Analysis
-
max time kernel
95s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
29-04-2024 19:23
Static task
static1
Behavioral task
behavioral1
Sample
Seven.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral2
Sample
Seven.exe
Resource
win11-20240426-en
Behavioral task
behavioral3
Sample
Seven.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral4
Sample
Seven.exe
Resource
win11-20240426-en
General
-
Target
Seven.exe
-
Size
139KB
-
MD5
350273e0d2e8a9ba5e37b791016112a0
-
SHA1
5bfb616dd46f67d1dcbbff55ca5917ffc1ec8b71
-
SHA256
27297bf8139bea755e9297e7e1489d827d1ee09a8e1d94a3ef96a2edb2de61ba
-
SHA512
b1e768524b4e840bd5f4163205122dd1725583245d8bfd5cbd89eb21a5fb9d33aff1b7b0ca42132b7dae469e025068ae663b3b02ad59927a558dc340141ec91b
-
SSDEEP
3072:miS4omp03WQthI/9S3BZi08iRQ1G78IVn27bSfcJd8ltw:miS4ompB9S3BZi0a1G78IVhcTct
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Seven.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Seven.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Seven.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Seven.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLua = "1" Seven.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "1" Seven.exe -
Blocks application from running via registry modification 1 IoCs
Adds application to list of disallowed applications.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" Seven.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Seven.exe -
Disables Task Manager via registry modification
-
Disables cmd.exe use via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableCMD = "1" Seven.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Seven.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Winhost.exe -
Deletes itself 1 IoCs
pid Process 5028 Winhost.exe -
Executes dropped EXE 17 IoCs
pid Process 5028 Winhost.exe 17148 Winhost.exe 12824 Winhost.exe 13076 Winhost.exe 18048 Winhost.exe 13580 Winhost.exe 17860 Winhost.exe 5268 Winhost.exe 13560 Winhost.exe 15456 Winhost.exe 15312 Winhost.exe 15116 Winhost.exe 18616 Winhost.exe 16424 Winhost.exe 18632 Winhost.exe 12716 Winhost.exe 4456 Winhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Seven.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLua = "1" Seven.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLua Seven.exe -
Drops desktop.ini file(s) 7 IoCs
description ioc Process File opened for modification C:\Users\Admin\Documents\desktop.ini Winhost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Winhost.exe File opened for modification C:\Users\Admin\Music\desktop.ini Winhost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Winhost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Winhost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini Winhost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini Winhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 2 raw.githubusercontent.com -
Drops file in System32 directory 39 IoCs
description ioc Process File created C:\Windows\system32\EncryptedLog.txt Winhost.exe File created C:\Windows\system32\KeyAndIV.txt Winhost.exe File created C:\Windows\system32\KeyAndIV.txt Winhost.exe File created C:\Windows\system32\KeyAndIV.txt Winhost.exe File created C:\Windows\System32\Winhost.exe cmd.exe File opened for modification C:\Windows\System32\Winhost.exe cmd.exe File opened for modification C:\Windows\System32\Seven.dll attrib.exe File created C:\Windows\system32\KeyAndIV.txt Winhost.exe File created C:\Windows\system32\EncryptedLog.txt Winhost.exe File created C:\Windows\system32\EncryptedLog.txt Winhost.exe File created C:\Windows\system32\EncryptedLog.txt Winhost.exe File created C:\Windows\system32\EncryptedLog.txt Winhost.exe File opened for modification C:\Windows\System32\Seven.runtimeconfig.json cmd.exe File opened for modification C:\Windows\system32\EncryptedLog.txt Winhost.exe File created C:\Windows\system32\KeyAndIV.txt Winhost.exe File created C:\Windows\system32\KeyAndIV.txt Winhost.exe File created C:\Windows\system32\EncryptedLog.txt Winhost.exe File created C:\Windows\system32\KeyAndIV.txt Winhost.exe File opened for modification C:\Windows\System32\Winhost.exe attrib.exe File created C:\Windows\system32\EncryptedLog.txt Winhost.exe File created C:\Windows\system32\KeyAndIV.txt Winhost.exe File created C:\Windows\system32\KeyAndIV.txt Winhost.exe File created C:\Windows\system32\KeyAndIV.txt Winhost.exe File opened for modification C:\Windows\System32\Seven.runtimeconfig.json attrib.exe File created C:\Windows\system32\KeyAndIV.txt Winhost.exe File created C:\Windows\System32\Seven.dll cmd.exe File created C:\Windows\system32\EncryptedLog.txt Winhost.exe File created C:\Windows\system32\EncryptedLog.txt Winhost.exe File created C:\Windows\system32\EncryptedLog.txt Winhost.exe File created C:\Windows\system32\EncryptedLog.txt Winhost.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5\ Winhost.exe File created C:\Windows\system32\EncryptedLog.txt Winhost.exe File created C:\Windows\system32\EncryptedLog.txt Winhost.exe File created C:\Windows\system32\KeyAndIV.txt Winhost.exe File opened for modification C:\Windows\System32\Seven.dll cmd.exe File created C:\Windows\System32\Seven.runtimeconfig.json cmd.exe File created C:\Windows\system32\KeyAndIV.txt Winhost.exe File created C:\Windows\system32\EncryptedLog.txt Winhost.exe File created C:\Windows\system32\KeyAndIV.txt Winhost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2084 powershell.exe 2084 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2084 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4748 wrote to memory of 2084 4748 Seven.exe 88 PID 4748 wrote to memory of 2084 4748 Seven.exe 88 PID 4748 wrote to memory of 3124 4748 Seven.exe 90 PID 4748 wrote to memory of 3124 4748 Seven.exe 90 PID 4748 wrote to memory of 1640 4748 Seven.exe 91 PID 4748 wrote to memory of 1640 4748 Seven.exe 91 PID 4748 wrote to memory of 2660 4748 Seven.exe 92 PID 4748 wrote to memory of 2660 4748 Seven.exe 92 PID 4748 wrote to memory of 1928 4748 Seven.exe 93 PID 4748 wrote to memory of 1928 4748 Seven.exe 93 PID 4748 wrote to memory of 3236 4748 Seven.exe 94 PID 4748 wrote to memory of 3236 4748 Seven.exe 94 PID 4748 wrote to memory of 1564 4748 Seven.exe 95 PID 4748 wrote to memory of 1564 4748 Seven.exe 95 PID 4748 wrote to memory of 4424 4748 Seven.exe 96 PID 4748 wrote to memory of 4424 4748 Seven.exe 96 PID 4748 wrote to memory of 2380 4748 Seven.exe 97 PID 4748 wrote to memory of 2380 4748 Seven.exe 97 PID 4748 wrote to memory of 980 4748 Seven.exe 98 PID 4748 wrote to memory of 980 4748 Seven.exe 98 PID 4748 wrote to memory of 3428 4748 Seven.exe 99 PID 4748 wrote to memory of 3428 4748 Seven.exe 99 PID 4748 wrote to memory of 2128 4748 Seven.exe 100 PID 4748 wrote to memory of 2128 4748 Seven.exe 100 PID 4748 wrote to memory of 1080 4748 Seven.exe 101 PID 4748 wrote to memory of 1080 4748 Seven.exe 101 PID 4748 wrote to memory of 2832 4748 Seven.exe 102 PID 4748 wrote to memory of 2832 4748 Seven.exe 102 PID 4748 wrote to memory of 5028 4748 Seven.exe 103 PID 4748 wrote to memory of 5028 4748 Seven.exe 103 PID 3236 wrote to memory of 3376 3236 cmd.exe 105 PID 3236 wrote to memory of 3376 3236 cmd.exe 105 PID 1080 wrote to memory of 4308 1080 cmd.exe 108 PID 1080 wrote to memory of 4308 1080 cmd.exe 108 PID 1928 wrote to memory of 4176 1928 cmd.exe 106 PID 1928 wrote to memory of 4176 1928 cmd.exe 106 PID 2128 wrote to memory of 748 2128 cmd.exe 109 PID 2128 wrote to memory of 748 2128 cmd.exe 109 PID 2832 wrote to memory of 4692 2832 cmd.exe 107 PID 2832 wrote to memory of 4692 2832 cmd.exe 107 PID 3428 wrote to memory of 4568 3428 cmd.exe 110 PID 3428 wrote to memory of 4568 3428 cmd.exe 110 PID 5028 wrote to memory of 1940 5028 Winhost.exe 111 PID 5028 wrote to memory of 1940 5028 Winhost.exe 111 PID 5028 wrote to memory of 3288 5028 Winhost.exe 944 PID 5028 wrote to memory of 3288 5028 Winhost.exe 944 PID 5028 wrote to memory of 2564 5028 Winhost.exe 945 PID 5028 wrote to memory of 2564 5028 Winhost.exe 945 PID 5028 wrote to memory of 3096 5028 Winhost.exe 114 PID 5028 wrote to memory of 3096 5028 Winhost.exe 114 PID 5028 wrote to memory of 2432 5028 Winhost.exe 117 PID 5028 wrote to memory of 2432 5028 Winhost.exe 117 PID 5028 wrote to memory of 396 5028 Winhost.exe 951 PID 5028 wrote to memory of 396 5028 Winhost.exe 951 PID 5028 wrote to memory of 3484 5028 Winhost.exe 120 PID 5028 wrote to memory of 3484 5028 Winhost.exe 120 PID 5028 wrote to memory of 3828 5028 Winhost.exe 121 PID 5028 wrote to memory of 3828 5028 Winhost.exe 121 PID 5028 wrote to memory of 2924 5028 Winhost.exe 122 PID 5028 wrote to memory of 2924 5028 Winhost.exe 122 PID 5028 wrote to memory of 1504 5028 Winhost.exe 861 PID 5028 wrote to memory of 1504 5028 Winhost.exe 861 PID 5028 wrote to memory of 1896 5028 Winhost.exe 126 PID 5028 wrote to memory of 1896 5028 Winhost.exe 126 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLua = "1" Seven.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" Seven.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "1" Seven.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 6 IoCs
pid Process 4692 attrib.exe 3376 attrib.exe 4176 attrib.exe 748 attrib.exe 4568 attrib.exe 4308 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Seven.exe"C:\Users\Admin\AppData\Local\Temp\Seven.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Blocks application from running via registry modification
- Disables RegEdit via registry modification
- Disables cmd.exe use via registry modification
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\Seven.exe C:\Users\Admin\AppData\Local\Temp\Winhost.exe2⤵PID:3124
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\Seven.exe C:\Windows\System32\Winhost.exe2⤵
- Drops file in System32 directory
PID:1640
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\Seven.exe C:\Users\Public\Documents\Winhost.exe2⤵PID:2660
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C attrib +h C:\Windows\System32\Winhost.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\system32\attrib.exeattrib +h C:\Windows\System32\Winhost.exe3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:4176
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C attrib +h C:\Users\Public\Documents\Winhost.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\system32\attrib.exeattrib +h C:\Users\Public\Documents\Winhost.exe3⤵
- Views/modifies file attributes
PID:3376
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\Seven.dll C:\Windows\System32\Seven.dll2⤵
- Drops file in System32 directory
PID:1564
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\Seven.dll C:\Users\Public\Documents\Seven.dll2⤵PID:4424
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\Seven.runtimeconfig.json C:\Windows\System32\Seven.runtimeconfig.json2⤵
- Drops file in System32 directory
PID:2380
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\Seven.runtimeconfig.json C:\Users\Public\Documents\Seven.runtimeconfig.json2⤵PID:980
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C attrib +h C:\Windows\System32\Seven.dll2⤵
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\system32\attrib.exeattrib +h C:\Windows\System32\Seven.dll3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:4568
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C attrib +h C:\Windows\System32\Seven.runtimeconfig.json2⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\system32\attrib.exeattrib +h C:\Windows\System32\Seven.runtimeconfig.json3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:748
