Analysis

  • max time kernel
    108s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    06-12-2021 20:18

General

  • Target

    applecleanS3.exe

  • Size

    3.2MB

  • MD5

    74786746eb93c662f2c9aa16806b8025

  • SHA1

    9c06dd24a00877c25a84403f2c076b0801bd443e

  • SHA256

    b6e4d99871249faefd2ed9dab5dd045d3d9ea13b4608262588eb157ddc312a68

  • SHA512

    0f612d2b08a92a67531d59077356e06f9df6e18c53356cf2d53ca369265f3f0a0b2f0a8828b06c805a9b206304e499ff1c842eddb285a029d2f0ce86a71be236

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Kills process with taskkill 14 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\applecleanS3.exe
    "C:\Users\Admin\AppData\Local\Temp\applecleanS3.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Color 0b
      2⤵
        PID:516
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c rmdir /s /q %systemdrive%\Users\%username%\AppData\Local\Temp
        2⤵
          PID:656
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c rmdir /s /q %systemdrive%\Users\%username%\AppData\Roaming\EasyAntiCheat
          2⤵
            PID:1316
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            2⤵
              PID:676
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2960
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:816
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im steam.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3540
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im steam.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3268
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2456
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im FortniteClient-Win64-Shipping.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2880
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im OneDrive.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4064
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im OneDrive.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1836
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:600
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2832
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3200
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3160
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2640
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2532
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2860
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1552
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3972
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1480
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1068
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2392
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1356
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3556
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2296
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1716
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1924
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2156
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3772
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2356
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\WOW6432Node\EasyAntiCheat /f
              2⤵
                PID:2932
                • C:\Windows\system32\reg.exe
                  reg delete HKLM\SOFTWARE\WOW6432Node\EasyAntiCheat /f
                  3⤵
                  • Modifies registry key
                  PID:3240
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat /f
                2⤵
                  PID:3376
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat /f
                    3⤵
                    • Modifies registry key
                    PID:2244
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\ControlSet001\Services\BEService /f
                  2⤵
                    PID:2976
                    • C:\Windows\system32\reg.exe
                      reg delete HKLM\SYSTEM\ControlSet001\Services\BEService /f
                      3⤵
                      • Modifies registry key
                      PID:1452
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName /v ComputerName /t REG_SZ /d DESKTOP-%random% /f
                    2⤵
                      PID:996
                      • C:\Windows\system32\reg.exe
                        REG ADD HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName /v ComputerName /t REG_SZ /d DESKTOP-392 /f
                        3⤵
                          PID:2980
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ActiveComputerName /v ComputerName /t REG_SZ /d DESKTOP-%random% /f
                        2⤵
                          PID:1980
                          • C:\Windows\system32\reg.exe
                            REG ADD HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ActiveComputerName /v ComputerName /t REG_SZ /d DESKTOP-392 /f
                            3⤵
                              PID:3560
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientId /t REG_SZ /d Apple%random%-%random%-%random%-%random% /f
                            2⤵
                              PID:2164
                              • C:\Windows\system32\reg.exe
                                REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientId /t REG_SZ /d Apple392-23563-29505-31378 /f
                                3⤵
                                  PID:3824
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\HardwareConfig /v LastConfig /t REG_SZ /d {Apple-%random%-%random} /f
                                2⤵
                                  PID:2588
                                  • C:\Windows\system32\reg.exe
                                    REG ADD HKLM\SYSTEM\HardwareConfig /v LastConfig /t REG_SZ /d {Apple-392-%random} /f
                                    3⤵
                                      PID:1536
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\HardwareConfig\Current /v BaseBoardProduct /t REG_SZ /d Apple-%random%%random%%random% /f
                                    2⤵
                                      PID:1676
                                      • C:\Windows\system32\reg.exe
                                        REG ADD HKLM\SYSTEM\HardwareConfig\Current /v BaseBoardProduct /t REG_SZ /d Apple-3922356329505 /f
                                        3⤵
                                        • Modifies registry key
                                        PID:3856
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\Software\Microsoft /v BuildLab /t REG_SZ /d Apple-%random% /f
                                      2⤵
                                        PID:3548
                                        • C:\Windows\system32\reg.exe
                                          REG ADD HKLM\SYSTEM\Software\Microsoft /v BuildLab /t REG_SZ /d Apple-392 /f
                                          3⤵
                                          • Modifies registry key
                                          PID:584
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\Software\Microsoft /v BuildLabEx /t REG_SZ /d Apple-%random% /f
                                        2⤵
                                          PID:1328
                                          • C:\Windows\system32\reg.exe
                                            REG ADD HKLM\SYSTEM\Software\Microsoft /v BuildLabEx /t REG_SZ /d Apple-392 /f
                                            3⤵
                                            • Modifies registry key
                                            PID:588
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DESCRIPTION\System\BIOS /v BaseBoardProduct /t REG_SZ /d Apple-%random%%random%%random% /f
                                          2⤵
                                            PID:676
                                            • C:\Windows\system32\reg.exe
                                              REG ADD HKLM\HARDWARE\DESCRIPTION\System\BIOS /v BaseBoardProduct /t REG_SZ /d Apple-3922356329505 /f
                                              3⤵
                                              • Enumerates system info in registry
                                              • Modifies registry key
                                              PID:2272
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\ControlSet001\Services\kbdclass\Parameters /v WppRecorder_TraceGuid /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                            2⤵
                                              PID:3492
                                              • C:\Windows\system32\reg.exe
                                                REG ADD HKLM\SYSTEM\ControlSet001\Services\kbdclass\Parameters /v WppRecorder_TraceGuid /t REG_SZ /d {Apple-392-23563-2950531378} /f
                                                3⤵
                                                • Modifies registry key
                                                PID:364
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\ControlSet001\Services\mouhid\Parameters /v WppRecorder_TraceGuid /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                              2⤵
