Analysis
-
max time kernel
964s -
max time network
1813s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-de -
resource tags
arch:x64arch:x86image:win10v2004-20231215-delocale:de-deos:windows10-2004-x64systemwindows -
submitted
14-01-2024 04:43
Behavioral task
behavioral1
Sample
tokenbot.exe
Resource
win10v2004-20231215-de
General
-
Target
tokenbot.exe
-
Size
46.6MB
-
MD5
f7e65b56e6f0fb6bf053392f4f5cf30f
-
SHA1
cdbfb7d08076434a952db336386981635a620496
-
SHA256
92dc3147e96d740dfbf3eeed5482328ffd434671e9b338e89660fd5641bfe35d
-
SHA512
d81e54e51267cccf8471180d68ae248b5031608622e3c6734f811236adb252cb2d75fd5419fecab4295cebda6ad7bd6e369fabd8099f105c89f703ab04e4cff8
-
SSDEEP
393216:Wh9S2nnx8qp3etEL+9qzT7Ck+7q301JI71bWXiWCUi:Q9Dnx3F+9q/Z301yJtVUi
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 660 7056 powershell.exe 663 7056 powershell.exe 660 7056 powershell.exe 663 7056 powershell.exe -
Downloads MZ/PE file
-
Sets service image path in registry 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\qyLXPDrWPVfUniQjIfyxaK\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\qyLXPDrWPVfUniQjIfyxaK" mapper.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SArMWopjuajMLinj\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\SArMWopjuajMLinj" mapper.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\cZVoZYylFmcqDoMkSPnnVDxbWwB\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\cZVoZYylFmcqDoMkSPnnVDxbWwB" mapper.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\qyLXPDrWPVfUniQjIfyxaK\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\qyLXPDrWPVfUniQjIfyxaK" mapper.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SArMWopjuajMLinj\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\SArMWopjuajMLinj" mapper.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\cZVoZYylFmcqDoMkSPnnVDxbWwB\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\cZVoZYylFmcqDoMkSPnnVDxbWwB" mapper.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation Discord.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation Discord.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation Discord.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation Discord.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tokenbot.exe tokenbot.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tokenbot.exe tokenbot.exe -
Executes dropped EXE 40 IoCs
pid Process 876 DiscordSetup.exe 1912 Update.exe 4752 Discord.exe 3576 Discord.exe 4124 Update.exe 4740 Discord.exe 4144 Discord.exe 3676 dismhost.exe 7080 DiscordSetup.exe 7064 Update.exe 6260 DiscordSetup.exe 3188 Update.exe 6896 Discord.exe 4508 Discord.exe 6148 Update.exe 4840 Discord.exe 7144 Discord.exe 2356 winrar-x64-624d.exe 2948 DiscordSetup.exe 2508 Update.exe 876 DiscordSetup.exe 1912 Update.exe 4752 Discord.exe 3576 Discord.exe 4124 Update.exe 4740 Discord.exe 4144 Discord.exe 3676 dismhost.exe 7080 DiscordSetup.exe 7064 Update.exe 6260 DiscordSetup.exe 3188 Update.exe 6896 Discord.exe 4508 Discord.exe 6148 Update.exe 4840 Discord.exe 7144 Discord.exe 2356 winrar-x64-624d.exe 2948 DiscordSetup.exe 2508 Update.exe -
Loads dropped DLL 64 IoCs
pid Process 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 4752 Discord.exe 3576 Discord.exe 4144 Discord.exe 4740 Discord.exe 4740 Discord.exe 4740 Discord.exe 4740 Discord.exe 4740 Discord.exe 3676 dismhost.exe 3676 dismhost.exe 3676 dismhost.exe 3676 dismhost.exe 3676 dismhost.exe 3676 dismhost.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x00060000000232c9-130.dat upx behavioral1/memory/3980-134-0x00007FF8A6530000-0x00007FF8A6C08000-memory.dmp upx behavioral1/memory/3980-142-0x00007FF8BC890000-0x00007FF8BC8B5000-memory.dmp upx behavioral1/memory/3980-150-0x00007FF8BC830000-0x00007FF8BC85D000-memory.dmp upx behavioral1/files/0x00060000000232cd-193.dat upx behavioral1/files/0x00060000000232c2-189.dat upx behavioral1/memory/3980-148-0x00007FF8BC860000-0x00007FF8BC879000-memory.dmp upx behavioral1/memory/3980-145-0x00007FF8BC880000-0x00007FF8BC88F000-memory.dmp upx behavioral1/memory/3980-197-0x00007FF8BC820000-0x00007FF8BC82D000-memory.dmp upx behavioral1/memory/3980-198-0x00007FF8B6F50000-0x00007FF8B6F85000-memory.dmp upx behavioral1/memory/3980-199-0x00007FF8BC790000-0x00007FF8BC7A9000-memory.dmp upx behavioral1/memory/3980-200-0x00007FF8BC6F0000-0x00007FF8BC6FD000-memory.dmp upx behavioral1/memory/3980-201-0x00007FF8BC6E0000-0x00007FF8BC6ED000-memory.dmp upx behavioral1/memory/3980-204-0x00007FF8ACC00000-0x00007FF8ACC33000-memory.dmp upx behavioral1/memory/3980-205-0x00007FF8A5BF0000-0x00007FF8A5CBD000-memory.dmp upx behavioral1/memory/3980-203-0x00007FF8BC890000-0x00007FF8BC8B5000-memory.dmp upx behavioral1/memory/3980-202-0x00007FF8A6530000-0x00007FF8A6C08000-memory.dmp upx behavioral1/memory/3980-206-0x00007FF8A56C0000-0x00007FF8A5BE2000-memory.dmp upx behavioral1/memory/3980-209-0x00007FF8A7870000-0x00007FF8A7894000-memory.dmp upx behavioral1/memory/3980-208-0x00007FF8B3E60000-0x00007FF8B3E76000-memory.dmp upx behavioral1/memory/3980-211-0x00007FF8ACBE0000-0x00007FF8ACBF2000-memory.dmp upx behavioral1/memory/3980-210-0x00007FF8BC830000-0x00007FF8BC85D000-memory.dmp upx behavioral1/memory/3980-213-0x00007FF8BC820000-0x00007FF8BC82D000-memory.dmp upx behavioral1/memory/3980-212-0x00007FF8A5540000-0x00007FF8A56B6000-memory.dmp upx behavioral1/memory/3980-214-0x00007FF8A4EE0000-0x00007FF8A4EF8000-memory.dmp upx behavioral1/memory/3980-215-0x00007FF8A4E60000-0x00007FF8A4E74000-memory.dmp upx behavioral1/memory/3980-216-0x00007FF8AF4A0000-0x00007FF8AF4AB000-memory.dmp upx behavioral1/memory/3980-217-0x00007FF8A62C0000-0x00007FF8A62E7000-memory.dmp upx behavioral1/memory/3980-218-0x00007FF8ACC00000-0x00007FF8ACC33000-memory.dmp upx behavioral1/memory/3980-219-0x00007FF8A5BF0000-0x00007FF8A5CBD000-memory.dmp upx behavioral1/memory/3980-220-0x00007FF8A5D90000-0x00007FF8A5EAB000-memory.dmp upx behavioral1/memory/3980-221-0x00007FF8BC4F0000-0x00007FF8BC4FB000-memory.dmp upx behavioral1/memory/3980-222-0x00007FF8A56C0000-0x00007FF8A5BE2000-memory.dmp upx behavioral1/memory/3980-225-0x00007FF8A7860000-0x00007FF8A786B000-memory.dmp upx behavioral1/memory/3980-226-0x00007FF8A62B0000-0x00007FF8A62BC000-memory.dmp upx behavioral1/memory/3980-224-0x00007FF8BC4E0000-0x00007FF8BC4EB000-memory.dmp upx behavioral1/memory/3980-227-0x00007FF8A62A0000-0x00007FF8A62AB000-memory.dmp upx behavioral1/memory/3980-228-0x00007FF8A6290000-0x00007FF8A629C000-memory.dmp upx behavioral1/memory/3980-230-0x00007FF8A6260000-0x00007FF8A626C000-memory.dmp upx behavioral1/memory/3980-231-0x00007FF8A6250000-0x00007FF8A625B000-memory.dmp upx behavioral1/memory/3980-229-0x00007FF8A6270000-0x00007FF8A627E000-memory.dmp upx behavioral1/memory/3980-232-0x00007FF8A6240000-0x00007FF8A624B000-memory.dmp upx behavioral1/memory/3980-245-0x00007FF8A5D50000-0x00007FF8A5D62000-memory.dmp upx behavioral1/memory/3980-233-0x00007FF8A5D70000-0x00007FF8A5D7D000-memory.dmp upx behavioral1/memory/3980-246-0x00007FF8A5D40000-0x00007FF8A5D4C000-memory.dmp upx behavioral1/memory/3980-248-0x00007FF8A5CC0000-0x00007FF8A5CEE000-memory.dmp upx behavioral1/memory/3980-252-0x00007FF8A6230000-0x00007FF8A623C000-memory.dmp upx behavioral1/memory/3980-254-0x00007FF8A5D00000-0x00007FF8A5D29000-memory.dmp upx behavioral1/memory/3980-253-0x00007FF8A5D80000-0x00007FF8A5D8C000-memory.dmp upx behavioral1/memory/3980-251-0x00007FF8A7870000-0x00007FF8A7894000-memory.dmp upx behavioral1/memory/3980-250-0x00007FF8A6280000-0x00007FF8A628C000-memory.dmp upx behavioral1/memory/3980-249-0x00007FF8ACBD0000-0x00007FF8ACBDC000-memory.dmp upx behavioral1/memory/3980-247-0x00007FF8A4BD0000-0x00007FF8A4E53000-memory.dmp upx behavioral1/memory/3980-263-0x00007FF8A5540000-0x00007FF8A56B6000-memory.dmp upx behavioral1/memory/3980-264-0x00007FF8A6530000-0x00007FF8A6C08000-memory.dmp upx behavioral1/memory/3980-265-0x00007FF8BC890000-0x00007FF8BC8B5000-memory.dmp upx behavioral1/memory/3980-276-0x00007FF8ACC00000-0x00007FF8ACC33000-memory.dmp upx behavioral1/memory/3980-277-0x00007FF8A5BF0000-0x00007FF8A5CBD000-memory.dmp upx behavioral1/memory/3980-278-0x00007FF8A56C0000-0x00007FF8A5BE2000-memory.dmp upx behavioral1/memory/3980-283-0x00007FF8A4EE0000-0x00007FF8A4EF8000-memory.dmp upx behavioral1/memory/3980-286-0x00007FF8A62C0000-0x00007FF8A62E7000-memory.dmp upx behavioral1/memory/3980-305-0x00007FF8A4BD0000-0x00007FF8A4E53000-memory.dmp upx behavioral1/memory/3980-308-0x00007FF8A4650000-0x00007FF8A465F000-memory.dmp upx behavioral1/memory/3980-310-0x00007FF8A6530000-0x00007FF8A6C08000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Discord = "\"C:\\Users\\Admin\\AppData\\Local\\Discord\\Update.exe\" --processStart Discord.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Discord = "\"C:\\Users\\Admin\\AppData\\Local\\Discord\\Update.exe\" --processStart Discord.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Discord = "\"C:\\Users\\Admin\\AppData\\Local\\Discord\\Update.exe\" --processStart Discord.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Discord = "\"C:\\Users\\Admin\\AppData\\Local\\Discord\\Update.exe\" --processStart Discord.exe" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 5048 CupFixer.exe 5048 CupFixer.exe 4872 CupFixer.exe 4872 CupFixer.exe 5048 CupFixer.exe 5048 CupFixer.exe 4872 CupFixer.exe 4872 CupFixer.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Logs\DISM\dism.log Dism.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe File opened for modification C:\Windows\Logs\DISM\dism.log Dism.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe -
Launches sc.exe 64 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2588 sc.exe 4936 sc.exe 1228 sc.exe 2904 sc.exe 2900 sc.exe 7056 sc.exe 6432 sc.exe 6732 sc.exe 3684 sc.exe 7140 sc.exe 2400 sc.exe 3192 sc.exe 6704 sc.exe 6720 sc.exe 1228 sc.exe 3776 sc.exe 5736 sc.exe 2588 sc.exe 6928 sc.exe 796 sc.exe 796 sc.exe 3728 sc.exe 6508 sc.exe 5456 sc.exe 3684 sc.exe 3728 sc.exe 3728 sc.exe 1508 sc.exe 6452 sc.exe 1528 sc.exe 6508 sc.exe 6956 sc.exe 6504 sc.exe 4840 sc.exe 6464 sc.exe 3420 sc.exe 2700 sc.exe 5456 sc.exe 796 sc.exe 2244 sc.exe 6500 sc.exe 6432 sc.exe 3192 sc.exe 848 sc.exe 5952 sc.exe 3776 sc.exe 7056 sc.exe 1972 sc.exe 6676 sc.exe 6452 sc.exe 3676 sc.exe 3676 sc.exe 4856 sc.exe 5076 sc.exe 2900 sc.exe 6676 sc.exe 6516 sc.exe 6980 sc.exe 6720 sc.exe 6928 sc.exe 6468 sc.exe 7096 sc.exe 6508 sc.exe 6500 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 60 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs Clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID Clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 Clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 38 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Discord.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Discord.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz Discord.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString Discord.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 Discord.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Discord.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Discord.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Discord.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString Discord.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Discord.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz Discord.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Discord.exe -
Enumerates system info in registry 2 TTPs 16 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMajorRelease msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMinorRelease msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMajorRelease msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMinorRelease msinfo32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMajorRelease msinfo32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msinfo32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMajorRelease msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMinorRelease msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMinorRelease msinfo32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msinfo32.exe -
Modifies registry class 46 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\URL Protocol reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Discord\\app-1.0.9030\\Discord.exe\" --url -- \"%1\"" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\ = "URL:Discord Protocol" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\DefaultIcon\ = "\"C:\\Users\\Admin\\AppData\\Local\\Discord\\app-1.0.9030\\Discord.exe\",-1" reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\ = "URL:Discord Protocol" reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\shell reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify\UserEnabledStartupOnce = "0" taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Discord\\app-1.0.9030\\Discord.exe\" --url -- \"%1\"" reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify\State = "0" taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\DefaultIcon\ = "\"C:\\Users\\Admin\\AppData\\Local\\Discord\\app-1.0.9030\\Discord.exe\",-1" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\ = "URL:Discord Protocol" reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\shell\open\command reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\DefaultIcon\ = "\"C:\\Users\\Admin\\AppData\\Local\\Discord\\app-1.0.9030\\Discord.exe\",-1" reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\shell reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\DefaultIcon reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\shell\open\command reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\shell\open reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\URL Protocol reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\shell\open\command reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\DefaultIcon\ = "\"C:\\Users\\Admin\\AppData\\Local\\Discord\\app-1.0.9030\\Discord.exe\",-1" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\URL Protocol reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Discord\\app-1.0.9030\\Discord.exe\" --url -- \"%1\"" reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\DefaultIcon reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Discord\\app-1.0.9030\\Discord.exe\" --url -- \"%1\"" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify\State = "0" taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\ = "URL:Discord Protocol" reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\shell\open\command reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\shell\open reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify\UserEnabledStartupOnce = "0" taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\URL Protocol reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\DefaultIcon reg.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Discord\DefaultIcon reg.exe -
Modifies registry key 1 TTPs 64 IoCs
pid Process 7140 reg.exe 6160 reg.exe 4840 reg.exe 6448 reg.exe 1968 reg.exe 6292 reg.exe 6472 reg.exe 4076 reg.exe 6496 reg.exe 2400 reg.exe 4528 reg.exe 3944 reg.exe 6448 reg.exe 6752 reg.exe 548 reg.exe 7104 reg.exe 7116 reg.exe 4528 reg.exe 6788 reg.exe 7056 reg.exe 6420 reg.exe 1968 reg.exe 6336 reg.exe 5724 reg.exe 6496 reg.exe 6640 reg.exe 6856 reg.exe 6544 reg.exe 5544 reg.exe 6716 reg.exe 6468 reg.exe 1884 reg.exe 5908 reg.exe 6636 reg.exe 6724 reg.exe 6432 reg.exe 7164 reg.exe 5496 reg.exe 7128 reg.exe 1968 reg.exe 6500 reg.exe 3728 reg.exe 4328 reg.exe 2180 reg.exe 7056 reg.exe 5512 reg.exe 6980 reg.exe 2956 reg.exe 1984 reg.exe 2804 reg.exe 848 reg.exe 848 reg.exe 6852 reg.exe 5076 reg.exe 6936 reg.exe 3684 reg.exe 6820 reg.exe 5456 reg.exe 6820 reg.exe 796 reg.exe 5076 reg.exe 1768 reg.exe 4876 reg.exe 5116 reg.exe -
NTFS ADS 6 IoCs
description ioc Process File created C:\Users\Admin\Downloads\winrar-x64-624d.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\DiscordSetup.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\spoofer.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\winrar-x64-624d.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\DiscordSetup.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\spoofer.zip:Zone.Identifier firefox.exe -
Runs ping.exe 1 TTPs 4 IoCs
pid Process 6936 PING.EXE 5212 PING.EXE 6936 PING.EXE 5212 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 3980 tokenbot.exe 4752 Discord.exe 4752 Discord.exe 4752 Discord.exe 4752 Discord.exe 4752 Discord.exe 4752 Discord.exe 4752 Discord.exe 4752 Discord.exe 4752 Discord.exe 4752 Discord.exe 7056 powershell.exe 7056 powershell.exe 7056 powershell.exe 7156 powershell.exe 7156 powershell.exe 7156 powershell.exe 6852 reg.exe 6852 reg.exe 6852 reg.exe 6504 sc.exe 6504 sc.exe 6504 sc.exe 6480 powershell.exe 6480 powershell.exe 6480 powershell.exe 6540 reg.exe 6540 reg.exe 6540 reg.exe 6544 powershell.exe 6544 powershell.exe 6544 powershell.exe 1972 powershell.exe 1972 powershell.exe 1972 powershell.exe 3424 powershell.exe 3424 powershell.exe 3424 powershell.exe 1528 Conhost.exe 1528 Conhost.exe 1528 Conhost.exe 2988 SLUI.exe 2988 SLUI.exe 2988 SLUI.exe 4868 powershell.exe 4868 powershell.exe 4868 powershell.exe 3776 powershell.exe 3776 powershell.exe 3776 powershell.exe 1392 powershell.exe 1392 powershell.exe 1392 powershell.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 8 IoCs
pid Process 4364 msinfo32.exe 3936 osk.exe 5952 msinfo32.exe 1512 taskmgr.exe 4364 msinfo32.exe 3936 osk.exe 5952 msinfo32.exe 1512 taskmgr.exe -
Suspicious behavior: LoadsDriver 20 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 636 Process not Found 4312 mapper.exe 6116 mapper.exe 6612 mapper.exe 636 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 636 Process not Found 4312 mapper.exe 6116 mapper.exe 6612 mapper.exe 636 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3980 tokenbot.exe Token: SeDebugPrivilege 2724 firefox.exe Token: SeDebugPrivilege 2724 firefox.exe Token: 33 3884 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3884 AUDIODG.EXE Token: SeDebugPrivilege 2724 firefox.exe Token: SeDebugPrivilege 2724 firefox.exe Token: SeDebugPrivilege 2724 firefox.exe Token: SeDebugPrivilege 2724 firefox.exe Token: SeDebugPrivilege 1912 Update.exe Token: SeDebugPrivilege 1912 Update.exe Token: SeDebugPrivilege 1912 Update.exe Token: SeShutdownPrivilege 4752 Discord.exe Token: SeCreatePagefilePrivilege 4752 Discord.exe Token: SeShutdownPrivilege 4752 Discord.exe Token: SeCreatePagefilePrivilege 4752 Discord.exe Token: SeDebugPrivilege 4124 Update.exe Token: SeDebugPrivilege 4124 Update.exe Token: SeDebugPrivilege 4124 Update.exe Token: SeDebugPrivilege 4124 Update.exe Token: SeDebugPrivilege 4124 Update.exe Token: SeShutdownPrivilege 4752 Discord.exe Token: SeCreatePagefilePrivilege 4752 Discord.exe Token: SeDebugPrivilege 4124 Update.exe Token: SeDebugPrivilege 4124 Update.exe Token: SeDebugPrivilege 4124 Update.exe Token: SeDebugPrivilege 4124 Update.exe Token: SeShutdownPrivilege 4752 Discord.exe Token: SeCreatePagefilePrivilege 4752 Discord.exe Token: SeDebugPrivilege 2724 firefox.exe Token: SeManageVolumePrivilege 6944 svchost.exe Token: SeDebugPrivilege 7056 powershell.exe Token: SeDebugPrivilege 7156 powershell.exe Token: SeDebugPrivilege 6852 reg.exe Token: SeIncreaseQuotaPrivilege 6420 reg.exe Token: SeSecurityPrivilege 6420 reg.exe Token: SeTakeOwnershipPrivilege 6420 reg.exe Token: SeLoadDriverPrivilege 6420 reg.exe Token: SeSystemProfilePrivilege 6420 reg.exe Token: SeSystemtimePrivilege 6420 reg.exe Token: SeProfSingleProcessPrivilege 6420 reg.exe Token: SeIncBasePriorityPrivilege 6420 reg.exe Token: SeCreatePagefilePrivilege 6420 reg.exe Token: SeBackupPrivilege 6420 reg.exe Token: SeRestorePrivilege 6420 reg.exe Token: SeShutdownPrivilege 6420 reg.exe Token: SeDebugPrivilege 6420 reg.exe Token: SeSystemEnvironmentPrivilege 6420 reg.exe Token: SeRemoteShutdownPrivilege 6420 reg.exe Token: SeUndockPrivilege 6420 reg.exe Token: SeManageVolumePrivilege 6420 reg.exe Token: 33 6420 reg.exe Token: 34 6420 reg.exe Token: 35 6420 reg.exe Token: 36 6420 reg.exe Token: SeIncreaseQuotaPrivilege 6420 reg.exe Token: SeSecurityPrivilege 6420 reg.exe Token: SeTakeOwnershipPrivilege 6420 reg.exe Token: SeLoadDriverPrivilege 6420 reg.exe Token: SeSystemProfilePrivilege 6420 reg.exe Token: SeSystemtimePrivilege 6420 reg.exe Token: SeProfSingleProcessPrivilege 6420 reg.exe Token: SeIncBasePriorityPrivilege 6420 reg.exe Token: SeCreatePagefilePrivilege 6420 reg.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2724 firefox.exe 2724 firefox.exe 2724 firefox.exe 2724 firefox.exe 3936 osk.exe 1912 Update.exe 7064 Update.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3188 Update.exe 2724 firefox.exe 2724 firefox.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe 1512 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2724 firefox.exe 2724 firefox.exe 2724 firefox.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 2724 firefox.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 2724 firefox.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 2724 firefox.exe 2724 firefox.exe 2724 firefox.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe 3936 osk.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3504 wrote to memory of 3980 3504 tokenbot.exe 93 PID 3504 wrote to memory of 3980 3504 tokenbot.exe 93 PID 4776 wrote to memory of 2724 4776 firefox.exe 115 PID 4776 wrote to memory of 2724 4776 firefox.exe 115 PID 4776 wrote to memory of 2724 4776 firefox.exe 115 PID 4776 wrote to memory of 2724 4776 firefox.exe 115 PID 4776 wrote to memory of 2724 4776 firefox.exe 115 PID 4776 wrote to memory of 2724 4776 firefox.exe 115 PID 4776 wrote to memory of 2724 4776 firefox.exe 115 PID 4776 wrote to memory of 2724 4776 firefox.exe 115 PID 4776 wrote to memory of 2724 4776 firefox.exe 115 PID 4776 wrote to memory of 2724 4776 firefox.exe 115 PID 4776 wrote to memory of 2724 4776 firefox.exe 115 PID 2724 wrote to memory of 5172 2724 firefox.exe 116 PID 2724 wrote to memory of 5172 2724 firefox.exe 116 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5248 2724 firefox.exe 117 PID 2724 wrote to memory of 5576 2724 firefox.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tokenbot.exe"C:\Users\Admin\AppData\Local\Temp\tokenbot.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\tokenbot.exe"C:\Users\Admin\AppData\Local\Temp\tokenbot.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
C:\Windows\system32\msinfo32.exe"C:\Windows\system32\msinfo32.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
PID:4364
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.0.476952864\1647770087" -parentBuildID 20221007134813 -prefsHandle 1904 -prefMapHandle 1896 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0017f58c-2849-4679-9a36-6efd097609d2} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 1992 187d7b09458 gpu3⤵PID:5172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.1.165002329\374429509" -parentBuildID 20221007134813 -prefsHandle 2376 -prefMapHandle 2372 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1930c7ca-2f8b-47f5-8988-c9ef07905ddf} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 2396 187ca072258 socket3⤵PID:5248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.2.597024748\1887304401" -childID 1 -isForBrowser -prefsHandle 3164 -prefMapHandle 3160 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5310445d-37d7-4e86-b36a-7ce31141f76b} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 3152 187daadb658 tab3⤵PID:5576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.3.619922880\2090842667" -childID 2 -isForBrowser -prefsHandle 3628 -prefMapHandle 3624 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b193b261-be85-486e-a716-0ff9c5ca5186} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 3636 187d9281258 tab3⤵PID:5684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.4.826763662\2086103005" -childID 3 -isForBrowser -prefsHandle 4376 -prefMapHandle 4372 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6fb04d3-c45e-490a-b1fa-ef580a48ae95} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 4388 187dbe45f58 tab3⤵PID:6040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.5.1481616085\1900739530" -childID 4 -isForBrowser -prefsHandle 5280 -prefMapHandle 5276 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32b9cd6e-5f38-4b0d-b909-4deb92733368} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 5288 187dcd66158 tab3⤵PID:5912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.7.1402111158\35380342" -childID 6 -isForBrowser -prefsHandle 5612 -prefMapHandle 5616 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08aff069-009d-49ad-8fc8-01848935b20a} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 5604 187dd34ba58 tab3⤵PID:5932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.6.769287244\1475297850" -childID 5 -isForBrowser -prefsHandle 5428 -prefMapHandle 5432 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b90d553-8633-4a2a-a24f-a631845e4aaa} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 5420 187dcd66a58 tab3⤵PID:5920