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C attrib +h C:\Users\Public\Documents\Seven.dll2⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\attrib.exeattrib +h C:\Users\Public\Documents\Seven.dll3⤵
- Views/modifies file attributes
PID:4308
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C attrib +h C:\Users\Public\Documents\Seven.runtimeconfig.json2⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\system32\attrib.exeattrib +h C:\Users\Public\Documents\Seven.runtimeconfig.json3⤵
- Views/modifies file attributes
PID:4692
-
-
-
C:\Users\Admin\AppData\Local\Temp\Winhost.exe"C:\Users\Admin\AppData\Local\Temp\Winhost.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2010_x64.log-MSI_vc_red.msi.txt"3⤵PID:1940
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2700
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2010_x64.log.html"3⤵PID:3288
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4584
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2010_x86.log-MSI_vc_red.msi.txt"3⤵PID:2564
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:3792
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2010_x86.log.html"3⤵PID:3096
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4424
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2012_x64_0_vcRuntimeMinimum_x64.log"3⤵PID:2432
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4396
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2012_x64_1_vcRuntimeAdditional_x64.log"3⤵PID:396
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4008
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2012_x86_0_vcRuntimeMinimum_x86.log"3⤵PID:3484
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1992
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2012_x86_1_vcRuntimeAdditional_x86.log"3⤵PID:3828
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2652
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2013_x64_000_vcRuntimeMinimum_x64.log"3⤵PID:2924
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1716
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2013_x64_001_vcRuntimeAdditional_x64.log"3⤵PID:1504
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1196
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2013_x86_000_vcRuntimeMinimum_x86.log"3⤵PID:1896
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2380
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2013_x86_001_vcRuntimeAdditional_x86.log"3⤵PID:4408
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4868
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2022_x64_000_vcRuntimeMinimum_x64.log"3⤵PID:4892
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1400
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2022_x64_001_vcRuntimeAdditional_x64.log"3⤵PID:1536
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1564
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2022_x86_000_vcRuntimeMinimum_x86.log"3⤵PID:4240
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4600
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\vcredist2022_x86_001_vcRuntimeAdditional_x86.log"3⤵PID:3172
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4568
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Desktop\Microsoft Edge.lnk"3⤵PID:1980
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:3264
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Desktop\ProtectDebug.bmp"3⤵PID:2520
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4512
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Desktop\SelectUpdate.csv"3⤵PID:4564
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:9056
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\Are.docx"3⤵PID:4620
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:8216
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\CompareReceive.odt"3⤵PID:208
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:9608
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\CompareShow.pdf"3⤵PID:3892
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:8052
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\ConfirmAdd.ppt"3⤵PID:1176
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:8956
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\CopyResolve.odt"3⤵PID:736
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:9676
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\Files.docx"3⤵PID:3152
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:10600
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\GroupUse.xml"3⤵PID:4176
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:10720
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\MergeShow.xml"3⤵PID:2896
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11508
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\Opened.docx"3⤵PID:4060
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:10460
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\Recently.docx"3⤵PID:2832
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:10732
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\ResetDismount.odt"3⤵PID:712
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11200
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\SkipSend.xml"3⤵PID:1060
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:10712
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\SplitEnable.pdf"3⤵PID:3428
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11740
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\These.docx"3⤵PID:3376
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:10140
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\UninstallDismount.txt"3⤵PID:3156
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11496
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Downloads\CheckpointSend.asp"3⤵PID:2828
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11640
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Downloads\CompleteConfirm.jpg"3⤵PID:2772
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11628
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Downloads\DenyFormat.lnk"3⤵PID:4072
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11484
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Downloads\ExitDebug.pptx"3⤵PID:4064
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:10804
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Downloads\FindWait.asp"3⤵PID:4104
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11760
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Downloads\SelectRevoke.xls"3⤵PID:628
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:10292
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Downloads\UndoStep.lnk"3⤵PID:2020
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11828
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Links\Desktop.lnk"3⤵PID:2444
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11900
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Links\Downloads.lnk"3⤵PID:3164
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11600
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Music\ImportRedo.docx"3⤵PID:1912
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11972
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Music\UnlockOptimize.xlsx"3⤵PID:3988
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11620
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Pictures\My Wallpaper.jpg"3⤵PID:5136
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12112
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Pictures\OutReset.bmp"3⤵PID:5152
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12216
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Pictures\RenameStop.jpg"3⤵PID:5192
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11772
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\CompressRename.jpg"3⤵PID:5204
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12240
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\LockPop.docx"3⤵PID:5216
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12232
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\PublishRequest.csv"3⤵PID:5228
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12248
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\UndoRename.bmp"3⤵PID:5240
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11752
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\WriteAdd.docx"3⤵PID:5368
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12224
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\BroadcastMsg_1713510859.txt"3⤵PID:5508
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12200
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log.txt"3⤵PID:5528
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12052
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI2573.txt"3⤵PID:5556
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12208
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI2594.txt"3⤵PID:5580
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12028
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI2573.txt"3⤵PID:5596
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12016
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI2594.txt"3⤵PID:5608
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11924
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\jawshtml.html"3⤵PID:5628
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:10832
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\mapping.csv"3⤵PID:5652
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12384
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20240419_070937929.html"3⤵PID:5668
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12524
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.txt"3⤵PID:5804
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13148
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.VisualElementsManifest.xml"3⤵PID:5816
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12532
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\edge_shutdown_ms.txt"3⤵PID:5828
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12680
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xml"3⤵PID:5840
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12732
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml"3⤵PID:5852
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12556
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\msoia.exe_Rules.xml"3⤵PID:6084
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13156
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\office2016setup.exe_Rules.xml"3⤵PID:6100
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12740
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml"3⤵PID:5576
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13260
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\onenote.exe_Rules.xml"3⤵PID:5492
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13304
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\winword.exe_Rules.xml"3⤵PID:6244
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1564
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\alertIcon.png"3⤵PID:6260
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:5144
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AppBlue.png"3⤵PID:6272
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:5340
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AppErrorBlue.png"3⤵PID:6288
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13564
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AppErrorWhite.png"3⤵PID:6340
