Analysis

  • max time kernel
    115s
  • max time network
    119s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-11-2024 23:31

Errors

Reason
Machine shutdown

General

  • Target

    FreeSpoofer/Loader.exe

  • Size

    26.4MB

  • MD5

    aec49804a232eb45a7cf41e2dfef37fc

  • SHA1

    5cedbd522c3c40305f6d656f57edf9b6a89d7e21

  • SHA256

    deb7985a8f9a56f2dcbfdd4c5fa4732daad89ce82733818915f3a4e07c2d3b09

  • SHA512

    ad9cf94db9a109e0f3a191169025c4f5ec86aca68937c373380dcb84c728b5817bf5e7bee8eea47b7cb82f5415234ab08a53f26030a5573d574477571f3a3d3d

  • SSDEEP

    786432:pfjx8ZSLqcnnTNPefii+ydGI5mM3y9nEDQ:pfadJy9nQQ

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • XMRig Miner payload 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 38 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3284
      • C:\Users\Admin\AppData\Local\Temp\FreeSpoofer\Loader.exe
        "C:\Users\Admin\AppData\Local\Temp\FreeSpoofer\Loader.exe"
        2⤵
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Maps connected drives based on registry
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\ProgramData\NlaETdwYWNQaNpegZvDXBnEZTWxBdz.exe
          "C:\ProgramData\NlaETdwYWNQaNpegZvDXBnEZTWxBdz.exe" C:\Windows\temp\rhScwAusskdiWRFidLwEcwFBahAlwf.sys
          3⤵
          • Sets service image path in registry
          • Executes dropped EXE
          • Suspicious behavior: LoadsDriver
          • Suspicious use of AdjustPrivilegeToken
          PID:2148
        • C:\Windows\Cursors\vWyZtvMhfeDKnXEhINoTqgvmubQBPA.exe
          "C:\Windows\Cursors\vWyZtvMhfeDKnXEhINoTqgvmubQBPA.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3640
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hdwspac.bat""
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3384
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid /t REG_SZ /d 9afa55b9-30d2-480e-9593-444d59e1eef1 /f
              5⤵
                PID:2400
              • C:\Windows\SysWOW64\reg.exe
                REG ADD "HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware Profiles\0001" /v HwProfileGuid /t REG_SZ /d 9afa55b9-30d2-480e-9593-444d59e1eef1 /f
                5⤵
                • System Location Discovery: System Language Discovery
                PID:4188
              • C:\Windows\SysWOW64\reg.exe
                REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v BuildGUID /t REG_SZ /d 9afa55b9-30d2-480e-9593-444d59e1eef1 /f
                5⤵
                  PID:2816
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e967-e325-11ce-bfc1-08002be10318}\Configuration\Variables\BusDeviceDesc" /v PropertyGuid /t REG_SZ /d 9afa55b9-30d2-480e-9593-444d59e1eef1 /f
                  5⤵
                    PID:660
                  • C:\Windows\SysWOW64\reg.exe
                    REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\Configuration\Variables\DeviceDesc" /v PropertyGuid /t REG_SZ /d 9afa55b9-30d2-480e-9593-444d59e1eef1 /f
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:2524
                  • C:\Windows\SysWOW64\reg.exe
                    REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\Configuration\Variables\Driver" /v PropertyGuid /t REG_SZ /d 9afa55b9-30d2-480e-9593-444d59e1eef1 /f
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:1312
                  • C:\Windows\SysWOW64\reg.exe
                    REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemInformation" /v ComputerHardwareId /t REG_SZ /d 9afa55b9-30d2-480e-9593-444d59e1eef1 /f
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:2596
                  • C:\Windows\SysWOW64\reg.exe
                    REG ADD "HKLM\Software\Microsoft\Windows NT\CurrentVersion" /v ProductId /t REG_SZ /d 9afa55b9-30d2-480e-9593-444d59e1eef1 /f
                    5⤵
                      PID:1168
                    • C:\Windows\SysWOW64\reg.exe
                      REG ADD "HKLM\SYSTEM\HardwareConfig" /v LastConfig /t REG_SZ /d 9afa55b9-30d2-480e-9593-444d59e1eef1 /f
                      5⤵
                        PID:2224
                      • C:\Windows\SysWOW64\reg.exe
                        REG ADD "HKLM\System\CurrentControlSet\Control\WMI\Security" /v 671a8285-4edb-4cae-99fe-69a15c48c0bc /t REG_SZ /d 9afa55b9-30d2-480e-9593-444d59e1eef1 /f
                        5⤵
                          PID:3140
                        • C:\Windows\SysWOW64\reg.exe
                          REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate" /v SusClientId /t REG_SZ /d 9afa55b9-30d2-480e-9593-444d59e1eef1 /f
                          5⤵
                            PID:1332
                          • C:\Windows\SysWOW64\reg.exe
                            REG ADD "HKLM\SOFTWARE\NVIDIA Corporation\Global\CoProcManager" /v ChipsetMatchID /t REG_SZ /d FF140B841A35C3AC /f
                            5⤵
                              PID:2288
                            • C:\Windows\SysWOW64\reg.exe
                              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0"
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Enumerates system info in registry
                              PID:1140
                            • C:\Windows\SysWOW64\reg.exe
                              REG ADD "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0" /v Identifier /t REG_SZ /d 8175860-1a7deb7a-A /f
                              5⤵
                              • Enumerates system info in registry
                              PID:3912
                            • C:\Windows\SysWOW64\reg.exe
                              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\1"
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Enumerates system info in registry
                              PID:3032
                            • C:\Windows\SysWOW64\reg.exe
                              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\2"
                              5⤵
                              • Enumerates system info in registry
                              PID:4900
                            • C:\Windows\SysWOW64\reg.exe
                              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\3"
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Enumerates system info in registry
                              PID:1512
                            • C:\Windows\SysWOW64\reg.exe
                              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\4"
                              5⤵
                              • Enumerates system info in registry
                              PID:2832
                            • C:\Windows\SysWOW64\reg.exe
                              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\5"
                              5⤵
                              • Enumerates system info in registry
                              PID:4148
                            • C:\Windows\SysWOW64\reg.exe
                              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\6"
                              5⤵
                              • Enumerates system info in registry
                              PID:1084
                            • C:\Windows\SysWOW64\reg.exe
                              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\7"
                              5⤵
                              • Enumerates system info in registry
                              PID:4228
                            • C:\Windows\SysWOW64\reg.exe
                              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\8"
                              5⤵
                              • Enumerates system info in registry
                              PID:2964
                            • C:\Windows\SysWOW64\reg.exe
                              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\9"
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Enumerates system info in registry
                              PID:4624
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi" 2>nul
                              5⤵
                              • System Location Discovery: System Language Discovery
                              PID:2316
                              • C:\Windows\SysWOW64\reg.exe
                                reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi"
                                6⤵
                                  PID:2728
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0" 2>nul
                                5⤵
                                • System Location Discovery: System Language Discovery
                                PID:3836
                                • C:\Windows\SysWOW64\reg.exe
                                  reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0"
                                  6⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:2280
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Port 0\Target Id 0\Logical Unit Id 0" 2>nul
                                5⤵
                                  PID:5060
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Port 0\Target Id 0\Logical Unit Id 0"
                                    6⤵
                                      PID:3476
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Interrupt REG_DWORD 0x7\Target Id 0\Logical Unit Id 0" 2>nul
                                    5⤵
                                      PID:2604
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Interrupt REG_DWORD 0x7\Target Id 0\Logical Unit Id 0"
                                        6⤵
                                          PID:2200
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0" 2>nul
