Analysis

  • max time kernel
    624s
  • max time network
    804s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 16:36

General

  • Target

    https://mega.nz/file/QzpA0YST#JeDPGBmNphunJg6cW3nMZe6DQgtorQm1SP5Ev98rX3o

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e/Office/Data/v32.cab

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e/Office/Data/16.0.14332.20375/i640.cab

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e/Office/Data/16.0.14332.20375/i641033.cab

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://officecdn.microsoft.com/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32.cab

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://officecdn.microsoft.com/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32.cab

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e/Office/Data/v32.cab

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e/Office/Data/16.0.14332.20375/i640.cab

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e/Office/Data/16.0.14332.20375/i641033.cab

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Executes dropped EXE 12 IoCs
  • Stops running service(s) 3 TTPs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 51 IoCs
  • Drops file in System32 directory 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 16 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 15 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://mega.nz/file/QzpA0YST#JeDPGBmNphunJg6cW3nMZe6DQgtorQm1SP5Ev98rX3o
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe1d054f50,0x7ffe1d054f60,0x7ffe1d054f70
      2⤵
        PID:1480
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1644 /prefetch:2
        2⤵
          PID:4100
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1992 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4204
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2240 /prefetch:8
          2⤵
            PID:392
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2920 /prefetch:1
            2⤵
              PID:3604
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2932 /prefetch:1
              2⤵
                PID:3304
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4408 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3112
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4372 /prefetch:8
                2⤵
                  PID:1308
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5196 /prefetch:8
                  2⤵
                    PID:4712
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4372 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4212
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2084 /prefetch:8
                    2⤵
                      PID:1756
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4280 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4080
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4692 /prefetch:8
                      2⤵
                        PID:4536
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4332 /prefetch:8
                        2⤵
                          PID:4200
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4184 /prefetch:8
                          2⤵
                            PID:4964
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4348 /prefetch:1
                            2⤵
                              PID:4760
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4676 /prefetch:8
                              2⤵
                                PID:2976
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5392 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2140
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3428 /prefetch:8
                                2⤵
                                  PID:1660
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:1
                                  2⤵
                                    PID:3920
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5588 /prefetch:8
                                    2⤵
                                      PID:1384
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5756 /prefetch:8
                                      2⤵
                                        PID:2980
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4024
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2552 /prefetch:8
                                        2⤵
                                          PID:4004
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=904 /prefetch:8
                                          2⤵
                                            PID:4664
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1560 /prefetch:8
                                            2⤵
                                              PID:4588
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,1292882540735306670,2751224726954693149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4320 /prefetch:8
                                              2⤵
                                                PID:1468
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:1520
                                              • C:\Windows\system32\AUDIODG.EXE
                                                C:\Windows\system32\AUDIODG.EXE 0x338 0x33c
                                                1⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3284
                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                1⤵
                                                • Drops file in Program Files directory
                                                PID:4596
                                                • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4596_251634051\ChromeRecovery.exe
                                                  "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4596_251634051\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={2ef422a0-3372-49be-bfd9-64d66ce9ea84} --system
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:4160
                                              • C:\Windows\System32\rundll32.exe
                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                1⤵
                                                  PID:1608
                                                • C:\Program Files\7-Zip\7zG.exe
                                                  "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\" -spe -an -ai#7zMap17277:136:7zEvent29182
                                                  1⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:2140
                                                • C:\Windows\system32\OpenWith.exe
                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                  1⤵
                                                  • Modifies registry class
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:4668
                                                • C:\Windows\System32\rundll32.exe
                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {515980c3-57fe-4c1e-a561-730dd256ab98} -Embedding
                                                  1⤵
                                                    PID:3452
                                                  • C:\Program Files\7-Zip\7zG.exe
                                                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap9054:136:7zEvent14386
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:4448
                                                  • C:\Program Files\7-Zip\7zG.exe
                                                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\" -spe -an -ai#7zMap2909:136:7zEvent1765
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:2608
                                                  • C:\Program Files\7-Zip\7zG.exe
                                                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\" -spe -an -ai#7zMap15238:136:7zEvent14308
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:836
                                                  • C:\Program Files\7-Zip\7zG.exe
                                                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\" -spe -an -ai#7zMap14350:136:7zEvent5117
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:1164
                                                  • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\KMSAuto++.exe
                                                    "C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\KMSAuto++.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1684
                                                    • C:\Windows\system32\cmd.exe
                                                      "C:\Windows\Sysnative\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\KMSAuto++.exe"
                                                      2⤵
                                                        PID:1084
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\KMSAuto++.exe"
                                                          3⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1324
                                                      • C:\Windows\system32\cmd.exe
                                                        "C:\Windows\Sysnative\cmd.exe" /c copy C:\Windows\system32\Tasks\KMSAuto "C:\Users\Admin\AppData\Local\Temp\KMSAuto.tmp" /Y
                                                        2⤵
                                                          PID:3016
                                                        • C:\Users\Admin\AppData\Local\Temp\signtool.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\signtool.exe" verify /v /ph /sha1 648384a4dee53d4c1c87e10d67cc99307ccc9c98 "C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\KMSAuto++.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Modifies system certificate store
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4760
                                                        • C:\Windows\system32\cmd.exe
                                                          "C:\Windows\Sysnative\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\KMSAuto_Files"
                                                          2⤵
                                                            PID:2696
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\KMSAuto_Files"
                                                              3⤵
                                                                PID:2260
                                                            • C:\Windows\system32\cmd.exe
                                                              "C:\Windows\Sysnative\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Windows\System32\SppExtComObjPatcher.exe"
                                                              2⤵
                                                                PID:4064
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Windows\System32\SppExtComObjPatcher.exe"
                                                                  3⤵
                                                                    PID:3084
                                                                • C:\Windows\system32\cmd.exe
                                                                  "C:\Windows\Sysnative\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Windows\System32\SppExtComObjHook.dll"
                                                                  2⤵
                                                                    PID:4404
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Windows\System32\SppExtComObjHook.dll"
                                                                      3⤵
                                                                        PID:3476
                                                                    • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\OInstallLite.exe
                                                                      "C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\OInstallLite.exe" /x=100 /y=100
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:776
                                                                      • C:\Windows\system32\cmd.exe
                                                                        "C:\Windows\Sysnative\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\OInstallLite.exe"
                                                                        3⤵
                                                                          PID:4580
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\OInstallLite.exe"
                                                                            4⤵
                                                                              PID:3424
                                                                          • C:\Windows\system32\cmd.exe
                                                                            "C:\Windows\Sysnative\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\files"
                                                                            3⤵
                                                                              PID:220
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\files"
                                                                                4⤵
                                                                                  PID:4412
                                                                              • C:\Windows\system32\cmd.exe
                                                                                "C:\Windows\Sysnative\cmd.exe" /D /c files.dat -y -pkmsauto
                                                                                3⤵
                                                                                  PID:4800
                                                                                  • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\files\files.dat