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.8.58351431\472815599" -childID 7 -isForBrowser -prefsHandle 1068 -prefMapHandle 5652 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {675493cb-d5fd-469c-97ed-279029363eb5} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 2832 187d6885558 tab3⤵PID:2416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.9.1226144034\647702368" -childID 8 -isForBrowser -prefsHandle 4564 -prefMapHandle 4532 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {120f20b2-f22d-48c7-a582-b243426f2153} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 4536 187dcb46e58 tab3⤵PID:3444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.10.1123936679\575258895" -childID 9 -isForBrowser -prefsHandle 6348 -prefMapHandle 5436 -prefsLen 27425 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8064b1b-ae14-4c97-8fc7-2b24a1813b46} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 6696 187dcd66758 tab3⤵PID:692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.11.1074680233\1096592079" -parentBuildID 20221007134813 -prefsHandle 5568 -prefMapHandle 5240 -prefsLen 27434 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8cc2ca6d-cc29-40ea-a61e-0a317e80b9af} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 5992 187df88d958 rdd3⤵PID:1096
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.14.709232240\380867386" -childID 11 -isForBrowser -prefsHandle 10272 -prefMapHandle 10268 -prefsLen 27434 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6b46cdc-c500-44fd-b9f9-e73c18481174} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 10300 187df694558 tab3⤵PID:2072
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.13.727035576\1919339646" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 10452 -prefMapHandle 10456 -prefsLen 27434 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9183f80b-1bae-4942-ba92-ce9f480d44e7} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 10448 187df694e58 utility3⤵PID:4340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.12.311795744\338893639" -childID 10 -isForBrowser -prefsHandle 8256 -prefMapHandle 4776 -prefsLen 27434 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {07390d18-f019-49c6-b98c-4e6b83da08a9} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 8248 187df692d58 tab3⤵PID:1292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.15.1089412256\790356075" -childID 12 -isForBrowser -prefsHandle 4528 -prefMapHandle 5568 -prefsLen 27434 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62911af6-2dc0-41d2-9d9b-9d3a36a6d95c} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 5924 187ca02e758 tab3⤵PID:2272
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.16.949469999\1118356067" -childID 13 -isForBrowser -prefsHandle 5476 -prefMapHandle 5784 -prefsLen 27434 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d39da4b-4516-4376-85f2-562d91903469} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 10312 187d81de758 tab3⤵PID:5404
-
-
C:\Users\Admin\Downloads\DiscordSetup.exe"C:\Users\Admin\Downloads\DiscordSetup.exe"3⤵
- Executes dropped EXE
PID:876 -
C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe"C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1912 -
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe" --squirrel-install 1.0.90305⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4752 -
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exeC:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9030 --annotation=plat=Win32 --annotation=prod=Electron --annotation=ver=22.3.26 --initial-client-data=0x560,0x564,0x568,0x558,0x56c,0x8d95d78,0x8d95d88,0x8d95d946⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3576
-
-
C:\Users\Admin\AppData\Local\Discord\Update.exeC:\Users\Admin\AppData\Local\Discord\Update.exe --createShortcut Discord.exe --setupIcon C:\Users\Admin\AppData\Local\Discord\app.ico6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=1940,i,6619735624293649866,11059034601047413447,131072 --disable-features=HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:26⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4740
-
-
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=de --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=2112 --field-trial-handle=1940,i,6619735624293649866,11059034601047413447,131072 --disable-features=HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4144
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Discord /d "\"C:\Users\Admin\AppData\Local\Discord\Update.exe\" --processStart Discord.exe" /f6⤵
- Adds Run key to start application
PID:6060
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /ve /d "URL:Discord Protocol" /f6⤵PID:3944
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /v "URL Protocol" /f6⤵
- Modifies registry class
PID:4840
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\DefaultIcon /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe\",-1" /f6⤵
- Modifies registry class
PID:2804
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\shell\open\command /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe\" --url -- \"%1\"" /f6⤵
- Modifies registry class
PID:3944
-
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.17.1933971881\75538924" -childID 14 -isForBrowser -prefsHandle 10220 -prefMapHandle 1072 -prefsLen 27474 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {943d84e1-3792-48b5-8b54-600dee291be8} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 7196 187dbfb1658 tab3⤵PID:5048
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.18.406367404\243181446" -childID 15 -isForBrowser -prefsHandle 10092 -prefMapHandle 10836 -prefsLen 27474 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4fbc9d1-099e-4544-8257-613d76f8ea04} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 9784 187deaa4558 tab3⤵PID:7016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.19.574550050\1744113931" -childID 16 -isForBrowser -prefsHandle 2808 -prefMapHandle 7068 -prefsLen 27492 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {12c6d9b3-0923-4b73-9802-d392c60e716e} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 4708 187db5f6058 tab3⤵PID:6764
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.20.1175348438\377987240" -childID 17 -isForBrowser -prefsHandle 5516 -prefMapHandle 7140 -prefsLen 27492 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c16a1ac-1e32-4c54-bf36-9b1a7f0ab036} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 7176 187e30fd558 tab3⤵PID:2112
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.21.1420404355\283429927" -childID 18 -isForBrowser -prefsHandle 6620 -prefMapHandle 10192 -prefsLen 27492 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {16aa6a6e-630d-4962-adb4-074e3a721230} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 6220 187dbfb1658 tab3⤵PID:2532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.22.867334417\217908768" -childID 19 -isForBrowser -prefsHandle 7068 -prefMapHandle 9776 -prefsLen 27492 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5660008f-8884-4322-ac07-9dc5b6791ed1} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 3928 187e3193b58 tab3⤵PID:6584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.23.1026141238\2114844137" -childID 20 -isForBrowser -prefsHandle 4476 -prefMapHandle 3424 -prefsLen 27492 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc9d03d2-e79e-4aba-b8d9-c8ad88854c5f} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 4788 187e3131458 tab3⤵PID:1416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.24.1446175820\941988496" -childID 21 -isForBrowser -prefsHandle 10252 -prefMapHandle 10204 -prefsLen 27501 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8ac48a91-cd6e-46f7-bfa2-5f03fb7288ba} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 5068 187e30aa258 tab3⤵PID:3548
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.25.1616299813\1489594251" -childID 22 -isForBrowser -prefsHandle 9616 -prefMapHandle 4708 -prefsLen 27501 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c89d6ce5-6682-4728-9aa4-499418446438} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 9660 187db57dc58 tab3⤵PID:6520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.26.1840672719\653349537" -childID 23 -isForBrowser -prefsHandle 5880 -prefMapHandle 6400 -prefsLen 27501 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53ee8a82-e6a2-4a8d-9812-61b264193540} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 9616 187dd4e2c58 tab3⤵PID:3488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.27.38841824\1572881491" -childID 24 -isForBrowser -prefsHandle 8588 -prefMapHandle 11040 -prefsLen 27501 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5328e78a-b294-4c00-bc64-66ee4066e2df} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 10928 187e0273058 tab3⤵PID:6900
-
-
C:\Users\Admin\Downloads\winrar-x64-624d.exe"C:\Users\Admin\Downloads\winrar-x64-624d.exe"3⤵
- Executes dropped EXE
PID:2356
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.29.1486065627\174926580" -childID 26 -isForBrowser -prefsHandle 9864 -prefMapHandle 8992 -prefsLen 27559 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f58ed3e-dbff-461c-95b6-f76b699b0217} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 9724 187dc659758 tab3⤵PID:2448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.28.1550579240\1739872259" -childID 25 -isForBrowser -prefsHandle 5388 -prefMapHandle 9356 -prefsLen 27559 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {047d3845-fbb6-4d9c-872d-72ab8996d389} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 10396 187dbfb1658 tab3⤵PID:4520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.30.2134579488\1098936957" -childID 27 -isForBrowser -prefsHandle 11000 -prefMapHandle 9848 -prefsLen 27559 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {baa05207-1911-4ccc-8222-2b6470267190} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 9056 187e6cfbb58 tab3⤵PID:6148
-
-
-
C:\Windows\system32\osk.exe"C:\Windows\system32\osk.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3936
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x548 0x5441⤵
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:6572
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6944
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7056 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\MAS_80243092.cmd" "2⤵PID:2900
-
C:\Windows\System32\sc.exesc query Null3⤵PID:6688
-
-
C:\Windows\System32\find.exefind /i "RUNNING"3⤵PID:6720
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_80243092.cmd"3⤵PID:3420
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV23⤵PID:5724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver3⤵PID:4108
-
-
C:\Windows\System32\find.exefind /i "0x0"3⤵PID:6228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd3⤵PID:6788
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "4⤵PID:4412
-
-
C:\Windows\System32\cmd.execmd4⤵PID:6780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "C:\Windows\Temp\MAS_80243092.cmd" "3⤵PID:928
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"3⤵PID:6844
-
-
C:\Windows\System32\fltMC.exefltmc3⤵PID:2180
-
-
C:\Windows\System32\reg.exereg query HKCU\Console /v QuickEdit3⤵PID:6820
-
-
C:\Windows\System32\find.exefind /i "0x0"3⤵PID:6572
-
-
C:\Windows\System32\reg.exereg add HKCU\Console /v QuickEdit /t REG_DWORD /d "0" /f3⤵
- Modifies registry key
PID:1968
-
-
C:\Windows\System32\cmd.execmd.exe /c ""C:\Windows\Temp\MAS_80243092.cmd" -qedit"3⤵PID:2308
-
C:\Windows\System32\reg.exereg add HKCU\Console /v QuickEdit /t REG_DWORD /d "1" /f4⤵PID:2956
-
-
C:\Windows\System32\sc.exesc query Null4⤵
- Launches sc.exe
PID:6432
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:3424
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_80243092.cmd"4⤵PID:5484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "4⤵PID:1448
-
-
C:\Windows\System32\find.exefind /i "/"4⤵PID:4076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:6804
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:3932
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:6312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd4⤵PID:5504
-
C:\Windows\System32\cmd.execmd5⤵PID:6928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:6096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "C:\Windows\Temp\MAS_80243092.cmd" "4⤵PID:6496
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"4⤵PID:4092
-
-
C:\Windows\System32\fltMC.exefltmc4⤵PID:2588
-
-
C:\Windows\System32\reg.exereg query HKCU\Console /v QuickEdit4⤵
- Modifies registry key
PID:6716
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:6688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -4 -n 1 updatecheck.massgrave.dev4⤵PID:6508
-
C:\Windows\System32\PING.EXEping -4 -n 1 updatecheck.massgrave.dev5⤵
- Runs ping.exe
PID:6936
-
-
-
C:\Windows\System32\find.exefind "127.69"4⤵PID:5456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "127.69.2.5" "4⤵PID:6352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "127.69.2.5" "4⤵PID:7140
-
-
C:\Windows\System32\find.exefind "127.69.2.5"4⤵PID:6824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "4⤵PID:928
-
-
C:\Windows\System32\find.exefind /i "/S"4⤵PID:1484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "4⤵PID:6220
-
-
C:\Windows\System32\find.exefind /i "/"4⤵PID:6924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop4⤵PID:6956
-
C:\Windows\System32\reg.exereg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop5⤵PID:6732
-
-
-
C:\Windows\System32\mode.commode 76, 304⤵PID:6588
-
-
C:\Windows\System32\choice.exechoice /C:123456780 /N4⤵PID:376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:6752
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:6804
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:6808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd4⤵PID:6336
-
C:\Windows\System32\cmd.execmd5⤵PID:6456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:6512
-
-
-
C:\Windows\System32\mode.commode 110, 344⤵PID:7148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $ExecutionContext.SessionState.LanguageMode4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7156
-
-
C:\Windows\System32\find.exefind /i "Full"4⤵PID:6496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"4⤵PID:6796
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')5⤵PID:6852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "Windows 10 Pro" "4⤵PID:1444
-
-
C:\Windows\System32\find.exefind /i "Windows"4⤵PID:6704
-
-
C:\Windows\System32\wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵PID:6420
-
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:3192
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵PID:1528
-
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL) get Name /value4⤵PID:6292
-
-
C:\Windows\System32\findstr.exefindstr /i "Windows"4⤵PID:6808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku"4⤵PID:5504
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku5⤵PID:6504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn 2>nul4⤵PID:3636
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn5⤵PID:6448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST" 2>nul4⤵PID:3860
-
C:\Windows\System32\wbem\WMIC.exewmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST5⤵PID:5396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE4⤵PID:6540
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE5⤵PID:928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:6924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 1 l.root-servers.net4⤵PID:5780
-
C:\Windows\System32\PING.EXEping -n 1 l.root-servers.net5⤵
- Runs ping.exe
PID:5212
-
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:4528
-
-
C:\Windows\System32\reg.exereg query "HKCU\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled4⤵PID:6796
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:6236
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled4⤵PID:6704
-
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵
- Launches sc.exe
PID:2400
-
-
C:\Windows\System32\sc.exesc query ClipSVC4⤵
- Launches sc.exe
PID:3192
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DependOnService4⤵PID:5116
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Description4⤵
- Modifies registry key
PID:6336
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DisplayName4⤵
- Modifies registry key
PID:6472
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ErrorControl4⤵PID:2316
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ImagePath4⤵
- Modifies registry key
PID:5076
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ObjectName4⤵PID:5100
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Start4⤵
- Modifies registry key
PID:3684
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Type4⤵PID:6508
-
-
C:\Windows\System32\sc.exesc start wlidsvc4⤵PID:5456
-
-
C:\Windows\System32\sc.exesc query wlidsvc4⤵
- Launches sc.exe
PID:796
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v DependOnService4⤵
- Modifies registry key
PID:1768
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Description4⤵
- Modifies registry key
PID:4328
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v DisplayName4⤵PID:6412
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ErrorControl4⤵
- Modifies registry key
PID:848
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ImagePath4⤵PID:5736
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ObjectName4⤵PID:5908
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Start4⤵PID:6468
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Type4⤵PID:6264
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵PID:1972
-
-
C:\Windows\System32\sc.exesc query sppsvc4⤵PID:3420
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DependOnService4⤵
- Modifies registry key
PID:7164
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Description4⤵PID:6724
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DisplayName4⤵
- Modifies registry key
PID:5724
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ErrorControl4⤵PID:5952
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ImagePath4⤵PID:7148
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ObjectName4⤵
- Modifies registry key
PID:7140
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Start4⤵PID:6496
-
-
C:\Windows\System32\sc.exesc start KeyIso4⤵
- Launches sc.exe
PID:6956
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Type4⤵PID:6820
-
-
C:\Windows\System32\sc.exesc query KeyIso4⤵PID:6760
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DependOnService4⤵PID:5544
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Description4⤵PID:2180
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DisplayName4⤵PID:6888
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ErrorControl4⤵PID:6572
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ImagePath4⤵
- Modifies registry key
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6852
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ObjectName4⤵PID:7072
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Start4⤵
- Modifies registry key
PID:6636
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Type4⤵PID:6424
-
-
C:\Windows\System32\sc.exesc start LicenseManager4⤵PID:2700
-
-
C:\Windows\System32\sc.exesc query LicenseManager4⤵PID:6704
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v DependOnService4⤵
- Modifies registry key
PID:6160
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Description4⤵PID:6752
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v DisplayName4⤵
- Modifies registry key
PID:4876
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ErrorControl4⤵PID:4076
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ImagePath4⤵PID:6640
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ObjectName4⤵PID:1224
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Start4⤵PID:2904
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Type4⤵PID:5480
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:3776
-
-
C:\Windows\System32\sc.exesc query Winmgmt4⤵
- Launches sc.exe
PID:3728
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DependOnService4⤵PID:6856
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Description4⤵PID:6832
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DisplayName4⤵PID:3592
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ErrorControl4⤵PID:5456
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ImagePath4⤵PID:4964
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ObjectName4⤵PID:7096
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Start4⤵
- Modifies registry key
PID:5512
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Type4⤵PID:2988
-
-
C:\Windows\System32\sc.exesc start DoSvc4⤵PID:6452
-
-
C:\Windows\System32\sc.exesc query DoSvc4⤵PID:5736
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v DependOnService4⤵PID:6544
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v Description4⤵
- Modifies registry key
PID:7116
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v DisplayName4⤵
- Modifies registry key
PID:6980
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v ErrorControl4⤵PID:3676
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v ImagePath4⤵PID:3420
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v ObjectName4⤵PID:7164
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v Start4⤵PID:6108
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v Type4⤵
- Modifies registry key
PID:6724
-
-
C:\Windows\System32\sc.exesc start UsoSvc4⤵
- Launches sc.exe
PID:2588
-
-
C:\Windows\System32\sc.exesc query UsoSvc4⤵PID:5508
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v DependOnService4⤵
- Modifies registry key
PID:1968
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v Description4⤵
- Modifies registry key
PID:6448
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v DisplayName4⤵PID:548
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v ErrorControl4⤵PID:6936
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v ImagePath4⤵PID:6760
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v ObjectName4⤵PID:5544
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v Start4⤵
- Modifies registry key
PID:2180
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v Type4⤵PID:6888
-
-
C:\Windows\System32\sc.exesc start CryptSvc4⤵PID:6572
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v DependOnService4⤵PID:4136
-
-
C:\Windows\System32\sc.exesc query CryptSvc4⤵PID:6824
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v Description4⤵PID:6432
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v DisplayName4⤵
- Modifies registry key
PID:4528
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v ErrorControl4⤵PID:3424
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v ImagePath4⤵PID:6376
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v ObjectName4⤵PID:2400