                                        5⤵
                                          PID:2660
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0"
                                            6⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:352
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0" 2>nul
                                          5⤵
                                            PID:5032
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0"
                                              6⤵
                                                PID:3264
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" 2>nul
                                              5⤵
                                                PID:1452
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0"
                                                  6⤵
                                                    PID:1876
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4816
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                    6⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:4924
                                                • C:\Windows\SysWOW64\reg.exe
                                                  REG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d AE9B_55AD_A8AE_3279_324D_72F3_091A_58B8 /f
                                                  5⤵
                                                    PID:2128
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2252
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                      6⤵
                                                        PID:1964
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      REG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d AE9B_55AD_A8AE_3279_324D_72F3_091A_58B8 /f
                                                      5⤵
                                                        PID:1764
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                        5⤵
                                                          PID:5044
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                            6⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3116
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          REG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d AE9B_55AD_A8AE_3279_324D_72F3_091A_58B8 /f
                                                          5⤵
                                                            PID:5024
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                            5⤵
                                                              PID:1824
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                6⤵
                                                                  PID:2680
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                REG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d AE9B_55AD_A8AE_3279_324D_72F3_091A_58B8 /f
                                                                5⤵
                                                                  PID:4552
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                  5⤵
                                                                    PID:3832
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                      6⤵
                                                                        PID:2724
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      REG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d AE9B_55AD_A8AE_3279_324D_72F3_091A_58B8 /f
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1740
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                      5⤵
                                                                        PID:4276
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                          6⤵
                                                                            PID:3924
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          REG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d AE9B_55AD_A8AE_3279_324D_72F3_091A_58B8 /f
                                                                          5⤵
                                                                            PID:3940
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" 2>nul
                                                                            5⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:3656
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0"
                                                                              6⤵
                                                                                PID:4088
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                              5⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3792
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                6⤵
                                                                                  PID:4036
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                5⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:532
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                  6⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:1120
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                5⤵
                                                                                  PID:3292
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                    6⤵
                                                                                      PID:1940
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                    5⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:1840
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                      6⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4672
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                    5⤵
                                                                                      PID:5092
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                        6⤵
                                                                                          PID:3892
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 2\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                        5⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:3784
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 2\Target Id 0\Logical Unit Id 0"
                                                                                          6⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:2092
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 3\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                        5⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4632
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 3\Target Id 0\Logical Unit Id 0"
                                                                                          6⤵
                                                                                            PID:2228
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 4\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                          5⤵
                                                                                            PID:4696
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 4\Target Id 0\Logical Unit Id 0"
                                                                                              6⤵
                                                                                                PID:4528
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 5\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                              5⤵
                                                                                                PID:3860
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 5\Target Id 0\Logical Unit Id 0"
                                                                                                  6⤵
                                                                                                    PID:4448
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1" 2>nul
                                                                                                  5⤵
                                                                                                    PID:4444
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1"
                                                                                                      6⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4524
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Port 1\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                    5⤵
                                                                                                      PID:4208
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Port 1\Target Id 0\Logical Unit Id 0"
                                                                                                        6⤵
                                                                                                          PID:1860
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Interrupt REG_DWORD 0x6\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                        5⤵
                                                                                                          PID:2332
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Interrupt REG_DWORD 0x6\Target Id 0\Logical Unit Id 0"
                                                                                                            6⤵