                                                                                    files.dat -y -pkmsauto
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2192
                                                                                • C:\Windows\system32\reg.exe
                                                                                  "C:\Windows\Sysnative\reg.exe" add HKLM\Software\Policies\Microsoft\Office\16.0\Common\OfficeUpdate /v UpdateBranch /d PerpetualVL2021 /f
                                                                                  3⤵
                                                                                  • Modifies registry key
                                                                                  PID:5104
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell" -command "& { (New-Object Net.WebClient).DownloadFile('http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e/Office/Data/v32.cab', 'C:\Users\Admin\AppData\Local\Temp\over665200\v32.cab') }"
                                                                                  3⤵
                                                                                  • Blocklisted process makes network request
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2244
                                                                                • C:\Windows\SysWOW64\expand.exe
                                                                                  "expand" v32.cab -F:VersionDescriptor.xml C:\Users\Admin\AppData\Local\Temp\over665200
                                                                                  3⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:1168
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell" -command "& { Get-Content C:\Users\Admin\AppData\Local\Temp\over665200\VersionDescriptor.xml | Set-Content -Encoding ASCII v32.txt }
                                                                                  3⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2784
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  "C:\Windows\Sysnative\cmd.exe" /c sc.exe stop ClickToRunSvc
                                                                                  3⤵
                                                                                    PID:1660
                                                                                    • C:\Windows\System32\sc.exe
                                                                                      sc.exe stop ClickToRunSvc
                                                                                      4⤵
                                                                                      • Launches sc.exe
                                                                                      PID:4924
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    "taskkill.exe" /t /f /IM OfficeClickToRun.exe
                                                                                    3⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:1496
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    "taskkill.exe" /t /f /IM IntegratedOffice.exe
                                                                                    3⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:4828
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    "taskkill.exe" /t /f /IM OfficeC2RClient.exe
                                                                                    3⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:3080
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "powershell" -command "& { (New-Object Net.WebClient).DownloadFile('http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e/Office/Data/16.0.14332.20375/i640.cab', 'C:\Users\Admin\AppData\Local\Temp\over665200\i640.cab') }"
                                                                                    3⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:1896
                                                                                  • C:\Windows\SysWOW64\expand.exe
                                                                                    "expand" i640.cab -F:* "C:\Program Files\Common Files\microsoft Shared\ClickToRun"
                                                                                    3⤵
                                                                                    • Drops file in Program Files directory
                                                                                    • Drops file in Windows directory
                                                                                    PID:504
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "powershell" -command "& { (New-Object Net.WebClient).DownloadFile('http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e/Office/Data/16.0.14332.20375/i641033.cab', 'C:\Users\Admin\AppData\Local\Temp\over665200\i641033.cab') }"
                                                                                    3⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:4232
                                                                                  • C:\Windows\SysWOW64\expand.exe
                                                                                    "expand" i641033.cab -F:* "C:\Program Files\Common Files\microsoft Shared\ClickToRun"
                                                                                    3⤵
                                                                                    • Drops file in Program Files directory
                                                                                    • Drops file in Windows directory
                                                                                    PID:1724
                                                                                  • C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
                                                                                    "C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe" deliverymechanism=5030841d-c919-4594-8d2d-84ae4f96e58e platform=x86 productreleaseid=none culture=en-us defaultplatform=False lcid=1033 b= storeid= forceupgrade=True piniconstotaskbar=False pidkeys=KDX7X-BNVR8-TXXGX-4Q7Y8-78VT3,J2JDC-NJCYY-9RGQ4-YXWMH-T3D4T,MJVNY-BYWPY-CWV6J-2RKRT-4M8QG forceappshutdown=True autoactivate=1 productstoadd=Standard2021Volume.16_en-us_x-none|ProjectStd2021Volume.16_en-us_x-none|VisioStd2021Volume.16_en-us_x-none scenario=unknown updatesenabled.16=True acceptalleulas.16=True cdnbaseurl.16=http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e version.16=16.0.14332.20375 mediatype.16=CDN baseurl.16=http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e sourcetype.16=CDN displaylevel=True uninstallpreviousversion=True Standard2021Volume.excludedapps.16=onedrive,teams ProjectStd2021Volume.excludedapps.16=onedrive,teams VisioStd2021Volume.excludedapps.16=onedrive,teams
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks computer location settings
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    • Enumerates system info in registry
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4332
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    "C:\Windows\Sysnative\cmd.exe" /D /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "AudienceId" /t REG_SZ /d 5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                    3⤵
                                                                                      PID:1532
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "AudienceId" /t REG_SZ /d 5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                        4⤵
                                                                                          PID:2696
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        "C:\Windows\Sysnative\cmd.exe" /D /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "CDNBaseUrl" /t REG_SZ /d http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                        3⤵
                                                                                          PID:396
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "CDNBaseUrl" /t REG_SZ /d http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                            4⤵
                                                                                              PID:1628
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            "C:\Windows\Sysnative\cmd.exe" /D /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "UpdateChannel" /t REG_SZ /d http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                            3⤵
                                                                                              PID:4484
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "UpdateChannel" /t REG_SZ /d http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                                4⤵
                                                                                                  PID:724
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                "C:\Windows\Sysnative\cmd.exe" /D /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "UpdateChannelChanged" /t REG_SZ /d True
                                                                                                3⤵
                                                                                                  PID:4980
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "UpdateChannelChanged" /t REG_SZ /d True
                                                                                                    4⤵
                                                                                                      PID:4524
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    "C:\Windows\Sysnative\cmd.exe" /D /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "UpdateUrl" /t REG_SZ /d http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                                    3⤵
                                                                                                      PID:5080
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "UpdateUrl" /t REG_SZ /d http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                                        4⤵
                                                                                                          PID:1984
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "powershell" -command "& { (New-Object Net.WebClient).DownloadFile('http://officecdn.microsoft.com/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32.cab', 'C:\Users\Admin\AppData\Local\Temp\over481166\v32.cab') }"
                                                                                                        3⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:216
                                                                                                      • C:\Windows\SysWOW64\expand.exe
                                                                                                        "expand" v32.cab -F:VersionDescriptor.xml C:\Users\Admin\AppData\Local\Temp\over481166
                                                                                                        3⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:2888
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "powershell" -command "& { Get-Content C:\Users\Admin\AppData\Local\Temp\over481166\VersionDescriptor.xml | Set-Content -Encoding ASCII v32.txt }
                                                                                                        3⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:4344
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "powershell" -command "& { (New-Object Net.WebClient).DownloadFile('http://officecdn.microsoft.com/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32.cab', 'C:\Users\Admin\AppData\Local\Temp\over843015\v32.cab') }"
                                                                                                        3⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:2244
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        "C:\Windows\Sysnative\reg.exe" add HKLM\Software\Policies\Microsoft\Office\16.0\Common\OfficeUpdate /v UpdateBranch /d PerpetualVL2021 /f
                                                                                                        3⤵
                                                                                                        • Modifies registry key
                                                                                                        PID:4992
                                                                                                      • C:\Windows\SysWOW64\expand.exe
                                                                                                        "expand" v32.cab -F:VersionDescriptor.xml C:\Users\Admin\AppData\Local\Temp\over843015
                                                                                                        3⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:2668
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "powershell" -command "& { Get-Content C:\Users\Admin\AppData\Local\Temp\over843015\VersionDescriptor.xml | Set-Content -Encoding ASCII v32.txt }
                                                                                                        3⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:1532
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "powershell" -command "& { (New-Object Net.WebClient).DownloadFile('http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e/Office/Data/v32.cab', 'C:\Users\Admin\AppData\Local\Temp\over413749\v32.cab') }"
                                                                                                        3⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:1868