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v Start4⤵PID:5452
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v Type4⤵PID:5116
-
-
C:\Windows\System32\sc.exesc start BITS4⤵PID:1508
-
-
C:\Windows\System32\sc.exesc query BITS4⤵PID:6692
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v DependOnService4⤵PID:5496
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v Description4⤵PID:6512
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v DisplayName4⤵
- Modifies registry key
PID:6292
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v ErrorControl4⤵
- Modifies registry key
PID:5076
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v ImagePath4⤵PID:3728
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v ObjectName4⤵PID:6856
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v Start4⤵PID:1220
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v Type4⤵PID:796
-
-
C:\Windows\System32\sc.exesc start TrustedInstaller4⤵PID:5456
-
-
C:\Windows\System32\sc.exesc query TrustedInstaller4⤵PID:7096
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v DependOnService4⤵PID:2988
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v Description4⤵PID:6836
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v DisplayName4⤵PID:7128
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v ErrorControl4⤵PID:7104
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v ImagePath4⤵PID:7144
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v ObjectName4⤵
- Modifies registry key
PID:7056
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v Start4⤵PID:6676
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v Type4⤵PID:6228
-
-
C:\Windows\System32\sc.exesc start wuauserv4⤵PID:624
-
-
C:\Windows\System32\sc.exesc query wuauserv4⤵
- Launches sc.exe
PID:6720
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v DependOnService4⤵PID:5504
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Description4⤵
- Modifies registry key
PID:6788
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v DisplayName4⤵
- Modifies registry key
PID:6500
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ErrorControl4⤵
- Modifies registry key
PID:6496
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ImagePath4⤵
- Modifies registry key
PID:6820
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ObjectName4⤵PID:6448
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Start4⤵PID:6860
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Type4⤵PID:6220
-
-
C:\Windows\System32\sc.exesc start WaaSMedicSvc4⤵
- Launches sc.exe
PID:6732
-
-
C:\Windows\System32\sc.exesc query WaaSMedicSvc4⤵
- Launches sc.exe
PID:4936
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v DependOnService4⤵PID:5212
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v Description4⤵PID:6432
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v DisplayName4⤵PID:4528
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v ErrorControl4⤵PID:1688
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v ImagePath4⤵
- Modifies registry key
PID:2956
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v ObjectName4⤵PID:1884
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v Start4⤵
- Modifies registry key
PID:6752
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v Type4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6420
-
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵
- Launches sc.exe
PID:1508
-
-
C:\Windows\System32\sc.exesc start wlidsvc4⤵PID:6640
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵PID:6516
-
-
C:\Windows\System32\sc.exesc start KeyIso4⤵PID:2904
-
-
C:\Windows\System32\sc.exesc start LicenseManager4⤵
- Launches sc.exe
PID:6928
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵PID:3776
-
-
C:\Windows\System32\sc.exesc start DoSvc4⤵
- Launches sc.exe
PID:3684
-
-
C:\Windows\System32\sc.exesc start UsoSvc4⤵
- Launches sc.exe
PID:3728
-
-
C:\Windows\System32\sc.exesc start CryptSvc4⤵
- Launches sc.exe
PID:6508
-
-
C:\Windows\System32\sc.exesc start BITS4⤵
- Launches sc.exe
PID:1228
-
-
C:\Windows\System32\sc.exesc start TrustedInstaller4⤵
- Launches sc.exe
PID:5076
-
-
C:\Windows\System32\sc.exesc start wuauserv4⤵PID:796
-
-
C:\Windows\System32\sc.exesc start WaaSMedicSvc4⤵PID:848
-
-
C:\Windows\System32\sc.exesc config DoSvc start= delayed-auto4⤵PID:7096
-
-
C:\Windows\System32\sc.exesc query ClipSVC4⤵
- Launches sc.exe
PID:6452
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:2988
-
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵
- Launches sc.exe
PID:2244
-
-
C:\Windows\System32\sc.exesc query wlidsvc4⤵PID:6544
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6264
-
-
C:\Windows\System32\sc.exesc start wlidsvc4⤵PID:6980
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:7056
-
-
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:3676
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵PID:6676
-
-
C:\Windows\System32\sc.exesc query KeyIso4⤵PID:4840
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6716
-
-
C:\Windows\System32\sc.exesc start KeyIso4⤵PID:6720
-
-
C:\Windows\System32\sc.exesc query LicenseManager4⤵
- Launches sc.exe
- Suspicious behavior: EnumeratesProcesses
PID:6504
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:5508
-
-
C:\Windows\System32\sc.exesc start LicenseManager4⤵
- Launches sc.exe
PID:7140
-
-
C:\Windows\System32\sc.exesc query Winmgmt4⤵PID:1700
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6496
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵PID:7028
-
-
C:\Windows\System32\sc.exesc query DoSvc4⤵PID:6464
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Start-Service DoSvc4⤵
- Suspicious behavior: EnumeratesProcesses
PID:6480
-
-
C:\Windows\System32\sc.exesc query DoSvc4⤵PID:4856
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:3684
-
-
C:\Windows\System32\sc.exesc start DoSvc4⤵PID:6508
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6832
-
-
C:\Windows\System32\sc.exesc query UsoSvc4⤵PID:1228
-
-
C:\Windows\System32\sc.exesc start UsoSvc4⤵PID:796
-
-
C:\Windows\System32\sc.exesc query CryptSvc4⤵PID:848
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:5532
-
-
C:\Windows\System32\sc.exesc start CryptSvc4⤵
- Launches sc.exe
PID:2900
-
-
C:\Windows\System32\sc.exesc query BITS4⤵
- Launches sc.exe
PID:6468
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:2244
-
-
C:\Windows\System32\sc.exesc start BITS4⤵PID:7104
-
-
C:\Windows\System32\sc.exesc query TrustedInstaller4⤵PID:7080
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:1972
-
-
C:\Windows\System32\sc.exesc start TrustedInstaller4⤵
- Launches sc.exe
PID:7056
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6228
-
-
C:\Windows\System32\sc.exesc query wuauserv4⤵
- Launches sc.exe
PID:6676
-
-
C:\Windows\System32\sc.exesc start wuauserv4⤵PID:5952
-
-
C:\Windows\System32\sc.exesc query WaaSMedicSvc4⤵PID:5504
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6788
-
-
C:\Windows\System32\sc.exesc start WaaSMedicSvc4⤵
- Launches sc.exe
PID:6500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState4⤵PID:6588
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState5⤵PID:1700
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinPE" /v InstRoot4⤵PID:6956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_80243092.cmd') -split ':wpatest\:.*';iex ($f[1]);" 2>nul4⤵PID:3860
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_80243092.cmd') -split ':wpatest\:.*';iex ($f[1]);"5⤵PID:6540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "13" "4⤵PID:2400
-
-
C:\Windows\System32\find.exefind /i "Error Found"4⤵PID:6160
-
-
C:\Windows\System32\Dism.exeDISM /English /Online /Get-CurrentEdition4⤵
- Drops file in Windows directory
PID:4108 -
C:\Users\Admin\AppData\Local\Temp\14B7B7A2-BCB8-4C8C-B7AC-BB7D2C24E237\dismhost.exeC:\Users\Admin\AppData\Local\Temp\14B7B7A2-BCB8-4C8C-B7AC-BB7D2C24E237\dismhost.exe {CC3EA0CC-C041-4FEE-896D-1A8747748B69}5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:3676
-
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:5724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionID 2>nul4⤵PID:548
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionID5⤵PID:6588
-
-
-
C:\Windows\System32\cscript.execscript //nologo C:\Windows\system32\slmgr.vbs /dlv4⤵PID:6448
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:6636
-
-
C:\Windows\System32\wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵PID:6432
-
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:7124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "0" "4⤵PID:6464
-
-
C:\Windows\System32\findstr.exefindstr /i "0x800410 0x800440"4⤵PID:4240
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedTSReArmed"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:6540
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ClipSVC\Volatile\PersistedSystemState"4⤵PID:2180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm" 2>nul4⤵PID:2576
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm"5⤵PID:6508
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/hwid/4.0" /f ba02fed39662 /d4⤵PID:6688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore 2>nul4⤵PID:6832
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore5⤵PID:848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE" 2>nul4⤵PID:1392
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE5⤵PID:6248
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"C:\Windows\System32\spp\store\2.0"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:6544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"HKLM:\SYSTEM\WPA"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3424
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer /v SettingsPageVisibility4⤵PID:796
-
-
C:\Windows\System32\find.exefind /i "windowsupdate"4⤵PID:848
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdateSysprepInProgress4⤵PID:6468
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate /s4⤵PID:7128
-
-
C:\Windows\System32\findstr.exefindstr /i "NoAutoUpdate DisableWindowsUpdateAccess"4⤵PID:2900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo: "4⤵PID:1392
-
-
C:\Windows\System32\find.exefind /i "wuauserv"4⤵PID:7148
-
-
C:\Windows\System32\find.exefind /i "0x1"4⤵PID:7156
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Policies\Microsoft\WindowsStore" /v DisableStoreApps4⤵PID:6936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "040fa323-92b1-4baf-97a2-5b67feaefddb 0724cb7d-3437-4cb7-93cb-830375d0079d 0ad2ac98-7bb9-4201-8d92-312299201369 1a9a717a-cf13-4ba5-83c3-0fe25fa868d5 221a02da-e2a1-4b75-864c-0a4410a33fdf 291ece0e-9c38-40ca-a9e1-32cc7ec19507 2936d1d2-913a-4542-b54e-ce5a602a2a38 2c293c26-a45a-4a2a-a350-c69a67097529 2de67392-b7a7-462a-b1ca-108dd189f588 2ffd8952-423e-4903-b993-72a1aa44cf82 30a42c86-b7a0-4a34-8c90-ff177cb2acb7 345a5db0-d94f-4e3b-a0c0-7c42f7bc3ebf 3502365a-f88a-4ba4-822a-5769d3073b65 377333b1-8b5d-48d6-9679-1225c872d37c 3df374ef-d444-4494-a5a1-4b0d9fd0e203 3f1afc82-f8ac-4f6c-8005-1d233e606eee 49cd895b-53b2-4dc4-a5f7-b18aa019ad37 4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c 4f3da0d2-271d-4508-ae81-626b60809a38 60b3ec1b-9545-4921-821f-311b129dd6f6 613d217f-7f13-4268-9907-1662339531cd 62f0c100-9c53-4e02-b886-a3528ddfe7f6 6365275e-368d-46ca-a0ef-fc0404119333 721f9237-9341-4453-a661-09e8baa6cca5 73111121-5638-40f6-bc11-f1d7b0d64300 7a802526-4c94-4bd1-ba14-835a1aca2120 7cb546c0-c7d5-44d8-9a5c-69ecdd782b69 82bbc092-bc50-4e16-8e18-b74fc486aec3 8ab9bdd1-1f67-4997-82d9-8878520837d9 8b351c9c-f398-4515-9900-09df49427262 90da7373-1c51-430b-bf26-c97e9c5cdc31 95dca82f-385d-4d39-b85b-5c73fa285d6f a48938aa-62fa-4966-9d44-9f04da3f72f2 b0773a15-df3a-4312-9ad2-83d69648e356 b4bfe195-541e-4e64-ad23-6177f19e395e b68e61d2-68ca-4757-be45-0cc2f3e68eee bd3762d7-270d-4760-8fb3-d829ca45278a c86d5194-4840-4dae-9c1c-0301003a5ab0 d552befb-48cc-4327-8f39-47d2d94f987c d6eadb3b-5ca8-4a6b-986e-35b550756111 df96023b-dcd9-4be2-afa0-c6c871159ebe e0c42288-980c-4788-a014-c080d2e1926e e4db50ea-bda1-4566-b047-0ca50abc6f07 e558417a-5123-4f6f-91e7-385c1c7ca9d4 e7a950a2-e548-4f10-bf16-02ec848e0643 eb6d346f-1c60-4643-b960-40ec31596c45 ec868e65-fadf-4759-b23e-93fe37f2cc29 ef51e000-2659-4f25-8345-3de70a9cf4c4 f7af7d09-40e4-419c-a49b-eae366689ebd fa755fe6-6739-40b9-8d84-6d0ea3b6d1ab fe74f55b-0338-41d6-b267-4a201abe7285 " "4⤵PID:3684
-
-
C:\Windows\System32\find.exefind /i "4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c"4⤵PID:7056
-
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call InstallProductKey ProductKey="VK7JG-NPHTM-C97JM-9MPGT-3V66T"4⤵PID:7104
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:6856
-
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call RefreshLicenseStatus4⤵PID:2084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Control Panel\International\Geo" /v Name 2>nul4⤵PID:6732
-
C:\Windows\System32\reg.exereg query "HKCU\Control Panel\International\Geo" /v Name5⤵PID:6636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Control Panel\International\Geo" /v Nation 2>nul4⤵PID:6236
-
C:\Windows\System32\reg.exereg query "HKCU\Control Panel\International\Geo" /v Nation5⤵PID:6980
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Set-WinHomeLocation -GeoId 244"4⤵PID:1528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe [convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes("""OSMajorVersion=5;OSMinorVersion=1;OSPlatformId=2;PP=0;Pfn=Microsoft.Windows.48.X19-98841_8wekyb3d8bbwe;PKeyIID=465145217131314304264339481117862266242033457260311819664735280;$([char]0)"""))4⤵PID:5908
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe [convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes("""OSMajorVersion=5;OSMinorVersion=1;OSPlatformId=2;PP=0;Pfn=Microsoft.Windows.48.X19-98841_8wekyb3d8bbwe;PKeyIID=465145217131314304264339481117862266242033457260311819664735280;$([char]0)"""))5⤵PID:2988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "TwBTAE0AYQBqAG8AcgBWAGUAcgBzAGkAbwBuAD0ANQA7AE8AUwBNAGkAbgBvAHIAVgBlAHIAcwBpAG8AbgA9ADEAOwBPAFMAUABsAGEAdABmAG8AcgBtAEkAZAA9ADIAOwBQAFAAPQAwADsAUABmAG4APQBNAGkAYwByAG8AcwBvAGYAdAAuAFcAaQBuAGQAbwB3AHMALgA0ADgALgBYADEAOQAtADkAOAA4ADQAMQBfADgAdwBlAGsAeQBiADMAZAA4AGIAYgB3AGUAOwBQAEsAZQB5AEkASQBEAD0ANAA2ADUAMQA0ADUAMgAxADcAMQAzADEAMwAxADQAMwAwADQAMgA2ADQAMwAzADkANAA4ADEAMQAxADcAOAA2ADIAMgA2ADYAMgA0ADIAMAAzADMANAA1ADcAMgA2ADAAMwAxADEAOAAxADkANgA2ADQANwAzADUAMgA4ADAAOwAAAA==" "4⤵PID:7104
-
-
C:\Windows\System32\find.exefind "AAAA"4⤵PID:4856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Restart-Service ClipSVC4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4868
-
-
C:\Windows\System32\ClipUp.execlipup -v -o4⤵PID:5504
-
C:\Windows\System32\clipup.execlipup -v -o -ppl C:\Users\Admin\AppData\Local\Temp\tem9C4D.tmp5⤵
- Checks SCSI registry key(s)
PID:7116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"4⤵PID:6236
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "Windows 10 Pro" "4⤵PID:1248
-
-
C:\Windows\System32\find.exefind /i "Windows"4⤵PID:1444
-
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey<>null" call Activate4⤵PID:2420
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:6768
-
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL) get Name /value4⤵PID:5952
-
-
C:\Windows\System32\findstr.exefindstr /i "Windows"4⤵PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Set-WinHomeLocation -GeoId 94"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1392
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc1⤵PID:6760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s DoSvc1⤵PID:1884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1224
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:6676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC1⤵PID:2576
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o2⤵PID:748
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6432
-
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o -ppl C:\Windows\TEMP\tem9B34.tmp3⤵
- Checks SCSI registry key(s)
PID:6888 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵
- Suspicious behavior: EnumeratesProcesses
PID:1528
-
-
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3420
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:7148
-
C:\Windows\System32\SLUI.exe"C:\Windows\System32\SLUI.exe" RuleId=379cccfb-d4e0-48fe-b0f2-0136097be147;Action=CleanupState;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;Trigger=TimerEvent1⤵
- Suspicious behavior: EnumeratesProcesses
PID:2988
-
C:\Windows\system32\msinfo32.exe"C:\Windows\system32\msinfo32.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
PID:5952
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4264
-
C:\Users\Admin\Downloads\DiscordSetup.exe"C:\Users\Admin\Downloads\DiscordSetup.exe"1⤵
- Executes dropped EXE
PID:7080 -
C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe"C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:7064
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{60A90A2F-858D-42AF-8929-82BE9D99E8A1}1⤵PID:1540
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:3916
-
C:\Users\Admin\Downloads\DiscordSetup.exe"C:\Users\Admin\Downloads\DiscordSetup.exe"1⤵
- Executes dropped EXE
PID:6260 -
C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe"C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3188 -
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe" --squirrel-install 1.0.90303⤵
- Checks computer location settings
- Executes dropped EXE
- Checks processor information in registry
PID:6896 -
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exeC:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9030 --annotation=plat=Win32 --annotation=prod=Electron --annotation=ver=22.3.26 --initial-client-data=0x550,0x558,0x55c,0x540,0x560,0x8505d78,0x8505d88,0x8505d944⤵
- Executes dropped EXE
PID:4508
-
-
C:\Users\Admin\AppData\Local\Discord\Update.exeC:\Users\Admin\AppData\Local\Discord\Update.exe --createShortcut Discord.exe --setupIcon C:\Users\Admin\AppData\Local\Discord\app.ico4⤵
- Executes dropped EXE
PID:6148
-
-
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=2016,i,18258289488842468391,10234686094688040813,131072 --disable-features=HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵
- Executes dropped EXE
PID:4840
-
-
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=de --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=2100 --field-trial-handle=2016,i,18258289488842468391,10234686094688040813,131072 --disable-features=HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:84⤵
- Executes dropped EXE
PID:7144
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Discord /d "\"C:\Users\Admin\AppData\Local\Discord\Update.exe\" --processStart Discord.exe" /f4⤵
- Adds Run key to start application
PID:2868
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /ve /d "URL:Discord Protocol" /f4⤵
- Modifies registry class
PID:6764
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /v "URL Protocol" /f4⤵
- Modifies registry class
- Modifies registry key
PID:1984
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\DefaultIcon /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe\",-1" /f4⤵
- Modifies registry class
PID:5724
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\shell\open\command /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe\" --url -- \"%1\"" /f4⤵
- Modifies registry class
PID:4448
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x548 0x5441⤵PID:5920
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:1512
-
C:\Users\Admin\Downloads\DiscordSetup.exe"C:\Users\Admin\Downloads\DiscordSetup.exe"1⤵
- Executes dropped EXE
PID:2948 -
C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe"C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .2⤵
- Executes dropped EXE
PID:2508
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{60A90A2F-858D-42AF-8929-82BE9D99E8A1}1⤵PID:7064
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\spoofer\spoofer\check.bat" "1⤵PID:1124
-
C:\Windows\System32\Wbem\WMIC.exewmic diskdrive get serialnumber2⤵PID:6452
-
-
C:\Windows\System32\Wbem\WMIC.exewmic baseboard get serialnumber2⤵PID:5440
-
-
C:\Windows\System32\Wbem\WMIC.exewmic bios get serialnumber2⤵PID:1104
-
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get ProcessorId2⤵PID:6460
-
-
C:\Windows\System32\Wbem\WMIC.exewmic memorychip get SerialNumber2⤵PID:5756
-
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid,IdentifyingNumber2⤵PID:1880
-
-
C:\Windows\system32\getmac.exegetmac2⤵PID:2248
-
-
C:\Users\Admin\Downloads\spoofer\spoofer\spoof\mapper.exe"C:\Users\Admin\Downloads\spoofer\spoofer\spoof\mapper.exe" C:\Users\Admin\Downloads\spoofer\spoofer\spoof\random.sys1⤵
- Sets service image path in registry
- Suspicious behavior: LoadsDriver
PID:4312
-
C:\Users\Admin\Downloads\spoofer\spoofer\spoof\mapper.exe"C:\Users\Admin\Downloads\spoofer\spoofer\spoof\mapper.exe" C:\Users\Admin\Downloads\spoofer\spoofer\spoof\random.sys1⤵
- Sets service image path in registry
- Suspicious behavior: LoadsDriver
PID:6116
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\spoofer\spoofer\check.bat" "1⤵PID:2400
-
C:\Windows\System32\Wbem\WMIC.exewmic diskdrive get serialnumber2⤵PID:2180
-
-
C:\Windows\System32\Wbem\WMIC.exewmic baseboard get serialnumber2⤵PID:5668
-
-
C:\Windows\System32\Wbem\WMIC.exewmic bios get serialnumber2⤵PID:4068
-
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get ProcessorId2⤵PID:3276
-
-
C:\Windows\System32\Wbem\WMIC.exewmic memorychip get SerialNumber2⤵PID:6260
-
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid,IdentifyingNumber2⤵PID:6684
-
-
C:\Windows\system32\getmac.exegetmac2⤵PID:6912
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:4500
-
C:\Users\Admin\Downloads\spoofer\spoofer\spoof\mapper.exemapper.exe random.sys2⤵
- Sets service image path in registry
- Suspicious behavior: LoadsDriver
PID:6612
-
-
C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe"C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5048 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe" MD5 | find /i /v "md5" | find /i /v "certutil"2⤵PID:376
-
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe" MD53⤵PID:1440
-
-
C:\Windows\system32\find.exefind /i /v "certutil"3⤵PID:3940
-
-
C:\Windows\system32\find.exefind /i /v "md5"3⤵PID:5736
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:3080
-
-
C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe"C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4872 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe" MD5 | find /i /v "md5" | find /i /v "certutil"2⤵PID:852
-
C:\Windows\system32\find.exefind /i /v "certutil"3⤵PID:5068
-
-
C:\Windows\system32\find.exefind /i /v "md5"3⤵PID:6992
-
-
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe" MD53⤵PID:2244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Downloads\spoofer\spoofer\new qwerty\spoof.bat"1⤵PID:4088
-
C:\Users\Admin\Downloads\spoofer\spoofer\new qwerty\AMIDEWINx64.EXEAMIDEWINx64.exe /SU AUTO2⤵PID:340
-
-
C:\Users\Admin\Downloads\spoofer\spoofer\mac.exe"C:\Users\Admin\Downloads\spoofer\spoofer\mac.exe"1⤵PID:6992
-
C:\Windows\SYSTEM32\netsh.exe"netsh" interface set interface "Ethernet" disable2⤵PID:5780
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman1⤵PID:6852
-
C:\Users\Admin\AppData\Local\Temp\tokenbot.exe"C:\Users\Admin\AppData\Local\Temp\tokenbot.exe"1⤵PID:3504
-
C:\Users\Admin\AppData\Local\Temp\tokenbot.exe"C:\Users\Admin\AppData\Local\Temp\tokenbot.exe"2⤵
- Drops startup file
PID:3980
-
-
C:\Windows\system32\msinfo32.exe"C:\Windows\system32\msinfo32.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
PID:4364
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:4776
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