                                                                                                              PID:640
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                            5⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:1736
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0"
                                                                                                              6⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:804
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                            5⤵
                                                                                                              PID:2836
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0"
                                                                                                                6⤵
                                                                                                                  PID:3272
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                5⤵
                                                                                                                  PID:1384
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0"
                                                                                                                    6⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:1248
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 1\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                  5⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2932
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 1\Target Id 0\Logical Unit Id 0"
                                                                                                                    6⤵
                                                                                                                      PID:4116
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 2\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                    5⤵
                                                                                                                      PID:4772
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 2\Target Id 0\Logical Unit Id 0"
                                                                                                                        6⤵
                                                                                                                          PID:4556
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 3\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                        5⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:4764
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 3\Target Id 0\Logical Unit Id 0"
                                                                                                                          6⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:3076
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 4\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                        5⤵
                                                                                                                          PID:3716
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 4\Target Id 0\Logical Unit Id 0"
                                                                                                                            6⤵
                                                                                                                              PID:1588
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 5\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                            5⤵
                                                                                                                              PID:2024
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 5\Target Id 0\Logical Unit Id 0"
                                                                                                                                6⤵
                                                                                                                                  PID:1188
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2" 2>nul
                                                                                                                                5⤵
                                                                                                                                  PID:1180
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2"
                                                                                                                                    6⤵
                                                                                                                                      PID:4520
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Port 2\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                    5⤵
                                                                                                                                      PID:1992
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Port 2\Target Id 0\Logical Unit Id 0"
                                                                                                                                        6⤵
                                                                                                                                          PID:4588
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                        5⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:2176
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0"
                                                                                                                                          6⤵
                                                                                                                                            PID:4760
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Driver REG_SZ vhdmp\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                          5⤵
                                                                                                                                            PID:4144
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Driver REG_SZ vhdmp\Target Id 0\Logical Unit Id 0"
                                                                                                                                              6⤵
                                                                                                                                                PID:2296
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                              5⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:1092
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0"
                                                                                                                                                6⤵
                                                                                                                                                  PID:3052
                                                                                                                                          • C:\ProgramData\Microsoft\wNoiLXsMmQdQZZmSdVzsYHLFPbMeRf.exe
                                                                                                                                            "C:\ProgramData\Microsoft\wNoiLXsMmQdQZZmSdVzsYHLFPbMeRf.exe"
                                                                                                                                            3⤵
                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:3564
                                                                                                                                          • C:\Windows\temp\MEpBbQoUTOQlyBRwAfeyNCXqYEqzeJ.exe
                                                                                                                                            "C:\Windows\temp\MEpBbQoUTOQlyBRwAfeyNCXqYEqzeJ.exe" C:\Windows\Cursors\gaweEozfvdWrVqpGnOZBmmpAJgycXZ.sys
                                                                                                                                            3⤵
                                                                                                                                            • Sets service image path in registry
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious behavior: LoadsDriver
                                                                                                                                            PID:4276
                                                                                                                                          • C:\Windows\SoftwareDistribution\Download\pJSjLCWMHAzjVrKBAjyDlFIJukwUYq.exe
                                                                                                                                            "C:\Windows\SoftwareDistribution\Download\pJSjLCWMHAzjVrKBAjyDlFIJukwUYq.exe"
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:1940
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\htmskkk.bat""
                                                                                                                                              4⤵
                                                                                                                                                PID:2276