                                                PID:2956
                                                • C:\Windows\system32\reg.exe
                                                  REG ADD HKLM\SYSTEM\ControlSet001\Services\mouhid\Parameters /v WppRecorder_TraceGuid /t REG_SZ /d {Apple-392-23563-2950531378} /f
                                                  3⤵
                                                  • Modifies registry key
                                                  PID:64
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v UserModeDriverGUID /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                                2⤵
                                                  PID:3264
                                                  • C:\Windows\system32\reg.exe
                                                    REG ADD HKLM\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v UserModeDriverGUID /t REG_SZ /d {Apple-392-23563-2950531378} /f
                                                    3⤵
                                                      PID:3540
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildBranch /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                    2⤵
                                                      PID:2584
                                                      • C:\Windows\system32\reg.exe
                                                        REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildBranch /t REG_SZ /d Apple-392-23563-2950531378 /f
                                                        3⤵
                                                          PID:1664
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildGUID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                        2⤵
                                                          PID:1564
                                                          • C:\Windows\system32\reg.exe
                                                            REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildGUID /t REG_SZ /d Apple-392-23563-2950531378 /f
                                                            3⤵
                                                            • Modifies registry key
                                                            PID:1260
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildLab /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                          2⤵
                                                            PID:1836
                                                            • C:\Windows\system32\reg.exe
                                                              REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildLab /t REG_SZ /d Apple-392-23563-2950531378 /f
                                                              3⤵
                                                                PID:4064
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi" "Port" "0\Scsi" "Bus" "0\Target" "Id" "0\Logical" "Unit" "Id" "0 /v Identifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                              2⤵
                                                                PID:3652
                                                                • C:\Windows\system32\reg.exe
                                                                  REG ADD HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi" "Port" "0\Scsi" "Bus" "0\Target" "Id" "0\Logical" "Unit" "Id" "0 /v Identifier /t REG_SZ /d Apple-392-23563-2950531378 /f
                                                                  3⤵
                                                                  • Modifies registry key
                                                                  PID:3640
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi" "Port" "1\Scsi" "Bus" "0\Target" "Id" "0\Logical" "Unit" "Id" "0 /v Identifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                2⤵
                                                                  PID:3624
                                                                  • C:\Windows\system32\reg.exe
                                                                    REG ADD HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi" "Port" "1\Scsi" "Bus" "0\Target" "Id" "0\Logical" "Unit" "Id" "0 /v Identifier /t REG_SZ /d Apple-392-23563-2950531378 /f
                                                                    3⤵
                                                                    • Modifies registry key
                                                                    PID:3180
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 /v Identifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                  2⤵
                                                                    PID:60
                                                                    • C:\Windows\system32\reg.exe
                                                                      REG ADD HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 /v Identifier /t REG_SZ /d Apple-392-23563-2950531378 /f
                                                                      3⤵
                                                                      • Enumerates system info in registry
                                                                      • Modifies registry key
                                                                      PID:368
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\1 /v Identifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                    2⤵
                                                                      PID:3184
                                                                      • C:\Windows\system32\reg.exe
                                                                        REG ADD HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\1 /v Identifier /t REG_SZ /d Apple-395-1543-1460122673 /f
                                                                        3⤵
                                                                        • Enumerates system info in registry
                                                                        • Modifies registry key
                                                                        PID:1920
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\ControlSet001\Services\BasicDisplay\Video /v VideoID /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                                                      2⤵
                                                                        PID:2372
                                                                        • C:\Windows\system32\reg.exe
                                                                          REG ADD HKLM\SYSTEM\ControlSet001\Services\BasicDisplay\Video /v VideoID /t REG_SZ /d {Apple-395-1543-1460122673} /f
                                                                          3⤵
                                                                          • Modifies registry key
                                                                          PID:2468
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v MachineId /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                                                        2⤵
                                                                          PID:668
                                                                          • C:\Windows\system32\reg.exe
                                                                            REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v MachineId /t REG_SZ /d {Apple-395-1543-1460122673} /f
                                                                            3⤵
                                                                              PID:3676
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /v Hostname /t REG_SZ /d DESKTOP-%random% /f
                                                                            2⤵
                                                                              PID:1364
                                                                              • C:\Windows\system32\reg.exe
                                                                                REG ADD HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /v Hostname /t REG_SZ /d DESKTOP-395 /f
                                                                                3⤵
                                                                                • Modifies registry key
                                                                                PID:1552
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\System\CurrentControlSet\Services\Tcpip\Parameters /v Domain /t REG_SZ /d %random% /f
                                                                              2⤵
                                                                                PID:1052
                                                                                • C:\Windows\system32\reg.exe