PID:2724 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.0.476952864\1647770087" -parentBuildID 20221007134813 -prefsHandle 1904 -prefMapHandle 1896 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0017f58c-2849-4679-9a36-6efd097609d2} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 1992 187d7b09458 gpu3⤵PID:5172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.1.165002329\374429509" -parentBuildID 20221007134813 -prefsHandle 2376 -prefMapHandle 2372 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1930c7ca-2f8b-47f5-8988-c9ef07905ddf} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 2396 187ca072258 socket3⤵PID:5248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.2.597024748\1887304401" -childID 1 -isForBrowser -prefsHandle 3164 -prefMapHandle 3160 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5310445d-37d7-4e86-b36a-7ce31141f76b} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 3152 187daadb658 tab3⤵PID:5576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.3.619922880\2090842667" -childID 2 -isForBrowser -prefsHandle 3628 -prefMapHandle 3624 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b193b261-be85-486e-a716-0ff9c5ca5186} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 3636 187d9281258 tab3⤵PID:5684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.4.826763662\2086103005" -childID 3 -isForBrowser -prefsHandle 4376 -prefMapHandle 4372 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6fb04d3-c45e-490a-b1fa-ef580a48ae95} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 4388 187dbe45f58 tab3⤵PID:6040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.5.1481616085\1900739530" -childID 4 -isForBrowser -prefsHandle 5280 -prefMapHandle 5276 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32b9cd6e-5f38-4b0d-b909-4deb92733368} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 5288 187dcd66158 tab3⤵PID:5912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.7.1402111158\35380342" -childID 6 -isForBrowser -prefsHandle 5612 -prefMapHandle 5616 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08aff069-009d-49ad-8fc8-01848935b20a} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 5604 187dd34ba58 tab3⤵PID:5932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.6.769287244\1475297850" -childID 5 -isForBrowser -prefsHandle 5428 -prefMapHandle 5432 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b90d553-8633-4a2a-a24f-a631845e4aaa} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 5420 187dcd66a58 tab3⤵PID:5920
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.8.58351431\472815599" -childID 7 -isForBrowser -prefsHandle 1068 -prefMapHandle 5652 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {675493cb-d5fd-469c-97ed-279029363eb5} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 2832 187d6885558 tab3⤵PID:2416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.9.1226144034\647702368" -childID 8 -isForBrowser -prefsHandle 4564 -prefMapHandle 4532 -prefsLen 26725 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {120f20b2-f22d-48c7-a582-b243426f2153} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 4536 187dcb46e58 tab3⤵PID:3444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.10.1123936679\575258895" -childID 9 -isForBrowser -prefsHandle 6348 -prefMapHandle 5436 -prefsLen 27425 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8064b1b-ae14-4c97-8fc7-2b24a1813b46} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 6696 187dcd66758 tab3⤵PID:692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.11.1074680233\1096592079" -parentBuildID 20221007134813 -prefsHandle 5568 -prefMapHandle 5240 -prefsLen 27434 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8cc2ca6d-cc29-40ea-a61e-0a317e80b9af} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 5992 187df88d958 rdd3⤵PID:1096
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.14.709232240\380867386" -childID 11 -isForBrowser -prefsHandle 10272 -prefMapHandle 10268 -prefsLen 27434 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6b46cdc-c500-44fd-b9f9-e73c18481174} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 10300 187df694558 tab3⤵PID:2072
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.13.727035576\1919339646" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 10452 -prefMapHandle 10456 -prefsLen 27434 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9183f80b-1bae-4942-ba92-ce9f480d44e7} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 10448 187df694e58 utility3⤵PID:4340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.12.311795744\338893639" -childID 10 -isForBrowser -prefsHandle 8256 -prefMapHandle 4776 -prefsLen 27434 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {07390d18-f019-49c6-b98c-4e6b83da08a9} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 8248 187df692d58 tab3⤵PID:1292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.15.1089412256\790356075" -childID 12 -isForBrowser -prefsHandle 4528 -prefMapHandle 5568 -prefsLen 27434 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62911af6-2dc0-41d2-9d9b-9d3a36a6d95c} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 5924 187ca02e758 tab3⤵PID:2272
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.16.949469999\1118356067" -childID 13 -isForBrowser -prefsHandle 5476 -prefMapHandle 5784 -prefsLen 27434 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d39da4b-4516-4376-85f2-562d91903469} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 10312 187d81de758 tab3⤵PID:5404
-
-
C:\Users\Admin\Downloads\DiscordSetup.exe"C:\Users\Admin\Downloads\DiscordSetup.exe"3⤵
- Executes dropped EXE
PID:876 -
C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe"C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .4⤵
- Executes dropped EXE
PID:1912 -
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe" --squirrel-install 1.0.90305⤵
- Checks computer location settings
- Executes dropped EXE
- Checks processor information in registry
PID:4752 -
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exeC:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9030 --annotation=plat=Win32 --annotation=prod=Electron --annotation=ver=22.3.26 --initial-client-data=0x560,0x564,0x568,0x558,0x56c,0x8d95d78,0x8d95d88,0x8d95d946⤵
- Executes dropped EXE
PID:3576
-
-
C:\Users\Admin\AppData\Local\Discord\Update.exeC:\Users\Admin\AppData\Local\Discord\Update.exe --createShortcut Discord.exe --setupIcon C:\Users\Admin\AppData\Local\Discord\app.ico6⤵
- Executes dropped EXE
PID:4124
-
-
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=1940,i,6619735624293649866,11059034601047413447,131072 --disable-features=HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:26⤵
- Executes dropped EXE
PID:4740
-
-
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=de --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=2112 --field-trial-handle=1940,i,6619735624293649866,11059034601047413447,131072 --disable-features=HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:86⤵
- Executes dropped EXE
PID:4144
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Discord /d "\"C:\Users\Admin\AppData\Local\Discord\Update.exe\" --processStart Discord.exe" /f6⤵
- Adds Run key to start application
PID:6060
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /ve /d "URL:Discord Protocol" /f6⤵
- Modifies registry key
PID:3944
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /v "URL Protocol" /f6⤵
- Modifies registry class
- Modifies registry key
PID:4840
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\DefaultIcon /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe\",-1" /f6⤵
- Modifies registry class
- Modifies registry key
PID:2804
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\shell\open\command /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe\" --url -- \"%1\"" /f6⤵
- Modifies registry class
PID:3944
-
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.17.1933971881\75538924" -childID 14 -isForBrowser -prefsHandle 10220 -prefMapHandle 1072 -prefsLen 27474 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {943d84e1-3792-48b5-8b54-600dee291be8} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 7196 187dbfb1658 tab3⤵PID:5048
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.18.406367404\243181446" -childID 15 -isForBrowser -prefsHandle 10092 -prefMapHandle 10836 -prefsLen 27474 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4fbc9d1-099e-4544-8257-613d76f8ea04} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 9784 187deaa4558 tab3⤵PID:7016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.19.574550050\1744113931" -childID 16 -isForBrowser -prefsHandle 2808 -prefMapHandle 7068 -prefsLen 27492 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {12c6d9b3-0923-4b73-9802-d392c60e716e} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 4708 187db5f6058 tab3⤵PID:6764
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.20.1175348438\377987240" -childID 17 -isForBrowser -prefsHandle 5516 -prefMapHandle 7140 -prefsLen 27492 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c16a1ac-1e32-4c54-bf36-9b1a7f0ab036} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 7176 187e30fd558 tab3⤵PID:2112
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.21.1420404355\283429927" -childID 18 -isForBrowser -prefsHandle 6620 -prefMapHandle 10192 -prefsLen 27492 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {16aa6a6e-630d-4962-adb4-074e3a721230} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 6220 187dbfb1658 tab3⤵PID:2532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.22.867334417\217908768" -childID 19 -isForBrowser -prefsHandle 7068 -prefMapHandle 9776 -prefsLen 27492 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5660008f-8884-4322-ac07-9dc5b6791ed1} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 3928 187e3193b58 tab3⤵PID:6584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.23.1026141238\2114844137" -childID 20 -isForBrowser -prefsHandle 4476 -prefMapHandle 3424 -prefsLen 27492 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc9d03d2-e79e-4aba-b8d9-c8ad88854c5f} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 4788 187e3131458 tab3⤵PID:1416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.24.1446175820\941988496" -childID 21 -isForBrowser -prefsHandle 10252 -prefMapHandle 10204 -prefsLen 27501 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8ac48a91-cd6e-46f7-bfa2-5f03fb7288ba} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 5068 187e30aa258 tab3⤵PID:3548
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.25.1616299813\1489594251" -childID 22 -isForBrowser -prefsHandle 9616 -prefMapHandle 4708 -prefsLen 27501 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c89d6ce5-6682-4728-9aa4-499418446438} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 9660 187db57dc58 tab3⤵PID:6520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.26.1840672719\653349537" -childID 23 -isForBrowser -prefsHandle 5880 -prefMapHandle 6400 -prefsLen 27501 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53ee8a82-e6a2-4a8d-9812-61b264193540} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 9616 187dd4e2c58 tab3⤵PID:3488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.27.38841824\1572881491" -childID 24 -isForBrowser -prefsHandle 8588 -prefMapHandle 11040 -prefsLen 27501 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5328e78a-b294-4c00-bc64-66ee4066e2df} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 10928 187e0273058 tab3⤵PID:6900
-
-
C:\Users\Admin\Downloads\winrar-x64-624d.exe"C:\Users\Admin\Downloads\winrar-x64-624d.exe"3⤵
- Executes dropped EXE
PID:2356
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.29.1486065627\174926580" -childID 26 -isForBrowser -prefsHandle 9864 -prefMapHandle 8992 -prefsLen 27559 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f58ed3e-dbff-461c-95b6-f76b699b0217} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 9724 187dc659758 tab3⤵PID:2448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.28.1550579240\1739872259" -childID 25 -isForBrowser -prefsHandle 5388 -prefMapHandle 9356 -prefsLen 27559 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {047d3845-fbb6-4d9c-872d-72ab8996d389} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 10396 187dbfb1658 tab3⤵PID:4520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2724.30.2134579488\1098936957" -childID 27 -isForBrowser -prefsHandle 11000 -prefMapHandle 9848 -prefsLen 27559 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {baa05207-1911-4ccc-8222-2b6470267190} 2724 "\\.\pipe\gecko-crash-server-pipe.2724" 9056 187e6cfbb58 tab3⤵PID:6148
-
-
-
C:\Windows\system32\osk.exe"C:\Windows\system32\osk.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:3936
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x548 0x5441⤵PID:3884
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:6572
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵PID:6944
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Blocklisted process makes network request
PID:7056 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\MAS_80243092.cmd" "2⤵PID:2900
-
C:\Windows\System32\sc.exesc query Null3⤵PID:6688
-
-
C:\Windows\System32\find.exefind /i "RUNNING"3⤵PID:6720
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_80243092.cmd"3⤵PID:3420
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV23⤵PID:5724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver3⤵PID:4108
-
-
C:\Windows\System32\find.exefind /i "0x0"3⤵PID:6228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd3⤵PID:6788
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "4⤵PID:4412
-
-
C:\Windows\System32\cmd.execmd4⤵PID:6780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "C:\Windows\Temp\MAS_80243092.cmd" "3⤵PID:928
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"3⤵PID:6844
-
-
C:\Windows\System32\fltMC.exefltmc3⤵PID:2180
-
-
C:\Windows\System32\reg.exereg query HKCU\Console /v QuickEdit3⤵PID:6820
-
-
C:\Windows\System32\find.exefind /i "0x0"3⤵PID:6572
-
-
C:\Windows\System32\reg.exereg add HKCU\Console /v QuickEdit /t REG_DWORD /d "0" /f3⤵
- Modifies registry key
PID:1968
-
-
C:\Windows\System32\cmd.execmd.exe /c ""C:\Windows\Temp\MAS_80243092.cmd" -qedit"3⤵PID:2308
-
C:\Windows\System32\reg.exereg add HKCU\Console /v QuickEdit /t REG_DWORD /d "1" /f4⤵PID:2956
-
-
C:\Windows\System32\sc.exesc query Null4⤵
- Launches sc.exe
PID:6432
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:3424
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_80243092.cmd"4⤵PID:5484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "4⤵PID:1448
-
-
C:\Windows\System32\find.exefind /i "/"4⤵PID:4076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:6804
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:3932
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:6312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd4⤵PID:5504
-
C:\Windows\System32\cmd.execmd5⤵PID:6928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:6096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "C:\Windows\Temp\MAS_80243092.cmd" "4⤵PID:6496
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"4⤵PID:4092
-
-
C:\Windows\System32\fltMC.exefltmc4⤵PID:2588
-
-
C:\Windows\System32\reg.exereg query HKCU\Console /v QuickEdit4⤵PID:6716
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:6688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -4 -n 1 updatecheck.massgrave.dev4⤵PID:6508
-
C:\Windows\System32\PING.EXEping -4 -n 1 updatecheck.massgrave.dev5⤵
- Runs ping.exe
PID:6936
-
-
-
C:\Windows\System32\find.exefind "127.69"4⤵PID:5456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "127.69.2.5" "4⤵PID:6352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "127.69.2.5" "4⤵PID:7140
-
-
C:\Windows\System32\find.exefind "127.69.2.5"4⤵PID:6824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "4⤵PID:928
-
-
C:\Windows\System32\find.exefind /i "/S"4⤵PID:1484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "4⤵PID:6220
-
-
C:\Windows\System32\find.exefind /i "/"4⤵PID:6924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop4⤵PID:6956
-
C:\Windows\System32\reg.exereg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop5⤵PID:6732
-
-
-
C:\Windows\System32\mode.commode 76, 304⤵PID:6588
-
-
C:\Windows\System32\choice.exechoice /C:123456780 /N4⤵PID:376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:6752
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:6804
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:6808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd4⤵PID:6336
-
C:\Windows\System32\cmd.execmd5⤵PID:6456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:6512
-
-
-
C:\Windows\System32\mode.commode 110, 344⤵PID:7148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $ExecutionContext.SessionState.LanguageMode4⤵PID:7156
-
-
C:\Windows\System32\find.exefind /i "Full"4⤵PID:6496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"4⤵PID:6796
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')5⤵PID:6852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "Windows 10 Pro" "4⤵PID:1444
-
-
C:\Windows\System32\find.exefind /i "Windows"4⤵PID:6704
-
-
C:\Windows\System32\wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵PID:6420
-
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:3192
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:1528
-
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL) get Name /value4⤵PID:6292
-
-
C:\Windows\System32\findstr.exefindstr /i "Windows"4⤵PID:6808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku"4⤵PID:5504
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku5⤵PID:6504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn 2>nul4⤵PID:3636
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn5⤵PID:6448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST" 2>nul4⤵PID:3860
-
C:\Windows\System32\wbem\WMIC.exewmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST5⤵PID:5396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE4⤵PID:6540
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE5⤵PID:928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:6924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 1 l.root-servers.net4⤵PID:5780
-
C:\Windows\System32\PING.EXEping -n 1 l.root-servers.net5⤵
- Runs ping.exe
PID:5212
-
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:4528
-
-
C:\Windows\System32\reg.exereg query "HKCU\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled4⤵PID:6796
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:6236
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled4⤵PID:6704
-
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵PID:2400
-
-
C:\Windows\System32\sc.exesc query ClipSVC4⤵
- Launches sc.exe
PID:3192
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DependOnService4⤵
- Modifies registry key
PID:5116
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Description4⤵PID:6336
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DisplayName4⤵PID:6472
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ErrorControl4⤵PID:2316
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ImagePath4⤵PID:5076
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ObjectName4⤵PID:5100
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Start4⤵PID:3684
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Type4⤵PID:6508
-
-
C:\Windows\System32\sc.exesc start wlidsvc4⤵
- Launches sc.exe
PID:5456
-
-
C:\Windows\System32\sc.exesc query wlidsvc4⤵PID:796
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v DependOnService4⤵PID:1768
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Description4⤵PID:4328
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v DisplayName4⤵PID:6412
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ErrorControl4⤵
- Modifies registry key
PID:848
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ImagePath4⤵PID:5736
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ObjectName4⤵
- Modifies registry key
PID:5908
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Start4⤵
- Modifies registry key
PID:6468
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Type4⤵PID:6264
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:1972
-
-
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:3420
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DependOnService4⤵PID:7164
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Description4⤵PID:6724
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DisplayName4⤵PID:5724
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ErrorControl4⤵PID:5952
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ImagePath4⤵PID:7148
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ObjectName4⤵PID:7140
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Start4⤵
- Modifies registry key
PID:6496
-
-
C:\Windows\System32\sc.exesc start KeyIso4⤵PID:6956
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Type4⤵PID:6820
-
-
C:\Windows\System32\sc.exesc query KeyIso4⤵PID:6760
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DependOnService4⤵PID:5544
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Description4⤵PID:2180
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DisplayName4⤵PID:6888
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ErrorControl4⤵PID:6572
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ImagePath4⤵PID:6852
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ObjectName4⤵PID:7072
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Start4⤵PID:6636
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Type4⤵PID:6424
-
-
C:\Windows\System32\sc.exesc start LicenseManager4⤵
- Launches sc.exe
PID:2700
-
-
C:\Windows\System32\sc.exesc query LicenseManager4⤵
- Launches sc.exe
PID:6704
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v DependOnService4⤵PID:6160
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Description4⤵PID:6752
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v DisplayName4⤵PID:4876
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ErrorControl4⤵
- Modifies registry key
PID:4076
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ImagePath4⤵
- Modifies registry key
PID:6640
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ObjectName4⤵PID:1224
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Start4⤵PID:2904
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Type4⤵PID:5480
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:3776
-
-
C:\Windows\System32\sc.exesc query Winmgmt4⤵PID:3728
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DependOnService4⤵
- Modifies registry key
PID:6856
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Description4⤵PID:6832
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DisplayName4⤵PID:3592
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ErrorControl4⤵
- Modifies registry key
PID:5456
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ImagePath4⤵PID:4964
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ObjectName4⤵PID:7096
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Start4⤵PID:5512
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Type4⤵PID:2988
-
-
C:\Windows\System32\sc.exesc start DoSvc4⤵PID:6452
-
-
C:\Windows\System32\sc.exesc query DoSvc4⤵
- Launches sc.exe
PID:5736
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v DependOnService4⤵
- Modifies registry key
PID:6544
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v Description4⤵PID:7116
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v DisplayName4⤵PID:6980
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v ErrorControl4⤵PID:3676
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v ImagePath4⤵PID:3420
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v ObjectName4⤵PID:7164
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v Start4⤵PID:6108
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v Type4⤵PID:6724
-
-
C:\Windows\System32\sc.exesc start UsoSvc4⤵
- Launches sc.exe
PID:2588
-
-
C:\Windows\System32\sc.exesc query UsoSvc4⤵PID:5508
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v DependOnService4⤵PID:1968
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v Description4⤵
- Modifies registry key
PID:6448
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v DisplayName4⤵
- Modifies registry key