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid /t REG_SZ /d 047a7ff8-992e-4967-b595-ac7ef2c40c04 /f
                                                                                                                                                  5⤵
                                                                                                                                                    PID:3536
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    REG ADD "HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware Profiles\0001" /v HwProfileGuid /t REG_SZ /d 047a7ff8-992e-4967-b595-ac7ef2c40c04 /f
                                                                                                                                                    5⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:2104
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v BuildGUID /t REG_SZ /d 047a7ff8-992e-4967-b595-ac7ef2c40c04 /f
                                                                                                                                                    5⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:3280
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e967-e325-11ce-bfc1-08002be10318}\Configuration\Variables\BusDeviceDesc" /v PropertyGuid /t REG_SZ /d 047a7ff8-992e-4967-b595-ac7ef2c40c04 /f
                                                                                                                                                    5⤵
                                                                                                                                                      PID:628
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\Configuration\Variables\DeviceDesc" /v PropertyGuid /t REG_SZ /d 047a7ff8-992e-4967-b595-ac7ef2c40c04 /f
                                                                                                                                                      5⤵
                                                                                                                                                        PID:3724
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\Configuration\Variables\Driver" /v PropertyGuid /t REG_SZ /d 047a7ff8-992e-4967-b595-ac7ef2c40c04 /f
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:4664
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemInformation" /v ComputerHardwareId /t REG_SZ /d 047a7ff8-992e-4967-b595-ac7ef2c40c04 /f
                                                                                                                                                        5⤵
                                                                                                                                                          PID:2936
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          REG ADD "HKLM\Software\Microsoft\Windows NT\CurrentVersion" /v ProductId /t REG_SZ /d 047a7ff8-992e-4967-b595-ac7ef2c40c04 /f
                                                                                                                                                          5⤵
                                                                                                                                                            PID:1028
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            REG ADD "HKLM\SYSTEM\HardwareConfig" /v LastConfig /t REG_SZ /d 047a7ff8-992e-4967-b595-ac7ef2c40c04 /f
                                                                                                                                                            5⤵
                                                                                                                                                              PID:3448
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              REG ADD "HKLM\System\CurrentControlSet\Control\WMI\Security" /v 671a8285-4edb-4cae-99fe-69a15c48c0bc /t REG_SZ /d 047a7ff8-992e-4967-b595-ac7ef2c40c04 /f
                                                                                                                                                              5⤵
                                                                                                                                                                PID:4772
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate" /v SusClientId /t REG_SZ /d 047a7ff8-992e-4967-b595-ac7ef2c40c04 /f
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:3076
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\NVIDIA Corporation\Global\CoProcManager" /v ChipsetMatchID /t REG_SZ /d B73F14DFC7818A79 /f
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:3048
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    PID:3156
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    REG ADD "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0" /v Identifier /t REG_SZ /d 9604300-d23ccb59-A /f
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    PID:2024
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\1"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    PID:4588
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\2"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    PID:772
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\3"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    PID:4760
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\4"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    PID:3196
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\5"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    PID:2456
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\6"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    PID:2012
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\7"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    PID:236
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\8"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    PID:4020
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\9"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    PID:2780
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi" 2>nul
                                                                                                                                                                    5⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:2268
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:2300
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0" 2>nul
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:808
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:4460
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Port 0\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:2424
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Port 0\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:664
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Interrupt REG_DWORD 0x7\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                              5⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:2816
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Interrupt REG_DWORD 0x7\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:784
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:1536
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:3692
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:1168
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:2384
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:3584
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:4872
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:1444
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:4140
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            REG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d 3E02_5F0F_00FB_0310_F6EA_95D9_F994_C44B /f
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:1052
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:1508
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:4232
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              REG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d 3E02_5F0F_00FB_0310_F6EA_95D9_F994_C44B /f
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:2712
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:4004
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:3304
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    REG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d 3E02_5F0F_00FB_0310_F6EA_95D9_F994_C44B /f
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:1844
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:2200
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                          PID:4228
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        REG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d 3E02_5F0F_00FB_0310_F6EA_95D9_F994_C44B /f
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                        PID:1564
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:2756
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:5052
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            REG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d 3E02_5F0F_00FB_0310_F6EA_95D9_F994_C44B /f
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:1636
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:1892
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                  PID:1312
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                REG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d 3E02_5F0F_00FB_0310_F6EA_95D9_F994_C44B /f
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                PID:1128