                                                                                                      • C:\Windows\SysWOW64\expand.exe
                                                                                                        "expand" v32.cab -F:VersionDescriptor.xml C:\Users\Admin\AppData\Local\Temp\over413749
                                                                                                        3⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:724
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "powershell" -command "& { Get-Content C:\Users\Admin\AppData\Local\Temp\over413749\VersionDescriptor.xml | Set-Content -Encoding ASCII v32.txt }
                                                                                                        3⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:1488
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        "C:\Windows\Sysnative\cmd.exe" /c sc.exe stop ClickToRunSvc
                                                                                                        3⤵
                                                                                                          PID:4880
                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                            sc.exe stop ClickToRunSvc
                                                                                                            4⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:2372
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          "taskkill.exe" /t /f /IM OfficeClickToRun.exe
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:320
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          "taskkill.exe" /t /f /IM IntegratedOffice.exe
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:1916
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          "taskkill.exe" /t /f /IM OfficeC2RClient.exe
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:2588
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "powershell" -command "& { (New-Object Net.WebClient).DownloadFile('http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e/Office/Data/16.0.14332.20375/i640.cab', 'C:\Users\Admin\AppData\Local\Temp\over413749\i640.cab') }"
                                                                                                          3⤵
                                                                                                          • Blocklisted process makes network request
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:4684
                                                                                                        • C:\Windows\SysWOW64\expand.exe
                                                                                                          "expand" i640.cab -F:* "C:\Program Files\Common Files\microsoft Shared\ClickToRun"
                                                                                                          3⤵
                                                                                                          • Drops file in Program Files directory
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:1660
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "powershell" -command "& { (New-Object Net.WebClient).DownloadFile('http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e/Office/Data/16.0.14332.20375/i641033.cab', 'C:\Users\Admin\AppData\Local\Temp\over413749\i641033.cab') }"
                                                                                                          3⤵
                                                                                                          • Blocklisted process makes network request
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:2692
                                                                                                        • C:\Windows\SysWOW64\expand.exe
                                                                                                          "expand" i641033.cab -F:* "C:\Program Files\Common Files\microsoft Shared\ClickToRun"
                                                                                                          3⤵
                                                                                                          • Drops file in Program Files directory
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:424
                                                                                                        • C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
                                                                                                          "C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe" deliverymechanism=5030841d-c919-4594-8d2d-84ae4f96e58e platform=x86 productreleaseid=none culture=en-us defaultplatform=False lcid=1033 b= storeid= forceupgrade=True piniconstotaskbar=False pidkeys=KDX7X-BNVR8-TXXGX-4Q7Y8-78VT3,J2JDC-NJCYY-9RGQ4-YXWMH-T3D4T,MJVNY-BYWPY-CWV6J-2RKRT-4M8QG forceappshutdown=True autoactivate=1 productstoadd=Standard2021Volume.16_en-us_x-none|ProjectStd2021Volume.16_en-us_x-none|VisioStd2021Volume.16_en-us_x-none scenario=unknown updatesenabled.16=True acceptalleulas.16=True cdnbaseurl.16=http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e version.16=16.0.14332.20375 mediatype.16=CDN baseurl.16=http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e sourcetype.16=CDN displaylevel=True uninstallpreviousversion=True Standard2021Volume.excludedapps.16=onedrive,teams ProjectStd2021Volume.excludedapps.16=onedrive,teams VisioStd2021Volume.excludedapps.16=onedrive,teams
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks computer location settings
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks processor information in registry
                                                                                                          • Enumerates system info in registry
                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:1628
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          "C:\Windows\Sysnative\cmd.exe" /D /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "AudienceId" /t REG_SZ /d 5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                                          3⤵
                                                                                                            PID:1036
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "AudienceId" /t REG_SZ /d 5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                                              4⤵
                                                                                                                PID:3968
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              "C:\Windows\Sysnative\cmd.exe" /D /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "CDNBaseUrl" /t REG_SZ /d http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                                              3⤵
                                                                                                                PID:2520
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "CDNBaseUrl" /t REG_SZ /d http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                                                  4⤵
                                                                                                                    PID:4600
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  "C:\Windows\Sysnative\cmd.exe" /D /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "UpdateChannel" /t REG_SZ /d http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                                                  3⤵
                                                                                                                    PID:4932
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "UpdateChannel" /t REG_SZ /d http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                                                      4⤵
                                                                                                                        PID:3200
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      "C:\Windows\Sysnative\cmd.exe" /D /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "UpdateChannelChanged" /t REG_SZ /d True
                                                                                                                      3⤵
                                                                                                                        PID:4800
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "UpdateChannelChanged" /t REG_SZ /d True
                                                                                                                          4⤵
                                                                                                                            PID:4756
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          "C:\Windows\Sysnative\cmd.exe" /D /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "UpdateUrl" /t REG_SZ /d http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                                                          3⤵
                                                                                                                            PID:5104
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f /v "UpdateUrl" /t REG_SZ /d http://officecdn.microsoft.com/pr/5030841d-c919-4594-8d2d-84ae4f96e58e
                                                                                                                              4⤵
                                                                                                                                PID:2272
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              "C:\Windows\Sysnative\cmd.exe" /D /c files.dat -y -pkmsauto
                                                                                                                              3⤵
                                                                                                                                PID:2580
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\files\files.dat
                                                                                                                                  files.dat -y -pkmsauto
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:5112
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                "C:\Windows\Sysnative\cmd.exe" /D /c "cscript.exe //NoLogo" OffScrub_O15msi.vbs ALL /NoCancel /Force /OSE 2>&1
                                                                                                                                3⤵
                                                                                                                                  PID:1836
                                                                                                                                  • C:\Windows\system32\cscript.exe
                                                                                                                                    cscript.exe //NoLogo OffScrub_O15msi.vbs ALL /NoCancel /Force /OSE
                                                                                                                                    4⤵
                                                                                                                                      PID:1084
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\files\x64\CleanOSPP.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\files\x64\CleanOSPP.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:4744
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      "C:\Windows\Sysnative\cmd.exe" /D /c "cscript.exe //NoLogo" OffScrub_O16msi.vbs ALL /NoCancel /Force /OSE 2>&1
                                                                                                                                      3⤵
                                                                                                                                        PID:1460
                                                                                                                                        • C:\Windows\system32\cscript.exe
                                                                                                                                          cscript.exe //NoLogo OffScrub_O16msi.vbs ALL /NoCancel /Force /OSE
                                                                                                                                          4⤵
                                                                                                                                            PID:1028
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          "C:\Windows\Sysnative\cmd.exe" /D /c "cscript.exe //NoLogo" OffScrubC2R.vbs ALL /NoCancel /OSE 2>&1
                                                                                                                                          3⤵
                                                                                                                                            PID:3264
                                                                                                                                            • C:\Windows\system32\cscript.exe
                                                                                                                                              cscript.exe //NoLogo OffScrubC2R.vbs ALL /NoCancel /OSE
                                                                                                                                              4⤵
                                                                                                                                                PID:3648