PID:548
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v ErrorControl4⤵
- Modifies registry key
PID:6936
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v ImagePath4⤵PID:6760
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v ObjectName4⤵
- Modifies registry key
PID:5544
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v Start4⤵PID:2180
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v Type4⤵PID:6888
-
-
C:\Windows\System32\sc.exesc start CryptSvc4⤵PID:6572
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v DependOnService4⤵PID:4136
-
-
C:\Windows\System32\sc.exesc query CryptSvc4⤵PID:6824
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v Description4⤵PID:6432
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v DisplayName4⤵PID:4528
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v ErrorControl4⤵PID:3424
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v ImagePath4⤵PID:6376
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v ObjectName4⤵
- Modifies registry key
PID:2400
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v Start4⤵PID:5452
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v Type4⤵PID:5116
-
-
C:\Windows\System32\sc.exesc start BITS4⤵PID:1508
-
-
C:\Windows\System32\sc.exesc query BITS4⤵PID:6692
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v DependOnService4⤵
- Modifies registry key
PID:5496
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v Description4⤵PID:6512
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v DisplayName4⤵PID:6292
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v ErrorControl4⤵PID:5076
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v ImagePath4⤵
- Modifies registry key
PID:3728
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v ObjectName4⤵PID:6856
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v Start4⤵PID:1220
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v Type4⤵PID:796
-
-
C:\Windows\System32\sc.exesc start TrustedInstaller4⤵
- Launches sc.exe
PID:5456
-
-
C:\Windows\System32\sc.exesc query TrustedInstaller4⤵PID:7096
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v DependOnService4⤵PID:2988
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v Description4⤵PID:6836
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v DisplayName4⤵PID:7128
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v ErrorControl4⤵
- Modifies registry key
PID:7104
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v ImagePath4⤵PID:7144
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v ObjectName4⤵
- Modifies registry key
PID:7056
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v Start4⤵PID:6676
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v Type4⤵PID:6228
-
-
C:\Windows\System32\sc.exesc start wuauserv4⤵PID:624
-
-
C:\Windows\System32\sc.exesc query wuauserv4⤵
- Launches sc.exe
PID:6720
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v DependOnService4⤵PID:5504
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Description4⤵PID:6788
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v DisplayName4⤵PID:6500
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ErrorControl4⤵PID:6496
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ImagePath4⤵
- Modifies registry key
PID:6820
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ObjectName4⤵PID:6448
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Start4⤵PID:6860
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Type4⤵PID:6220
-
-
C:\Windows\System32\sc.exesc start WaaSMedicSvc4⤵PID:6732
-
-
C:\Windows\System32\sc.exesc query WaaSMedicSvc4⤵PID:4936
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v DependOnService4⤵PID:5212
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v Description4⤵
- Modifies registry key
PID:6432
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v DisplayName4⤵
- Modifies registry key
PID:4528
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v ErrorControl4⤵PID:1688
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v ImagePath4⤵PID:2956
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v ObjectName4⤵
- Modifies registry key
PID:1884
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v Start4⤵PID:6752
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v Type4⤵
- Modifies registry key
PID:6420
-
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵PID:1508
-
-
C:\Windows\System32\sc.exesc start wlidsvc4⤵PID:6640
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:6516
-
-
C:\Windows\System32\sc.exesc start KeyIso4⤵
- Launches sc.exe
PID:2904
-
-
C:\Windows\System32\sc.exesc start LicenseManager4⤵
- Launches sc.exe
PID:6928
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵PID:3776
-
-
C:\Windows\System32\sc.exesc start DoSvc4⤵
- Launches sc.exe
PID:3684
-
-
C:\Windows\System32\sc.exesc start UsoSvc4⤵
- Launches sc.exe
PID:3728
-
-
C:\Windows\System32\sc.exesc start CryptSvc4⤵
- Launches sc.exe
PID:6508
-
-
C:\Windows\System32\sc.exesc start BITS4⤵
- Launches sc.exe
PID:1228
-
-
C:\Windows\System32\sc.exesc start TrustedInstaller4⤵PID:5076
-
-
C:\Windows\System32\sc.exesc start wuauserv4⤵
- Launches sc.exe
PID:796
-
-
C:\Windows\System32\sc.exesc start WaaSMedicSvc4⤵
- Launches sc.exe
PID:848
-
-
C:\Windows\System32\sc.exesc config DoSvc start= delayed-auto4⤵
- Launches sc.exe
PID:7096
-
-
C:\Windows\System32\sc.exesc query ClipSVC4⤵
- Launches sc.exe
PID:6452
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:2988
-
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵PID:2244
-
-
C:\Windows\System32\sc.exesc query wlidsvc4⤵PID:6544
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6264
-
-
C:\Windows\System32\sc.exesc start wlidsvc4⤵
- Launches sc.exe
PID:6980
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:7056
-
-
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:3676
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵PID:6676
-
-
C:\Windows\System32\sc.exesc query KeyIso4⤵
- Launches sc.exe
PID:4840
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6716
-
-
C:\Windows\System32\sc.exesc start KeyIso4⤵PID:6720
-
-
C:\Windows\System32\sc.exesc query LicenseManager4⤵PID:6504
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:5508
-
-
C:\Windows\System32\sc.exesc start LicenseManager4⤵PID:7140
-
-
C:\Windows\System32\sc.exesc query Winmgmt4⤵PID:1700
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6496
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵PID:7028
-
-
C:\Windows\System32\sc.exesc query DoSvc4⤵
- Launches sc.exe
PID:6464
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Start-Service DoSvc4⤵PID:6480
-
-
C:\Windows\System32\sc.exesc query DoSvc4⤵
- Launches sc.exe
PID:4856
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:3684
-
-
C:\Windows\System32\sc.exesc start DoSvc4⤵
- Launches sc.exe
PID:6508
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6832
-
-
C:\Windows\System32\sc.exesc query UsoSvc4⤵PID:1228
-
-
C:\Windows\System32\sc.exesc start UsoSvc4⤵
- Launches sc.exe
PID:796
-
-
C:\Windows\System32\sc.exesc query CryptSvc4⤵PID:848
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:5532
-
-
C:\Windows\System32\sc.exesc start CryptSvc4⤵
- Launches sc.exe
PID:2900
-
-
C:\Windows\System32\sc.exesc query BITS4⤵PID:6468
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:2244
-
-
C:\Windows\System32\sc.exesc start BITS4⤵PID:7104
-
-
C:\Windows\System32\sc.exesc query TrustedInstaller4⤵PID:7080
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:1972
-
-
C:\Windows\System32\sc.exesc start TrustedInstaller4⤵
- Launches sc.exe
PID:7056
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6228
-
-
C:\Windows\System32\sc.exesc query wuauserv4⤵
- Launches sc.exe
PID:6676
-
-
C:\Windows\System32\sc.exesc start wuauserv4⤵
- Launches sc.exe
PID:5952
-
-
C:\Windows\System32\sc.exesc query WaaSMedicSvc4⤵PID:5504
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6788
-
-
C:\Windows\System32\sc.exesc start WaaSMedicSvc4⤵
- Launches sc.exe
PID:6500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState4⤵PID:6588
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState5⤵PID:1700
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinPE" /v InstRoot4⤵PID:6956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_80243092.cmd') -split ':wpatest\:.*';iex ($f[1]);" 2>nul4⤵PID:3860
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_80243092.cmd') -split ':wpatest\:.*';iex ($f[1]);"5⤵PID:6540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "13" "4⤵PID:2400
-
-
C:\Windows\System32\find.exefind /i "Error Found"4⤵PID:6160
-
-
C:\Windows\System32\Dism.exeDISM /English /Online /Get-CurrentEdition4⤵
- Drops file in Windows directory
PID:4108 -
C:\Users\Admin\AppData\Local\Temp\14B7B7A2-BCB8-4C8C-B7AC-BB7D2C24E237\dismhost.exeC:\Users\Admin\AppData\Local\Temp\14B7B7A2-BCB8-4C8C-B7AC-BB7D2C24E237\dismhost.exe {CC3EA0CC-C041-4FEE-896D-1A8747748B69}5⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:3676
-
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:5724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionID 2>nul4⤵PID:548
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionID5⤵PID:6588
-
-
-
C:\Windows\System32\cscript.execscript //nologo C:\Windows\system32\slmgr.vbs /dlv4⤵PID:6448
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:6636
-
-
C:\Windows\System32\wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵PID:6432
-
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:7124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "0" "4⤵PID:6464
-
-
C:\Windows\System32\findstr.exefindstr /i "0x800410 0x800440"4⤵PID:4240
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedTSReArmed"4⤵PID:6540
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ClipSVC\Volatile\PersistedSystemState"4⤵PID:2180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm" 2>nul4⤵PID:2576
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm"5⤵PID:6508
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/hwid/4.0" /f ba02fed39662 /d4⤵PID:6688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore 2>nul4⤵PID:6832
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore5⤵PID:848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE" 2>nul4⤵PID:1392
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE5⤵PID:6248
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"C:\Windows\System32\spp\store\2.0"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵PID:6544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"HKLM:\SYSTEM\WPA"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵PID:1972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵PID:3424
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer /v SettingsPageVisibility4⤵
- Modifies registry key
PID:796
-
-
C:\Windows\System32\find.exefind /i "windowsupdate"4⤵PID:848
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdateSysprepInProgress4⤵PID:6468
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate /s4⤵
- Modifies registry key
PID:7128
-
-
C:\Windows\System32\findstr.exefindstr /i "NoAutoUpdate DisableWindowsUpdateAccess"4⤵PID:2900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo: "4⤵PID:1392
-
-
C:\Windows\System32\find.exefind /i "wuauserv"4⤵PID:7148
-
-
C:\Windows\System32\find.exefind /i "0x1"4⤵PID:7156
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Policies\Microsoft\WindowsStore" /v DisableStoreApps4⤵PID:6936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "040fa323-92b1-4baf-97a2-5b67feaefddb 0724cb7d-3437-4cb7-93cb-830375d0079d 0ad2ac98-7bb9-4201-8d92-312299201369 1a9a717a-cf13-4ba5-83c3-0fe25fa868d5 221a02da-e2a1-4b75-864c-0a4410a33fdf 291ece0e-9c38-40ca-a9e1-32cc7ec19507 2936d1d2-913a-4542-b54e-ce5a602a2a38 2c293c26-a45a-4a2a-a350-c69a67097529 2de67392-b7a7-462a-b1ca-108dd189f588 2ffd8952-423e-4903-b993-72a1aa44cf82 30a42c86-b7a0-4a34-8c90-ff177cb2acb7 345a5db0-d94f-4e3b-a0c0-7c42f7bc3ebf 3502365a-f88a-4ba4-822a-5769d3073b65 377333b1-8b5d-48d6-9679-1225c872d37c 3df374ef-d444-4494-a5a1-4b0d9fd0e203 3f1afc82-f8ac-4f6c-8005-1d233e606eee 49cd895b-53b2-4dc4-a5f7-b18aa019ad37 4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c 4f3da0d2-271d-4508-ae81-626b60809a38 60b3ec1b-9545-4921-821f-311b129dd6f6 613d217f-7f13-4268-9907-1662339531cd 62f0c100-9c53-4e02-b886-a3528ddfe7f6 6365275e-368d-46ca-a0ef-fc0404119333 721f9237-9341-4453-a661-09e8baa6cca5 73111121-5638-40f6-bc11-f1d7b0d64300 7a802526-4c94-4bd1-ba14-835a1aca2120 7cb546c0-c7d5-44d8-9a5c-69ecdd782b69 82bbc092-bc50-4e16-8e18-b74fc486aec3 8ab9bdd1-1f67-4997-82d9-8878520837d9 8b351c9c-f398-4515-9900-09df49427262 90da7373-1c51-430b-bf26-c97e9c5cdc31 95dca82f-385d-4d39-b85b-5c73fa285d6f a48938aa-62fa-4966-9d44-9f04da3f72f2 b0773a15-df3a-4312-9ad2-83d69648e356 b4bfe195-541e-4e64-ad23-6177f19e395e b68e61d2-68ca-4757-be45-0cc2f3e68eee bd3762d7-270d-4760-8fb3-d829ca45278a c86d5194-4840-4dae-9c1c-0301003a5ab0 d552befb-48cc-4327-8f39-47d2d94f987c d6eadb3b-5ca8-4a6b-986e-35b550756111 df96023b-dcd9-4be2-afa0-c6c871159ebe e0c42288-980c-4788-a014-c080d2e1926e e4db50ea-bda1-4566-b047-0ca50abc6f07 e558417a-5123-4f6f-91e7-385c1c7ca9d4 e7a950a2-e548-4f10-bf16-02ec848e0643 eb6d346f-1c60-4643-b960-40ec31596c45 ec868e65-fadf-4759-b23e-93fe37f2cc29 ef51e000-2659-4f25-8345-3de70a9cf4c4 f7af7d09-40e4-419c-a49b-eae366689ebd fa755fe6-6739-40b9-8d84-6d0ea3b6d1ab fe74f55b-0338-41d6-b267-4a201abe7285 " "4⤵PID:3684
-
-
C:\Windows\System32\find.exefind /i "4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c"4⤵PID:7056
-
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call InstallProductKey ProductKey="VK7JG-NPHTM-C97JM-9MPGT-3V66T"4⤵PID:7104
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:6856
-
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call RefreshLicenseStatus4⤵PID:2084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Control Panel\International\Geo" /v Name 2>nul4⤵PID:6732
-
C:\Windows\System32\reg.exereg query "HKCU\Control Panel\International\Geo" /v Name5⤵PID:6636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Control Panel\International\Geo" /v Nation 2>nul4⤵PID:6236
-
C:\Windows\System32\reg.exereg query "HKCU\Control Panel\International\Geo" /v Nation5⤵PID:6980
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Set-WinHomeLocation -GeoId 244"4⤵PID:1528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe [convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes("""OSMajorVersion=5;OSMinorVersion=1;OSPlatformId=2;PP=0;Pfn=Microsoft.Windows.48.X19-98841_8wekyb3d8bbwe;PKeyIID=465145217131314304264339481117862266242033457260311819664735280;$([char]0)"""))4⤵PID:5908
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe [convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes("""OSMajorVersion=5;OSMinorVersion=1;OSPlatformId=2;PP=0;Pfn=Microsoft.Windows.48.X19-98841_8wekyb3d8bbwe;PKeyIID=465145217131314304264339481117862266242033457260311819664735280;$([char]0)"""))5⤵PID:2988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "TwBTAE0AYQBqAG8AcgBWAGUAcgBzAGkAbwBuAD0ANQA7AE8AUwBNAGkAbgBvAHIAVgBlAHIAcwBpAG8AbgA9ADEAOwBPAFMAUABsAGEAdABmAG8AcgBtAEkAZAA9ADIAOwBQAFAAPQAwADsAUABmAG4APQBNAGkAYwByAG8AcwBvAGYAdAAuAFcAaQBuAGQAbwB3AHMALgA0ADgALgBYADEAOQAtADkAOAA4ADQAMQBfADgAdwBlAGsAeQBiADMAZAA4AGIAYgB3AGUAOwBQAEsAZQB5AEkASQBEAD0ANAA2ADUAMQA0ADUAMgAxADcAMQAzADEAMwAxADQAMwAwADQAMgA2ADQAMwAzADkANAA4ADEAMQAxADcAOAA2ADIAMgA2ADYAMgA0ADIAMAAzADMANAA1ADcAMgA2ADAAMwAxADEAOAAxADkANgA2ADQANwAzADUAMgA4ADAAOwAAAA==" "4⤵PID:7104
-
-
C:\Windows\System32\find.exefind "AAAA"4⤵PID:4856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Restart-Service ClipSVC4⤵PID:4868
-
-
C:\Windows\System32\ClipUp.execlipup -v -o4⤵PID:5504
-
C:\Windows\System32\clipup.execlipup -v -o -ppl C:\Users\Admin\AppData\Local\Temp\tem9C4D.tmp5⤵
- Checks SCSI registry key(s)
PID:7116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"4⤵PID:6236
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')5⤵PID:3776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "Windows 10 Pro" "4⤵PID:1248
-
-
C:\Windows\System32\find.exefind /i "Windows"4⤵PID:1444
-
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey<>null" call Activate4⤵PID:2420
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:6768
-
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL) get Name /value4⤵PID:5952
-
-
C:\Windows\System32\findstr.exefindstr /i "Windows"4⤵PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Set-WinHomeLocation -GeoId 94"4⤵PID:1392
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc1⤵PID:6760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s DoSvc1⤵PID:1884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1224
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:6676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC1⤵PID:2576
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o2⤵PID:748
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6432
-
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o -ppl C:\Windows\TEMP\tem9B34.tmp3⤵
- Checks SCSI registry key(s)
PID:6888 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1528
-
-
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3420
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:7148
-
C:\Windows\System32\SLUI.exe"C:\Windows\System32\SLUI.exe" RuleId=379cccfb-d4e0-48fe-b0f2-0136097be147;Action=CleanupState;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;Trigger=TimerEvent1⤵PID:2988
-
C:\Windows\system32\msinfo32.exe"C:\Windows\system32\msinfo32.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
PID:5952
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4264
-
C:\Users\Admin\Downloads\DiscordSetup.exe"C:\Users\Admin\Downloads\DiscordSetup.exe"1⤵
- Executes dropped EXE
PID:7080 -
C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe"C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .2⤵
- Executes dropped EXE
PID:7064
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{60A90A2F-858D-42AF-8929-82BE9D99E8A1}1⤵PID:1540
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
PID:3916
-
C:\Users\Admin\Downloads\DiscordSetup.exe"C:\Users\Admin\Downloads\DiscordSetup.exe"1⤵
- Executes dropped EXE
PID:6260 -
C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe"C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .2⤵
- Executes dropped EXE
PID:3188 -
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe" --squirrel-install 1.0.90303⤵
- Checks computer location settings
- Executes dropped EXE
- Checks processor information in registry
PID:6896 -
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exeC:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9030 --annotation=plat=Win32 --annotation=prod=Electron --annotation=ver=22.3.26 --initial-client-data=0x550,0x558,0x55c,0x540,0x560,0x8505d78,0x8505d88,0x8505d944⤵
- Executes dropped EXE
PID:4508
-
-
C:\Users\Admin\AppData\Local\Discord\Update.exeC:\Users\Admin\AppData\Local\Discord\Update.exe --createShortcut Discord.exe --setupIcon C:\Users\Admin\AppData\Local\Discord\app.ico4⤵
- Executes dropped EXE
PID:6148
-
-
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=2016,i,18258289488842468391,10234686094688040813,131072 --disable-features=HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵
- Executes dropped EXE
PID:4840
-
-
C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=de --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=2100 --field-trial-handle=2016,i,18258289488842468391,10234686094688040813,131072 --disable-features=HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:84⤵
- Executes dropped EXE
PID:7144
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Discord /d "\"C:\Users\Admin\AppData\Local\Discord\Update.exe\" --processStart Discord.exe" /f4⤵
- Adds Run key to start application
PID:2868
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /ve /d "URL:Discord Protocol" /f4⤵
- Modifies registry class
PID:6764
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /v "URL Protocol" /f4⤵
- Modifies registry class
PID:1984
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\DefaultIcon /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe\",-1" /f4⤵
- Modifies registry class
PID:5724
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\shell\open\command /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9030\Discord.exe\" --url -- \"%1\"" /f4⤵
- Modifies registry class
PID:4448
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x548 0x5441⤵PID:5920
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:1512
-
C:\Users\Admin\Downloads\DiscordSetup.exe"C:\Users\Admin\Downloads\DiscordSetup.exe"1⤵
- Executes dropped EXE
PID:2948 -
C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe"C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .2⤵
- Executes dropped EXE
PID:2508
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{60A90A2F-858D-42AF-8929-82BE9D99E8A1}1⤵PID:7064
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\spoofer\spoofer\check.bat" "1⤵PID:1124
-
C:\Windows\System32\Wbem\WMIC.exewmic diskdrive get serialnumber2⤵PID:6452
-
-
C:\Windows\System32\Wbem\WMIC.exewmic baseboard get serialnumber2⤵PID:5440
-
-
C:\Windows\System32\Wbem\WMIC.exewmic bios get serialnumber2⤵PID:1104
-
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get ProcessorId2⤵PID:6460
-
-
C:\Windows\System32\Wbem\WMIC.exewmic memorychip get SerialNumber2⤵PID:5756
-
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid,IdentifyingNumber2⤵PID:1880
-
-
C:\Windows\system32\getmac.exegetmac2⤵PID:2248
-
-
C:\Users\Admin\Downloads\spoofer\spoofer\spoof\mapper.exe"C:\Users\Admin\Downloads\spoofer\spoofer\spoof\mapper.exe" C:\Users\Admin\Downloads\spoofer\spoofer\spoof\random.sys1⤵
- Sets service image path in registry
- Suspicious behavior: LoadsDriver
PID:4312
-
C:\Users\Admin\Downloads\spoofer\spoofer\spoof\mapper.exe"C:\Users\Admin\Downloads\spoofer\spoofer\spoof\mapper.exe" C:\Users\Admin\Downloads\spoofer\spoofer\spoof\random.sys1⤵
- Sets service image path in registry
- Suspicious behavior: LoadsDriver
PID:6116
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\spoofer\spoofer\check.bat" "1⤵PID:2400
-
C:\Windows\System32\Wbem\WMIC.exewmic diskdrive get serialnumber2⤵PID:2180
-
-
C:\Windows\System32\Wbem\WMIC.exewmic baseboard get serialnumber2⤵PID:5668
-
-
C:\Windows\System32\Wbem\WMIC.exewmic bios get serialnumber2⤵PID:4068
-
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get ProcessorId2⤵PID:3276
-
-
C:\Windows\System32\Wbem\WMIC.exewmic memorychip get SerialNumber2⤵PID:6260
-
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid,IdentifyingNumber2⤵PID:6684
-
-
C:\Windows\system32\getmac.exegetmac2⤵PID:6912
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:4500
-
C:\Users\Admin\Downloads\spoofer\spoofer\spoof\mapper.exemapper.exe random.sys2⤵
- Sets service image path in registry
- Suspicious behavior: LoadsDriver
PID:6612
-
-
C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe"C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5048 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe" MD5 | find /i /v "md5" | find /i /v "certutil"2⤵PID:376
-
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe" MD53⤵PID:1440
-
-
C:\Windows\system32\find.exefind /i /v "certutil"3⤵PID:3940
-
-
C:\Windows\system32\find.exefind /i /v "md5"3⤵PID:5736
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:3080
-
-
C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe"C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4872 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe" MD5 | find /i /v "md5" | find /i /v "certutil"2⤵PID:852
-
C:\Windows\system32\find.exefind /i /v "certutil"3⤵PID:5068
-
-
C:\Windows\system32\find.exefind /i /v "md5"3⤵PID:6992
-
-
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\Downloads\spoofer\spoofer\Tournament_Fixer\CupFixer.exe" MD53⤵PID:2244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Downloads\spoofer\spoofer\new qwerty\spoof.bat"1⤵PID:4088
-
C:\Users\Admin\Downloads\spoofer\spoofer\new qwerty\AMIDEWINx64.EXEAMIDEWINx64.exe /SU AUTO2⤵PID:340
-
-
C:\Users\Admin\Downloads\spoofer\spoofer\mac.exe"C:\Users\Admin\Downloads\spoofer\spoofer\mac.exe"1⤵PID:6992