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:3300
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                    PID:2520
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:2392
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:1360
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                      PID:2516
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:2140
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:1888
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:3772
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:3932
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:3352
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:4720
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                      PID:2372
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 2\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    PID:4260
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 2\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      PID:3760
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 3\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    PID:4744
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 3\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      PID:3028
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 4\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:2996
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 4\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:4816
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 5\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:4972
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 5\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:1580
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1" 2>nul
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:4552
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:2760
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Port 1\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                PID:3192
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Port 1\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                  PID:3832
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Interrupt REG_DWORD 0x6\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                PID:1740
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Interrupt REG_DWORD 0x6\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:3924
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:4100
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:3160
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:4868
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:3640
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:3020
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:1376
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 1\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                              PID:4036
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 1\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:3744
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 2\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                PID:2344
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 2\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                    PID:1120
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 3\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                  PID:2820
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 3\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:4408
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 4\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:1952
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 4\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:4756
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 5\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:2252
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 5\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                              PID:940
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2" 2>nul
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:2592
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2"
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                PID:948
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Port 2\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:3332
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Port 2\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                    PID:4696
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:4700
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                        PID:2028
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Driver REG_SZ vhdmp\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:4836
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Driver REG_SZ vhdmp\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                            PID:4644
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0" 2>nul
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:3012
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0"
                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                PID:1736
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\IVohiCGdEQBRAmCUIzextYWDkBJpaG.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Microsoft\IVohiCGdEQBRAmCUIzextYWDkBJpaG.exe"
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                          PID:436
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                        PID:248
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#gdqir#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'ChromeUpdater' /tr '''C:\Program Files\Google\Chrome\ChromeUpdater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\ChromeUpdater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'ChromeUpdater' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                        PID:1340
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                                                                        C:\Windows\System32\schtasks.exe /run /tn "ChromeUpdater"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:2604
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\ProgramData\Microsoft\wNoiLXsMmQdQZZmSdVzsYHLFPbMeRf.exe"
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:2516
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\choice.exe
                                                                                                                                                                                                                                                                                              choice /C Y /N /D Y /T 3
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:3264
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                              PID:3128
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#gdqir#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'ChromeUpdater' /tr '''C:\Program Files\Google\Chrome\ChromeUpdater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\ChromeUpdater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'ChromeUpdater' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                              PID:5092
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                              C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:1436
                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                PID:4560
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                PID:4764
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#gdqir#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'ChromeUpdater' /tr '''C:\Program Files\Google\Chrome\ChromeUpdater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\ChromeUpdater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'ChromeUpdater' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                PID:236
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                                                                                C:\Windows\System32\schtasks.exe /run /tn "ChromeUpdater"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:2268
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\IVohiCGdEQBRAmCUIzextYWDkBJpaG.exe"
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:2152
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\choice.exe
                                                                                                                                                                                                                                                                                                      choice /C Y /N /D Y /T 3
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:72
                                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\ChromeUpdater.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\ChromeUpdater.exe"
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                    PID:5032
                                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\ChromeUpdater.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\ChromeUpdater.exe"
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    PID:2816
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                                    "LogonUI.exe" /flags:0x4 /state0:0xa39a6055 /state1:0x41c64e6d
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                    PID:5044