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4600
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AppWhite.png"3⤵PID:6356
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13748
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AutoPlayOptIn.png"3⤵PID:6368
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13420
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ElevatedAppBlue.png"3⤵PID:6388
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:3040
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ElevatedAppWhite.png"3⤵PID:6404
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13228
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\Error.png"3⤵PID:6428
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:5616
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ErrorPage.html"3⤵PID:6444
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:6116
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\KFMHeroToast.png"3⤵PID:6456
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13404
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\KFMLockedFileToast.png"3⤵PID:6484
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14228
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\KFMScanExclusionToast.png"3⤵PID:6508
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13364
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\LoadingPage.html"3⤵PID:6528
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13572
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\OneDriveLogo.png"3⤵PID:6544
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2792
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\QuotaCritical.png"3⤵PID:6564
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12416
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\QuotaError.png"3⤵PID:6580
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1400
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\QuotaNearing.png"3⤵PID:6744
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13444
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\TestSharePage.html"3⤵PID:6828
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13436
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ThirdPartyNotices.txt"3⤵PID:6848
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14612
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\Warning.png"3⤵PID:6864
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13428
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-black_scale-100.png"3⤵PID:6880
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13820
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-black_scale-125.png"3⤵PID:6904
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14108
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-black_scale-150.png"3⤵PID:6924
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4768
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-black_scale-200.png"3⤵PID:7024
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14824
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-black_scale-400.png"3⤵PID:7044
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:3400
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-100.png"3⤵PID:7060
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14544
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-125.png"3⤵PID:7076
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:3944
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-150.png"3⤵PID:7100
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13412
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-200.png"3⤵PID:7116
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13216
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-400.png"3⤵PID:7132
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14560
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-100.png"3⤵PID:7148
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14176
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-125.png"3⤵PID:6096
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14832
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-150.png"3⤵PID:6496
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14572
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-200.png"3⤵PID:7172
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15364
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-400.png"3⤵PID:7392
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14804
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-black_scale-100.png"3⤵PID:7428
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15324
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-black_scale-125.png"3⤵PID:7440
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14792
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-black_scale-150.png"3⤵PID:7452
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14840
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-black_scale-200.png"3⤵PID:7468
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15016
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-black_scale-400.png"3⤵PID:7484
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15024
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-white_scale-100.png"3⤵PID:7496
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1048
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-white_scale-125.png"3⤵PID:7516
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4584
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-white_scale-150.png"3⤵PID:7540
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14428
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-white_scale-200.png"3⤵PID:7552
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15496
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-white_scale-400.png"3⤵PID:7568
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13780
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.scale-100.png"3⤵PID:7580
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15048
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.scale-125.png"3⤵PID:7592
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15040
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.scale-150.png"3⤵PID:7604
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14784
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.scale-200.png"3⤵PID:7620
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14420
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.scale-400.png"3⤵PID:7640
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14596
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\Shell\DefaultLayouts.xml"3⤵PID:7652
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14604
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk"3⤵PID:7664
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14400
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk"3⤵PID:7676
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14640
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk"3⤵PID:7688
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14776
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk"3⤵PID:7704
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14740
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Are.docx.lnk"3⤵PID:7948
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15984
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Files.docx.lnk"3⤵PID:7964
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15428
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Opened.docx.lnk"3⤵PID:7976
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14984
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Recently.docx.lnk"3⤵PID:7992
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15736
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\These.docx.lnk"3⤵PID:8008
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15444
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk"3⤵PID:8028
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15008
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk"3⤵PID:8040
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15412
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\blurrect.png"3⤵PID:8076
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15404
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk"3⤵PID:8092
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14752
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk"3⤵PID:8104
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15388
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk"3⤵PID:8124
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15380
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk"3⤵PID:8144
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15304
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk"3⤵PID:8168
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14768
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk"3⤵PID:8180
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15420
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk"3⤵PID:6812
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15528
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk"3⤵PID:7112
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15032
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk"3⤵PID:7464
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14760
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk"3⤵PID:7536
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15696
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk"3⤵PID:7576
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15688
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk"3⤵PID:7616
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1504
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk"3⤵PID:7960
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15504
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk"3⤵PID:8100
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15716
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk"3⤵PID:7548
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15288
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk"3⤵PID:8204
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15000
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk"3⤵PID:8224
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15544
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk"3⤵PID:8240
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15520
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk"3⤵PID:8312
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15668
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579836920720375.txt"3⤵PID:8332
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15396
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579837673235315.txt"3⤵PID:8348
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15680
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579838035795288.txt"3⤵PID:8372
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15488
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579838223107009.txt"3⤵PID:8388
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15356
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579838301576473.txt"3⤵PID:8416
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15536
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579838338840824.txt"3⤵PID:8440
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15904