-
C:\Windows\SYSTEM32\netsh.exe"netsh" interface set interface "Ethernet" disable2⤵PID:5780
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman1⤵PID:6852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD567a8abe602fd21c5683962fa75f8c9fd
SHA1e296942da1d2b56452e05ae7f753cd176d488ea8
SHA2561d19fed36f7d678ae2b2254a5eef240e6b6b9630e5696d0f9efb8b744c60e411
SHA51270b0b27a2b89f5f771467ac24e92b6cc927f3fdc10d8cb381528b2e08f2a5a3e8c25183f20233b44b71b54ce910349c279013c6a404a1a95b3cc6b8922ab9fc6
-
Filesize
16KB
MD51474edb711a6aaf5e56076d3cd490796
SHA1a1a831d4baa03253e920c13fb53b4e1ce0c077b9
SHA2562169de3058e002e8da1e40b07723759e05b79e49ee39ea72e9dd1313c15bc966
SHA512665781e7c3c15ab70362e49907bdde7a7413657852f0ffda424d906fb9948307fb896381b7ffce104be1771889a649e654a1ed509a2c926fdbbe30fa329c0f23
-
Filesize
130.2MB
MD598baa64e568deecf4fcd99fd36c9b861
SHA12a3764fc4a616f02d0c71a1c8f5a412de88ad3fb
SHA2564bfdb2f64b2751f9553c7579654bb5e31b7c74c409db0a5e1903bde6422e64fc
SHA5124a2255e88786f1d356fd17e4a572967c394ac493f0aaea4da4f4a7bc3ca4ee1780f468371f9771045aa431b5590ea74139ee8fb976146e17f908b98e0556fd4f
-
Filesize
62KB
MD50d23401edda4397caf5a6d23f2ff49cd
SHA188664ef47d67479a2114bedf68cb62b843f27734
SHA256b364bb7f7ed0455304bc6c9b3a9f097058a71ae949bb2974db24b58c694096f7
SHA512acc36f8226152c1137bbf64d22aa8555be66e378fbeebd4673957a9e5b4c80dc4ddfeac670656b1bc0592dd209c3943f1504936e604cdaccf6446728ecf02738
-
Filesize
278KB
MD5084f9bc0136f779f82bea88b5c38a358
SHA164f210b7888e5474c3aabcb602d895d58929b451
SHA256dfcea1bea8a924252d507d0316d8cf38efc61cf1314e47dca3eb723f47d5fe43
SHA51265bccb3e1d4849b61c68716831578300b20dcaf1cbc155512edbc6d73dccbaf6e5495d4f95d089ee496f8e080057b7097a628cc104fa8eaad8da866891d9e3eb
-
Filesize
126KB
MD5d31f3439e2a3f7bee4ddd26f46a2b83f
SHA1c5a26f86eb119ae364c5bf707bebed7e871fc214
SHA2569f79f46ca911543ead096a5ee28a34bf1fbe56ec9ba956032a6a2892b254857e
SHA512aa27c97bf5581eb3f5e88f112df8bfb6a5283ce44eb13fbc41855008f84fb5b111dfe0616c310c3642b7f8ac99623d7c217aecc353f54f4d8f7042840099abc5
-
Filesize
175KB
MD55604b67e3f03ab2741f910a250c91137
SHA1a4bb15ac7914c22575f1051a29c448f215fe027f
SHA2561408387e87cb5308530def6ce57bdc4e0abbbaa9e70f687fd6c3a02a56a0536c
SHA5125e6f875068792e862b1fc8bb7b340ac0f1f4c51e53e50be81a5af8575ca3591f4e7eb9239890178b17c5a8ff4ebb23719190d7db0bd8a9aa6dcb4308ffa9a34d
-
Filesize
3.9MB
MD53b4647bcb9feb591c2c05d1a606ed988
SHA1b42c59f96fb069fd49009dfd94550a7764e6c97c
SHA25635773c397036b368c1e75d4e0d62c36d98139ebe74e42c1ff7be71c6b5a19fd7
SHA51200cd443b36f53985212ac43b44f56c18bf70e25119bbf9c59d05e2358ff45254b957f1ec63fc70fb57b1726fd8f76ccfad8103c67454b817a4f183f9122e3f50
-
Filesize
3.1MB
MD5cced7a1739f51269c72c35f4cb3655e5
SHA1048fa96449c01c01990530d7173a13370ec920ed
SHA2567cbca93e57d3501281bd2f446422a2f0e22042059fa1fe7c9683a52507c0873f
SHA5120051fde2cfc6d2a1c01706477573963c956a5e1170d87ccaa76dd29be9f32f86d7060a2aa57a68ac5fa78a21603838d75817f22ca32170d9fe6a614b94987f17
-
Filesize
2.0MB
MD5253a7c88a57f11a97d25467bdb2b1937
SHA1734f1ca3c97dc05b77f57196dd398a3743e94710
SHA256a770106d2218e36c480037bc38294a166bdf87987ab850791f813f5ea249c2fd
SHA5121055863827ebbef98d30920b6b4c7457bd0ee66429223bda789ed7b0d14a794a7fb66856b75cbf0faa1df869ce9e4a6d31cb2b8bc41ae0a558b1e5578b7b1792
-
Filesize
10.0MB
MD576bef9b8bb32e1e54fe1054c97b84a10
SHA105dfea2a3afeda799ab01bb7fbce628cacd596f4
SHA25697b978a19edd4746e9a44d9a44bb4bc519e127a203c247837ec0922f573449e3
SHA5127330df8129e7a0b7b3655498b2593321595ec29445ea193c8f473c593590f5701eb7125ff6e5cde970c54765f9565fa51c2c54af6e2127f582ab45efa7a3a0f6
-
Filesize
20KB
MD50666e8829f163ccbda8a044cacb5239a
SHA14091756986ab928d78aeec39d007f4f5a351fcd5
SHA256feefaad2852d0c6342748e4815c3e5d66a5215ffa288dc7461b6f614798e4a60
SHA512a9cd3bab7ed50db4833b699760155f4a6f97cc450c4a06dccc4b328bb74c20fe52ac86f3e5c4d2c421cccbc0160bee278280bfd3dcd006c385297fee0b2d11b7
-
Filesize
394KB
MD5a45da8547956a1e0673ab7dae84a6739
SHA10a529c3f931067475a5d85eb46391da302a9a25c
SHA256dc7906678b8faf8496fb0608799f5a357d0f6189b63ca9a3483426b088ddcc4c
SHA51247aeffeae5635c12d0925cf1c5cc9e5242f534c05549675bf97bb583436bd8eea46728dc37be17e9bab94464620a19a46b7ce2cfb19176948dba82e8f035893a
-
Filesize
6.4MB
MD536882e4e2d62466e61b0962d89399a6e
SHA104e285339666dee0254be9183efa16be29043026
SHA25619bd9a102560e9edf6b52fae99fb86515ac7ff61649764a8dafcaea084389a57
SHA51244edb48ff39e351ee5bf90f105ae54df9c2e73bfb787456cb589ee32fda41bd4f3a903342ebf74d7cd885202e52207ccd4bfdfba2eee73e9c3ca6b74651a09a5
-
Filesize
1.2MB
MD52eb5e3826006fa6c6e4cacae39a9b749
SHA18dbcae1d85d485be7b8617ff2c7d43803fe03a16
SHA256d935b268276abd50b76761d796fe8537dc25ba3e11ce344ba5f9bbc1fbd01fc6
SHA5121674a6e5a760bf80e3d0cec40f10fe84b17693cc08b78f62f9f02a4a89fb5bfbbe81a782a671d7bac5115f5f460da00cb6c73853366fcf8c70a8f1a529a189ad
-
Filesize
340KB
MD5198092a7a82efced4d59715bd3e41703
SHA1ac3cdfba133330fce825816b2f9579ac240dc176
SHA256d63222c4a20fa9741f5262634cf9751f22fbb4fcd9d3138d7c8d49e0efb57fba
SHA512590dcc02bc3411fa585321a09f2033ca1839dd67b083622be412d60683c2c086aac81a27bc56029101f6158515cc6ae4def39d3f246b7499b30d02690904af0d
-
Filesize
551KB
MD5952933d2d388683c91ee7eaa7539e625
SHA17a0f5a10d7d61c32577c0d027db8c66c27e56c7d
SHA25655357baf28716a73f79ac9a6af1ae63972eb79f93c415715518027fc5c528504
SHA5125aa5ef0ed1da98b36840389e694dc5dcef496524314b61603d0c5ee03a663bb4c753623fb400792754b51331df20ac6d9cf97c183922f19fc0072822688f988d
-
Filesize
602KB
MD598f8a48892b41e64bef135b86f3d4a6c
SHA132f8d57ec505332f711b9203aed969704bd97bc9
SHA256e34d5cabaed4634c672591074057c12947bc9e728004228a9e75f87829f4a48a
SHA5126ed3fe415b2f6de24136917da870b47c653d15c7a561baae55a285946a6f75e5141aba3bc064982f99baef0a893266693864c2d603c5c22c2b95627b2035f7a4
-
Filesize
631KB
MD59dc95c3b9b47cc9fe5a34b2aab2d4d01
SHA1bc19494d160e4af6abd0a10c5adbc8114d50a714
SHA256fc4a59ea60d04b224765be4916090e97ed8ddda6b136a92a3827ed0fcc64bb0e
SHA512a05a506a13ac4566ecbfe7961ace091295967ea4e72a2865e647b5fa9adac9f7cf5e80b53fae0e3917dfb0b9a3f469189cd595cc4ae9239d3a849f5cedd60e46
-
Filesize
812KB
MD5d6ccc9689654b84bc095cec4f1952cca
SHA1286130971826b0af1b6d29c5283dfa71af7cd7b0
SHA256e325d936cd97c3f9ddfca2d87caefb8b6e7465ffa31d0386ae2456b18f7a92da
SHA512db0400820c5cd1100337c955084eac3036b55bbf66b403337bec2079bc47696e2e48a771214662b286f4f45f763d2ad423aeccbd0f06cf0bc11038662558f4a5
-
Filesize
384KB
MD52f8d050c228583559cda181291b76e5a
SHA1b047f1cfb30b1162b1dd79f7e424a83fd807eec7
SHA256e1d6b5fd0bc411f2895eaaa1409916f5ffe39a5c6bd1bafe8af7ce33da5be17d
SHA512e4f150cd9942ef5105e72376835da6edc31ef91783e41cd2fc04600c04f342bbc96e08e23c8af1c0c1e563bb8a7d3840a2289767525c30d08c2f23d0e837801f
-
Filesize
393KB
MD526765c7be201444f0238962bb16a506b
SHA1f9d4a33795e45127c14bcf35cc770845627e15e8
SHA256936466784a55b965d23b016bc49377655bc5d281d012c8369c0809c961e05c74
SHA512577d52d2d5048cd952aff1e76121a495328c1978cdea2eaa4f85812cc513917f69510e135e96f7967f4ed43cf88e180cb1d9059e17c855c8d4f94ca036730214
-
Filesize
356KB
MD5fecabf71853bab84eacdd95699c49f69
SHA18519afc13e100a550ca3d756518a0bc33674e0d3
SHA2561b0793b1cbeb6a56ff1e64523c37ba753457320aa29f9718022caa07b4981d8f
SHA512e932d382d41a79ece172349e916221a67d97f5fd4b2dc1325d6bd2f7c6757cbc01d6fbc8d9846f6ec462eb637210f7c650f6944418edbd3f8614ef99030d9392
-
Filesize
381KB
MD5ec069f60c9825080b9d18ff6492e816d
SHA134ce5101c9646f9c2deb9820a3b26eb91c525ebc
SHA256e0f632ce324951002c80e019dd0169be9f6b0640533fa434cd6ca80f28a1d3f7
SHA51295a88ac98f0957e5f200af76c1a743b976228f7da1bb6c6b3b88a54adcff05e1172d7cf2e6f0a82cbc8ad0aa79974a1bc046516250a3a5889fd7b2e4d7c0b804
-
Filesize
691KB
MD5306a80dadadb1f9182810733269537fd
SHA1bc01a65a9d024ec72e613aedc60f4838be798040
SHA25692403b6160e38746597d4dd7f64d64cf19e30b5e7862901263c39679187b2c91
SHA512491016b8fcca59a7dc9523358c4a7b56c55360f424e8fe9330d6f01480835805e961f1e48f8777660510d9af9a66961c639df162190dec595a867d54150eecfc
-
Filesize
310KB
MD5502260e74b65b96cd93f5e7bf0391157
SHA1b66d72b02ff46b89ee8245c4dd9c5b319fc2abf7
SHA256463af7da8418d7fb374ebf690e2aa79ee7cb2acc11c28a67f3ba837cf7a0937b
SHA5120f0f9aac8e6b28c1e116377ab8ee0ffadbf0802a4026e57aedb42d21c38fbf70159be9e0314799c1de1f7638fbbd25d289dff7cd2c9eb7c82e1b62b6c4e87690
-
Filesize
313KB
MD53f6f4b2c2f24e3893882cdaa1ccfe1a3
SHA1b021cca30e774e0b91ee21b5beb030fea646098f
SHA256bb165eaa51456b52fcbdf7639ee727280e335a1f6b4cfb91afc45222895b564f
SHA512bd80ddaa87f41cde20527ff34817d98605f11b30a291e129478712ebebe47956dbd49a317d3eeb223adf736c34750b59b68ad9d646c661474ad69866d5a53c5c
-
Filesize
380KB
MD5774ced79da2fd32bd1ba52a0f16e0a19
SHA1ff36dcf8b62046871f441f301dd7af51cb9ce7ee
SHA2565aff3762747a6e8c6df9f2a3b470bf231b44163006b17ce87e2a03694be27b81
SHA5127763c15fa97efa9a5af73dcdedd4fe260139bd8ff782ca3aa0937d9355b2d14c3e482e570844ac33d22d7b016c7b9097d727c1dd585f421dccd59ca7bbc24269
-
Filesize
380KB
MD5ba80f46ef6e141cef4085273a966fd91
SHA1878f35e15b02558f75f68ec42a5cc839368c6d61
SHA256267e7b6376e7e5ab806b16fde93bbbcd961bf0c3a7b3a2cabccab37faa9a1d16
SHA5128a8b4f7db23d4c93756b6dc4219f00c77358a8fe992da1f51431597b82c3aa87abf3a98d79e13e7b4a14a1a9e94d388760fb6abf3a744406dee951c8e78cf361
-
Filesize
342KB
MD5e97fe1e6d06a2275a20d158dc4e3b892
SHA11575b9b1fc331a70bbe4ca7d1095d4ed6777ecc1
SHA256d984aee4d18ca24a88846b1b6e0294d373733430f30bb4f1b97bc7d50d512c2e
SHA51277879a4d1062671b616ba9b2ce0b6f69a5dbed6bd56b73ded902d1f9f44ecd96a2212690b3568c0ba273c73d91589ff2bf18c7ef9b66e0630fbaafde2a61b1b1
-
Filesize
557KB
MD5d55f65c6fda6ed6f549d2c9f0a4ce874
SHA1952792f2da5ed9cb1cfed14e5afb8abf5cf29cb3
SHA256221bbbde078d135f6daca4978a31cc6a82f8f46536467ebc9a0cd322c58a7785
SHA512d0bb83467182d8b3a8f8371d749e682cf05f89daefe28764f2c263e7cfbfc3f86cb388061b48dadda26c3dd246dd6f7a57af58ca9344c2f6b90de87af1e91c69
-
Filesize
351KB
MD5fa7dbd2ee35587ff31fde3c7107e4603
SHA1baaa093dcb7eccf77ce599c8ff09df203e434b60
SHA2565339b8ca52500bd0082e0ba5a5f440c5f04733803da47963280479760c7fff2c
SHA512587f6d0e216d1688227345a8a75b94848ee710ec633fe6805db66bb0e8cad1b8d24a1e6a7e234061516770d881571166c78d8fa1c40e6335f3dcb1339fbffc14
-
Filesize
394KB
MD53126f74d021e9423d71913bb45a62935
SHA1c9a80c8585aabbfec34ae891416794b1b3e29a11
SHA2564cd3fa70487e894400ad29e3bfbfba3e1c5edd799aab12c62c3aff3c2580ce5e
SHA512fb360723ee53b3f7038eebd1b919a36784a0e3dc878e810bc905c4297379dade6006c8872ed68412b06161cacb0d6e32a7157ecf97d9e103a4ca3b2b71db8765
-
Filesize
410KB
MD551ee1ed54fec49effd103c29677885b5
SHA1ced6fd3354007d1ef3ea7b6689aae5213c20cc69
SHA2561f6bc09499ee37456968a28b67b81bbf5b9df4f0c6035a388242d2037a3b65a1
SHA512dfd50ad99b89345940afead11c3a6940d4408a0e6265cddda1d71ad92527ea00d8057ac77ceb2ffe137a3f0d2f321c210bc7cf97ed821f01e538dc08d07149a4
-
Filesize
787KB
MD5b7f4c73d56be31042d8edd7e8ea080f3
SHA1c0c3595701c0a75c14931ed65958d36df0d925c5
SHA256c36a20730d5f2b91cb61b5b2a5912db2ea5a328a9b8abe0fca0af300446d3c20
SHA512ea0d766a754604cad4d5f3180c30f7dfdc3e1cfe79d67365b72adc0d7574851f21bdd5b748b16e8b4a95ade40c8ed0442bcefd511a2934cc9c701e379c955d60
-
Filesize
488KB
MD56376d0a5f4273b76b1f4aabade194e0c
SHA1337ba39f09454c0779ab64872b9fa11f866d6adc
SHA256875712bb852c698f677c0c74e088f62d31adb2bce65648fc390607aad8705c45
SHA51200347f16b5abbaf47fb08663d5efde26ab7de0c7a2fa42e6b5f03c41a83cecbd8e78cc3aef41d5f08658cf346e0ade732774485e8a10008a43fa41ffaf73b2be
-
Filesize
821KB
MD5ede7fa471c5eebc1fa55b9b3b6f92d00
SHA11d1f529c615799bb3a3319ddd1357cb5dc71464e
SHA2561e9623c7407ae8b8a88df3f69a47ae8117f74c4dcb56897bb794a9c38ee5805b
SHA5120f51ea54e828700080effa6c728230c523ff8e26fb350e6f337028d18614d5dfc4a2792cb92b5e606bd0702067f55fea546029cddd1ebf7fa74ef5521ff08338
-
Filesize
381KB
MD57095ef4caf6bd39174487002a4e09300
SHA11efe686bd0b7f035aee7ab4c52be6133121cd0f3
SHA2563d7685163c5eb6a11e745ff934312b8681c5f85dfa8d9ea701e9dcaee1e7a285
SHA51245488d46dfe7a31a007932917f7baf4c195da899de5dc56d98e555336668af3edb77996487649b86f56beac688374ce77f8feadc01e3f84d30d83bd67631f9c1
-
Filesize
411KB
MD5d6904e7d1b6750d43a6478877c42618d
SHA1919f090a6a3aa1112916f5bb0d5b73a62be43c1e
SHA2563ec43893c6de5ec0f9433841afd5fa9feaaf59ddcef05f7e1cab14dba799887f
SHA512d600fedb5ef1b2eb49a0122536c642b350ce67bb7a9da205890d9d13a195ac17c14607b4489715fd34506ec0ea4c80f245e09cf048aef52dcc8094f3138b2fad
-
Filesize
336KB
MD5881ff04e220aa8c6ed9d0d76bfa07cb8
SHA1cacf3620d1bf85648329902216e6cdc6f588a5ba
SHA2569210c4c4c33e7ceb5f70005a92a4fd36ca4facdd41701fdc1d2ce638db8adf22
SHA5129134102928aa80c49bbf2b862e8079b2ee23636ce63412a4c3813f234d623ff563f5ca1ac407ddb77cecf1224896ed59ae979dcf63435d35a4f13de9c22755d5
-
Filesize
373KB
MD591391f388b4b6c12a72710c35f4c355d
SHA1f89e6ea977a10a9f050395489285ce8c041c2c05
SHA256c0dc0a4a87f7bb054a30eb1174c3228ea2014bd94668a7d22995b99c4937d817
SHA5128796d69d1a8bdbc7690ded45404174b7fa0b5bec8453d79a3c85bf4707c3f32caf634c792c72ce7bda3522eceb5fc6761b696471586397064d9f1f1988ceee88
-
Filesize
456KB
MD58209dd8cf4e416416e015ff239b7c483
SHA17affd1707b9eec52c26a4c17708c8471c369e2f6
SHA2563accfd9a1833ddeedb2082fb94101beb59b555c60f42e3070e9e04a372eba84a
SHA5126a58a1ea8a46c325cac0629f2e3b571532a9a2a342ed61ca47bd1dcee20ce0b0350e4f6d3e8e4c6903c7ba4a4592a6382bf0fcb5437febd1673b3c2ce8cd7499
-
Filesize
910KB
MD5d3d6bc60bead608e68e776e07d21ad30
SHA1e40e38ca99026056c127e9e1a1ff821a50310887
SHA25690b2df3338468e84e2cf2f2f67597cba5c3ceb5dba9c59ebd072ec15a70ce741
SHA51205421db2f1202573a34de1e722c6bdb55a35821c4aebd54c80e6594fc92075cd9b97e5bfdfe93b4228c3a2646b92a27da4722ef3826e2807238dcc56ba273706
-
Filesize
383KB
MD5b31780fff9541290c1d9f5b76141430d
SHA18b0fbdccd0a7f8141846763a0d27e4e0da0552dc
SHA256b04c1b91cab31054be70cb851dc6716065545445801045daceb96eeee4d2334a
SHA512a573dd09520059832e7f53386a64dcdde47452b02ce1e5d7e11385abbc8b734dcee0065b4ca351591bf9cc2f66fae204b9300702246d20265e8ddff4f7c1e6d8
-
Filesize
412KB
MD57b6bf901352885c0699db71239b7cf24
SHA19e3ec5f327c0d0e54a449332061e60a8c79243cf
SHA2569200a9509bd77834d9912f4ba8f4219d2b9bd2cdad49a11873db30e99b9d1350
SHA51279ebef723fb4c17581eb869b4b4e1a364a3d28df0e168e7e1a3583e0c1ec5b9716dd270925c0545b8247421a64b03705f10910fe3416900de9258840c470d580
-
Filesize
410KB
MD5e664eb35f1284e9fc615e1bb4fab892b
SHA1e777653abec377a394170b04f79e78acbe4b6a3b
SHA256b5a31cbfcb40ad8d911de1618c4eb7e8cc67b97eb8878220f15d40eb014d8ac8
SHA512c3232997e8d306e91ded72e9d81ffae2018af3e6c32fe620532e03bccd2883fce59b2a2290a1580d7080c468c02bcd24c1bc90051f06bfa9a4e17857d4aa583f
-
Filesize
948KB
MD500292b0801e0dd0a74091bf53f1574c9
SHA163a002e7a8796bc4b4459a19c95ce426fbd1ec7f
SHA25661a372f170de0a22712be980c3c78b22035ebf40ce79332fab75cdcc4208c9e6
SHA512e2e15f66851aa435e3bf4de6672f4aa8b01204d8efe11ec6ee9a51d9877ec4f2e71d7e9547d6eab9bfa04af1bea71fa72aa4963fa08b48717bf1c3fd21c00cd5
-
Filesize
587KB
MD57a5f37e56908e5402ae3061e298189da
SHA193bf78b8ac51ad1ba22c4523694837940c7f4b40
SHA2565a98cf6e1ecb4bb2642e253290a37cb4e802b539a39d8fc7e297113a6ece08d7
SHA512984abe20d14e09959b146c4dde89f884b15b4f5f5373c5fa6e6c7a0b930efe2d4810080e65268ce7d94631449fa0aa44c82832e672c70a115262157306212849
-
Filesize
772KB
MD5b9a2aa88c69c42ebcc41fef00c980a38
SHA19e373dfa11f95c31ffdca70bd83d2f66e1ddcef8
SHA256481faf7dd66cf10a476d8b156fb4ea452f920322d8007f7e25d41b2837bdbc09
SHA5125f4582723429a44dd517322babae4466efb4e8723c0247754e2a9a2929133d6fee5c3533c4cf567954e2a5aab47940a136a178405de36e38b50e8d4a6d5c504f
-
Filesize
351KB
MD5d5da199f347452c5904bff9332a08f84
SHA1b5fb8c22708a7e3130684f1a9923b6dab10c3ae5
SHA256fe58cc4f62fc31e32c1fb9a0893a5483391ab6a91b1c92ed4a5e3103a962da7a
SHA5129fddeb376bececc51dec997b3ed1e22821340fa172636f641af774dae8bc9b5c0780757380bf3fa8df0f9682a555ede81c449ae9468f63215c17123d13ee9f35
-
Filesize
344KB
MD5bbae0915edec081b04bb903b689bc40b
SHA16a0fc635ce1c431e512b8b3b8448176aa4025556
SHA256d565c6c95dad89d3f2b7210de4ec3fc437633de4dcfc994fde0704b92bb53ff8
SHA512573a9fe43213829a6a4b39e67be25bc330b417750ea6d66e26163de7a80c29f6f5deeb841d9ff8303595943a81fc01ab668aab02a5cac4eda078ed06120138b4
-
Filesize
356KB
MD59f547a24e2840d77339ca20625125b4c
SHA123366411b334f990a0328a032b80b2667fda2fcd
SHA25655413d5eddb3300e0ae0fa5d79d26fdf1e5a12922d7018c8054b1faa9d660301
SHA51234da7a0b58ee3904d00cf02d16d5a3ef508fb708d7c0a887286fc32cd6145b2bd857d317c784d1d1b17662041eadcf7e225908980eb93f2b81161d845c0bb67f
-
Filesize
396KB
MD50dc77139d3530695cb4e85b708bc0bf6
SHA16915655afd1e37361c011f5c2113d72c7a0e85bc
SHA25653b59486361b11512fb90f15065104b15ee2322bb7804f859cde2f2ecf9581fb
SHA512ee1ca1d99ac279df4cc0e532aef2fc531061736b636a84310bdbd627e0f2435eac1a386ebb19aa901b6eae3929bda1c5da4f41b73a25a1b20137522e34547600
-
Filesize
374KB
MD5a064cb9d7cf18936600e9ccc03297006
SHA1eb436a0c584ba91acb05dfccde139afbe26fe9f4
SHA256c9ec3822044365457b8736348cf95a8e39bdfe3ed36267449bf3ed739accef2e
SHA51295af684abf9d24cfc4d0668a02da1e2e69f5e671d671d8cdfadc22ec991908c6aa5663fe1fa88ca8e85c0508f409fa6c2bbc174c53674270f2b188018d358415
-
Filesize
376KB
MD53f367760b57a5e4360dabcd4a650bc5f
SHA18d7cd6b0eb42361ee862455ecfa475d28f5aa934
SHA256c89170385b3afb2ec89fbd61b8470ac718713c7296441c8430f173dac218e74b
SHA5123dc30780d57dee91215a716dc6b4cb432838aa0161af4371f49f70db2076bd155b170fd2c1617f59e1b572144a2e150a34143eda82d9f2227d24d2281d5aba60
-
Filesize
387KB
MD5745a9b8c6422682f2cfa5561cc1f4022
SHA131e3616ef09f9b1fd1c41cf8f43e504a6f90276f
SHA2567247470057a936d03bfa2a8776508ab66aa1040c41a4eb8f79c1e93551c74bb8
SHA5128e0b7f98cb842a862ceca65e0166462275feed26c32c9c299aba9986d36b716a90d4a8db5ccef355ac266b7e969071014cc7ab6439778e77c52754bc23b4c575
-
Filesize
634KB
MD55cc0f54e022a9996773dbd64906d5580
SHA187c103bd69724579b478f904235e03caf61d5d79
SHA256b4223b56ec88235819a427d60bb937eb3984076523f02a018f57819e0429bea9
SHA512b3365fedcba50643cecf1a70297e1e67990d63ae05caa87de01a70ef6f28e0f73a9a0edb0ff80b4138c624e51aa2dac065a2d40877fc92137714ae07734c2f4a
-
Filesize
399KB
MD572946b939f7bcaa98ab314cfba634e0b
SHA171c79a61712c8c5d3dac07a65d4c727e3b80ab17
SHA25675f179897cad221ca6e36b47f53cead7f3fb4159ee196f1d10a5181b84e1b5b7
SHA5122a8fa7108c58f4cb263900a555714d5638d961d14d9f4ddf8a9ab5b880afdbc5d2325fed1e158dbaf42a9cd20e8e372e6a8f52fce842a6940ea52e43e4a1f1e5
-
Filesize
385KB
MD54ad22c6c64dbe0fc432afaa28090c4d9
SHA119eb65ae52a585dbd9c25c32f22b099020c43091
SHA2566002c129a56558832e9bd260c427c0bd2e1566e0aea3ad999f89c8e479534f9b
SHA51294f9d34e76560059ef80fc04be4d54e52a7d934dd28747db7f0f6684243b841087245699a471a55d667623d2ce5e597a3d2c6bc37cfd7ebd2f5b8fb40e6207e7
-
Filesize
595KB
MD5fca817ed4b839b976ebcbf59cac66d68
SHA1413efa65470319999032b6a25b3b2ee33b8cd047
SHA256524acc64e70918a77cda43fd9b27a727645b28ad2d4cce16b327105101c8bbeb
SHA512cb246d5c5cea30d6e7514841ab93803984cda37461a09b6c340ca64f7cbce4e1212951a4de421d928d433a619dac18454fb403b42581757b76c7eb124ce70cf2
-
Filesize
347KB
MD55130a033016b45ae2c3363edb3df7324
SHA19f696d78b1b9efec180dc89ee0defc3ba23e6677
SHA2563420a1fbcca5bf8c2d65d6dcb0db78b03f95f7f2fc56479a0de6e3312333ce6f
SHA512401b71360dcacf3b1fdc411c92195051370db110863cbed37143263e7804cb24b75ff1908ee39ee848c28776df00d6edd8cc748acf3725668af7815929e8066b
-
Filesize
365KB
MD59632dd7d883fa4deb3963ea663e0ffd4
SHA10db135be4b3a7c54c39e9df5034d5576b68ea92e
SHA256690027c4a31c4aea00b7d1b32ec6cd3fa50b1eac412ae273ab15e72eb485dd6e
SHA5123aac1857784dfecd2ae5f7c4056f58e27a966a6cb949e02eaba56fc1fc283243ed6213f17628d62d435e33fa4771eb43623f25da6510aa4ce6f2149f72ab0d37
-
Filesize
936KB
MD5f100566697a96ce1f0a0c7e0bbfbe36d
SHA14c80a4930ba7d174c4203c199492463242bddf62
SHA2567e818deedd50a533851bbf08e056bf2ad8d45f442a1a61d9b48e66804ea848db
SHA512dfa6132a5b7e819e8d326bf5ee539d9ecb2dcd7fea429c75afec2291df9eeead6fa347b01f9feaf2235bce627fd39116176195f7a3d7d74de28951f939db1645
-
Filesize
869KB
MD5b1b6a9e3a04be79080ebbfacc1a0eb2d
SHA1a5c8eb6a930062f6021d073d5f74ae146dc7fbc8
SHA256d839531c4ff4a2885c993e0d358f78667215b0950c77a06ef01a6acff9221c5b
SHA512bf0b163c8fc3988bfeb3cbb4b981596ce5afdf7e40149622fc3b60994e7d8efa5bb24c830036d168a6638feca48b8755aefa8640faae37055cae8fffb6a85568
-
Filesize
731KB
MD5a970b7e9d3aec2cd1b8ab798b3179f07
SHA1bf17a7e80e01ac1704a1efdf27baf271b4c21e36
SHA256cd80bf232f2f128a3d411f52c8039987559dbc1055f746eed6e0e8478b116dc1
SHA512880555a2ac2f278aecb8794d8cc51f0833052e9f4ca187ed91fa35bb475e68ae3255cfe1dc074eac960c73c203e62c6b38077b266f5fab66ccc3ca73e94d4d60
-
Filesize
371KB
MD546f9b2a35efdf1120a8a946e4f1d0115
SHA1af7bec1fba32d912b50288a7d988440627e4ee85
SHA256b22fc7b75c52cc142f201d5cf107d17c1b173a494a6add022127f559fb46bcb0
SHA512cd67f9c328408a8295f224aec190c7c411a868755fc5c9e90b4985b3c41a05d6d34dd30d4a3866f6c24e1d640f4c324bfba8c7ab806a6b216151cf0a504a03d7
-
Filesize
634KB
MD53b2a976a25dca963e91df3695c502d8c
SHA1ce7ae51211f512c3723bb43ea0de9e6debb70597
SHA25628ea88f19b2c34699d535ca0c691449b7e4001c12e8aed8d04b2078916e88a37
SHA512ba41ee074239afdf8f194b4ccb33060fa9655e3ccdac6a16090959d3214f8db15396b3e038d7de26c478fdd003472f680d2b6ac9a92acaf6ebf8aa258747ecc6
-
Filesize
552KB
MD5ba86f1f13fdc37a2c48c1da34c84f4c4
SHA12f1578d0eee76e60effb63967712b15c0d56829e
SHA2564c7affdcc324cd791d10e235da809ce7501e8005be64340b6e8bf5595647a707
SHA512fb2fe1548574da860bf27408a4f29d781fcefc300f744f4214843f343e343ad8bae29cb7047f87f5c3277641f561c6a30e5bc9d6490afbefc7af36974305a688
-
Filesize
439KB
MD5065179c466c5b7457e249f11d152b99f
SHA1cfc05e9dfb91b2af2944aed4718fa05b43844914
SHA256b75694e390bd2e20780b3bc72f6e1473ba45d7537c27642a7d888dfd3bb6c3bb
SHA512fb598391a028b7d3c7e25cae21ccfde655e6f871e498767a54f7cf0d5d4e48207213cd2598ca88e4f46c303cd2d8175238a5a5b720ab37beec1873d681165a8d
-
Filesize
319KB
MD52febe4ef32e1a3884089908f402ad62f
SHA1e65c54adc127b78494dd6189cca71f1c7bd2a5b0
SHA256a7ac9fda6f4cd189b75fdadc4b70cd0d369a09b66eaeb5d032678cb97ffc98f6
SHA5128e8b030af4c952c32ec277850d5573414630ff5196eaed52820f44e9c5bd03ab6f71a8add19215b0456eed859be0d5a6f28d48e12f1677d39842f35feffd5e57
-
Filesize
316KB
MD502e9e0bc5c30ca60a869ea761fb662eb
SHA1c5200f692544b681af8757627da430aeea4283ee
SHA256c5061ec00bd969f76f3c0c6ff15ddacafed7491260bd8ced78118691ba57bdff
SHA51207b5f401f89dfc36499a3e74318b471d9b2e795dc363dfd5a9394089d4783a4b51fd78e2092701b6974f1c51020f3b5f81171ce21690f8547ff3c8f3d54ce781
-
Filesize
261KB
MD55e003ff306ebea6c7756f35b709a0db2
SHA18e33ff605e4adf36cb2a2c59dc5341fa4c70dea6
SHA2561686fd2925c15643ef52c6c4732fe76081acb44ab8f8fa6ceb99204e386fc461
SHA5124508b3c6e3339a9f04a5960058ae39c4fc06aeb12763c991cd48064401d38bfc2f1e51a92baf5b9eecb5ad923659c2fbcf770acab9a9fe46d3169f59a1362438
-
Filesize
313KB
MD507e23b386ddb5e0467eca1e69b3198b5
SHA123c6008479309bcdb31d7815b41bfe3cff03e72a
SHA25630d257af383ef753de6b658291eb80f3d968a4bca47c812eea654cc3ede14cb9
SHA51223f63925e9baba6ff926379128f631e434553074a3275031c6bdcf8208b8ae5c451f83a06612a2233f7fa2766c038df0c80bf7482643e579e0c4e826ad84b03e
-
Filesize
5.1MB
MD57fd8c5f2e763aa919775b9dccac733de
SHA10192874c667b10b9da77e97b9897e794121f4e5c
SHA2565cffe876882d9f5acf5e2dbc5629b0083a2d3c87e7f57c0992ea5a4c720bf38a
SHA512977881e62fb96130f9a042b015e7e22ad4ae5ec63b6a73946783d63dd983b8edca021cd6d822ce51828451b2a94c4a20584802b495feaa863aaf6b2660643ff5
-
Filesize
271KB
MD50dc68a81005210f0f4874208ae4bce61
SHA116fc491b5750762f279ac3b02c29cda0976fc456
SHA2563a338b561a55237b3f4eebf1467f74c9b0185250b5878cce1ef923fc5bb8e604
SHA5126f694ff94672e6a07997c93aad333f5d4c70acf3dd134d99eb3567172c07838bbd4a0f49a929437b6eae9c8d3dde7964107537739809e4325ef3ec4227676b76
-
Filesize
6.3MB
MD51e141d9ec9bffd44019c5853f3188873
SHA1187f66056b6d26fc03667a0438f79ae115353db2
SHA256d36ec9cfc8055f3114729e07b4616a5a642cca9f906f5a05271e10e2b5f04327
SHA512df10903de222878530250feda581802aa052a32b06ae2ab40428bac0685b335507bf7ad3f1fe605cbd05468c0e44e6d37c0b06c6721d3dd93aa7708af4ade2ed
-
Filesize
132B
MD58370571bc90d74e5deb8781eca6f2dd3
SHA1dd1d408e7581a01c82b5341e70a2b1533470d912
SHA2564e0e3e30704c0e52bc23214f4f2e6eb4fec749643978d36d9d18317dc4d49a01
SHA5129728dc10315eeaa1ea6392e679eea176c1d764726009af182878daad4c574e79085cc6301ed9db26c643e2ec8986424ee758792f67b3afe600445e85cc639a10
-
Filesize
83B
MD5d16d3e39c080ac4154d224170a9d7e2c
SHA13014782d9535e2059d53d693bdcaffc0b91c1728
SHA256793aa8838c6602270ce5f80a8360fb0b9ff68d134d4ff5735577ee914800ebc8
SHA5123821622ca597da63b25eca2f20f70153ba11c5512a60e6d8c523232d1fb8d5ade16264191f1289ff0cc16c7c65129ebed461f623df2e6fa6ecd1f5e47687d5ce
-
Filesize
42KB
MD5e2b1eb129d146a3edf84f062656fafbf
SHA1b12ecec20314ed8d60f1ec354e5175208604c831
SHA2560c0a0c5e79b7ee5885eec3c856079c08e6d4af5753c8d4988fe386e787f48d0d