                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                  • C:\ProgramData\Microsoft\wNoiLXsMmQdQZZmSdVzsYHLFPbMeRf.exe

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.8MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f0d66591cc208003b04be406c2ea8420

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    06458ca23059df3117666cb4a64dc2e26f9daf97

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    927f00ec370ff3aa74cb58bcd118e6198f1945fe7691f8f73f3feaa046dcfb5d

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    cf67d6eaac9bc848297df4b4f67ff6ef606161b1e9198af6a7f5430a240ca261503c23bb2c15b386a1b421181a399531a3735739a2b860beb18f5e8ea5c01c6a

                                                                                                                                                                                                                                                                                                  • C:\ProgramData\NlaETdwYWNQaNpegZvDXBnEZTWxBdz.exe

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    133KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b789be46d520694943db87140ba6edb6

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3cc6c4ac64112a771ccd3235e313dcfcdc7a78d9

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    a6195edcc520035e9baf76f120fa62909ccea148a3a4596d81cda06e08fef962

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    648d70c844d4425c5a83882836ea65067e54eed181d355e950a267da5ad92343ef08a4cb4eccfe45aa8561be94ac686807c867d0e0cb438ddf5988e502923d34

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    627073ee3ca9676911bee35548eff2b8

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    abce762e1d2d6d013534f9670cc9c6bd

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    aaae450065025f07d801512e9964a17e1968d216

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    cff214edf23a607f95b1a3bd68073059bebe928395e7463b4316c8cf62ed7b79