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579838521861617.txt"3⤵PID:8468
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15896
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579838595500613.txt"3⤵PID:8480
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15768
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579838635878820.txt"3⤵PID:8784
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15512
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579840260629574.txt"3⤵PID:8908
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15556
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579840892874528.txt"3⤵PID:8960
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15372
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579844391404585.txt"3⤵PID:8992
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16056
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579844691426618.txt"3⤵PID:9016
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15316
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579844995168251.txt"3⤵PID:9040
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15340
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579845411700161.txt"3⤵PID:9064
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15756
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579845809349073.txt"3⤵PID:9084
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15976
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579846010706410.txt"3⤵PID:9180
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:11580
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579847286016159.txt"3⤵PID:8368
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15452
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579847585307268.txt"3⤵PID:8884
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15944
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579847885345947.txt"3⤵PID:8232
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16064
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579848185514733.txt"3⤵PID:9532
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1180
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579848943443912.txt"3⤵PID:9724
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16048
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579873892077478.txt"3⤵PID:9740
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16032
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt"3⤵PID:9768
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14352
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk"3⤵PID:9788
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16448
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg"3⤵PID:9816
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:15968
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\a9whdnbl.default-release\pkcs11.txt"3⤵PID:9992
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16088
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6WJSJ70T\known_providers_download_v1[1].xml"3⤵PID:10004
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16264
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GHECI205\update100[1].xml"3⤵PID:10028
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4892
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\26310719480\squaretile.png"3⤵PID:10048
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4716
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\26310719480\tinytile.png"3⤵PID:10060
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4056
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\38975140460\squaretile.png"3⤵PID:10076
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16436
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\38975140460\tinytile.png"3⤵PID:10088
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16560
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\6501008900\squaretile.png"3⤵PID:10100
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16456
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\6501008900\tinytile.png"3⤵PID:10112
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16396
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\7603651830\squaretile.png"3⤵PID:10124
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16096
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\7603651830\tinytile.png"3⤵PID:10144
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:13224
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{4faffe29-6c64-4865-b2b6-53e28d7b5b9e}\0.0.filtertrie.intermediate.txt"3⤵PID:10164
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:3748
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{4faffe29-6c64-4865-b2b6-53e28d7b5b9e}\0.1.filtertrie.intermediate.txt"3⤵PID:10180
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16388
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{4faffe29-6c64-4865-b2b6-53e28d7b5b9e}\0.2.filtertrie.intermediate.txt"3⤵PID:10196
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16428
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{64307d17-ad17-4a20-816f-fbadedd1058d}\0.0.filtertrie.intermediate.txt"3⤵PID:10216
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16116
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{64307d17-ad17-4a20-816f-fbadedd1058d}\0.1.filtertrie.intermediate.txt"3⤵PID:10232
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2796
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{64307d17-ad17-4a20-816f-fbadedd1058d}\0.2.filtertrie.intermediate.txt"3⤵PID:8704
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16524
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{d9c49726-bfba-41b9-ba63-01f47cd65920}\0.0.filtertrie.intermediate.txt"3⤵PID:8432
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16508
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{d9c49726-bfba-41b9-ba63-01f47cd65920}\0.1.filtertrie.intermediate.txt"3⤵PID:8652
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16040
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{d9c49726-bfba-41b9-ba63-01f47cd65920}\0.2.filtertrie.intermediate.txt"3⤵PID:9052
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16416
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{39732ae0-d359-4410-999e-70f740134109}\appsconversions.txt"3⤵PID:8036
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12716
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{39732ae0-d359-4410-999e-70f740134109}\appsglobals.txt"3⤵PID:9388
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16580
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{39732ae0-d359-4410-999e-70f740134109}\appssynonyms.txt"3⤵PID:9736
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16080
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{39732ae0-d359-4410-999e-70f740134109}\settingsconversions.txt"3⤵PID:10260
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:14096
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{39732ae0-d359-4410-999e-70f740134109}\settingsglobals.txt"3⤵PID:10280
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16516
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{39732ae0-d359-4410-999e-70f740134109}\settingssynonyms.txt"3⤵PID:10296
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16408
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{b0d77648-6980-423f-9d4d-7c0fe74ff606}\0.0.filtertrie.intermediate.txt"3⤵PID:10500
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16072
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{b0d77648-6980-423f-9d4d-7c0fe74ff606}\0.1.filtertrie.intermediate.txt"3⤵PID:10516
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1888
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{b0d77648-6980-423f-9d4d-7c0fe74ff606}\0.2.filtertrie.intermediate.txt"3⤵PID:10528
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4712
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{f578b9fa-923e-4119-85fa-9e428f164eed}\0.0.filtertrie.intermediate.txt"3⤵PID:10544
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1744
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{f578b9fa-923e-4119-85fa-9e428f164eed}\0.1.filtertrie.intermediate.txt"3⤵PID:10564
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16476
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{f578b9fa-923e-4119-85fa-9e428f164eed}\0.2.filtertrie.intermediate.txt"3⤵PID:10848
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16484
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\File Explorer.lnk"3⤵PID:10864
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16548
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk"3⤵PID:10880
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16124
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk"3⤵PID:10900
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16532
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk"3⤵PID:11172
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16468
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk"3⤵PID:11192
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16136
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk"3⤵PID:11212
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16540
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk"3⤵PID:11208
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16148
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Internet Explorer.lnk"3⤵PID:11912
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17380
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk"3⤵PID:12132
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2652
-
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16640
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk"3⤵PID:12152
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16156
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk"3⤵PID:12164
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16132
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk"3⤵PID:12176
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16648
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk"3⤵PID:12188
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4808
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk"3⤵PID:10684
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16676
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk"3⤵PID:12376
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16492
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk"3⤵PID:12404
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2852
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.76.1_0\128.png"3⤵PID:12420
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17120
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.76.1_0\offscreendocument.html"3⤵PID:12432
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2448
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\2P3G45R4\microsoft.windows[1].xml"3⤵PID:12636
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16632
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\LR6RU4I1\www.bing[1].xml"3⤵PID:12652
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16684
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\craw_window.html"3⤵PID:12664
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17220
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\icon_128.png"3⤵PID:12860
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1980
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\icon_16.png"3⤵PID:12872