                                                                                  REG ADD HKLM\System\CurrentControlSet\Services\Tcpip\Parameters /v Domain /t REG_SZ /d 395 /f
                                                                                  3⤵
                                                                                    PID:980
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\System\CurrentControlSet\Control\DevQuery\6 /v UUID /t REG_SZ /d %random% /f
                                                                                  2⤵
                                                                                    PID:828
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      REG ADD HKLM\System\CurrentControlSet\Control\DevQuery\6 /v UUID /t REG_SZ /d 395 /f
                                                                                      3⤵
                                                                                        PID:1116
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /v NV" "Hostname /t REG_SZ /d DESKTOP-%random% /f
                                                                                      2⤵
                                                                                        PID:1148
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          REG ADD HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /v NV" "Hostname /t REG_SZ /d DESKTOP-395 /f
                                                                                          3⤵
                                                                                          • Modifies registry key
                                                                                          PID:3892
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware" "Profiles\0001 /v HwProfileGuid /t REG_SZ /d {Apple%random%-%random%-%random%-%random%%random%} /f >nul 2>&1
                                                                                        2⤵
                                                                                          PID:2380
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware" "Profiles\0001 /v HwProfileGuid /t REG_SZ /d {Apple395-1543-14601-226738830} /f
                                                                                            3⤵
                                                                                            • Modifies registry key
                                                                                            PID:1376
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware" "Profiles\0001 /v GUID /t REG_SZ /d {Apple%random%-%random%-%random%-%random%%random%} /f
                                                                                          2⤵
                                                                                            PID:1404
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware" "Profiles\0001 /v GUID /t REG_SZ /d {Apple395-1543-14601-226738830} /f
                                                                                              3⤵
                                                                                                PID:1524
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildGUID /t REG_SZ /d %random% /f
                                                                                              2⤵
                                                                                                PID:1356
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildGUID /t REG_SZ /d 395 /f
                                                                                                  3⤵
                                                                                                  • Modifies registry key
                                                                                                  PID:1900
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v REGisteredOwner /t REG_SZ /d %random% /f
                                                                                                2⤵
                                                                                                  PID:4092
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v REGisteredOwner /t REG_SZ /d 395 /f
                                                                                                    3⤵
                                                                                                    • Modifies registry key
                                                                                                    PID:1724
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v REGisteredOrganization /t REG_SZ /d %random% /f
                                                                                                  2⤵
                                                                                                    PID:2080
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v REGisteredOrganization /t REG_SZ /d 395 /f
                                                                                                      3⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:2072
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Cryptography /v GUID /t REG_SZ /d %random%-%random%-%random%-%random% /f
                                                                                                    2⤵
                                                                                                      PID:2156
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        REG ADD HKLM\SOFTWARE\Microsoft\Cryptography /v GUID /t REG_SZ /d 395-1543-14601-22673 /f
                                                                                                        3⤵
                                                                                                        • Modifies registry key
                                                                                                        PID:1924
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Cryptography /v MachineGuid /t REG_SZ /d Apple%random%-%random%-%random%-%random% /f
                                                                                                      2⤵
                                                                                                        PID:3112
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          REG ADD HKLM\SOFTWARE\Microsoft\Cryptography /v MachineGuid /t REG_SZ /d Apple395-1543-14601-22673 /f
                                                                                                          3⤵
                                                                                                          • Modifies registry key
                                                                                                          PID:3996
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallDate /t REG_SZ /d Apple%random% /f
                                                                                                        2⤵
                                                                                                          PID:2208
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallDate /t REG_SZ /d Apple395 /f
                                                                                                            3⤵
                                                                                                              PID:3596
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallTime /t REG_SZ /d %random% /f
                                                                                                            2⤵
                                                                                                              PID:3240
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallTime /t REG_SZ /d 395 /f
                                                                                                                3⤵
                                                                                                                • Modifies registry key
                                                                                                                PID:2932
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildLabEx /t REG_SZ /d %random% /f
                                                                                                              2⤵
                                                                                                                PID:1232
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildLabEx /t REG_SZ /d 395 /f
                                                                                                                  3⤵
                                                                                                                  • Modifies registry key
                                                                                                                  PID:3904
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {Apple%random%-%random%-%random%-%random%} /f
                                                                                                                2⤵