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\files\x64\CleanOSPP.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\files\x64\CleanOSPP.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:3424
                                                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                                                    "C:\Windows\System32\schtasks.exe" /Delete /TN FF_INTEGRATEDstreamSchedule /F
                                                                                                                                                    5⤵
                                                                                                                                                      PID:3760
                                                                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                                                                      "C:\Windows\System32\schtasks.exe" /Delete /TN FF_INTEGRATEDUPDATEDETECTION /F
                                                                                                                                                      5⤵
                                                                                                                                                        PID:2912
                                                                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                                                                        "C:\Windows\System32\schtasks.exe" /Delete /TN C2RAppVLoggingStart /F
                                                                                                                                                        5⤵
                                                                                                                                                          PID:216
                                                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                                                          "C:\Windows\System32\schtasks.exe" /Delete /TN "Office 15 Subscription Heartbeat" /F
                                                                                                                                                          5⤵
                                                                                                                                                            PID:1932
                                                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                                                            "C:\Windows\System32\schtasks.exe" /Delete /TN "Microsoft Office 15 Sync Maintenance for {d068b555-9700-40b8-992c-f866287b06c1}" /F
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4060
                                                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                                                              "C:\Windows\System32\schtasks.exe" /Delete /TN "\Microsoft\Office\OfficeInventoryAgentFallBack" /F
                                                                                                                                                              5⤵
                                                                                                                                                                PID:1788
                                                                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                                                                "C:\Windows\System32\schtasks.exe" /Delete /TN "\Microsoft\Office\OfficeTelemetryAgentFallBack" /F
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:2032
                                                                                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                                                                                  "C:\Windows\System32\schtasks.exe" /Delete /TN "\Microsoft\Office\OfficeInventoryAgentLogOn" /F
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:2580
                                                                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                                                                    "C:\Windows\System32\schtasks.exe" /Delete /TN "\Microsoft\Office\OfficeTelemetryAgentLogOn" /F
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:660
                                                                                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                                                                                      "C:\Windows\System32\schtasks.exe" /Delete /TN "Office Background Streaming" /F
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:224
                                                                                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                                                                                        "C:\Windows\System32\schtasks.exe" /Delete /TN "\Microsoft\Office\Office Automatic Updates" /F
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:3084
                                                                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                                                                          "C:\Windows\System32\schtasks.exe" /Delete /TN "\Microsoft\Office\Office ClickToRun Service Monitor" /F
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:440
                                                                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                                                                            "C:\Windows\System32\schtasks.exe" /Delete /TN "Office Subscription Maintenance" /F
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:3992
                                                                                                                                                                            • C:\Windows\system32\wscript.exe
                                                                                                                                                                              "C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\files\OffScrubC2R.vbs" "UNPINSC" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Database Compare.lnk"
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:2716
                                                                                                                                                                              • C:\Windows\system32\wscript.exe
                                                                                                                                                                                "C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\files\OffScrubC2R.vbs" "UNPINSC" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Office Language Preferences.lnk"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:1320
                                                                                                                                                                                • C:\Windows\system32\wscript.exe
                                                                                                                                                                                  "C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\files\OffScrubC2R.vbs" "UNPINSC" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Office Upload Center.lnk"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:460
                                                                                                                                                                                  • C:\Windows\system32\wscript.exe
                                                                                                                                                                                    "C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\files\OffScrubC2R.vbs" "UNPINSC" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Spreadsheet Compare.lnk"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:2764
                                                                                                                                                                                    • C:\Windows\system32\wscript.exe
                                                                                                                                                                                      "C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\files\OffScrubC2R.vbs" "UNPINSC" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Telemetry Dashboard for Office.lnk"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:4636
                                                                                                                                                                                      • C:\Windows\system32\wscript.exe
                                                                                                                                                                                        "C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\files\OffScrubC2R.vbs" "UNPINSC" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Telemetry Log for Office.lnk"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:3188
                                                                                                                                                                                        • C:\Windows\system32\wscript.exe
                                                                                                                                                                                          "C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\files\OffScrubC2R.vbs" "UNPINSC" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:228
                                                                                                                                                                                          • C:\Windows\system32\wscript.exe
                                                                                                                                                                                            "C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\files\OffScrubC2R.vbs" "UNPINSC" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:3052
                                                                                                                                                                                            • C:\Windows\system32\wscript.exe
                                                                                                                                                                                              "C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\files\OffScrubC2R.vbs" "UNPINSC" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:2844
                                                                                                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x338 0x33c
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:2180
                                                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                          "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                          PID:384
                                                                                                                                                                                        • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\OInstallLite.exe
                                                                                                                                                                                          "C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\OInstallLite.exe"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                          PID:2960
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            "C:\Windows\Sysnative\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\OInstallLite.exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2668
                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\OInstallLite.exe"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:1084
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                "C:\Windows\Sysnative\cmd.exe" /c WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\files"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2892
                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                    WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionPath="C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\files"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4064
                                                                                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:2448
                                                                                                                                                                                                • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\KMSAuto++.exe
                                                                                                                                                                                                  "C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\KMSAuto++.exe"
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:4596
                                                                                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4976
                                                                                                                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4392