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2404
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\topbar_floating_button.png"3⤵PID:12912
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2600
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\topbar_floating_button_close.png"3⤵PID:12924
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1932
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\topbar_floating_button_hover.png"3⤵PID:12936
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17348
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\topbar_floating_button_maximize.png"3⤵PID:12948
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17388
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\topbar_floating_button_pressed.png"3⤵PID:12960
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2564
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\128.png"3⤵PID:12972
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17212
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\192.png"3⤵PID:12984
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4312
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\256.png"3⤵PID:13016
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:3288
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\32.png"3⤵PID:13032
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17396
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\48.png"3⤵PID:13044
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4008
-
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4084
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\64.png"3⤵PID:13056
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17304
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\96.png"3⤵PID:13068
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2672
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\128.png"3⤵PID:13080
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4556
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\192.png"3⤵PID:13092
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:16624
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\256.png"3⤵PID:13104
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:3528
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\32.png"3⤵PID:5568
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1848
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\48.png"3⤵PID:5388
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17320
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\64.png"3⤵PID:5264
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4944
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\96.png"3⤵PID:768
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4948
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\128.png"3⤵PID:12648
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1144
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\192.png"3⤵PID:12852
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:3312
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\256.png"3⤵PID:12920
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4988
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\32.png"3⤵PID:3264
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4368
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\48.png"3⤵PID:5160
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4440
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\64.png"3⤵PID:116
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4384
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\96.png"3⤵PID:13392
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17156
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\128.png"3⤵PID:13588
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17164
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\192.png"3⤵PID:13600
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17204
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\256.png"3⤵PID:13612
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2936
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\32.png"3⤵PID:13720
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17312
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\48.png"3⤵PID:13772
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17280
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\64.png"3⤵PID:13788
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17288
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\96.png"3⤵PID:13804
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17328
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\128.png"3⤵PID:13832
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17172
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\192.png"3⤵PID:13852
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1996
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\256.png"3⤵PID:13872
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17196
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\32.png"3⤵PID:13884
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17180
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\48.png"3⤵PID:13904
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17108
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\64.png"3⤵PID:13932
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4492
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\96.png"3⤵PID:13948
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1872
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\128.png"3⤵PID:13960
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:5032
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\192.png"3⤵PID:13984
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:3200
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\256.png"3⤵PID:13996
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:396
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\32.png"3⤵PID:14244
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17188
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\48.png"3⤵PID:14256
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1228
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\64.png"3⤵PID:14316
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17296
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\96.png"3⤵PID:14328
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:17360
-
-
-
C:\Users\Admin\AppData\Local\Temp\Winhost.exe"C:\Users\Admin\AppData\Local\Temp\Winhost.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:17148 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Links\Desktop.lnk"4⤵PID:17616
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\CompressRename.jpg"4⤵PID:17632
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\LockPop.docx"4⤵PID:17656
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\PublishRequest.csv"4⤵PID:17672
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\WriteAdd.docx"4⤵PID:17696
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\BroadcastMsg_1713510859.txt"4⤵PID:17712
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log.txt"4⤵PID:17728
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI2573.txt"4⤵PID:17744
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI2594.txt"4⤵PID:17760
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI2573.txt"4⤵PID:17780
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI2594.txt"4⤵PID:17800
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\jawshtml.html"4⤵PID:17816
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:11752
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\mapping.csv"4⤵PID:17832
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20240419_070937929.html"4⤵PID:17848
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.txt"4⤵PID:17864
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:9676
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.VisualElementsManifest.xml"4⤵PID:17880
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:208
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\edge_shutdown_ms.txt"4⤵PID:17896
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xml"4⤵PID:17912
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml"4⤵PID:17928
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\msoia.exe_Rules.xml"4⤵PID:17944
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:736
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\office2016setup.exe_Rules.xml"4⤵PID:17960
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\onenote.exe_Rules.xml"4⤵PID:17976
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\winword.exe_Rules.xml"4⤵PID:17992
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\alertIcon.png"4⤵PID:18008
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AppBlue.png"4⤵PID:18024
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:10804
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AppErrorBlue.png"4⤵PID:18040
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AppErrorWhite.png"4⤵PID:18064
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:5576
-
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:12772
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AppWhite.png"4⤵PID:18084
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AutoPlayOptIn.png"4⤵PID:18104
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ElevatedAppBlue.png"4⤵PID:18120
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ElevatedAppWhite.png"4⤵PID:18136
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\Error.png"4⤵PID:18152
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ErrorPage.html"4⤵PID:18168
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\KFMHeroToast.png"4⤵PID:18184
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\KFMLockedFileToast.png"4⤵PID:18200
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\KFMScanExclusionToast.png"4⤵PID:18216
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\LoadingPage.html"4⤵PID:18232
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\OneDriveLogo.png"4⤵PID:18248
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\QuotaCritical.png"4⤵PID:18264
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\QuotaError.png"4⤵PID:18280
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4620
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\QuotaNearing.png"4⤵PID:18296
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\TestSharePage.html"4⤵PID:18320
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ThirdPartyNotices.txt"4⤵PID:18352
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:9056
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\Warning.png"4⤵PID:18376
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-black_scale-100.png"4⤵PID:1924
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-black_scale-125.png"4⤵PID:2668
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-black_scale-150.png"4⤵PID:8052
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-black_scale-200.png"4⤵PID:3892
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-black_scale-400.png"4⤵PID:11528
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-100.png"4⤵PID:16708
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:10712
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-125.png"4⤵PID:12880
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-150.png"4⤵PID:11804
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-200.png"4⤵PID:11820
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-400.png"4⤵PID:4752