                                                                                                                  PID:2212
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {Apple395-1543-14601-22673} /f
                                                                                                                    3⤵
                                                                                                                    • Modifies registry key
                                                                                                                    PID:3292
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c REG delete HKCU\Software\Epic" "Games /f
                                                                                                                  2⤵
                                                                                                                    PID:1720
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      REG delete HKCU\Software\Epic" "Games /f
                                                                                                                      3⤵
                                                                                                                        PID:1668
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\Tracing\Microsoft\Profile\Profile /v Guid /t REG_SZ /d %random%-%random%-%random%-%random%%random% /f
                                                                                                                      2⤵
                                                                                                                        PID:996
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\Tracing\Microsoft\Profile\Profile /v Guid /t REG_SZ /d 395-1543-14601-226738830 /f
                                                                                                                          3⤵
                                                                                                                            PID:4044
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Classes\com.epicgames.launcher /f
                                                                                                                          2⤵
                                                                                                                            PID:2396
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              reg delete HKLM\SOFTWARE\Classes\com.epicgames.launcher /f
                                                                                                                              3⤵
                                                                                                                              • Modifies registry key
                                                                                                                              PID:4088
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\WOW6432Node\EpicGames /f
                                                                                                                            2⤵
                                                                                                                              PID:2424
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                reg delete HKLM\SOFTWARE\WOW6432Node\EpicGames /f
                                                                                                                                3⤵
                                                                                                                                  PID:2412
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\WOW6432Node\Epic" "Games /f
                                                                                                                                2⤵
                                                                                                                                  PID:1548
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg delete HKLM\SOFTWARE\WOW6432Node\Epic" "Games /f
                                                                                                                                    3⤵
                                                                                                                                    • Modifies registry key
                                                                                                                                    PID:1536
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c reg delete HKCR\com.epicgames.launcher /f
                                                                                                                                  2⤵
                                                                                                                                    PID:3832
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg delete HKCR\com.epicgames.launcher /f
                                                                                                                                      3⤵
                                                                                                                                        PID:3896
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\MountedDevices /f
                                                                                                                                      2⤵
                                                                                                                                        PID:3848
                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                          reg delete HKLM\SYSTEM\MountedDevices /f
                                                                                                                                          3⤵
                                                                                                                                          • Modifies registry key
                                                                                                                                          PID:1348
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Dfrg\Statistics /f
                                                                                                                                        2⤵
                                                                                                                                          PID:584
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg delete HKLM\SOFTWARE\Microsoft\Dfrg\Statistics /f
                                                                                                                                            3⤵
                                                                                                                                            • Modifies registry key
                                                                                                                                            PID:3548
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume /f
                                                                                                                                          2⤵
                                                                                                                                            PID:2652
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume /f
                                                                                                                                              3⤵
                                                                                                                                              • Modifies registry key
                                                                                                                                              PID:1172
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume /f
                                                                                                                                            2⤵
                                                                                                                                              PID:1176
                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume /f
                                                                                                                                                3⤵
                                                                                                                                                • Modifies registry key
                                                                                                                                                PID:904
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 /f
                                                                                                                                              2⤵
                                                                                                                                                PID:676