                                                                                                                                                                                                    Network

                                                                                                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      229KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cc2b3930ea10d482dfa35233adb38bce

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d7243b76955e18f0b43632fdce3e3fdb21226d85

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d97d46b602bc3b9187a3aa80e13ce7c1ca6cdd6d3ad9e5f8c56448681055b46e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ee5dc4ad9d2168964b8e61eaa7edbeac6cef83d24e00fb5af9e783607c56186ac161907cffb1ad2c3e0d1a24b2cd81421bb12e2a647f93ce087253ff7897b739

                                                                                                                                                                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      229KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cc2b3930ea10d482dfa35233adb38bce

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d7243b76955e18f0b43632fdce3e3fdb21226d85

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d97d46b602bc3b9187a3aa80e13ce7c1ca6cdd6d3ad9e5f8c56448681055b46e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ee5dc4ad9d2168964b8e61eaa7edbeac6cef83d24e00fb5af9e783607c56186ac161907cffb1ad2c3e0d1a24b2cd81421bb12e2a647f93ce087253ff7897b739

                                                                                                                                                                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\MSVCP140.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      550KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c15a199252046e54b2447ac8a23a4f5f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f9d6fc729ff7f03494a5f1f51b9693a7df689a7b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      18bc3e55806b676abbc598d1a4331b80ef4a7931101683b5080d0194a47e67cf

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0505ec128700604ed48c8bd385eb5e158d58ddc0e5f85f31424e96ac101e163bf3f344a8f1c3820bf63e63b18ee9cf0899f50c0b41b2dfd53e5d227a7aa4e855

                                                                                                                                                                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8.8MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      62effe622ecad06cec8ed9a90d0477c5

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1246f3122a01ccfd53874c25c81a154fa0d4ec6b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ad74241b36b7a5fcf853fe516cc5fad6bed469818a47b46fcbd75203551396e2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e212f59080c2d1ec887bc6cd5f624f25182688d04e21c49837a02dbdd274bcf801b121dd8113ab30e2038532acd443bfc82bb07454bd9b11288792827517b040

                                                                                                                                                                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8.8MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      62effe622ecad06cec8ed9a90d0477c5

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1246f3122a01ccfd53874c25c81a154fa0d4ec6b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ad74241b36b7a5fcf853fe516cc5fad6bed469818a47b46fcbd75203551396e2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e212f59080c2d1ec887bc6cd5f624f25182688d04e21c49837a02dbdd274bcf801b121dd8113ab30e2038532acd443bfc82bb07454bd9b11288792827517b040

                                                                                                                                                                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\VCRUNTIME140.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      93KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      845a3a6471fb853d0d218518e4c48f8c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ab4bad2575ab028b0cba13bb445e3c6dd965fb13