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    29b5bc416e87636b14a94553203d77473c38962de528819bb78f3891d9c4d5aed493893f1d109a82aaa6b86ba0742d05e92b1cb31a392bc0d1c238fd4c34547d

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    944B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1a9fa92a4f2e2ec9e244d43a6a4f8fb9

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    9910190edfaccece1dfcc1d92e357772f5dae8f7

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    944B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    aa4f31835d07347297d35862c9045f4a

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    83e728008935d30f98e5480fba4fbccf10cefb05

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    99c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dazlcpu5.g4v.ps1

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hdwspac.bat

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    060a9d492eb13b842aad02350b1e7284

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    38be5b02a8db6bcc884ab9968cc6e968933cef0c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ef7848cafcc9287ec535cc0f98cd26257f03f4dea69e5f175cba8d7629b2075a

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    eade10f9e1099b16f7d2361c4a7d7ed23ca211a6b24fb786f9d348416ad5f998e6079ba82966f7e518fe22f80f4443c0026df6bc0812a349ddddc29b97618748

                                                                                                                                                                                                                                                                                                  • C:\Windows\Cursors\orrDFWyTgiXRRCENgbcdfohzeXyxQu.exe

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    201KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    d4f11c9a6a07f2a9ec69bc367b9243be

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    63a5efac9bee6e1fd7de45fe10b5768c8fd9e382

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0dcf580f5f74465642419ae9f8c56ea2cb4116d8d2c37f4ee4e3dcd45c50f1f0

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    14d061b2b6b486f0294c2228dd5badfbcd3296be59777449239201bcf3095b0c89eafe9e88683b1c924022ee795aee8e5b6483046a08d824f74d1061aa7846e0

                                                                                                                                                                                                                                                                                                  • C:\Windows\Cursors\vWyZtvMhfeDKnXEhINoTqgvmubQBPA.exe

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    595KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    69b8138d0e9dd6b169043520330bceac

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    aabe9458e1751623e727fb775e923103a02afe7a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    01825f4cb340163af8d9f803a31dc20c1e33404ced73e17dbf74896d7ec1c34b

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    fa135dfec349bc9a3fd8348b2a60352a01ef27d73505550291953b2274994aff88a614fd225b97c2824fa05e91580ac7dd2292065a99514d17f731c0711574d0

                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    dbbd2d4458d7e8094846420da595dfc3

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    267cb47b904f14a519d2bd73abfdb30e1a06e1a6

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    e27390d57580e3dfba07bec3d8e430203bbc91e90f6937079b3fd52abc721bd4

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    480e7ca865b811f79f35fcfe7a9ac0280b48d1f9459873d18f000db55c72d53345cf3a10075c1ac407439545f699ce2a7bef38b00b4e19439edf384b00045531

                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f2dd68ab8e611f0143c6ad176f223ae9

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    30f580175773f251a9572fe757de6eaef6844abc

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f935809085e90f8fc2c003afb46e81de28f3312ec097cf46f2bdc2488cb893e7

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f664b850c2fc6773e48171be5c180d8bc5c3a27945f5e6604605006a3c93e0bf3a516b647d6411a4d6b75bdf0a5e15b4f3621bf5702bbc3c46f9b517cb69dd04

                                                                                                                                                                                                                                                                                                  • memory/248-84-0x00000238D49D0000-0x00000238D49F2000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                                  • memory/432-2-0x00007FFB624C0000-0x00007FFB62F82000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                  • memory/432-0-0x00007FFB624C3000-0x00007FFB624C5000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                  • memory/432-1-0x000002AEAE9F0000-0x000002AEB045A000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    26.4MB