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-100.png"4⤵PID:6308
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-125.png"4⤵PID:5240
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-150.png"4⤵PID:5504
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:19212
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-200.png"4⤵PID:12036
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.scale-400.png"4⤵PID:2296
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-black_scale-100.png"4⤵PID:11680
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:19380
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-black_scale-125.png"4⤵PID:4180
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-black_scale-150.png"4⤵PID:13260
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-black_scale-200.png"4⤵PID:12316
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-black_scale-400.png"4⤵PID:8956
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-white_scale-100.png"4⤵PID:5624
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-white_scale-125.png"4⤵PID:6632
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-white_scale-150.png"4⤵PID:444
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:10460
-
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:19136
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-white_scale-200.png"4⤵PID:5536
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.contrast-white_scale-400.png"4⤵PID:18132
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.scale-100.png"4⤵PID:18128
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.scale-125.png"4⤵PID:18240
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.scale-150.png"4⤵PID:2920
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.scale-200.png"4⤵PID:5320
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveSmallTile.scale-400.png"4⤵PID:10924
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\Shell\DefaultLayouts.xml"4⤵PID:3560
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk"4⤵PID:11684
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk"4⤵PID:3316
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk"4⤵PID:11676
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk"4⤵PID:12024
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Are.docx.lnk"4⤵PID:17908
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Files.docx.lnk"4⤵PID:18444
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Opened.docx.lnk"4⤵PID:18456
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Recently.docx.lnk"4⤵PID:18468
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\These.docx.lnk"4⤵PID:18480
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk"4⤵PID:18492
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk"4⤵PID:18504
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\blurrect.png"4⤵PID:18524
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk"4⤵PID:18536
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk"4⤵PID:18552
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk"4⤵PID:18568
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk"4⤵PID:18580
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk"4⤵PID:18592
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk"4⤵PID:18632
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk"4⤵PID:18648
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk"4⤵PID:18664
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk"4⤵PID:18680
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk"4⤵PID:18696
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk"4⤵PID:18712
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk"4⤵PID:18724
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 728 -p 4860 -ip 48601⤵PID:1060
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 948 -p 18420 -ip 184201⤵PID:17928
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:9612
-
C:\Windows\System32\Winhost.exeC:\Windows\System32\Winhost.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:12824 -
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133588922758835385.txt"2⤵PID:5516
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:5824
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133588923021907747.txt"2⤵PID:17676
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:5900
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg"2⤵PID:12372
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:11696
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:13076 -
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133588922758835385.txt"3⤵PID:13160
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:5164
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133588923021907747.txt"3⤵PID:5156
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:12384
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg"3⤵PID:5404
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1280
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:18048 -
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133588922758835385.txt"4⤵PID:13972
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:17744
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133588923021907747.txt"4⤵PID:18392
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:17708
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg"4⤵PID:4664
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:18328
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:13580 -
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:17860 -
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:5268 -
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:13560 -
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Desktop.lnk"8⤵PID:14836
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 39⤵PID:13752
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\New folder.lnk"8⤵PID:13576
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 39⤵PID:12980
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\This PC.lnk"8⤵PID:13308
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 39⤵PID:13432
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:15456 -
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Desktop.lnk"9⤵PID:6800
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 310⤵PID:12416
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\New folder.lnk"9⤵PID:16196
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 310⤵PID:19324
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\This PC.lnk"9⤵PID:16328
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 310⤵PID:13572
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:15312 -
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:15116 -
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:18616 -
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:16424 -
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg"13⤵PID:10924
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 314⤵PID:18444
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:18632 -
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg"14⤵PID:6728
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 315⤵PID:6412
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:12716 -
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\New folder.lnk"15⤵PID:6200
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 316⤵PID:5500
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\This PC.lnk"15⤵PID:5632
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 316⤵PID:5996
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Windows (C) (2).lnk"15⤵PID:5580
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 316⤵PID:14424
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Windows (C).lnk"15⤵PID:6500
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 316⤵PID:7780
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg"15⤵PID:1756
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 316⤵PID:4584
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"15⤵
- Executes dropped EXE
PID:4456 -
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\New folder.lnk"16⤵PID:18972
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 317⤵PID:1528
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\This PC.lnk"16⤵PID:5932
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 317⤵PID:18592
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Windows (C) (2).lnk"16⤵PID:19448
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 317⤵PID:14428
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Windows (C).lnk"16⤵PID:5916
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 317⤵PID:3844
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"16⤵PID:8716
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\This PC.lnk"17⤵PID:5148
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 318⤵PID:16608
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Windows (C) (2).lnk"17⤵PID:15004
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 318⤵PID:16000
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Windows (C).lnk"17⤵PID:11932
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 318⤵PID:18436
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133588923338165600.txt"17⤵PID:6084
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 318⤵PID:5936
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"17⤵PID:15320
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133588923338165600.txt"18⤵PID:6016
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 319⤵PID:10732
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"18⤵PID:1648
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133588923338165600.txt"19⤵PID:6232
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 320⤵PID:8164
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"19⤵PID:6036
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\New folder.lnk"20⤵PID:16372
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 321⤵PID:15376
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"20⤵PID:15324
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\New folder.lnk"21⤵PID:4060
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 322⤵PID:1304
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"21⤵PID:18824
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"22⤵PID:5680
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"23⤵PID:9228
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"24⤵PID:9808
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg"25⤵PID:18164
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 326⤵PID:6392
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"25⤵PID:17864
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg"26⤵PID:2804
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 327⤵PID:7064
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"26⤵PID:10404
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"27⤵PID:10712
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"28⤵PID:6872
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"29⤵PID:7416
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\New folder.lnk"30⤵PID:12564
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 331⤵PID:9248
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Windows (C).lnk"30⤵PID:18196
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 331⤵PID:18864
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"30⤵PID:4308
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\New folder.lnk"31⤵PID:9616
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 332⤵PID:8400