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      48140e727d1f2438f4fab1e08632ba9c5c928b6c1a4584758391a4fe9d7d978d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f0a13125a1e1904a9c2483295bd770106485dc1f31bbdb7d3f11ed48d9f7e8282ab46a070f57c82ef19c933608ce29abf6ef5744a61ed608b6026504194ce19f

                                                                                                                                                                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\VCRUNTIME140_1.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      35KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6feeb6ba00dfee9cf3a2e4c6905af7f1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5f7a7a74f9a7de8a344299bf966c0723da26a056

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      092e91d8b179ce00c2a139afed85fc478632841e906e44b7ec2fb67268f5aef5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a008c0df0796067fac98cf04dd2c2ef7e7b0c7248f92f6fb7c346ad77b72d45c60347f7cb974a81fd311408ba74822230f9b1a248ab1b4b06c54c13372d2bb4b

                                                                                                                                                                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp140.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      550KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c15a199252046e54b2447ac8a23a4f5f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f9d6fc729ff7f03494a5f1f51b9693a7df689a7b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      18bc3e55806b676abbc598d1a4331b80ef4a7931101683b5080d0194a47e67cf

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0505ec128700604ed48c8bd385eb5e158d58ddc0e5f85f31424e96ac101e163bf3f344a8f1c3820bf63e63b18ee9cf0899f50c0b41b2dfd53e5d227a7aa4e855

                                                                                                                                                                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      93KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      845a3a6471fb853d0d218518e4c48f8c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ab4bad2575ab028b0cba13bb445e3c6dd965fb13

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      48140e727d1f2438f4fab1e08632ba9c5c928b6c1a4584758391a4fe9d7d978d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f0a13125a1e1904a9c2483295bd770106485dc1f31bbdb7d3f11ed48d9f7e8282ab46a070f57c82ef19c933608ce29abf6ef5744a61ed608b6026504194ce19f

                                                                                                                                                                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140_1.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      35KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6feeb6ba00dfee9cf3a2e4c6905af7f1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5f7a7a74f9a7de8a344299bf966c0723da26a056

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      092e91d8b179ce00c2a139afed85fc478632841e906e44b7ec2fb67268f5aef5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a008c0df0796067fac98cf04dd2c2ef7e7b0c7248f92f6fb7c346ad77b72d45c60347f7cb974a81fd311408ba74822230f9b1a248ab1b4b06c54c13372d2bb4b

                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4596_251634051\ChromeRecovery.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      253KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      49ac3c96d270702a27b4895e4ce1f42a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      55b90405f1e1b72143c64113e8bc65608dd3fd76

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      82aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\RecoveryImproved\1.3.36.141\Recovery.crx3

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      141KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ea1c1ffd3ea54d1fb117bfdbb3569c60

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      10958b0f690ae8f5240e1528b1ccffff28a33272

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4280e36a29fa31c01e4d8b2ba726a0d8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      16KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      fe1942551b84694694eaf543a17a3501

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      eecf880a3c2da7bc498f689ae06219384a085e2c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0522300e8be4a842ee84de922cc53a183227ea8f8e25a9da3d0c3483bce27622

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d4cf186beca061de6608134e82c36910d2e68ccf3207d071673b0d1a91dc921465edd4ce024f6f04b9cd552eba708230dbb372bf9c080cd1fa21e383167f0346

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      15KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7aa2c4b5c167eb7794e63d6fa79e8810

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      debc7f1b3ec62fe5572628e1b4f9851f5ec69fc5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      48952aca30241b7f07ac07f6ed06738806aecbe015ea4e4e00a52bb95824ca88

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3240870f93427e5c231de656ebd63506d2d45f2c6d40cbae4770e5a903665cacc94afcd49a9134a77638ead0161cea8492e219749ef0dd0952869d5459719165

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      16KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2b02dad384d7833622f04632fcc736ca

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      39b2235056cc98c3f6f18be3eb6eaa2425e7d094

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ff3da6de7f0a09c8d81fbdddeb2eac5efd88b3f779c9bdf57c82016d1d7646c4

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      df03459b78de808da0f461ad4124c33d1eef663b6284232a889184e79b08bccf953bbf9c7130a281163ed6f94c830746d6213fb549a76ee30a5d1de4b5c808e1

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\over665200\VersionDescriptor.xml

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      12KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d6e031ee427af186cbe367e9f5164b2c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d524f161fbd250b30354bf335c290135888c3c5a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      97d80903fc6dc43d42b31d4d64f271f4edb90c18a7ddbf685ec83d1fa969d90f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      40a3622abf5b6e6b31a0b93995e893a111bffce8869223042c968165d0f65f9f06ec8daa73e638158187eebce7ddb6eae5af8775a3542c542db483d79ede52ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\over665200\i640.cab

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      28.5MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9172378cac15c3de48fa9b49e1d64796

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a2e8e3436e23f8e98b7decf5ffd6949306b6083b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      53fe05870d33bf0dd7d942518a9586710e7061888d948a15ba1ebb320ed9dd69

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f4b99c4d7096c38cc3f4f73a69d59d1336309855e6d1124a4e65670765140b96c9cbab1ac878f4a2057b695bde9f63333377e7c2d48585e2d5e058122f25933f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\over665200\i641033.cab

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      9KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ab0e96f0b018ee91480462236583dcad

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1099f62f4dc86d90184307fab86b141b212988f3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9b7db89ac421b1ed353b7967d24a84a5d989dd9c4f52309e552a52076e9f8b52

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      595771955fa41d5773998911da0a6d8f85ba3509c4e9d6cedd1155bbad2be72dc641099b672abca8e193e21435e5002ee17b2c3c2fc6399c90d57759768abd48

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\over665200\v32.cab

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      10KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7193ea30414408c495f5ad2d56977025

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e67d21df802645037ea611ca93bd08adb07e93ad