SHA5122c5cbe82bfec1fe21b4636abe646f5edf2a1558f425338a6adc8a82ff86eb906c32f222d1d38455eca980e857e79828ccc1e71ba74296ad09a6bfd224fcbed13
-
Filesize
19KB
MD5b86b784b8504b003ab3c68340d5dacc2
SHA18f4ef0cc5ac7183d3db1b17cf4538b4861806b65
SHA256e2890a9c82369d5957e927e013ddfeadce8e76eae066968be9defe80b03eb2c5
SHA512e1607b3f2dd5e758f997fddaac1788333d57d572e8e9a7132a79591644a5bc708ec25701887b9bcd03835111f229db726846aed68b4a9e1f8252c9b6dc198c27
-
Filesize
22KB
MD58e98286772b65ffcfaa0ba6e1e22fff1
SHA169e54c1b79e36c2b56df24f1b338ef44257d0fa9
SHA256784edc13cc73767b3d8dc3ac6d796c9df0b4bf60e5e6723ee8c76a82639dba9b
SHA512fc3fd304b2b2e3a12862dbb6cd2205bf2fd492e3e65e98bcf0e1aae5c77e85e4e2227bc0d520debbe220714cf6488b62abb13163525dbecad8ce80a32f262399
-
Filesize
147KB
MD506451ed2cf5ed42024d36bda20fbb03f
SHA186965cd7e896544360e4e98dd5285d9eb35074f7
SHA256fd3393a05a33710148a15c87f789fd34b29a358690ece2c14ee3435766ffa6d2
SHA51227cc74c3fd0cf7315a88f62412edc1628f4fbe9c660289d5c4a60457d0b6ca9610b271516d41c2529c49fb4da1d519f4328a1074dbcedd91972785f3d0e00a82
-
Filesize
292KB
MD5d5c954a7ba63bc8094a70d82ab303f60
SHA1b70fdd0e53977531ed2b4ce4f9198bf6f6fb0f5e
SHA256674c95c2256e0951b5474c643767a4f84b34a6bb31840cc31ff2d695f35ce0cd
SHA51294b38b4e1f956dbfc8b39ea0c5e583b97ee9697b42ba2d4fbd60b5c5616daf3dc555290992db54815774b80038d854dcdb08b977e28d85481cbe129f91dd8604
-
Filesize
3.4MB
MD58821cef750a625bc4b872f10925473dc
SHA1fafc7a426c1ca1d7caed5425408578ce9e2ff0e3
SHA256023c6483b0415a7da381c3c1e57bdbb91c149df51d334ad5170ed7032f5fd8be
SHA5123c4f4e755b00be52ef3f4077a11a3601ed5d4e2231a175a41d34a31831ddf13b630915ee37355799c78bbe32208e8a257019f872f7d6c139d94aaab5f8586cfc
-
Filesize
134KB
MD550991de142341487f76b31db8fca8b79
SHA12277814558ad7705ec6345b2892fbec9c5cb4093
SHA2566df92f3e909da52cf1747e7394290b743c434d6bfec4807df8e0c6ed5541782c
SHA512608cadcc1ae7c1a697dcbada4e8915a488ad8ee358f8e4553fb50c0cf85fc7aee1790b9080f78cdfb2dbfa16f3da872adee501c1554d3bd9a9d7d64890673551
-
Filesize
142KB
MD5a6ee8e0425cac5ec9cc761bcdc36ac21
SHA138ef9803e7b0893e36190ffc8bc95aced725cf4e
SHA256c86d83a8e4d71a8578716d80d0aaaa489a32e8e2c8d7da11ed495b1513b5a614
SHA5121bae25e5040f0fdd9dc984450bb70ba611003b8a4ae515912f78989e74a704432c52970394bc3d9766027c661b0840d352d302de7f1500156b5a6282ab3df539
-
Filesize
585KB
MD53f6f227dc46c0d5262cd6ca9bb7703e5
SHA1c8bc76f93cc6305e70f2041a52acfa6c44e9889b
SHA256869f5e88fb5e04840f035fc1c3f688e94499c8514bd053c9979413ebb8de4611
SHA512566394fef910b8edeb04c7f5c172ce9b361478275463f7eee4b5611536241431fa7638e47e5ac4b9df7467c98b120869b4e4f87e46628b40dae5685897cd256c
-
Filesize
4.3MB
MD576bf5dc3fc6879a5fd07762a6c284179
SHA17822913a3a1048302a72b75cf3ac527f8e06d1c7
SHA256112b87f90138d1ea95559f575e0f15d14d2538be027381e257d0f0874e21ee1d
SHA5123597174f166b9fb39b8f94e9e14141680d80493b00d9aea9b6c98ca5fb6fe3149743d4fdab42c6e6cdd97d50a30a024b1ad53dcf94e8ebe6d8737d03b81347e3
-
Filesize
43KB
MD5bd559b658cbf422c6d5f5742597d2df2
SHA128045679043a68007bb6d888e5126becce1d0817
SHA256e85aadfc1e62f152cb72a93afe2c484034fc02569feb5ceb0e8078d40b5a5b5c
SHA512c01c7008819d417f70af63d3faa0d838327774f82f07b0e59624c5fbbc3f480ba0916327f921a5725c8f89f3d2a9f41dd983a3972d0c5221c48c7747007e8574
-
Filesize
106B
MD58642dd3a87e2de6e991fae08458e302b
SHA19c06735c31cec00600fd763a92f8112d085bd12a
SHA25632d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9
SHA512f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f
-
Filesize
793KB
MD563d468be3abfd8a3655fa17d45e785a1
SHA1d89c7c3693e7825d350b09c58ddb6b9179928512
SHA256a13bfb833e356dd7a7346c4d64db7e5649fc9513a727d3d4b16c5981b40034f5
SHA5127771d4b46c4416f4e56855bfc15c3dcd19ddf00d8346f9ac56e2c40e7d79d466953ec0e52e44a8466eeac49fd75d0b2e0ef2db8305f919f783edb9404bf9129a
-
Filesize
10KB
MD5249f52f9f2545afa8a825314b2417ded
SHA1c847b76f6ed66309eccce4f21868b894d5866394
SHA2564f4e573235128c93a701d1b55a0307ff396910bcec497e632c29154bd5b2252a
SHA512b6f40c06866f8791803a4d85094f4a90fe4a8ef8f34e9253c50b0aeeffa729cb9791c04cdb77e2141f51ee2e559f86da2c869e218a92244cc3429d46ad302c2f
-
Filesize
18KB
MD5c485f6ee3b7177f00a042fea93d5665c
SHA1b3beb5db3d5e3920f36d36509a37fe0a9998ff18
SHA2565b14fe80d11218bb47d046fa2e16849703c8333e3e722757abe39aaaca7278c1
SHA512d06b307dcf8e32c8b923de4453f4991d91e675595cdd7a8e575c428d2cdce2f6ed7a4b16e17a16a6f151c87aff5b0702c386f761a87c0ce017443e96f5143db7
-
Filesize
8KB
MD5535a31a3e8f8a55834b2470847227a8c
SHA1232a093859f992014f526acadb4e8da2f20b7771
SHA256e8dab2f5cf180200b71119c21146150681daa6b835bd49438729d9bee7603e5b
SHA5128532f05e07df3bd22c9cb5aecc2330dcadfe02230619533b3e3a2745b3ce2024801396d71995688b324b8ac308206ec40dd246dc930820d69289f96e441f2af7
-
Filesize
22KB
MD500533794e14e4ece5b07be8fa2c844ee
SHA1f0d289bd3c9e536073741cc8e68d412a5bd631e3
SHA25621eb51c58f6c3f6a4788475a20c5910cc6091e0cec328133ff9fc3c45ca8fd6d
SHA5122f01753d7fe4f822eef993a3812b4d9d98260094ebf1b5b7998f8c24defce929ed6f18995502eb9884e2394c44ddf15d056dc5e901fc5d15d0b74d6800da43dd
-
Filesize
7KB
MD53332695ac6c2ff20df83045bb236f914
SHA13ef8ec3283f0439f04f47c37633d16f189e5aca6
SHA25679ef21972b954b899ed82049c1fe3fa3408c31ec6eedda25fe938cef934b6049
SHA512ef11a76fb7fa0ec6ee538c2df6f844bb63f0e6f7d4a90f2bbb1baa0205e4cbdf318258007af4ce300ff2e5d905c8fc106f2f4f88f0ea71ddff811b8eaa34b30e
-
Filesize
8KB
MD5d4615223fd8ca3d28a8827a835aa389c
SHA14707c4ba36f1627af964370fdfdcbee0ba03c596
SHA256ce58d54b52bddb5f7f1937987ac9868a4dd4b700ab101c565a8ffc33b0b671aa
SHA512995aab92ccf508118639ceee615e246367a376ca510c09eff5289d151a8e4c48914a16fdd857374cbed5c020c703dd547fdbdc08a68991f0414cc2d8cd833be3
-
Filesize
9KB
MD59f665ac64948296a1f748f1f06e7c9e2
SHA1a88c005160f1ec505ec72c29521f5a1d31553498
SHA2562f4057611fdd24e219a4c14eac5d5f583ff7fa1d98bd22b5b4acd7eb86ed94d4
SHA51277381137143c62002e39b25cbaa73866af79f23a361eb32612990739b865e9ebf618a7693c18e741355b1131496a16aefdc64992534a3321d6feb0da26c9b09d
-
Filesize
8KB
MD5066097f052685b3ff1758d215375808b
SHA100fd7c9c5ff3bca7811d30382d53b56ca45391de
SHA256b355f29a512b171d262400ea988b016de9a8f20b11eee0a62250e832aa318c82
SHA5125694e2f86fb8436e688f059b3ec601ec9dde6af093a8e51b8435abd07b2d306412f3a25b36e87720257c737a63feaf25dc889f1f97894b78a0cf20d44d379a0a
-
Filesize
99KB
MD539486806f87ba5375e9ace0fbe94b916
SHA146f9ad390625606f02fc8b57222d9ef876be8688
SHA25616ebd543388eea4b95971f0ee60ff3dd77385a4f867ab4d607c01ff6dff13a41
SHA512031deedede0c6c7c73ad6344281af3c59abef01e622176a8bf160d587bec1dfd0e1807180770423b13bff1ac2b4688628e15f2e4ae06ab7d8977dbff488be7c5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\stdidscq.default-release\cache2\entries\00A2BCE3B82CBE9FC099BF92D9E9ACC5DC6264B4
Filesize46KB
MD5731a4a0ebe83c638f7e49031582be6bf
SHA19cfcbfbdada9f2d40f15a43a1e762019a9417fce
SHA2567a686f57100141c9f2132a3c211fe84ad97f86a24075623860aed3352e86e411
SHA51216ca1fe597a82437a28ae079d075e48db67cc369ffe12728c49cac8c782cf23c41abdea9d639da56f11ea7fc9fd170988d59ef898d1dd38c77ab58ec6e6f56c3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\stdidscq.default-release\cache2\entries\06DA7F7C3BA8CDFAEB83DD36FCD98FC7C95843C7
Filesize566KB
MD546151e644d2c21c5d1f6428ef1c4936d
SHA17d81bbf09dac7a0d3311d4e31adab97fff75d8d8
SHA2564a54d5972e3bf9ade57517c6f8f9b05c7a39607e5054ebef77f8da81bfa9704f
SHA5128804b1a6f049f91110c67ebb07bb0b1ee248b0fe66389e447ff67855a23c3955c59d41c57478e859e92bb3a1b840ada16180ecb666c7e8e641e7aa48e8721693
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\stdidscq.default-release\cache2\entries\25DB554E473952CF8F9A37F21A6F2523B379FC14
Filesize45KB
MD59c356ce25f24afd4f83c78909d93d29d
SHA160e3cddd65b34c6277a2581c37166b02acf428a4
SHA256287242288a7043c10ef4043243a8091fb08252b2109a4556f8882f124ada4c40
SHA512f50403073143609e1e15c09048dddd2d5ec03b54aa109c96f0b7e2b52cbb11704218dae2ada8aec60626fdf7205a763744961a632adefc006b6d87ae423c367d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\stdidscq.default-release\cache2\entries\78F5DBD66DD46A2EBB101F979DD304364652F236
Filesize47KB
MD51c91d76e20d5e81adeef677c8ed702e0
SHA164028aeb54ee3d785bdd9ad0cd5744c32711df8f
SHA2560a3f92f3e58604488e59130798bdffaa9459328cda096bf2e9bef6568ce5d710
SHA5124b42f5d5d1c9c0bd4f56108fb398c40b0b52698276b9b9e2890dd90192ba0b12c08b4d66c9e62668bb951824ab2996399ed81fa2462f5c6b4c3f84f66227a4b9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\stdidscq.default-release\cache2\entries\92B7FC4A1F66E72A9A99BB873BCB57E141C40983
Filesize191KB
MD50e04343f30e74af0b43d67430dcedd79
SHA189338eae5908922eeb5ffe5de8ae4506d4505e8b
SHA2567f1e970c3a9b296e38da3dbf3c891a1a8e5fa5796017399dd17530a31270f063
SHA512f9366e41d3ee9c319eba0b9a0d8d55f2b3e53e62081e35cd6c939d53c265e2f234a936af4a5f41b06fa99fb4afe998bbb8edcc43372ce28e8d8bf705af9b9352
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\stdidscq.default-release\cache2\entries\9C168CABDBFC8F99CB6A85F35D34590049DB86AD
Filesize1.2MB
MD5c42f113575de1ca4381483df06411c75
SHA1db98d42eed2748dc68e2cde93365e2b513e0c479
SHA256164a19da3575eba2ceb1c8e39e284ca40ec1d25082a62d84f93a5be4f8684c90
SHA512500a9e21a82ce94f6fea10836d7dbc5ecac05d94d5c8d7fc6b0d269e2006b7715d5882efa62b6ed9eab5517f49d08c8e247145b47232fcc6076dbe87a5a65e49
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\stdidscq.default-release\cache2\entries\9CBEDC131071A31F615ED3C3E14FD4FB0245067B
Filesize1.4MB
MD53c96597e2f249af75c60886733d09556
SHA1935c6e7389b43d7a1dc1b5776ca0527239a4b6ac
SHA2567954c401162c6c1d0ac632a9556d31c05da5031b3288873a326e59e3ec7beb37
SHA51253c5bdb1cd05edfb6181458db2535955cd966a36d8fbc42e86416fe9421943e2b6525cb0c42cb7ff5c1ddbba7dcf6ebad9f2f95d3ed74cb124a40a5e79a94aaa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\stdidscq.default-release\thumbnails\66fe518a35c28392b5be709dcd8ed743.png
Filesize7KB
MD5a20e7de348e35ae99c5a262ea6c7c74b
SHA1da666637b1e7c7b7eac36c92babf0836149fa637
SHA25683f862270ab3b39000d313fe8c046027f953688042e19bf57220f8691cf0a6e3
SHA51267793091d38aade24b4e1405b6b0743e094a7f65b8da5a2d3e16c70c15f82d9060c51631bf3cf8644850ffcdfb8205f2147d37f4cbc2fd0f8b4de7df5abab53e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\stdidscq.default-release\thumbnails\8b7e759c48456068ad85aa6fc0ccfd89.png
Filesize17KB
MD543879a12305a653983c85747d721d188
SHA1729b8c4041d76aa7d6afeb4c49cfa0ed9c67aa96
SHA2562ef9356121ee9d3c3fd8c758ea1085a038a6b8c36353108d0638277babc20637
SHA512c9802914fcaf3ce0e5a79e035c0e929087e0621aac318073657856ae2bef71117f8f98175444f0d01a60419f1802d9d8ed5d75128a673242063f82d77488565b
-
Filesize
2.1MB
MD599590aabbc2d8016a921b9e122042ebc
SHA1e34b9491047c5f23f8ced3414b1eb08db4184dc6
SHA25693a2d01d8fc21d39a564670d5ed3a51c894541822688391cdf0964f46319833a
SHA5127d92e42421cdad1d7aebac52f50b76cc563e1985d5d3549a0ab7a3909015fbee9cbc799b5b05fb43a911b4b47527c502c40d66c4cfbf3ffaa5d6053dd55e355c
-
Filesize
90.8MB
MD5429edf764b07b9fe8f9e833d7149b4eb
SHA154c2d7b933e044ab0b99b274f156383c8fd8c208
SHA2569b8eed61164fe1f9402f9dbfeb517d957135c03222df2fb8df5d194ca1b13f55
SHA5128b51dd60d6f7625bea413b0c3053c5339adadf561347276ca4c3d20ec8448b319f04332b40c86f8c236a4ab7b1c5d3208d8d0bae6c2c6c03f64deba7644034bd
-
Filesize
80B
MD50f6522be833fd473992844dbd4ece42b
SHA18b39d2e01e7fe93bfc0479c112656d227e977835
SHA2569bda9cfa14a2817d0f7baca738244635bc4e490e25712bdbf8d92153914adb77
SHA5123a238a9ce3f56b0dead028b3407428217edf7c4a5994505dbc1070ef10fcad1641fdda1f54cc8dfd160aaafa77ec7dcb34dcfd697524bd1bf12cf68683bd3b7b
-
Filesize
1.5MB
MD53aaed38562d9b5b2b33440a63a98e586
SHA1beccaa861f4dea74111fe86733728b47a1d554bf
SHA256b58f7e47267f1de63c706c865e2a8a43044fbbdeff5a2fa2f7abd0013a115bff
SHA512306e582b6e79b7ee14ee84ca14c1e5f07860d3ce1e99531339b38e876248f0bfe314f9de5796194c125b6cf89c9361054095ce437e4c114cc0239c52651d6b16
-
Filesize
91B
MD55aa796b6950a92a226cc5c98ed1c47e8
SHA16706a4082fc2c141272122f1ca424a446506c44d
SHA256c4c83da3a904a4e7114f9bd46790db502cdd04800e684accb991cd1a08ee151c
SHA512976f403257671e8f652bf988f4047202e1a0fd368fdb2bab2e79ece1c20c7eb775c4b3a8853c223d4f750f4192cd09455ff024918276dc1dd1442fa3b36623ad
-
Filesize
23B
MD55638715e9aaa8d3f45999ec395e18e77
SHA14e3dc4a1123edddf06d92575a033b42a662fe4ad
SHA2564db7f6559c454d34d9c2d557524603c3f52649c2d69b26b6e8384a3d179aeae6
SHA51278c96efab1d941e34d3137eae32cef041e2db5b0ebbf883e6a2effa79a323f66e00cfb7c45eb3398b3cbd0469a2be513c3ff63e5622261857eefc1685f77f76b
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD5f8dfa78045620cf8a732e67d1b1eb53d
SHA1ff9a604d8c99405bfdbbf4295825d3fcbc792704
SHA256a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5
SHA512ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371
-
Filesize
37KB
MD5ed6769a4df30841082d6aece644c209e
SHA1c96fe773d67ecf37794b7178ae61c603e439051a
SHA256a6c963fcb97d5acf3a5b39d64f9039041b3dd1fa8e39bf668ec10756adfd1ff6
SHA512f03c006bbe2376679b340eb0000820de9d8b912171fd9405c41ae53c23ef34aa4ac3982ec29209e4ec7fee362987735a6832f27fdffec028e0d56655c7cd740b
-
Filesize
48KB
MD56eb9b3d0ee6cf49541519d8e624e7f33
SHA14172fd1b3bdf2e306603195edffb0c3268328cab
SHA2566efca677827a739a2f7d76f3176656cd197c85ca509a30c25a112b7c5cf71239
SHA5121f0a066df4943dd0306293a95baaff4d476ccf56babc42f5a23844aaf6a328dc94776a8e2bf90d703e2c09f6c73b469867d15b8d60ba61cd48b5006698d7a57c
-
Filesize
59KB
MD51fad10f5dc9bd65753031b0942d5497d
SHA1e9d480def6f3bd99d41f40516133bd8bb61803aa
SHA256dc4659a5662e8bc0b832154f1a6511b864b1f2c96bba3379147a0d044f3c9962
SHA512048cacdbe6eaea5df6393e1753f183e52853ae97d2e1a60c3f8cb897072ce13214a6c556a5ce75a0818c0b85fc74c9d0f6631e8521140b5573e768bf627672ff
-
Filesize
86KB
MD56df48be376eb5fd94b2e2713a8b0125c
SHA18382f1cdeb9f5fd9bbed0a053d6131a283e9b3b7
SHA25633961f5170937bedf1e01cfc26760110e2c41bd484c16de5d02e060677bf8ad4
SHA512eabc225c507ac6185e976d914e749bbf98a630ca67f3b64b65007805fc0701839c87653e61ffe2ca5dad2d5777ffb308f744ed62a99b7484d608ed157cca818a
-
Filesize
21KB
MD540ba4a99bf4911a3bca41f5e3412291f
SHA1c9a0e81eb698a419169d462bcd04d96eaa21d278
SHA256af0e561bb3b2a13aa5ca9dfc9bc53c852bad85075261af6ef6825e19e71483a6
SHA512f11b98ff588c2e8a88fdd61d267aa46dc5240d8e6e2bfeea174231eda3affc90b991ff9aae80f7cea412afc54092de5857159569496d47026f8833757c455c23
-
Filesize
21KB
MD5c5e3e5df803c9a6d906f3859355298e1
SHA10ecd85619ee5ce0a47ff840652a7c7ef33e73cf4
SHA256956773a969a6213f4685c21702b9ed5bd984e063cf8188acbb6d55b1d6ccbd4e
SHA512deedef8eaac9089f0004b6814862371b276fbcc8df45ba7f87324b2354710050d22382c601ef8b4e2c5a26c8318203e589aa4caf05eb2e80e9e8c87fd863dfc9
-
Filesize
21KB
MD571f1d24c7659171eafef4774e5623113
SHA18712556b19ed9f80b9d4b6687decfeb671ad3bfe
SHA256c45034620a5bb4a16e7dd0aff235cc695a5516a4194f4fec608b89eabd63eeef
SHA5120a14c03365adb96a0ad539f8e8d8333c042668046cea63c0d11c75be0a228646ea5b3fbd6719c29580b8baaeb7a28dc027af3de10082c07e089cdda43d5c467a
-
Filesize
21KB
MD5f1534c43c775d2cceb86f03df4a5657d
SHA19ed81e2ad243965e1090523b0c915e1d1d34b9e1
SHA2566e6bfdc656f0cf22fabba1a25a42b46120b1833d846f2008952fe39fe4e57ab2
SHA51262919d33c7225b7b7f97faf4a59791f417037704eb970cb1cb8c50610e6b2e86052480cdba771e4fad9d06454c955f83ddb4aea2a057725385460617b48f86a7
-
Filesize
25KB
MD5ea00855213f278d9804105e5045e2882
SHA107c6141e993b21c4aa27a6c2048ba0cff4a75793
SHA256f2f74a801f05ab014d514f0f1d0b3da50396e6506196d8beccc484cd969621a6
SHA512b23b78b7bd4138bb213b9a33120854249308bb2cf0d136676174c3d61852a0ac362271a24955939f04813cc228cd75b3e62210382a33444165c6e20b5e0a7f24
-
Filesize
21KB
MD5bcb8b9f6606d4094270b6d9b2ed92139
SHA1bd55e985db649eadcb444857beed397362a2ba7b
SHA256fa18d63a117153e2ace5400ed89b0806e96f0627d9db935906be9294a3038118
SHA512869b2b38fd528b033b3ec17a4144d818e42242b83d7be48e2e6da6992111758b302f48f52e0dd76becb526a90a2b040ce143c6d4f0e009a513017f06b9a8f2b9
-
Filesize
18KB
MD5bfffa7117fd9b1622c66d949bac3f1d7
SHA1402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2
SHA2561ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e
SHA512b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f
-
Filesize
21KB
MD5d584c1e0f0a0b568fce0efd728255515
SHA12e5ce6d4655c391f2b2f24fc207fdf0e6cd0cc2a
SHA2563de40a35254e3e0e0c6db162155d5e79768a6664b33466bf603516f3743efb18
SHA512c7d1489bf81e552c022493bb5a3cd95ccc81dbedaaa8fdc0048cacbd087913f90b366eeb4bf72bf4a56923541d978b80d7691d96dbbc845625f102c271072c42
-
Filesize
21KB
MD56168023bdb7a9ddc69042beecadbe811
SHA154ee35abae5173f7dc6dafc143ae329e79ec4b70
SHA2564ea8399debe9d3ae00559d82bc99e4e26f310934d3fd1d1f61177342cf526062
SHA512f1016797f42403bb204d4b15d75d25091c5a0ab8389061420e1e126d2214190a08f02e2862a2ae564770397e677b5bcdd2779ab948e6a3e639aa77b94d0b3f6c
-
Filesize
21KB
MD54f631924e3f102301dac36b514be7666
SHA1b3740a0acdaf3fba60505a135b903e88acb48279
SHA256e2406077621dce39984da779f4d436c534a31c5e863db1f65de5939d962157af
SHA51256f9fb629675525cbe84a29d44105b9587a9359663085b62f3fbe3eea66451da829b1b6f888606bc79754b6b814ca4a1b215f04f301efe4db0d969187d6f76f1
-
Filesize
21KB
MD58dfc224c610dd47c6ec95e80068b40c5
SHA1178356b790759dc9908835e567edfb67420fbaac
SHA2567b8c7e09030df8cdc899b9162452105f8baeb03ca847e552a57f7c81197762f2
SHA512fe5be81bfce4a0442dd1901721f36b1e2efcdcee1fdd31d7612ad5676e6c5ae5e23e9a96b2789cb42b7b26e813347f0c02614937c561016f1563f0887e69bbee
-
Filesize
21KB
MD520ddf543a1abe7aee845de1ec1d3aa8e
SHA10eaf5de57369e1db7f275a2fffd2d2c9e5af65bf
SHA256d045a72c3e4d21165e9372f76b44ff116446c1e0c221d9cea3ab0a1134a310e8
SHA51296dd48df315a7eea280ca3da0965a937a649ee77a82a1049e3d09b234439f7d927d7fb749073d7af1b23dadb643978b70dcdadc6c503fe850b512b0c9c1c78dd
-
Filesize
21KB
MD5c4098d0e952519161f4fd4846ec2b7fc
SHA18138ca7eb3015fc617620f05530e4d939cafbd77
SHA25651b2103e0576b790d5f5fdacb42af5dac357f1fd37afbaaf4c462241c90694b4
SHA51295aa4c7071bc3e3fa4db80742f587a0b80a452415c816003e894d2582832cf6eac645a26408145245d4deabe71f00eccf6adb38867206bedd5aa0a6413d241f5
-
Filesize
21KB
MD5eaf36a1ead954de087c5aa7ac4b4adad
SHA19dd6bc47e60ef90794a57c3a84967b3062f73c3c
SHA256cdba9dc9af63ebd38301a2e7e52391343efeb54349fc2d9b4ee7b6bf4f9cf6eb
SHA5121af9e60bf5c186ced5877a7fa690d9690b854faa7e6b87b0365521eafb7497fb7370ac023db344a6a92db2544b5bdc6e2744c03b10c286ebbf4f57c6ca3722cf
-
Filesize
21KB
MD58711e4075fa47880a2cb2bb3013b801a
SHA1b7ceec13e3d943f26def4c8a93935315c8bb1ac3
SHA2565bcc3a2d7d651bb1ecc41aa8cd171b5f2b634745e58a8503b702e43aee7cd8c6
SHA5127370e4acb298b2e690ccd234bd6c95e81a5b870ae225bc0ad8fa80f4473a85e44acc6159502085fe664075afa940cff3de8363304b66a193ac970ced1ba60aae
-
Filesize
21KB
MD58e6eb11588fa9625b68960a46a9b1391
SHA1ff81f0b3562e846194d330fadf2ab12872be8245
SHA256ae56e19da96204e7a9cdc0000f96a7ef15086a9fe1f686687cb2d6fbcb037cd6
SHA512fdb97d1367852403245fc82cb1467942105e4d9db0de7cf13a73658905139bb9ae961044beb0a0870429a1e26fe00fc922fbd823bd43f30f825863cad2c22cea
-
Filesize
21KB
MD54380d56a3b83ca19ea269747c9b8302b
SHA10c4427f6f0f367d180d37fc10ecbe6534ef6469c
SHA256a79c7f86462d8ab8a7b73a3f9e469514f57f9fe456326be3727352b092b6b14a
SHA5121c29c335c55f5f896526c8ee0f7160211fd457c1f1b98915bcc141112f8a730e1a92391ab96688cbb7287e81e6814cc86e3b057e0a6129cbb02892108bfafaf4
-
Filesize
21KB
MD59082d23943b0aa48d6af804a2f3609a2
SHA1c11b4e12b743e260e8b3c22c9face83653d02efe
SHA2567ecc2e3fe61f9166ff53c28d7cb172a243d94c148d3ef13545bc077748f39267
SHA51288434a2b996ed156d5effbb7960b10401831e9b2c9421a0029d2d8fa651b9411f973e988565221894633e9ffcd6512f687afbb302efe2273d4d1282335ee361d
-
Filesize
21KB
MD5772f1b596a7338f8ea9ddff9aba9447d
SHA1cda9f4b9808e9cef2aeac2ac6e7cdf0e8687c4c5
SHA256cc1bfce8fe6f9973cca15d7dfcf339918538c629e6524f10f1931ae8e1cd63b4
SHA5128c94890c8f0e0a8e716c777431022c2f77b69ebfaa495d541e2d3312ae1da307361d172efce94590963d17fe3fcac8599dcabe32ab56e01b4d9cf9b4f0478277
-
Filesize
21KB
MD584b1347e681e7c8883c3dc0069d6d6fa
SHA19e62148a2368724ca68dfa5d146a7b95c710c2f2
SHA2561cb48031891b967e2f93fdd416b0324d481abde3838198e76bc2d0ca99c4fd09
SHA512093097a49080aec187500e2a9e9c8ccd01f134a3d8dc8ab982e9981b9de400dae657222c20fb250368ecddc73b764b2f4453ab84756b908fcb16df690d3f4479
-
Filesize
21KB
MD56ea31229d13a2a4b723d446f4242425b
SHA1036e888b35281e73b89da1b0807ea8e89b139791
SHA2568eccaba9321df69182ee3fdb8fc7d0e7615ae9ad3b8ca53806ed47f4867395ae
SHA512fa834e0e54f65d9a42ad1f4fb1086d26edfa182c069b81cff514feb13cfcb7cb5876508f1289efbc2d413b1047d20bab93ced3e5830bf4a6bb85468decd87cb6
-
Filesize
21KB
MD5dd6f223b4f9b84c6e9b2a7cf49b84fc7
SHA12ee75d635d21d628e8083346246709a71b085710
SHA2568356f71c5526808af2896b2d296ce14e812e4585f4d0c50d7648bc851b598bef
SHA5129c12912daea5549a3477baa2cd05180702cf24dd185be9f1fca636db6fbd25950c8c2b83f18d093845d9283c982c0255d6402e3cdea0907590838e0acb8cc8c1
-
Filesize
21KB
MD59ca65d4fe9b76374b08c4a0a12db8d2f
SHA1a8550d6d04da33baa7d88af0b4472ba28e14e0af
SHA2568a1e56bd740806777bc467579bdc070bcb4d1798df6a2460b9fe36f1592189b8
SHA51219e0d2065f1ca0142b26b1f5efdd55f874f7dde7b5712dd9dfd4988a24e2fcd20d4934bdda1c2d04b95e253aa1bee7f1e7809672d7825cd741d0f6480787f3b3
-
Filesize
21KB
MD52554060f26e548a089cab427990aacdf
SHA18cc7a44a16d6b0a6b7ed444e68990ff296d712fe
SHA2565ab003e899270b04abc7f67be953eaccf980d5bbe80904c47f9aaf5d401bb044
SHA512fd4d5a7fe4da77b0222b040dc38e53f48f7a3379f69e2199639b9f330b2e55939d89ce8361d2135182b607ad75e58ee8e34b90225143927b15dcc116b994c506
-
Filesize
21KB
MD5427f0e19148d98012968564e4b7e622a
SHA1488873eb98133e20acd106b39f99e3ebdfaca386
SHA2560cbacaccedaf9b6921e6c1346de4c0b80b4607dacb0f7e306a94c2f15fa6d63d
SHA51203fa49bdadb65b65efed5c58107912e8d1fccfa13e9adc9df4441e482d4b0edd6fa1bd8c8739ce09654b9d6a176e749a400418f01d83e7ae50fa6114d6aead2b
-
Filesize
21KB
MD542ee890e5e916935a0d3b7cdee7147e0
SHA1d354db0aac3a997b107ec151437ef17589d20ca5
SHA25691d7a4c39baac78c595fc6cf9fd971aa0a780c297da9a8b20b37b0693bdcd42c
SHA5124fae6d90d762ed77615d0f87833152d16b2c122964754b486ea90963930e90e83f3467253b7ed90d291a52637374952570bd9036c6b8c9eaebe8b05663ebb08e
-
Filesize
25KB
MD533b85a64c4af3a65c4b72c0826668500
SHA1315ddb7a49283efe7fcae1b51ebd6db77267d8df
SHA2568b24823407924688ecafc771edd9c58c6dbcc7de252e7ebd20751a5b9dd7abef
SHA512b3a62cb67c7fe44ca57ac16505a9e9c3712c470130df315b591a9d39b81934209c8b48b66e1e18da4a5323785120af2d9e236f39c9b98448f88adab097bc6651
-
Filesize
21KB
MD5f983f25bf0ad58bcfa9f1e8fd8f94fcb
SHA127ede57c1a59b64db8b8c3c1b7f758deb07942e8
SHA256a5c8c787c59d0700b5605925c8c255e5ef7902716c675ec40960640b15ff5aca
SHA512ac797ff4f49be77803a3fe5097c006bb4806a3f69e234bf8d1440543f945360b19694c8ecf132ccfbd17b788afce816e5866154c357c27dfeb0e97c0a594c166
-
Filesize
21KB
MD5931246f429565170bb80a1144b42a8c4
SHA1e544fad20174cf794b51d1194fd780808f105d38
SHA256a3ba0ee6a4abc082b730c00484d4462d16bc13ee970ee3eee96c34fc9b6ef8ed
SHA5124d1d811a1e61a8f1798a617200f0a5ffbde9939a0c57b6b3901be9ca8445b2e50fc736f1dce410210965116249d77801940ef65d9440700a6489e1b9a8dc0a39
-
Filesize
21KB
MD5546da2b69f039da9da801eb7455f7ab7
SHA1b8ff34c21862ee79d94841c40538a90953a7413b
SHA256a93c8af790c37a9b6bac54003040c283bef560266aeec3d2de624730a161c7dc
SHA5124a3c8055ab832eb84dd2d435f49b5b748b075bbb484248188787009012ee29dc4e04d8fd70110e546ce08d0c4457e96f4368802caee5405cff7746569039a555
-
Filesize
21KB
MD5d8302fc8fac16f2afebf571a5ae08a71
SHA10c1aee698e2b282c4d19011454da90bb5ab86252
SHA256b9ae70e8f74615ea2dc6fc74ec8371616e57c8eff8555547e7167bb2db3424f2
SHA512cd2f4d502cd37152c4b864347fb34bc77509cc9e0e7fe0e0a77624d78cda21f244af683ea8b47453aa0fa6ead2a0b2af4816040d8ea7cdad505f470113322009
-
Filesize
29KB
MD5e9036fd8b4d476807a22cb2eb4485b8a
SHA10e49d745643f6b0a7d15ea12b6a1fe053c829b30
SHA256bfc8ad242bf673bf9024b5bbe4158ca6a4b7bdb45760ae9d56b52965440501bd
SHA512f1af074cce2a9c3a92e3a211223e05596506e7874ede5a06c8c580e002439d102397f2446ce12cc69c38d5143091443833820b902bb07d990654ce9d14e0a7f0
-
Filesize
21KB
MD5ad586ea6ac80ac6309421deeea701d2f
SHA1bc2419dff19a9ab3c555bc00832c7074ec2d9186
SHA25639e363c47d4d45beda156cb363c5241083b38c395e4be237f3cfeda55176453c
SHA51215c17cba6e73e2e2adb0e85af8ed3c0b71d37d4613d561ce0e818bdb2ca16862253b3cb291e0cf2475cedcb7ce9f7b4d66752817f61cf11c512869ef8dabc92a
-
Filesize
25KB
MD53ae4741db3ddbcb205c6acbbae234036
SHA15026c734dcee219f73d291732722691a02c414f2
SHA256c26540e3099fa91356ee69f5058cf7b8aee63e23d6b58385476d1883e99033c3
SHA5129dd5e12265da0f40e3c1432fb25fd19be594684283e961a2eaffd87048d4f892d075dcd049ab08aeee582542e795a0d124b490d321d7beb7963fd778ef209929
-
Filesize
25KB
MD59a7e2a550c64dabff61dad8d1574c79a
SHA18908de9d45f76764140687389bfaed7711855a2d
SHA256db059947ace80d2c801f684a38d90fd0292bdaa1c124cd76467da7c4329a8a32