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Windows (C).lnk"31⤵PID:7724
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 332⤵PID:6844
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"31⤵PID:7328
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"32⤵PID:6456
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"33⤵PID:16460
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"34⤵PID:11632
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"35⤵PID:7152
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"36⤵PID:4716
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"37⤵PID:10044
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"38⤵PID:7504
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\New Text Document.txt"39⤵PID:18340
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 340⤵PID:7100
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"39⤵PID:9332
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\New Text Document.txt"40⤵PID:7272
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 341⤵PID:9344
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\New Text Document.txt.lnk"40⤵PID:18788
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 341⤵PID:6452
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Windows (C).lnk"40⤵PID:5304
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 341⤵PID:7244
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"40⤵PID:17056
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\New Text Document.txt.lnk"41⤵PID:16796
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 342⤵PID:7008
-
-
-
C:\Windows\System32\cmd.exe"cmd" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Windows (C).lnk"41⤵PID:16844
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 342⤵PID:6540
-
-
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"41⤵PID:16936
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"42⤵PID:7356
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"43⤵PID:16852
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"44⤵PID:10572
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"45⤵PID:15680
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"46⤵PID:16856
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"47⤵PID:11928
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"48⤵PID:16116
-
C:\Windows\System32\Winhost.exe"C:\Windows\System32\Winhost.exe"49⤵PID:17384
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD5b7a81cc47cdfe053498c15858020b88b
SHA11885cabdbad2e6cec97c715740073045d77bab48
SHA256d18d21579942d8a6148ce9ab3bc6e66bd8c6060a93371426d1cf67b4428ac9f6
SHA51200e8e1bfdefae209722ce2ae2c94efd5c067036ffd28c3339ddc93051eabf360e427e568f5c0ffbd6a37f8980b7e0b957fe5dac02b769045eaa148a73c2c2b52
-
Filesize
2KB
MD579c6d2f86802a292f41fa3c385f61fae
SHA1c64a66a9a2f645bcb309ea9d10813f557a05294f
SHA2565910fcb4482dd12e202860f1fc72fa144aa27b390fa275901092f9214398fe9d
SHA512cbe4311403e3bdc10e33ca0ff2d8a380346769a01a9cddfce292eb5da3ef506a47570f301868acc7bf4e52b1a483dc984b9f35bdfbaea976f3da388e099bc6e5
-
Filesize
6KB
MD595097a993217d71bcdeffe63ae875f73
SHA1888087932af94ad2d2027f7e78a03a998f4318e8
SHA256a70c90b6c03579b7520a6081cced5c98a6b59e51e8c8ae514f542ce4f245b6e5
SHA512193411bd96268113ec9020d5c34c19459efe14034590f9c7435b05086585358353fa7779731c1bb43d0ec602e12e1f32501369a8e7ba71edd341b81cb551a105
-
Filesize
323KB
MD5e01b51f730b01a8bf5dd28caeb2c1931
SHA10226d36a350c37ceef8a45bd6f259dd3832ee469
SHA2562ffae74485563623676e094f57f5ca972e014d5e758ae20f2a54feae5cd42f66
SHA51215a73c492c7b06e50e2494e3da4093c3502c55348594ea8ce8e66bb8c2040c333528c32993d37ce49bf0ee7b22b291514a3fbbe25482ad7c1fc4f703b9c086d7
-
Filesize
560B
MD5ce7a2191490b33f6635bf3172acee6d8
SHA1f02feff3160bca6d14b7169de2cb713c2310630b
SHA256b9166a5fb3af0a1ca977221e0cd131e4c33a6bfb7e48bdde79822e9d69592784
SHA512c801dacde4163bdf7ed6c21eb13e5acf2a7ce71b3f6f5a003e58f8580f2651b7adc543a3e680da9183262a1cb87bb796762b8ae86a1c8637cddd1f937f5231ca
-
Filesize
100KB
MD56df18ce09245971e338740f870084394
SHA1a40043b2edff084d0524361d9854440eec48dede
SHA256c5da6142ec5f836293652b73c9bf8fd91847c35f16cb5956e188ec6a7b1c0315
SHA512f345482afaf6130cef932814a0dd957fb0c7ddf88190f634c911c4eb909a9f8032cf834ae898875a5f7a61df7a5669602cf1a426145e6a1902433477d86eeec8
-
Filesize
270KB
MD585146fe4b4856a1b57a6172c66bbd2c9
SHA16c9bffc717198baad4466b6ac7faf1588de5118e
SHA2568666046bf445502116e8b34da531e987589159616ddd727fc4623c8f3f0f2fea
SHA51242561081193f7720810936336fd3dddd1e08e2ca6ae39751f124a8798282eb7972f42acffac320d5d6adec84b747de2ce86117b7117e9675d2338acd2f5667ef
-
Filesize
333KB
MD5b2d58c31fa5c5e0610a191cd225ddf8c
SHA1162d4827ae036ed28d1a32ea1432717278a043fb
SHA256eca3a52060f14ed8976fd20828d69c0acdd26f7e575d8f5152fdd371329f35ea
SHA5127382ff2ea0df08e7d65ee254f688c4b2e084f2ac664731f53c0afe2f30e1f1ddcafcc7feda0521cc9d43abf8aaf7164e52bf13782cf5281928398e8d82b9323b
-
Filesize
5KB
MD57ddfa22afa17b213b92a2d706cedb7d4
SHA13ce6e66634953a4676609f17dd7c917288151cb7
SHA256568c811db6c7f33dce5723a3e73934cf7639f6fbffa43f2699ecc471953d083a
SHA512119b92a454857cedb6707217f2f59d886ba075b5585616343c86708bf78a6e299a34b7d1a66471feaddeb970197be5a0a0cc273044762c69eae1331b1acf5860
-
Filesize
7KB
MD5af406b2f60e1bdc11f38941d4c8ee789
SHA1c2a5e8544d6d052f31d4be12b56bcc79c7075228
SHA256f2f3321fae628993beeb9510f3413887be214dd23d438c59ee4fc04ce5577e19
SHA51206d53eb7a72a654613e6d6c950664fe6dee076f14fa5bf454bceb658e5c02c00f183d82374587e9c3bddac9a7c224db047fbccd51551a29e18feef59e753c492
-
Filesize
8KB
MD520212b619de20ca8036bcfa143b448a5
SHA1257258f87b8b35b6269a59f62832d91e978dcda8
SHA25656567fdd908eb6c58aecf155741eca281ab127131056baba63c25b5882160180
SHA512e427ae838380b97dd33d4bdd507bacac8788aabd095223d5f73b4ccd341d10aca6eb9b9b1da51adb78666cfe3746e5847e71103464bbc9b55c802777f14593da
-
Filesize
2KB
MD5117b11840457bb459a7de042aeaf905c
SHA1e8ea99d0a748a512e3a6d8b8a3954ec2dfb9f549
SHA256c82ceb7025d365cb99c623060b4676c4b8c61393818ff5cf48ae51dc5dee4dd5
SHA51220a3d7c86d4d5388c4a6a2d91067b3d7484e5506422747e77237ad31f53f8af407919f12468975402a9fba1d91e0c2f03f316a2b2224d87e56e87facfb022165
-
Filesize
10KB
MD53bc42eb1eccdfafa617b61474724dac2
SHA16a26940a2e23be374d418ec2ec606b50f84bb0a5
SHA25688cd551ed0c80aea22a7cc6bfb3bf7dcb9f49abc7b7bff007f7532157f1298c1
SHA51208a12861bb2320022298b5f1707f245671ce8a46766b4700f47a66d6bbeab79285d156ecd6fb32058ebecaf5b8a52691f4a6801177bfc3867f865130e5a2d678
-
Filesize
7KB
MD579aa301d332168d9ecfba9705dc6f18f
SHA1f47eb9382e85cf252f7ba4fcaa983e71d9031097
SHA25690662bf8645df521077b9de4fbb61b355791f2b7638d0250b6b0b21c3b5d418b
SHA5122819fdb2dd5851bb19455176ef6016ae44789552632cda589ad07c89d54f1c8b91f00f0c060ba83b64946b8973463441eb60f82835d2f4b95ac22a5d2dfc6e78
-
Filesize
4KB
MD53dff36784bd6d115206129782508df22
SHA1b84b2cd5fa681000cfe543e09e0cd1af0e0e2645
SHA2562a43eb1ff6700e2111e4737de83ea2af08c9bd2369dbd3253cfd6c2b7d0db60b
SHA5125c5e2378920f60f91f5f512c04ef63f5b056c03a90be965bcd5c293d7f9b39c9d292ff9f8e037f8aef98d3ceaa7d8bf5545d23713fd24076c2eecf2823ea76df
-
Filesize
7KB
MD56482ceacd5de556c906e9174ea213ac4
SHA19656e3a8e1315f109c3f4cc4d7df5427919ed736
SHA2568d789177af9a428e3e035d4b574983aa577d227f341b12800d0a4dfebc20c84a
SHA5128c7dd9b2fd53b38b20f38a1cd79d1c7d63c93f6d50fa12b81856cced8ddba7b840e50dc44a927d56f7553e5b6436d352abfedf5b885328ab65af8992781d8d2d
-
Filesize
6KB
MD5a3a2e4e16aaaa6cca6e15f9c90eb7dfe
SHA154e9f7ad2b8e11526c7006dffe24cb2376d546ba
SHA2565ba1dbcb7f628236eb28138e59539ab100dcb9c6c8dc58970780edc8deee4e6e
SHA512830788686f299d92dddb14c23b5fe3161d438362a7a235ef74ae3fb6cf6043bf39ecc91cbd4f28c605198b8982326ba38f975f525b4375ed146c8acc642e1b04
-
Filesize
14KB
MD5c7a6875d4b6bd830b490da8514d4ac8c
SHA15cf2cb12dd45468f56c07fdda90066982bb21a41
SHA2565d0cb829307b1ac8ed6ce598bfdc25a10bcf31fa253d78ff65576472e21c7aa8
SHA512245b0a07e81f2bab9ea6dad29629059e54d83940dbf90b1caec564733c29230380e25e87f06f48da04ff653236fa46dc168bb6bc65a96e8b20663e432f5f84a2
-
Filesize
10KB
MD5ae81ade97d2022bc559f821233eaf251
SHA14d2db669aed5219ebd52b0275dfcbee823364006
SHA25651ef1bccb57ec7f93b6e4e6aaca6234b3d2e1fa7c88af2e3b24b7635bf73ff3b
SHA512a662848e8eb903f3183c4e6c8d72f7200c6cdbd284c7427652d7ea786de624d330e542ecc0965d9988a1e0dd32756208119ecd3d709ddb6be4f75f1b5451f561
-
Filesize
10KB
MD5f5d45c66151be312d7930f8dd76d263c
SHA139607f30eab1acb130a6f3bc33826dadc791a3d2
SHA256886066767cd98f0571bf04e7028232c05e670ba855de71fa9f29c5d217a96bd8
SHA512719ed3b7fcea5153beb0c7b310b39f249a2b6e043e24bc501435478f5e5fff37b65d0787aad72de377fcfd6ee7f783154ea53da48e513b6d7add850c83d4c492
-
Filesize
6KB
MD5c3588d56a93318f10a1f793601c624dc
SHA1c86a79454eec483d8af919daa89f11650ca89535
SHA25680483d2a355989aa4caad3b74ea89a8e7a85af2e693c11ebf968bab3637dd668
SHA51248079d6cae5d6128fb1ed2531d1df0dabe08fb758edf6091be2d1c745c105062924b15ed23e024d52be0f44bf64d86defc6ca6aca67588749262382a23c94fa6
-
Filesize
4KB
MD52137052f3a4740453eef134d833fe515
SHA1899afc8803980257f87f68fce70526f44e4681cf
SHA256b9f30902704f6f64d5f9677182f9021a43e57a03bf72729bcb4d7b4e59f902d2
SHA5128f39d8c36087f04695360cc7321ed275ef2df6dfa5d5d139551e0096dd4659058165db778d936cfe81e2ee6cf42d672efadf664d0840617c7cc11c42c493463f
-
Filesize
8KB
MD55ac6e918f45de88df57be721161ea6b0
SHA199a9798c124b034be5c62013d6b0ca141d1d3562
SHA25676a0f92020287fd0c32485b054fd08ab0bf8248f3fe3ec7b50455b22ab67ea05
SHA512932321e9768b216971ec621a2fa884351cca2baef5226e0b5747d0709b851ed09ba3f2d33306a1cd2deb9f4ce4b33227f36bc16468668b7c71b632a974a44c6b
-
Filesize
9KB
MD53add9f876b690d3d8e2960d9a9c94a5b
SHA1e8c47cc3c90b5ab817be43aedfff0fbbe4011f62
SHA256cc7ed7956b82eca55f9c4baaf1e4b37bfce9397b859edea361f1b9c3903a6ae8
SHA51244a4804b2147d40e82b2d408354a0fa733744119e4beb8cca5366a604db87b48fd3a92e1ffdf15664d6dac14b1110af5e1b7df496d54b7c42d8d262ac67b8385
-
Filesize
7KB
MD5072f453a89a4d3038e6cbd578a6321c0
SHA19441cd7523057c477a1968b7a91fb9dd21194820
SHA256681b66383128c1a3ac22997173fce26ff2de8ba5b809e5f960b8a680767b56a3
SHA512faa4fa5355d6c1346a48f79d3b12bd9f993d9df404ed11c31fc007eb482797a4acd6393a306685beef1519dc0724af187ca81eae4bae3fa00d1dc363cdff2040
-
Filesize
1KB
MD550f45ddb88b60bc37c52c35948da6226
SHA120e39190857e0247db2cdf7d2e55b438f09e0397
SHA2567cbcfe19dc39c2883117b0372707f79b083d98bcbd0dd99e45d3821125a09646
SHA512e2e9c3486bedf3e0ccef99856ebdfaf7226e5a47004ea129bda2df66ee0d29ce9bf520d8097cd6b7b7923497298a4a4f0abb623b7905f89408e4014d4c6e8c24
-
Filesize
47KB
MD52bbffea67fd3664e3428d14f1b21ae9f
SHA10c324e5ff82f8a1e5b3e70597f71c263cbb07b6c
SHA25689e64f11995f8f665bc064c907d33fb86cba32653ba256ed847a51bf89a91c30
SHA51245eb9dce53dc40117dd5c38aeb1c8e4ad3bde1f7a1bac5e2e38e708cdbb09576ead26cdd807b21bb820b9a5df11901a3e615cf76946c03a0cf16ef3b734a7346
-
Filesize
2KB
MD565213d2df4e3bc35bcb0e2085d1546ba
SHA14d7721f81ff9097a76698f92e1a5656dd226c9a5
SHA256fb446df7daca5f6615250fe0873de17ab96b2d668f21959e0a57e5ed56f10280
SHA5125099c07b3db82f3d371c585307b0060fd63e93769d6714f1ae72ace9639c3bec328d270ac9e6d644e4c404ad128d1bcc5dadbb835c6421be491186bc20b1fb7d
-
Filesize
720B
MD57292c68b20c58e9c78acb05ca8c9d56e
SHA1e01722906f89a7a3a728c8c385ac9d306bc485ad
SHA25614cf318ff227a7a73e5441eb91cd513fe134714b58a8b1863495f3abe4ab2f71
SHA51295c0da6794cee8c658d1f9bed5b303e2b4f861c979b598f69876bd57ddc2e31fd03996ceed01253783bf5f4d8c9fbe303514844633c14f2286f083781099b425
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-black_scale-125.png.420
Filesize864B
MD51c58bf2b6fef0f0adabc8525584ffa1d
SHA13a32959040b3527078de824bdc16161d64949f17
SHA2565b478d42e551d6185f46cdc7c2b06b0a647b41c9f10e3ee374556fe0f9216da2
SHA512953f108fd4de1e7d1723ea4f16aeba03d46eb03c0871b4e8635362006af41ff0a024083a80ebbeaceae5a681455beeb8b33881d6bc459aa1ea087a807ad41fa0