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fdf7cb7ca84ee4ca16e88f70c264e1ac6b456c1b3816deab6b9c040cc1d1822b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      978470d094781ba6799d4e869e2b4075cda6a67054477a4c6a8bac4124f5a35072ef117e5d027ebdf4cac37ff13b59f883404269242e9068b3ddade038c43476

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\over665200\v32.txt

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      12KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      169da22c074e8841c7d6ae922ebfec72

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      14d118cb286c6a218c5e96ce515be4b25055a528

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      48bc681d89c0eb10a15bd27575318637f7e6298277bdb8961a1275242db0ebe1

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ce8de867d205e23f3881509f5fc49a5d25bf85da3aeaf449eb1f5229ba76f8fac58eb49e6387cfdc023fe2e57ec94f782ac693fd532199b501e42300bd655e9c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\signtool.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      323KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      05624e6d27eaef0db0673ae627bd6027

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b155c76bf59992a8d75d0e3a59dc94f24aff2591

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      962a92821f54a1e706aa989973130fdc1072c7bd8b9e6d11ea1050b46eb9d313

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      233304669aefeec9ad5d19bd2dd5bb19ea35ce31da0b3aabe5ab859259608a58725fac5993637c9635e5912138d3eb477773351f0ee81cc3ce756d713163cf31

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\signtool.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      323KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      05624e6d27eaef0db0673ae627bd6027

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b155c76bf59992a8d75d0e3a59dc94f24aff2591

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      962a92821f54a1e706aa989973130fdc1072c7bd8b9e6d11ea1050b46eb9d313

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      233304669aefeec9ad5d19bd2dd5bb19ea35ce31da0b3aabe5ab859259608a58725fac5993637c9635e5912138d3eb477773351f0ee81cc3ce756d713163cf31

                                                                                                                                                                                                    • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual.zip

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      16.7MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2a457a91fdc9215f244356a9f789d2c9

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      4044671f85a3d62078823f94c03a562bfb89bc98

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      04f8e7b6cc83f41b78b1259f9406e8e8287efec1b0512a88a768e3125960b536

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cb87819b766aed902dd45db31dbeac657a5f6d03f4784281865aa72016028acb50a645c537b0f1bb1405bcb85ff7ed86e3feb364e4c17a5d90a9acb68a60fdef

                                                                                                                                                                                                    • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\KMSAuto++.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      17.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f047284bfddc942292d93ed86fdb20fd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      56dc945674cf4f941cf17a9ac9c1c9718cf9d18e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      793731bcfd6cc4faf4244e2353d6d068a0720c601117e464f28c6e6e88de5c46

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2ec58f32b4fc810c41a014415997c35740eea7f901e367494025045c7c4a9ce1b83efbde2143c0566b66f1065bf39b712d4c9dbaa33ce922eb8d8f9f38da4513

                                                                                                                                                                                                    • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\KMSAuto++.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      17.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f047284bfddc942292d93ed86fdb20fd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      56dc945674cf4f941cf17a9ac9c1c9718cf9d18e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      793731bcfd6cc4faf4244e2353d6d068a0720c601117e464f28c6e6e88de5c46

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2ec58f32b4fc810c41a014415997c35740eea7f901e367494025045c7c4a9ce1b83efbde2143c0566b66f1065bf39b712d4c9dbaa33ce922eb8d8f9f38da4513

                                                                                                                                                                                                    • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\KMSAuto++.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      17.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f047284bfddc942292d93ed86fdb20fd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      56dc945674cf4f941cf17a9ac9c1c9718cf9d18e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      793731bcfd6cc4faf4244e2353d6d068a0720c601117e464f28c6e6e88de5c46

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2ec58f32b4fc810c41a014415997c35740eea7f901e367494025045c7c4a9ce1b83efbde2143c0566b66f1065bf39b712d4c9dbaa33ce922eb8d8f9f38da4513

                                                                                                                                                                                                    • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\KMSAuto++.ini

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9d6166a1f176a87eecc5402f16a7c01b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      97b56815dc0fa855c279f88c91631a859bd7f3cd

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4c5eed44e3574f70bb4007523c49fc0328ba8944bc127c41817907d25c4d69d0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      99db8eca4bd27eb48b5b833a70aee78e57a2875d08b37705b8ae656e50547243ecbcb4d08a3af943e6aefe780ff39a858733506bda835b71eaa3dbce1e3daaa3

                                                                                                                                                                                                    • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\KMSAuto++.ini

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9d6166a1f176a87eecc5402f16a7c01b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      97b56815dc0fa855c279f88c91631a859bd7f3cd

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4c5eed44e3574f70bb4007523c49fc0328ba8944bc127c41817907d25c4d69d0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      99db8eca4bd27eb48b5b833a70aee78e57a2875d08b37705b8ae656e50547243ecbcb4d08a3af943e6aefe780ff39a858733506bda835b71eaa3dbce1e3daaa3

                                                                                                                                                                                                    • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\OInstallLite.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.5MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      0280c72602dbb522ca250f27d060539a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      116253233d3cc138ec81b38c20e8b8ece0d96216

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c6685f23561e02f3e68fdb17d837369e8ea2bcdaa7cc7ea3080848367caf9c25

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3cf982a3cac5f6dd25f43e00d889c26f3b624a279b9d69863fe10d854147ebe44658aeeea1f573ab65788f58f3972057be90b96a9a0233320dfb58582a075e61

                                                                                                                                                                                                    • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\OInstallLite.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.5MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      0280c72602dbb522ca250f27d060539a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      116253233d3cc138ec81b38c20e8b8ece0d96216

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c6685f23561e02f3e68fdb17d837369e8ea2bcdaa7cc7ea3080848367caf9c25

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3cf982a3cac5f6dd25f43e00d889c26f3b624a279b9d69863fe10d854147ebe44658aeeea1f573ab65788f58f3972057be90b96a9a0233320dfb58582a075e61