SHA51270a6eb10a3c3bad45ba99803117e589bda741ecbb8bbdd2420a5ae981003aebe21e28cb437c177a3b23f057f299f85af7577fec9693d59a1359e5ffc1e8eaabd
-
Filesize
25KB
MD5cf115db7dcf92a69cb4fd6e2ae42fed5
SHA1b39aa5eca6be3f90b71dc37a5ecf286e3ddca09a
SHA256eb8fe2778c54213aa2cc14ab8cec89ebd062e18b3e24968aca57e1f344588e74
SHA5128abd2754171c90bbd37ca8dfc3db6edaf57ccdd9bc4ce82aef702a5ce8bc9e36b593dc863d9a2abd3b713a2f0693b04e52867b51cd578977a4a9fde175dba97a
-
Filesize
21KB
MD582e6d4ff7887b58206199e6e4be0feaf
SHA1943e42c95562682c99a7ed3058ea734e118b0c44
SHA256fb425bf6d7eb8202acd10f3fbd5d878ab045502b6c928ebf39e691e2b1961454
SHA512ff774295c68bfa6b3c00a1e05251396406dee1927c16d4e99f4514c15ae674fd7ac5cadfe9bfffef764209c94048b107e70ac7614f6a8db453a9ce03a3db12e0
-
Filesize
21KB
MD59a3b4e5b18a946d6954f61673576fa11
SHA174206258cfd864f08e26ea3081d66297221b1d52
SHA256ce74a264803d3e5761ed2c364e2196ac1b391cb24029af24aee8ef537ec68738
SHA512da21178f2e7f4b15c28ae7cb0cc5891eaa3bdd0192042965861c729839983c7dcba9cfb96930b52dbe8a592b4713aa40762e54d846b8135456a09ae5bacbb727
-
Filesize
1.3MB
MD5ccee0ea5ba04aa4fcb1d5a19e976b54f
SHA1f7a31b2223f1579da1418f8bfe679ad5cb8a58f5
SHA256eeb7f0b3e56b03454868411d5f62f23c1832c27270cee551b9ca7d9d10106b29
SHA5124f29ac5df211fef941bd953c2d34cb0c769fb78475494746cb584790d9497c02be35322b0c8f5c14fe88d4dd722733eda12496db7a1200224a014043f7d59166
-
Filesize
585KB
MD5a9d8bb2cca683c15d506b03e8d193472
SHA1d95a0366748ea14272ecfcb8d8f6a34a4915c341
SHA2561e051baf223ae0196cce826928497ab1acb4865ef26be6fac8d6b25ca01e4786
SHA5121a223d42c7bad80211e7f0335c2fee822f4e21db5844b660838296b7183f27a89627e0e4d6d1ce94b40db68e34468ed3f02928bb321ed1a89ee14ff8d87979ba
-
Filesize
1.6MB
MD533f448cbb24a96e2a13cf3cf4c280904
SHA195fa1c731c18d8094d861c5958018c4d74fbef18
SHA256b1a3a3d090fcc0263bdc508efe7b818cecd34ea43c38e90e42cd9f40e36b7243
SHA512a7c84464e1a26df4fe2c88f006b1d0523d894c04831347cc4005778cade15521d13bd40a5b269698b5b76d5514f5d21dbefad954c69f055a1940aaf4d1f29035
-
Filesize
577KB
MD52d2474e4c64746531ed434aadbca32a2
SHA15ade241824c1c184f94a7946714278f5e9ea4ac0
SHA256e0d7098396d37114fc7bb6ae97892debd30ad27a019ad1cdcf78da8a6620ae4a
SHA512bb79494be7e7595fb0b5c541144b8fa1bda0edd4ef281abb7e193c63d7ce919c7e8826fb49d23a6a42c69b723e5dc01c1fe798659d36f3978ab660d12ac7efff
-
Filesize
29KB
MD5bb1feaa818eba7757ada3d06f5c57557
SHA1f2de5f06dc6884166de165d34ef2b029bb0acf8b
SHA256a7ac89b42d203ad40bad636ad610cf9f6da02128e5a20b8b4420530a35a4fb29
SHA51295dd1f0c482b0b0190e561bc08fe58db39fd8bb879a2dec0cabd40d78773161eb76441a9b1230399e3add602685d0617c092fff8bf0ab6903b537a9382782a97
-
Filesize
223KB
MD5be89dde1ed204a5e32cd9f0b2cd8cb0f
SHA1053fd1853482b2f7c7c62bd947852992e84bb899
SHA2568f559bd71d0d422a2d44ffb9f489bd0a9764b31b6c8e265809d9f483fe75399d
SHA5127dbdc1417661845b85582f0b63c6f0d84e66e5d29aad404b9c87270f6552f7babc9736340effebdee7573816e735b306c430f2ea122c06ed806de1669d2b3b30
-
Filesize
87KB
MD55f69b9b6b0fd3841894a15b15607c6ed
SHA167956a5b991f54bd5db2e23d62cb108ac4f42886
SHA256ba2bf2d291d3d7d348cd888193e1366440ef332d16b205dfe328d99acd01f53f
SHA512a0bc06be62cb056c5cf7c55e2110a74809e73b9266e7986efca29be487d5d1ececc52e44696e76944370fe6cecc7f0582702be3803a28d1772aecf0b7052fbd3
-
Filesize
66KB
MD54038af0427bce296ca8f3e98591e0723
SHA1b2975225721959d87996454d049e6d878994cbf2
SHA256a5bb3eb6fdfd23e0d8b2e4bccd6016290c013389e06daae6cb83964fa69e2a4f
SHA512db762442c6355512625b36f112eca6923875d10aaf6476d79dc6f6ffc9114e8c7757ac91dbcd1fb00014122bc7f656115160cf5d62fa7fa1ba70bc71346c1ad3
-
Filesize
1.5MB
MD57ec5d0c91a8be27d607ccbe6aea7e01a
SHA18df90e2f10ba8ba227033f37a635581659e59189
SHA256358ae9650d89a4328eed1407734934cf84a64c366de6fdad5c1ebc4e987b1e58
SHA5128f2a653db0142a4eeadbf15565cf7ca3cac837095aaae37091de003fcbd5c4650e27e5b789ea11226ce95dffc51c15ed485e280aaaa38f6e9616ee8675b5bcc4
-
Filesize
1.8MB
MD5667e7967137e42e693059a6b9ffbb65c
SHA13d8a134f4ef422f922b4fdc7bc126bba5eb9b12e
SHA2564091f7c2d23be37bea7250a369611140644a7f5a71d095cc0d6b2f0bfe37530f
SHA5127fa1161dee9f59f11e30d711ab40eb9f743ef243ef7b718863cb5d099bb5a8d523dcee67bbf3125cc893a9bfe21811335ee09bbc0a5cb1a13d979a6936cac3ac
-
Filesize
1.1MB
MD5f4011667dac76fc34adc64f0be1a2785
SHA1ba5d2dbb5f6f5a0e2473de79d1566c737eb0b852
SHA256771a3eabde33b9f29bcb40a24bf05e6142b0fe572b59f47d20f19d58be16771b
SHA512542185abe55afbe834e1f92522d3b98f53fced4749984397382f38e607346f4f9ed1c851a9c5fc80bc8c3293a0f9a863bc7a5af5a13a8da1f63a796babf10be4
-
Filesize
25KB
MD5210c99a3298e6bbeb91f59028fe725c5
SHA1a371165ce7da0573e60872e083f35f5c5f3d5bf4
SHA2560343b0d11146020603e33b392d3752b8e1d2dacb6e9121fe9e9ab872998b0de7
SHA512e6fe38f40b705f865aae10ffd354fe5606ab9b614805de4d1e2036967077e2c20aded6d9f782ce7734576575b926b2d8ce7a0dd1ffc0d65a049e31dd22463349
-
Filesize
630KB
MD5f453ee42d1a4dcc15f977ab976f459f4
SHA12e71bef920daaa1fd46b0d121fdce4ef4e765795
SHA256712ea5906fa60b60defe0d6be1cabee673c10fe545eb27b5ff87498788c92c41
SHA512467957abec90d68dacc07a77f4e2a8b196b2d08d1f577cca9744ee07606454309aadda7145291a531c95dfd71f3321e408c10032bdc366975f033b8051981b3f
-
Filesize
378KB
MD57a85dfa2c5289a828f2a1c14794b2228
SHA15361766932bff78fd87c3f985eb853438886337d
SHA25627cbfb8b13170b8abb54a598fce1ebe97625575ced216666c59028b4875fbbdd
SHA51238d0699576d1fa7c60e31014d20f3218e53d521c4bb7381494560e4d42775e706e448f11ec6c6cedb43c1f8d32c69833612cdda5b6253fc2843de04d4a66e11f
-
Filesize
992KB
MD50e0bac3d1dcc1833eae4e3e4cf83c4ef
SHA14189f4459c54e69c6d3155a82524bda7549a75a6
SHA2568a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae
SHA512a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd
-
Filesize
295KB
MD59449204a107e132caf60fe4a14c3026e
SHA1c9701b8e0c086035a59287961b26589930b3bfc3
SHA25615ce14be8970b3ddfed932720221d67a66ebacc74682564033b4b60db57651a3
SHA5128cfddc8a5a02e1405e8c89add9f3a81d6db0c402f18e39d9104f715455ee7af02924378aae9e93a399340385407f97048345fed92856b545a157b274a3a3529a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
Filesize
614KB
MD54ddbc59abd0246ebaf59068e3c7b1f47
SHA12adff62ec91ece44d1eba56e1e69c216e829b985
SHA25603fdcda3884ad7a2da739ccf2781caaea5430eeac02afa6dae882eea901442ec
SHA5125c937e7f7a0d1944aac14151721caaf70288c82b6837e657b8e8f77e4c37952f351bd79543f9ec1393825208e761f72b127d8882abd014e2065faa9d95229b31
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize9KB
MD54afa17789597a956c280919a53c7c9e4
SHA17296fbaa630d7b63291a2540415818ca6b3e4596
SHA2566ff079706e5f7d565ebd259dff090b7c73a2228039f17965a480f5f6f8bd02f4
SHA512c037976df604f46960033e55ab6abd98363ff3c172731dd9ddd57339dca822027a0078e76887a21a6e142cbadcc7f7d1a78d399b8d30872e022264789aeeef0b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize18KB
MD5aa112933a91f4ef2f95347d1fc618370
SHA15287154c985da5282ecd46f9a73838e5ce005425
SHA256117ff50ec476cd6faf79fa4b834fc592b467a82164f3b7d4064fef6e9fe90e88
SHA5122ddc5ee9d8be129f16a553a3d703752093147d2cfc120e25658b49dc9a05800bdfa02b4d536affecf1d09d144984ed0816162ef4d786de3192574d9069853c6a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize21KB
MD55e96a9ba5357781d8b06d6dc677d297f
SHA18c515502c5aa8ea3b599e95d12721f766d54bd51
SHA2569ffdc713b3b00088e3d5fa607653c1baddc40ef9b467baea67b463a5eacca83f
SHA512dd8908b8b9e53c0da3e044647a5b2dca39c3dd13759bdd7382977b38e04d08eb99ae501867f5558e264731b1a441cd157c8b5229f5be7d997d1748d5de907534
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize21KB
MD5d65a1e5bd5db7659b858b04e36a37116
SHA105a8d791c87bf64cc91573461db65230bad72a91
SHA256a75fbc73d03c391f7b4beb809fb940210df84cac7ec757e52e87b7e03f903cfc
SHA512435b98241e6692f678968209d51a6a2a29979fe98151a37269862bbc6be9a3c63b40cbf4c319dd909e04cf2c4ca2a3dec5557ef98c3871c19e50f19d5b22ce44
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5d9989552583aa4517536b29f90709dcc
SHA1bc95bed6ba0a15fdeda565a4a71eb05b1bc02d15
SHA2561081d22d43cf8a4b9701f10214debcd0471a64dd38361718fde093a399f34758
SHA512bebddf9cc80f3f06515706b15d8f80b19509b4a21458013086806d8be593a854cd360b7a67e2b4b12e33d6992ecf7b4d3c915292d043a6fa844e702c1ffb429d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD536e72849d20cbb2c337f32911c793d46
SHA1e56c9aa31365d81bcf905aa80cdd1856659664c2
SHA256a34079ecf5355e5a050b04390aca1bd4f88a4a36b06612bd004b8d889a1ffbf9
SHA5122931bc699f0b721ffbc3077995215aa31ff0b10e84aea1ea8843cc11737490a5f97484d30448fcc99ba74f720f882d822d0779852401d386e5dd7ed8d5d3f711
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5bdfbad6af6dc0a4cce3008b2340cce07
SHA1979658024ca7982ec7a5bd4c689e137552cd829f
SHA256b7693eb504b4c39abef88d4f49b48bdc5113267df95eeead01b546efd440d565
SHA5122ed5571c1ec9701b53a06191d6a28c35b703af2cc2653abca46347fb799ae339ac0a14018d395201b6ad924286dc9fb0f01170803b40bd456141c94dcdba791f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\datareporting\glean\pending_pings\37703b34-0d4f-428a-8251-b549e9ed6b38
Filesize746B
MD55d64adf16e62da9208b92b156ee86f0e
SHA11a66843a1a4624de9f093b879a7921272a949d1c
SHA256540f4c18b662cd9de03dd2185e854932db1d26cfddb1aed7ae40e6bf266922cf
SHA512d5348b025e53f0b6e96f9fe3337c69e5348b981098f5df6773cca0d3d8fc7de0074edfdb63bd781c3292bc8c94895d802af2ed50951ce1af1e09488e8b8e313e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\datareporting\glean\pending_pings\a3b57ccf-1e4e-4019-8958-e67897055aec
Filesize11KB
MD5aee97367c0e455ae3bb90b6e91619b14
SHA1b8ff1b66ad1e14adf971774ba866440a990f8bdb
SHA2566c0a499806d846ff8a936b31e54c3fcbe92dd8d2437267c25c797dd9cf2f7885
SHA512481fde92568e71bbb0e81fa968bd26fef85dd928f201f3568cdedc69ad3d2e2b9a871723c2d8b070471f973cf672e782d464c10a8beeb676e12032147543e4d4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize2.8MB
MD511f1f6f50ce4884357322779c487bf68
SHA12cdea03c467d9096fccf8f7e6be8f1047d80e837
SHA256f64d80b20d22e3f7e97acfd1ae40dce61815e8ad5901d76fab72ed7f981ad783
SHA51221ecbea8b39ae21b4cd81d2cad887eb535b1e5f692b98f6c96ff6fdbf1a0e306d0fdb26c7017210c3272c16a736b397a6fc7da83600c3a883f9fa831197d4ea7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD578204c68eafac4fab992898bc998a61b
SHA1cc2877910af1a619f365de02686ceb9ae4e23844
SHA256b42dd0c667f8bc5ebf737fe1e96b8c2300a27a43cfe14ca4f79fc890a4a16834
SHA5126d9c3033fc087ad76efbdcc83dabd4f01abd8d5aa681892663867de39e85ff3cd728f84d7e11327eeb6f175095b5f8c1bfe892508d77e308483af0f7eb0555e2
-
Filesize
6KB
MD5b7ff4fe840662ddcb05be1d080b42476
SHA1a262009cc22b34bba0a1ed1f483359e7d9701e45
SHA2568d9a0625da7c5ffa3b6654dc3eb472af3e8193022c994125737d92870ff79d7d
SHA512fdd88a4d063a84fa3a776ac846e67fde2061f643c67c25f32dc7ce958b0cdb0488ca08292abc90315ddb077eb0cbbee105c24ceedd9fea915419b02adfe7b242
-
Filesize
6KB
MD5115c7464a4078f8a2b208d1b7dba5c01
SHA16ed53757c7a91cd8b3b549245c435d0d02751bee
SHA256c61d60c41870580efec793d33ccbb02f613ddb4993a853a2a8f3c2053ea3fa3c
SHA51272ddf5a3416a50a99e89d4488321421cd7e487bacb890673dbe35cdd1799c1b44de05c169b8b2b3c9ca189c979c855b9d908580b9ccd7fd47631547262a1f39e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD566d9ef3347fcf76c2447c47d28ea7ada
SHA16d4a7303c8c8b361d5ced9d2e48211797629ba34
SHA25633e5cc0d66bfa84dcf023c1936b4af25a01ded0234874a1251ec3ec37bcf3506
SHA512a8c45e2ec8a13ecb5d32f6e482a3d414e5541add3197332462cdfadbcc24ffeb32ea72385274afb63c0bf3b2fd36414ac7f1f6a821091525d83a20bdcd76bf4c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize22KB
MD5a8da1b8abd577e4860659456d27eb93a
SHA15d4ba79d18f5759621e1425867182f4c2eb6577a
SHA25654da6b7aa7cdd2fa455831430609c4ee54f5ad4e1f14dee2f889b01f6566ed41
SHA5129ec98773e81bb2d09c6e297e3f2f051efad7972794785994c03daea6cc72eaa477b6b7e1dad8e9abdaa65fe1f774036cbf9627237b0770972b9099a5e59635f6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize22KB
MD5d28cb7a13f1ebd40ab9d03001e895afd
SHA153e44878a324c15e709c0261579203250275230f
SHA25676e58737efc644b7a9f30fc269c338e0b47abf44f9f2ccce1c3ac3b4990367f0
SHA512f305718f353e5d444ba549b2c4cce4400aa8269eebbe9fcef25b326397961f20deee10576084bb2edbcad96f9d7f243cbf1a4e02765b909bcbb411e380af9c65
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize22KB
MD5c78f8615fc9c139308fc04421bbbfe83
SHA1ee73514834e012152b86a32dddb5b5ea90b2b459
SHA256ea068029922c8710eaa87a39e08ba7e40040b56a166d4e16df966b21a22d7eef
SHA5127348fc379ced833eb7b96f8a388ee211453b24746cb12e0247d262732b4174e018e13b8912fcb060ccdd4d5e8c12394b9e1358563aa30645fabf2824bda8d6d1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize22KB
MD5bb54527699b0b397332bfcbce2479ffa
SHA17ddacbd0532d79107a95eda3681866bb80d0c3b3
SHA256c33054d96c33d563bad5ef503e23acdcf0ca66bd6c046ed02839d7f2d8fd2d89
SHA5129b02935fc0a54c2c10407537ab4676f111a5c5929fff46912fdbd65cc3372cf740c6b34e84326a9acf18adcd466a074267df27ba02e7a65abc17c73ddc101d42
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize22KB
MD5a29bdff74a540e0f06ebe20863960ea6
SHA143c62e3b9ac22ff92114f588a90e47760057ecad
SHA256edacbe84b519b46098086049b2638196713924a2fef9e7344219e0bdbde7c6f3
SHA51263b6cb3d7fb235520219680da7cb746cd224fa763e5ebce8a6aa922dba461bc683236bcf4196ac83620de243f7ad540eb8f79d0f33dfc24dcaa9b7f05bebc255
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5d91f579e782e675bfe129521550b6161
SHA151028fc2f1e1d64763192f769c019961fa977254
SHA2562c21c09c692fe0b30fc74ea06fd2f81b4cdf16ce7a5fb54d326e5a74ac416341
SHA51244ff9d8a8477e288969ad2a3f0367de1bd7a125c300af34d6066f5cf772d1f4b5a493e91ad7075d823515ad96d6814dd4358f76222b9e45e996a29beb54369aa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize42KB
MD5f975d5712437593416a7b4d131502437
SHA134d861b2784aa37755325a09d68f8cc31081c1ff
SHA2562de4b9b1ae2b818a53cd0e7979fbbf3e275d57fa20ac505ed5ab8c5933355298
SHA512cd38f8ec63e3df379ca8fe565a08b8553c389356be57e44614eaa03c60e712255380ef6c1047944b83450e8276f7ea39e8356844fc539725f85dd7ee34226da7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize22KB
MD56c59c51028c35c0be89a8be80418e595
SHA19b9ac56b3153e3df93c72af23dae7bdf6914464b
SHA25648d7b46dc06331b4145655965b596e70f3bd9014c85004de30c5a8df2de739a1
SHA5126299d869d36be25d98eee51a84319844e383229e3a4e8daff8cada50712735db27fe0740aea1147345cae095099765998cc1010c18ae8d8b38d0b9c739d38299
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize22KB
MD5f3148497481a2c1aaff0312d531cc665
SHA1303521790bf655dca89485963b266571ed3ca4e1
SHA256f0c1d76becb5a08126d10f9a2520426b8cc7c3657c2567626ea24c84c7cfaff0
SHA512fc2905fc6a9d2c63d63aed18de4f37581a576f873d1b77152ce862b45137f5ee1d55551cda483d05d96b09dae10acb22808f3483abee1b4b796e99fda8aca313
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize42KB
MD5590cf477cb009e160a1f4902e9c84222
SHA1516209796325771463372acf360d12d7061c8aa1
SHA256d3a61f18c8b79e612d658965534492e0483dff135f38b3d8c6dd72d6e56ba066
SHA512bb08adc61cc9b25e62fb6fd3f81b5da50dc93dd915ca06b9eaccc5297733bc388332a28f82e12f79570a0a3bece0c0daa1c91684b95a60f56610374eae8a8c96
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize22KB
MD5e8a15131df5838a0940c2a5df825af4e
SHA1f112e36813a192d90d373a2229de6bd89d47f5f1
SHA256830d073dc76d262ef7306dcd46d18ada2cc99a6bf72e2f560840fc6ed9a18218
SHA5128bf863d613a013192f15192afea9b9531f1abc36d0257c02b5da5b497d33b492193a62fe9701dcbf80b208e5cee0249cca69c38ba5219590bf36218e8c40e31e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize46KB
MD5380ebc130e93f8bd609e742775e3a448
SHA131aacf4a3bcb911c10af027873f2578c1ad3a53b
SHA25688347462bdb6cadcc5449892e348cbdae971996818822fb91c7c29e31877a936
SHA51280a228e8a13c750226ec01e493213b6bc244278b770e4ebf82e66c079936a67d19704fc4b236ad1f00a9fa149d02eba81f05ba3522c5c80c9e3299ec1dc3b70a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD585a921ddae7a2ad39fa16b095e5c6aa3
SHA1c77778c2a6ff13f81d833f95e3a8d0727b294e63
SHA2562a7c02bc2d39302dd5487933ee83052dbf375a59314be371bb8a0339714d6fdb
SHA512a5c560f469cac99058b135ea01b5cc4889c0ce229a34c3142f4252469f69a5d673013486c30aaeb4e5bdbe070295e338699b20c3a62aba625dc8f4abc088a128
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize46KB
MD5e600919179848c6b38a5099f4be0bccd
SHA114e136f6d5f357e992837603fb41617767133116
SHA256d3b9550560930781c63196477f01a5e8c36240cf20f36b4471a6b1cd5fc9cfad
SHA512184edb8b8d4f2849c915f0dcd787ae5463714c6825d87e6e2a314c6179e6287af9856098c68ae5bf10a5a0809823daa9435bb3730b55e12ef1ae91b6d3d3f4be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize46KB
MD5f633c5bb3f3095793c0f1915c56ef34a
SHA16947dde6014a5b1721639d855360b36cdebf166f
SHA25672abb2abaa7560939e471a32f6ea4b1753215eea2023bbd0607765c7862a2ca4
SHA5120cc40bd38c8fb6b9298ce21fbeba76637069eb84ea40162692a4b4e02b63c81c1aeed2af2c14793e5efcfa240848896be55d653f3a53e7e487ee7d241324f9fe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize46KB
MD59869b07319459c4dec336c6928ac15bf
SHA12a2df00d33b8af79a5af8582d2880f99fb5596b5
SHA256354f49b2f3ed4b096feb718df871d10146d7b4f150a8f65cb80670b239aa03ef
SHA512ebea53f4c5be181097a9c02941287916012723c03d334cee7285a20a1b493547d0f7e3cbf0e1ce1bc80936b4a0769d20f634828765db19e8b19478c032e9a2b1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize31KB
MD58535d64c9de4465b74cef11f4c67e574
SHA18272fa6e378052d9c8307aaa67e42317256f9425
SHA256f76674d67a9c375570b09a72db3fdba031d2a919d6adb0e1f9d198d4733381ca
SHA512648a2973cea6da166c352f2f5853459c875817d87c2d209d9adccbf6a5e70dffdcf4b69b889a55d92ad56c9f95409a3ef32e5f6cb31868fee1393f4b517d9ef0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize46KB
MD5e42c5b7d56b16761f1100370253cb6f8
SHA19817e10f4580d4c872470aa799d092ce4f925792
SHA2564e25212cb22f068a6dbc6681750cdd9e4cce01eb36ca0269afa9054949fdaa43
SHA5122943c307a4425d1bbf2d10402c035420ef20bfd4d95aa6b57b774bb26414fb02c494dc37aa8ba3801beb74564c4e2c72d36e98d6f4c1bf00ee68e9c1f5c02a93
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize30KB
MD510cf43533d34bdb9d162a1f18b36600d
SHA1aa1d12b31fabdf5d95fed0167857b3129c95feb1
SHA256fb66e5b59087e4318ea52920aab952d6ad5abae2e94b3137d75bc1e7d3c7b814
SHA5126820882d760b0513bf0ea9af4b48bd49dc549c70613d4464c8502c0b0891e96e52b42ff8c6a24da0b3b6409878ac6f12b0b4e714ccf14d3cb1b3a7bf101fd53c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize31KB
MD59d0345fe4564aa4b5165c7aa413327e6
SHA1745ac99b0236810bd842d3c723c7d33ccf9408cb
SHA2564c6fe469a81a5dadb61c8d8eb2154ddd24f0532e8dc90aca15c4fecf117aeb47
SHA51258045569177bfe3e28f3a05504c055c76a6c806eee35e79942745ab0e5a8e465ea4185e3593575781c5c15c896fb4539005a2bbc1bee0227bcd326b5b0ea045d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize33KB
MD513651be5408a5da2bda1966a95daf7a5
SHA14cbfbde0e2fb65c0f8e9d366fad5abbe570c75f0
SHA256221196187f46a7993e1955c09ea26e2a59fc8f393e28a6cc1f90ffa85817e7e5
SHA51299193be689fb890ade57738cd4e2aec252c8d51931a5b37dd48d6aeb1b000a223031c8fe29d5ebfbcf1ee50bb7daa5a2eb6aaf7515bd0e52c42594585b4aa13c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize33KB
MD5db55d5c657f2a3d54cd3fac1daecb8cb
SHA12aa9041b90c34cc96aa1acacacec6ad37eb2b503
SHA256204cd0d68bd5304fab4204946683424ae13ecfca4f244e59fe0bdd0821907c7a
SHA51228a41b1ed2d8331cc9bba57cf0ad35289dae680a0d4dfb8081bb5e3217eff9ef1ec478a7b7b82b99f51934b627eb2394cb9e6ce2a8c9425a9b2b2b49c56d26d4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize33KB
MD59c5b8d3746a966e311f957fcd83466a6
SHA15040de65d619d8bf49a4689d6a535c785b97bb98
SHA25677300f1fd8ade81b34521fca663838991501083a57f99f38c9f0382e5f00b108
SHA512d09dcf3a6123423f41de1b384ce710e6a4e0c0589333d78f1422f63ca21d30149c646478dc05ca976a099ca3c6d9c3ede8cecd2b7500efd3834c7dec977b66e4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize33KB
MD5cd8020cd1c539696cd8922f2f1a41f3d
SHA13c069fcfb2585eb1f8930237aa6c355721839d08
SHA2562c18029ac6f39a1d5173d5e334b2ec0eeb88169e1d9ccdd2caf52c3fbb7ddf7f
SHA5123709a09619946d66bf19ea779b704d90bb51370dd108e8ac457a736d4ee66e0425a5818c85e6f163283063ccf1ea90ea482a7350a229f14c5c2431f6f853d9b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize33KB
MD542d518da36bf980d5474cb5c7d3481be
SHA19cb2cbf2b4778db98daa6d584d5ccb7842358182
SHA2563527f7f87c0d60d8ebcced04c65115b13cd041e3cbbc65e595f7b55798715a6f
SHA51243a967f248322c7cac2114c6457c03040494b5e03d667caf3d0ba1a43016320487a96dd4278431b28130bd4f41a01cc69447b2bd098474669e71512820820f4d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\storage\default\https+++web.telegram.org\cache\morgue\151\{e3f88587-afc2-4711-9646-b7c440755097}.tmp
Filesize39KB
MD5a37cd1359812d8cd6c4e32834fec5723
SHA1c21d9a370cdec4ee72bd149f95fa12c99410af1a
SHA256c91fd317ea5fc44bfa3f0e90063df85a00bc2eba193526f91145ebc130a03c99
SHA512cc02f6328a574cdd82904ff373f68aea9994ae1fe1aab45e30a70655460a5e37097679bcb1d2ad6321bdd3d0e7194d1a7c47eb2762035c339439dcbe3e1bf623
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\storage\default\https+++web.telegram.org\cache\morgue\226\{05ae0d48-cdd1-4c04-b67f-c30e589361e2}.final
Filesize5KB
MD575541424cb0f11b0db21b4521acbe9f1
SHA1955c727f237978a850ca039143b98f0d6dbfc348
SHA256768ddccb8eb1e434a5458bfb65e4bacd0d7f461429c33ad4af967412ac810ada
SHA5122cb73c474a7b81b440f1d3f7b18d8cfbb15fc38d89120cfe0f34e06b4236e163f6e0adc36db383f53099b812a9c270a88644354e5e5e8e40fb0bf32f815a4d1f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\storage\default\https+++web.telegram.org\cache\morgue\63\{227b4f7d-21d9-491a-bccd-1a195ce9373f}.final
Filesize87B
MD56401a91595fda8781731c72d1bee74b0
SHA1b6af052a429790bcda992ac19952945983c78745
SHA25688ce759fd87f1fcbe30b89fb05f95d19cd03245c176d3c1b2465761c6fbe8f08
SHA512672a41a8a718538391a5d95f1bedca093cee0912440930a93221d18646b18b25adea469d1c3e0bf69579713748f3d67d4578255c34c861543dff363bd752574e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize208KB
MD5655fb2d4a8cc81fb9345c4b61ba23de7
SHA13e9124bb1d3425b86a7b11c528e8e1ade9cece54
SHA25636ee662a5c234e2799c0e912807c58d3ff9802d7e087e1908a8a06d6307f8e1d
SHA5129b12e5205cc4a53ae472e6a83da9985bce13f280fcba642b910005d09e095cfb4aa4e47fd3c74932f591766a21112d0e4b89e1aa550cff4945220ee7cb09f317
-
Filesize
6.5MB
MD513947f47db6a62749aab7c8803aaf97f
SHA1b0aeb115ecea3b879fbfd36222740b4d4a81c868
SHA256076a470700dbd0aa62bb8b3d24c34e1340bdfe83cbbcfc035ce972f23c140400
SHA5121e50537ba148a2d47542e37fb501a2e58fdbee771201e4ba44bd5028dd6f4798847855cf594fc5a1d6aa661a5776c85112588d8c857efd46f402ed5e3b28e24c
-
Filesize
562B
MD5acade30c3cb0a9679b348bc3afe76aab
SHA1998d6aa7890aa6479aec2db332c71d4bbc5fa815
SHA256bd12d7bf0d49936b535631e685ab801c899e96ae6b60de012570e25974b9183e
SHA5124f4339b23dd54701f17937f44824fce27cb7eb01bab16a3c946e380d89cdc50d33fab6da5a576cec104c303487d937610be85c2bffb39f6af738db4fd37ee6f3
-
Filesize
54B
MD5cd2a33ef74950d0c2e037a136cb4dced
SHA126292267c8082ed86dd3dc440701f75d50d509d9
SHA256aeef9ae170498c52c919f9bf07ab46d45a0fa78a685e345be40207d29adf6ace
SHA51274eeda213c771928e7e5ea2d9968c275bc6ff1c77b08c0c531f4dfc04dee8d32f7f3ffc0f4dc1a32cc97357c0f54ba077a54b0c03839c4eaea796eee20b45a02
-
Filesize
12KB
MD504fe2a7df33de6da5874a536dd9c44f8
SHA161fd5df2d0ccf58ad06354648b8912f4b98d70e8
SHA2560fe6a810ef7c1ffd2d52672cbfdac6e297417b8b6e0c7a113ee422037895718d
SHA5125fc7919a018856cc8a1186e0cf71fff5b5ade4784c774b95c56c9d2892921e10e7b21448d4b423ea6201eab90fb940b207d61173e6a22cd4e21d7a605797e361
-
Filesize
2.5MB
MD52495c13d922ec57f59e27abfd25651b7
SHA1b1147cdd832a9df6aeabe1faa7532a0ebf3a3994
SHA256eea8efe4b3dd160fd4e1d65bdf454e03644b2daea6e358438109d9c6bf5ef239
SHA512c9cd5b917bdde3b9f606a141ba42d583b85fb57844abfefb0d3543875a30117ad15619497463f7f3ca2b8324de05a824c956143c127b9a5642b80384ab5604f8
-
Filesize
29.2MB
MD5d4e5085a7638f2573da740508883da51
SHA151db99115626168b1ccfeb55086e8165db87c3f2
SHA256f6c15e034f575091c54af39ce537fb65f0885bd38efd9a32c1bd24c0d5cc63d6
SHA5124d0f66ab3a1824010d9e8b0990fe5747a00ab37d1ea1e8383b61f360bb0d970c717d44d3a1c8816274f0f960a25bf700e4d22a5c2d8108b17023a95c1173cc72
-
Filesize
352KB
MD5de0d422add1af115a88302713af27e25
SHA1b6f2745070d876ea5a429b95168840ad8abce95f
SHA256d7363c58e73b2b40abd8529edbf2382a4d811b307a09e5989dbb5116c0e626d3
SHA512b35b5e7cdd23dbe5ce145f5346d58dd4e305eb4178ad476970cdeffcae8ffb65eaa775f3fb3da72dd474e7e40646db88b77e0853d498716d0ef0bb01637428b5
-
Filesize
3.6MB
MD52e090cb0ef1ff45306a71edf3244f54c
SHA1eb99a9862042dd40181170ef97fc07c7cd81d21e
SHA256eeeb217bcbd80ac3c64667b9f6ff2355e38356a2ea2892169250b504ccc6c9d5
SHA512a0f9d17a43b9722adea08d7f7f3c65d0e476e69fe7a302c86906f2998e0c16afc948f916f9d46836d33a6e557a027e281a2fc4bfbf5264e4b629a1d5e0a0b62c
-
Filesize
213KB
MD5977c8a2ad179c6974d7833a5f7909e20
SHA161440056075c1856ba733cf373602ff034416b4a
SHA256b8d2346b78e7f09aa1a02bbe2aad0bfc9ed3507b3548cedb1ef52c9f370bdb8c
SHA5121ae790938368a12e54d78d1a67d3b124dab7c272623147d711b1fcc5a2dd0603abfbf24a4efd3d1dc08600ee26c8809051f1a9cb3cf551d85dc010cc13e2fc74