                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                  reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 /f
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies registry key
                                                                                                                                                  PID:860
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum /f
                                                                                                                                                2⤵
                                                                                                                                                  PID:364
                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                    reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum /f
                                                                                                                                                    3⤵
                                                                                                                                                    • Modifies registry key
                                                                                                                                                    PID:3492
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v AccountDomainSid /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1212
                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                      REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v AccountDomainSid /t REG_SZ /d Apple-395-1543-1460122673 /f
                                                                                                                                                      3⤵
                                                                                                                                                      • Modifies registry key
                                                                                                                                                      PID:1344
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v PingID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1824
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v PingID /t REG_SZ /d Apple-395-1543-1460122673 /f
                                                                                                                                                        3⤵
                                                                                                                                                        • Modifies registry key
                                                                                                                                                        PID:2844
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientId /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3264
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientId /t REG_SZ /d Apple-395-1543-1460122673 /f
                                                                                                                                                          3⤵
                                                                                                                                                          • Modifies registry key
                                                                                                                                                          PID:2880
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\CurrentControlSet\Services\mssmbios\Data /v SMBiosData /f
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1804
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            reg delete HKLM\SYSTEM\CurrentControlSet\Services\mssmbios\Data /v SMBiosData /f
                                                                                                                                                            3⤵
                                                                                                                                                              PID:712
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global /v ClientUUID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1260
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global /v ClientUUID /t REG_SZ /d Apple-395-1543-1460122673 /f
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:1236
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global /v PersistenceIdentifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2076
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global /v PersistenceIdentifier /t REG_SZ /d Apple-395-1543-1460122673 /f
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                    PID:1792
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global\CoProcManager /v ChipsetMatchID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:3804
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global\CoProcManager /v ChipsetMatchID /t REG_SZ /d Apple-398-12291-3246513968 /f
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                      PID:3652
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\MountedDevices /f
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:3180
                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                        reg delete HKLM\SYSTEM\MountedDevices /f
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                        PID:3624
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Dfrg\Statistics /f
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:368
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          reg delete HKLM\SOFTWARE\Microsoft\Dfrg\Statistics /f
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:60
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume /f
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1920
                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                              reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume /f
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3184
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume /f
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2468
                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                  reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume /f
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:2372
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 /f
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:3676
                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                      reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 /f
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:668
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket /v LastEnum /f
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1552
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket /v LastEnum /f
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                          PID:1364
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKCU\Software\Classes\Interface /v ClsidStore /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:980
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            REG ADD HKCU\Software\Classes\Interface /v ClsidStore /t REG_BINARY /d 3981229132465139681914492041597517542318181723123011074 /f
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:1052
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1116
                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                              REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d Apple-398-12291-3246513968 /f
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                              PID:828
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareIds /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:3892
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareIds /t REG_SZ /d Apple-398-12291-3246513968 /f
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                PID:1148
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v MachineId /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1376
                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                  REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v MachineId /t REG_SZ /d Apple-398-12291-3246513968 /f
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                  PID:2380
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Classes\Interface /v ClsidStore /f
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1524
                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                    reg delete HKCU\Software\Classes\Interface /v ClsidStore /f
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1404
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v _DriverProviderInfo /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1900
                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                        REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v _DriverProviderInfo /t REG_SZ /d Apple-398-12291-3246513968 /f