                                                                                                                                                                                                    • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\files\configure.xml

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      860B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a15059b5f40abbc01ad97ed11770baeb

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      28283c602467223afcea24fa037da5503eb9ed22

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      63e92bdb3f44204b4e1dd1a1df93dee2de9fd8efd493e87065dad03311936a7e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0481c5533d6abc813364a7bf576e13941b50a17f7737fe1b6cfa0761c72417f3043bb87a34521f30f2bbfa643125eab3a8bbcc2d1f636a644bc2e94debb71d32

                                                                                                                                                                                                    • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\files\files.dat

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      707KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      55d21b2c272a5d6b9f54fa9ed82bf9eb

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      32464cba823cd9b7e94e4fa1a32a8f2344b0f33b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7a1c82e264258470d14ca345ea1a9b6fc34fa19b393a92077a01be5f1ad08f47

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1b68d0c61367717529be4a3aa347bb69d3e21de7a89b10e8b0aa54d40af988cc0cc8e63298ba595a93c3372aca3770ace1eee2780a59238d0948499dbb4be725

                                                                                                                                                                                                    • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\files\files.dat

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      707KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      55d21b2c272a5d6b9f54fa9ed82bf9eb

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      32464cba823cd9b7e94e4fa1a32a8f2344b0f33b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7a1c82e264258470d14ca345ea1a9b6fc34fa19b393a92077a01be5f1ad08f47

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1b68d0c61367717529be4a3aa347bb69d3e21de7a89b10e8b0aa54d40af988cc0cc8e63298ba595a93c3372aca3770ace1eee2780a59238d0948499dbb4be725

                                                                                                                                                                                                    • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\readme_en.txt

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7a4fb804af171ad041c65e3e46fd00b2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9beb5c6be92ab6129c8577efb1bda567b5f67006

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c7a2d7fa7dcf9a08a5179720f81b947221f0e94bc797878352ecae52d923c939

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e67221d43349a57baa48b7631eaa2fe6863d444dbe84a231392de42d6c0386de04fb700cde79cd42eadc4b059d6e5e82aa063932777601db0d05d3dbe0688965

                                                                                                                                                                                                    • C:\Users\Admin\Downloads\KMSAuto++ 1.6.4 Portable Multilingual\readme_ru.txt

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      89921ebfdac4677b4ecc8972b2880fa8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2d6e48ae17d780772290a51cec312ea29cf8cd71

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f82e3b77099baf8c31f2c6f81f511b049ec5d08d3848834076afd401fab143db

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      83965139761a25b452c038dec38b95cda4e242e2f9fbdb8f9e9b0e7d49715459737f809321344bc0c637a350e2c765a8f86e7e7d6aa69f9dc758f7b7a56eef22

                                                                                                                                                                                                    • C:\Windows\LOGS\DPX\setupact.log

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      168KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      29ea9a54f7fb14f7849b0405f2dd4da1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1ff3921410cd436836ae4ff9d25dc8c955c19832

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      99f1d6074916fefd11d1eff4bb40eb48ef3b4cd32de63fe8df537a99c6f99862

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6e03f52daee7b723709744ba43652451112198301740b1a4f46ae5d7909defdbbd884f9957f0998c4d5d02c5cf9d122f130c7cfd8080fca87b4cf30578f7db76

                                                                                                                                                                                                    • C:\Windows\LOGS\DPX\setupact.log

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      170KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8b5a27d1a34711a52307ebafab0818a4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      543d94fa3b97115896073e0f0cb22790dead5776

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fd2e3d06b214f5c2bb3ab43473bbdde085b20669d0d1c2001b74d5b335711941

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5be18e718217489ca45e341a66e5322e75145adb4928c4f201f949a237537393b18efa458602d6646bf5dacde22689ad93f608eecb8641eea9e56debc2cc2d8c

                                                                                                                                                                                                    • memory/776-165-0x0000000000400000-0x0000000001608000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      18.0MB

                                                                                                                                                                                                    • memory/776-181-0x0000000000400000-0x0000000001608000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      18.0MB

                                                                                                                                                                                                    • memory/1684-172-0x0000000000400000-0x0000000001713000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      19.1MB

                                                                                                                                                                                                    • memory/1684-148-0x0000000000400000-0x0000000001713000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      19.1MB

                                                                                                                                                                                                    • memory/2244-179-0x0000000005460000-0x00000000054C6000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      408KB

                                                                                                                                                                                                    • memory/2244-182-0x0000000007130000-0x00000000077AA000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6.5MB

                                                                                                                                                                                                    • memory/2244-178-0x00000000053F0000-0x0000000005456000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      408KB

                                                                                                                                                                                                    • memory/2244-183-0x0000000005FC0000-0x0000000005FDA000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      104KB

                                                                                                                                                                                                    • memory/2244-180-0x0000000005AA0000-0x0000000005ABE000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      120KB

                                                                                                                                                                                                    • memory/2244-177-0x0000000004B00000-0x0000000004B22000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      136KB

                                                                                                                                                                                                    • memory/2244-176-0x0000000004B90000-0x00000000051B8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                    • memory/2244-175-0x0000000004520000-0x0000000004556000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      216KB

                                                                                                                                                                                                    • memory/2784-189-0x0000000006CF0000-0x0000000006D86000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      600KB

                                                                                                                                                                                                    • memory/2784-191-0x0000000007340000-0x00000000078E4000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                    • memory/2784-190-0x0000000006060000-0x0000000006082000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      136KB

                                                                                                                                                                                                    • memory/2960-225-0x0000000000400000-0x0000000001608000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      18.0MB

                                                                                                                                                                                                    • memory/2960-254-0x0000000000400000-0x0000000001608000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      18.0MB

                                                                                                                                                                                                    • memory/2960-235-0x0000000000400000-0x0000000001608000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      18.0MB

                                                                                                                                                                                                    • memory/4596-255-0x0000000000400000-0x0000000001713000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      19.1MB