                                                                                                                                                                                                                                                                                                  • memory/432-11-0x00007FFB624C3000-0x00007FFB624C5000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                  • memory/432-10-0x00007FFB624C0000-0x00007FFB62F82000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                  • memory/432-9-0x00007FFB624C0000-0x00007FFB62F82000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                  • memory/432-246-0x00007FFB624C0000-0x00007FFB62F82000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                  • memory/432-3-0x000002AECB4E0000-0x000002AECB62E000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                  • memory/432-15-0x00007FFB624C0000-0x00007FFB62F82000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                  • memory/432-14-0x00007FFB624C0000-0x00007FFB62F82000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                  • memory/432-7-0x00007FFB624C0000-0x00007FFB62F82000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                  • memory/432-8-0x00007FFB624C0000-0x00007FFB62F82000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                  • memory/432-12-0x00007FFB624C0000-0x00007FFB62F82000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                  • memory/432-13-0x00007FFB624C0000-0x00007FFB62F82000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                  • memory/432-6-0x00007FFB624C0000-0x00007FFB62F82000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                  • memory/432-5-0x000002AEB2090000-0x000002AEB20A4000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                  • memory/432-4-0x000002AECB6D0000-0x000002AECBAA6000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.8MB

                                                                                                                                                                                                                                                                                                  • memory/436-218-0x00007FF768710000-0x00007FF7690DA000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.8MB

                                                                                                                                                                                                                                                                                                  • memory/436-241-0x00007FF768710000-0x00007FF7690DA000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.8MB

                                                                                                                                                                                                                                                                                                  • memory/1436-216-0x00007FF70AE10000-0x00007FF70AE3A000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    168KB

                                                                                                                                                                                                                                                                                                  • memory/1436-247-0x00007FF70AE10000-0x00007FF70AE3A000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    168KB

                                                                                                                                                                                                                                                                                                  • memory/2816-249-0x00007FF759F50000-0x00007FF75A91A000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.8MB

                                                                                                                                                                                                                                                                                                  • memory/3128-126-0x0000020935DA0000-0x0000020935DAA000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                  • memory/3128-127-0x0000020935E00000-0x0000020935E1A000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                                                                  • memory/3128-139-0x0000020935DB0000-0x0000020935DB8000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                  • memory/3128-140-0x0000020935DE0000-0x0000020935DE6000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                                                                  • memory/3128-141-0x0000020935DF0000-0x0000020935DFA000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                  • memory/3128-122-0x0000020935A60000-0x0000020935A7C000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                                                                                  • memory/3128-125-0x0000020935DC0000-0x0000020935DDC000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                                                                                  • memory/3128-124-0x0000020935C40000-0x0000020935C4A000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                  • memory/3128-123-0x0000020935A80000-0x0000020935B33000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    716KB

                                                                                                                                                                                                                                                                                                  • memory/3564-78-0x00007FF62E590000-0x00007FF62EF5A000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.8MB

                                                                                                                                                                                                                                                                                                  • memory/3564-103-0x00007FF62E590000-0x00007FF62EF5A000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.8MB

                                                                                                                                                                                                                                                                                                  • memory/3640-51-0x0000000005CF0000-0x0000000006296000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                                                                  • memory/3640-48-0x00000000054F0000-0x00000000054FC000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                                                                  • memory/3640-47-0x0000000000A80000-0x0000000000B22000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    648KB

                                                                                                                                                                                                                                                                                                  • memory/3640-46-0x000000007501E000-0x000000007501F000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/4560-217-0x00007FF6B12E0000-0x00007FF6B1ACF000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7.9MB

                                                                                                                                                                                                                                                                                                  • memory/4560-244-0x00007FF6B12E0000-0x00007FF6B1ACF000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7.9MB

                                                                                                                                                                                                                                                                                                  • memory/4560-248-0x00007FF6B12E0000-0x00007FF6B1ACF000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7.9MB

                                                                                                                                                                                                                                                                                                  • memory/4560-190-0x00000000011F0000-0x0000000001210000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                                                                  • memory/5032-191-0x00007FF6E1880000-0x00007FF6E224A000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.8MB

                                                                                                                                                                                                                                                                                                  • memory/5032-105-0x00007FF6E1880000-0x00007FF6E224A000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.8MB