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                        PID:1356
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v UserModeDriverGUID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1724
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v UserModeDriverGUID /t REG_SZ /d Apple-398-12291-3246513968 /f
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4092
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SettingsRequests /f
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2072
                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                              reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SettingsRequests /f
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:2080
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v BackupProductKeyDefault /f
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1924
                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                  reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v BackupProductKeyDefault /f
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                  PID:2156
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v actionlist /f
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:3996
                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                    reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v actionlist /f
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                    PID:3112
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v ServiceSessionId /f
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:3596
                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                      reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v ServiceSessionId /f
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                      PID:2208
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist /f
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:2932
                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                        reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist /f
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:3240
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Hex-Rays\IDA\History /f
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:3904
                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                            reg delete HKCU\Software\Hex-Rays\IDA\History /f
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:1232
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Hex-Rays\IDA\History64 /f
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:3292
                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                              reg delete HKCU\Software\Hex-Rays\IDA\History64 /f
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                              PID:2212
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v ServiceSessionId /f
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:1668
                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v ServiceSessionId /f
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                                                PID:1720
                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\TimeZoneInformation /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:4044
                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                  reg delete HKLM\System\CurrentControlSet\Control\TimeZoneInformation /f
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                                  PID:996
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg delete HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0 /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:4088
                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                    reg delete HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0 /f
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                    PID:2396
                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\Nsi\{eb004a03-9b1a-11d4-9123-0050047759bc}\3 /f
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:2412
                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                      reg delete HKLM\System\CurrentControlSet\Control\Nsi\{eb004a03-9b1a-11d4-9123-0050047759bc}\3 /f
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                                      PID:2424
                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\e5cdf199-abfd-11ea-8f7e-a8be27d3e473 /f
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:1536
                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                        reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\e5cdf199-abfd-11ea-8f7e-a8be27d3e473 /f
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                                        PID:1548
                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\8c416c79-d49b-4f01-a467-e56d3aa8234c /f
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:3896
                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                          reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\8c416c79-d49b-4f01-a467-e56d3aa8234c /f
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:3832
                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\e5cdf199-abfd-11ea-8f7e-a8be27d3e473 /f
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:1348
                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                              reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\e5cdf199-abfd-11ea-8f7e-a8be27d3e473 /f
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:3848
                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\Compatibility32\FortniteLauncher /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:3548
                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                  reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\Compatibility32\FortniteLauncher /f
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                                                  PID:584
                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKCU\Software\Microsoft\Direct3D /v WHQLClass /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:1172
                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                    REG ADD HKCU\Software\Microsoft\Direct3D /v WHQLClass /t REG_BINARY /d 3981229132465139681914492041597517542318181723123011074 /f
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:2652
                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKCU\Software\Classes\Installer\Dependencies /v MSICache /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:2272
                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                        REG ADD HKCU\Software\Classes\Installer\Dependencies /v MSICache /t REG_BINARY /d 39812291324651396819144920415975175423181817231230 /f
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                                                        PID:296
                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Services\TPM\WMI /v WindowsAIKHash /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:860
                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                          REG ADD HKLM\SYSTEM\CurrentControlSet\Services\TPM\WMI /v WindowsAIKHash /t REG_BINARY /d 398122913246513968191449204159751754231818172 /f
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                                                          PID:676
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientIdValidation /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:3492
                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                            REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientIdValidation /t REG_BINARY /d 3981229132465139681914492041597517542318181723123011074 /f
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:364
                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKCU\SYSTEM\CurrentControlSet\Services\TPM\ODUID /v RandomSeed /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:1344
                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                REG ADD HKCU\SYSTEM\CurrentControlSet\Services\TPM\ODUID /v RandomSeed /t REG_BINARY /d 3981229132465139681914492041597517542318181723123011074 /f
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:1212
                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Internet" "Explorer\Migration /v IE" "Installed" "Date /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:2844
                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                    REG ADD HKLM\SOFTWARE\Microsoft\Internet" "Explorer\Migration /v IE" "Installed" "Date /t REG_BINARY /d 3981229132465139681914492041597517542318 /f
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                    PID:1824
                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v WinSqmFirstSessionStartTime /t REG_QWORD /d %random%%random%%random% /f
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:2880
                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                      REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v WinSqmFirstSessionStartTime /t REG_QWORD /d 3981229132465 /f
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:3264
                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallTime /t REG_QWORD /d %random%%random%%random% /f
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:712
                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                          REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallTime /t REG_QWORD /d 3981229132465 /f
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                                                                          PID:1804
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallDate /t REG_QWORD /d %random%%random%%random% /f
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:1236
                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                            REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallDate /t REG_QWORD /d 3981229132465 /f
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                                                                            PID:1260
                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SevilleEventlogManager /v LastEventlogWrittenTime /t REG_QWORD /d %random%%random%%random% /f
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:1792
                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                              REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SevilleEventlogManager /v LastEventlogWrittenTime /t REG_QWORD /d 3981229132465 /f
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                                                              PID:2076
                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKCU\Software\Microsoft\Direct3D /v WHQLClass /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:3652
                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                REG ADD HKCU\Software\Microsoft\Direct3D /v WHQLClass /t REG_BINARY /d 402230401756252642945913131190883159418830120243108311119 /f
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                                                                                                PID:3804
                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\System\CurrentControlSet\Control\ProductOptions /v OSProductPfn /t REG_SZ /d Microsoft.Windows.%random%.%random%-%random%_%random%%random% /f
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:3624
                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                  REG ADD HKLM\System\CurrentControlSet\Control\ProductOptions /v OSProductPfn /t REG_SZ /d Microsoft.Windows.402.23040-17562_526429459 /f
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                                                                                  PID:3180
                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\System\CurrentControlSet\Control\ProductOptions /v OSProductContentId /t REG_SZ /d {%random%-%random%-%random%-%random%} /f
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:344
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                    REG ADD HKLM\System\CurrentControlSet\Control\ProductOptions /v OSProductContentId /t REG_SZ /d {402-23040-17562-5264} /f
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                                                                    PID:60
                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Microsoft\Direct3D /v WHQLClass /f
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:3184
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                      reg delete HKCU\Software\Microsoft\Direct3D /v WHQLClass /f
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:1920
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:2372
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c pause
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:3524

                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                      • memory/64-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/364-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/516-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/584-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/588-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/600-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/656-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/676-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/676-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/816-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/996-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1068-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1260-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1316-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1328-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1356-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1452-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1480-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1536-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1552-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1564-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1664-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1676-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1716-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1836-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1924-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1980-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2156-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2164-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2244-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2272-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2296-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2356-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2392-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2456-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2532-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2584-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2588-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2640-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2816-117-0x00007FF633A40000-0x00007FF634316000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8.8MB

                                                                                                                                                                                                                                                                                      • memory/2816-115-0x00007FF633A40000-0x00007FF634316000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8.8MB

                                                                                                                                                                                                                                                                                      • memory/2816-116-0x00007FF633A40000-0x00007FF634316000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8.8MB

                                                                                                                                                                                                                                                                                      • memory/2832-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2860-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2880-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2932-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2956-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2960-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2976-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2980-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3160-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3200-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3240-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3264-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3268-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3376-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3492-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3540-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3540-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3548-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3556-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3560-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3772-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3824-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3856-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3972-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4064-128-0x0000000000000000-mapping.dmp