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-black_scale-150.png.420
Filesize992B
MD5c455efbd6bf02c728bd34fc5609f24e1
SHA1a0c67cb44a5bb33de333221b771058fc163d9a52
SHA256cd770dfeb9dad9c406e163381448e6628bcbf3aab3614c4083f2a50cd767c0cc
SHA512644edb71ff2ec0bc5d983cc907484f167931c0e591dce7ebc3cf74220bbb551f280e6d7bf732ac25b517b3ad929cdba5a8930eb01bffaeb71bff12157b58733c
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-black_scale-200.png.420
Filesize1KB
MD57738095d6f7a265d783fbe963094d5b9
SHA1520782fcc3f82a1f781502af95fcc96e24c3680a
SHA256a016c9c5d952228e0c68ea9be6aea5c513f35f9a2c728639ca49ecf91a89ef32
SHA5121e612071afac4b13c388ad73a7111e813a9d86a41d8d51580678301bce82a51a9039d7448abee408fe24870b3adcb484751afa6120e48391d80af2dfe3cc04ec
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-black_scale-400.png.420
Filesize3KB
MD5755de4fffcc51b6c3a30bed550da85ed
SHA1d46ba3e3e4d96470dc2821956ee0ea8de3c62fa7
SHA25648ccdd744a8d844b30519df4c44f0f2feb8225737cf359946caf4c7b4cb3b7a4
SHA5129eeb945e25a9fc1d6b1f3beb3fe899534b6d2697c2b4666f8702562273644822d622d8e6bd6d8b11382857d62b2314513f1adca76b7af2b43ee5c3f88184a77b
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-100.png.420
Filesize672B
MD59f2e878913de5bff04dfd1dd8ddb6b3b
SHA1e74011551ae3f123fd2eb5e66647b6072da72e92
SHA2563c6ac633b8bc9e6b89157274c1648a9dbf33a9095ec7ded4394cca7b5a65d29f
SHA512ad3e91a784ad7449e47f90eedd18da65fed6807232b9ee05c89e831a0a9bda2fedb7f48ea68fd9e756a4ecdb866c275612ea2c67ada16d3c79efc83598aa71f8
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-125.png.420
Filesize880B
MD55bd745aea264e813f912c2bd0252e62b
SHA18c8b6864e33f1da7143e59105eb998fcac0f1f9a
SHA25666d31d56a6cb5f029874dd61f50f36f76f6bfa66ccf3a29e1ad24ba08fa3a964
SHA512f2a90c1e2ae5d58366726cca2da2334f1490f465dd964c8091eba544a298374eccb57a989c518aaa0a2642d3459d8cc685f819fba052f38a9a8a5b1f1b038937
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-150.png.420
Filesize816B
MD524ebc50ecbcd6bd5670b2350add1462e
SHA18c9552c44ac46ffcba1e6fbce839b542428fdd51
SHA256de209aa977927a0cd8507d4d8a776fded8c690b82cceef338cfdb708fb85d24d
SHA512f75a19137f81cf51d2ba01ca13a0ea27cdcc281821d5ed4626949ff0e11c1ef6f5a52aa6e3404bf14cba766fb9335a448c03c08987db8f668ab3e81d1d8fd09f
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-200.png.420
Filesize1KB
MD5b57ec3a89c6726bc15e1dc35826f6578
SHA11f6f531db4b88e294bc3289fc7596edd7121a5c1
SHA25620502faa3bfa98955786c303974aadba89cc512d4ccc39d92df7a135da11a1a1
SHA512ac01200b80cf80be4fe3349c30660a813d54a9c61631d4fb73942cef3e0c708434591bdf12390decd13b9fa15173db08be7252733eda40b10181725910ac70cd
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\OneDriveMedTile.contrast-white_scale-400.png.420
Filesize3KB
MD56cf9e15ec355952ab508245ed98676d6
SHA132634a4d1966b7600934adaefa5f197236b81600
SHA25675ba529ff811da0eb8164b790bde9c91df14df3128f65d7a94857fbc2b02a180
SHA512c0c8cdcb90387f87eaea40b682bb9e54430afc3ca917d7292ce1e3127e8538d0c92ce96b38f447deda30aaaebd4b5f653457de8ae35666cb05defb361b1f53d2
-
Filesize
656B
MD5236cd2abd158f2bd276dc0f8d91e8ab6
SHA1793fad5583aaf119c46c3683cf139a19e87341cc
SHA256530afdda1fd2319112eb9a2695c8ade5830519d9999fc8fb1bb9c556b483ad33
SHA512c2028106029196b4665be0ed9a5662453ed7ab4d91f34d4e6f527b84cdbc8245f7516f128055d17ba62928953a48bd4fc2d21b6a9177fbc53087b180f08f7310
-
Filesize
352B
MD583930b510ce271650edd8d5e457fd006
SHA19b4a2f832b345311ecd0cc5aa073f4992db964b8
SHA256ae915fa3382bd04ed86f8b628a2d2c9232c9119e3e02098ea926a4e7f1ae41f3
SHA512b11219dec88c6018eeb32a53b85516e4400f87a19ca215cdd0523750adbb748728903c3d52f88525ed4cc53827d634502c981e0fad453cef205d0599208970f3
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{f578b9fa-923e-4119-85fa-9e428f164eed}\0.1.filtertrie.intermediate.txt.420
Filesize16B
MD5e8aaa566651759e399714d464cdfb390
SHA1373942a3618c8d5ff0ba8aab8e22d4a64e5641ae
SHA2561a4a61c3ade192d7f35bb5879ba1493ac39369579eaf9f73c72c44a9ecfa3a6a
SHA51223f835ffc6cfa06b864ee0f945dc844cb88aa1b0ab3cf2d0f8bf616c9a7446a563875ebd04f1b23d86d5a20ccc1a2cacd3e199c228cd73e8652c6f9e34b55ce2
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{f578b9fa-923e-4119-85fa-9e428f164eed}\0.2.filtertrie.intermediate.txt.420
Filesize16B
MD5209371fb985ae536f7a01b2cbf06fdeb
SHA16e5d735e5a6aef442f3342931eaf47d505763578
SHA2564cef54ede857b123a2b675fdce8147dbcc1a7c4d471ec5bfd8791f9e2ad9c0b3
SHA51253203c3447837fc04d0114f282e5b1efaeb1e81a90a9d50bd6384bd44823ab70c37f12aca73a52f803ba61a11ed3d7fd05ea04f79fc969212dce946df89b8bbe
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579838301576473.txt.420
Filesize77KB
MD54bd03afa1579f59c1e9160bb1acbf235
SHA1315a4e98267b8d9e6a4b9350d7fdc58943d9488c
SHA2568469ae9f082752bef98142f433d75823c8378b07e9a5ce1edbb22e2700352e1e
SHA5123e1fc296fe24111e8ff40f88c1160742a83a161a19f67729b491455840a32d2856f8cae6c5b6e06803ac735ecc1df951c9fcc1c2d9ec4dc499d8f984d2196464
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579840892874528.txt.420
Filesize47KB
MD522e53dc5709ced95e3c83af5804336a6
SHA10163069ed72c9616e06d8997c1f5d7fba597b0e0
SHA256a128f39f65bd1068191be32727905f92217b625bde930a65ffae3250ec557373
SHA512ce53d6e40b75737475193824dba4026508f9315be3a79698c3f5529863fad78bec5456b7e6f5971b08d5df5d753bc3dfe83dfa0aecb180d67ce970f6f2ef8dea
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133579847286016159.txt.420
Filesize66KB
MD54a90573d4e1350bb3cb06a825fbd66de
SHA13f3ce3606d802cd06dda067fa2a07dfa745c90df
SHA2565a74f880421a86087c44f74e3c105c9ec4fd4b1eae138984644c3d51d3e55242
SHA512b09feba996e833c149a309cb45f56e79998cbdeb7fce71c15ef99a1615468aa62fd4c9b1cf3a4f802c27558a75db4c0885f84d65b1fdee979abde314d07c208c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133588922758835385.txt.420
Filesize75KB
MD5f8986559f15db3a6c0812096578ed41e
SHA154d7afa68254af0873ae6537812dcaffaebb391e
SHA256a72f3d9014b8f543f2d3a998961442e542f5336093ac36ba14b72be59b3d2195
SHA512cbaf9208e832504f710be8515d8c56aeb282ca91adc9d0a01134096a1da90a6d574228acb31db265ebc3e701f4e869461c420e4bb606014e4a57a4a75dc90e55
-
Filesize
16B
MD5bea21141aa401823a718b5744650822b
SHA1bbe9cee4379b81dcf6fdf92aff28f2209563ce50
SHA25657535fe04df416b5a689aa33f01d8e939f1d91fcae25c0c3cf8192baf417b1fe
SHA512281f779891962273de9f795dea1917044247dbbe427d111b43027c08ad70577aeffbbb6dc8e68cb0013ebd1ce6103e10f1c71c7e144e75df15c76865ed9c9a08
-
Filesize
93KB
MD570200c83f44a81bfed68498b23a1ee77
SHA1404128976cfb6f17fb256050a4f2480e0d974f37
SHA2563625e71cb796864bb08d776e101cfeb2422a05947d0920182fe92703da07c74f
SHA512b6b93fcb273842ca69cc6e715296f46984fc6365e4c21aee6510fcc585e4f1fa442eaede9deeb0bd9d6cf523c1b0a5032a95fe9be7e2b62cbbb212bc6f42ad94
-
Filesize
139KB
MD5350273e0d2e8a9ba5e37b791016112a0
SHA15bfb616dd46f67d1dcbbff55ca5917ffc1ec8b71
SHA25627297bf8139bea755e9297e7e1489d827d1ee09a8e1d94a3ef96a2edb2de61ba
SHA512b1e768524b4e840bd5f4163205122dd1725583245d8bfd5cbd89eb21a5fb9d33aff1b7b0ca42132b7dae469e025068ae663b3b02ad59927a558dc340141ec91b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5cca7c79ae5dc63d750fc64ba22ef449e
SHA171511a46162198d238a903897e95e3765b1f815d
SHA2563e9ee1259500010abeb1a50b1d70f83dc65d50a170f28355c851b3f7ce933ceb
SHA51246847c81c82ce0d6ff79271c971296c6b7a5d9cf07012829c5c9b3e4ef79db4f3042c8d19d924b1a5eaf9e00b4521b4bc1286608bcb0db03dfad7d4e0398981f
-
Filesize
427KB
MD599ca1eaf89ac2053978f9d29140d9f64
SHA1709f3d6b2bcbe45d55f1c5a8484fdb1c87f222f5
SHA256cfdba04d6ade142728e0918f52b57cbadfe56f0df0d18702f143ce830ac9956c
SHA51297ed31d2470daa5ef4dde695c3fb03958c75ebabfd5ce62e64404e5649e7e6e250b4ed4e3b1f2e3f1bb701326a98f6539c94502b5a9644b818d6896026451340
-
Filesize
415KB
MD5c0a9a1d38767d3b07c29f2e5e804c57c
SHA1d1cbbf7800d93177342064f842bd3b8f04bc5861
SHA2569eaf1fcac9dd9bd744b99162699f4d5ac524315a7bf552df73189b22df6b4b41
SHA51250eb71c6a672e4e0ea0382b27d4bb169aa051faf09fe418db36af5388fd078da6b65cd3b0068f753983ad90f5efa8c35b16e33306fcae56981b8c84e33ceb53e
-
Filesize
11KB
MD58e7782df6d4713ce6be82df6510286cc
SHA1e26c249392715a5dae519aca80ee0c311c4e58a1
SHA2561581e6531de7fda2ac8d1456b76bf58c457d2ce5f025a02cfd8992c80965fcae
SHA512bf281df3897e1b8cacbecd8be01437b9f31d8da875d0e11c459b764f3ee54355e21b897befcd075375613a34e2bb1a1bddfedaaf313259d5d3f8607cf185d14b
-
Filesize
11KB
MD56714412832373c3aa0260aff1ad6fb70
SHA11d47b2bc80e3003e51fdfede23fca9394dbffe68
SHA256d7b046c2d7e2c96f9f9cf98a5bc84bd5886bba45b7d80783a773b86976b786f5
SHA512f392f9e8346a4328e745c09fc776739871f238ebad5411aea5c2769379b7fcc5629b18784b48180db33c70da34d3201b9c99c18875637e6867335b37f2ff89ca
-
Filesize
16B
MD565e115805f15f9cda5eb01e8f742d121
SHA1e3ecf29bfa71ce07baf8d02009afb8766f35981b
SHA2567852451b2b252515f369b14bd765135c2e11fee72276b5020e3ed61513c5611a
SHA512dccbfdd893e5806fa1418e48e0c0c72ec2d1266ee7de48fce34bf3f74bda7e0682e8bf90de53594f34c3d5682c8164d9f6b6ea3977619be8487c2e339faa1ada
-
Filesize
120KB
MD542c12f9e321e00ee8f2ec180e7863e24
SHA18d32c5df1057f7d040c919fbea6af11a274d2374
SHA25663f8f0d578669353be78d86d0173e8f49202fd56f88d36bbefcae31b55d9ac8a
SHA512c917ed0f9013642a6fe7968315d8454db9173b75e54184449682f75d8e5c02bdc77895e08e15eeb595de6811c09c5fbe0b85982e664223e28d351d2dd10225b2
-
Filesize
521KB
MD51150006096e0d0f26b18d6124fc38113
SHA1d4c535fe49e0cc2f28522f2a55715e604e3eca71
SHA2561ec929ed0f02d458801d7ef8860c1a1c0aeed90ebdf2b7a21fe68236ee70ecbc
SHA51244c2b09a7440ffa679e032f6b258357c84cc01b211b9cda848e30062f78b2b46e0922072501703fa7b8dd71cc30e3b2ef37298f47758ae9debb635fb40d24c3f
-
Filesize
286KB
MD58b700ad0d9a58ba55b7e07778e04d41c
SHA1ffabb49fef453580b219fc9716b9afb3a825996b
SHA256496379f232b384ecdaa5bab445f31fceed34f7bbd2e0c4d543c0a26aaec19d9e
SHA512ab7c1bc182e45f0cf2d5ad6207167400842b84b7365a3a06e60f69d7087fc0000bbf181b25324db476b92cfee05aa5b3adc942525e9d65a92e617b2e6f0926d2
-
Filesize
112B
MD51a95983187eff20e92110d08317df6e7
SHA13405dd29d07885adc48eefef74fa65df0df5df1c
SHA2566feba6b3783cad895c133de0698eaa5c6cfdc4bf5100b33ba67b9be0b6e92766
SHA51207b56fbbc3c7e38db955819b29e65803a99ed4e8aaa486dfbfa6f725d1bcad8619d0fe7a58465dce590c186dbfa2afb17d9bae52e101dfbbca90859d8dcf34a0
-
Filesize
400B
MD576be5a6ffc6850267a3128b4cb9fa306
SHA14a23886609aa36a9f4c882976b9600d2023ef080
SHA256f743e1728ab30a5d4c558a8327de8a34a291feb2a9132d24885dc81db21a4225
SHA512b53ace4291ba3389836ac51841962499c6452257cb76d4203f0681b1c05d8811c63153a61c51765400522363dfc374af508a0b69ef31040124ab76ac24a09e6f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg.420
Filesize51KB
MD5f14ebdbbc002c8ca15a7b7e139b01b25
SHA1361c8e0f9e1480937b44cb208b65da4cd85d3d52
SHA256c4ac4b34f8ac38a53e2eb6f1b35fefc01cd61c9c325e6ddf5f2d54de518515b8
SHA512a9b2de5fd410db8e58b10fd8b0d854c8c9b191cc4157d38adb07600ee89110665169849d84692a749798db7063de233d837d31f1b0a85b248bad7f32ee4fb269
-
Filesize
370KB
MD569d883362d32c02593ccc22ca99c3f9c
SHA125b35d96e148f18e2f209cb46c1a93eec1877f21
SHA25687393a1ff5a6e55a95c945209f0d1cde2d1d1ccb739af917c937b6d2ebee5f1b
SHA512a1c07db964cfc541064314cc57286cef6f677f3f86778dd125b1cbdc532ea290669b68e240f3bb9f52f71d385db509656f03e2dc2ef66722bd54599b6b4795b4
-
Filesize
740KB
MD596991726cb3ec381ae8daaef8ed5af59
SHA1425ad2acaefdd28c91586de92f1b31cb72febf08
SHA2566a118033889277a13ad7704ca9bd6022b24cb0f0aa8d71d21cc1631fd3c31bd1
SHA51210330724761c6b276b948027df9e3f94e3e48dd361b26149f1a0c9ce1344f2f8850813dc58de23b736f38684d53e7483e4dfce66ed2e4c3f41454f05e5658709
-
Filesize
512B
MD5449d58fc15843bb46ae1185c10d85bfd
SHA171823f59c66128670ac4af84ca63f8d2600eb295
SHA2563dba2890323ca8adb1371cc469f60802637779a9ed3b26c59e171452189bd324
SHA512f557be5df1cdf5f4640274c0f277cd79560f8d25dde8a2874623ad91d48a07040b57112cf9043ab5b7987308bdd2668402431438fc663e05311d8bddb628080a
-
Filesize
340B
MD5253333997e82f7d44ea8072dfae6db39
SHA103b9744e89327431a619505a7c72fd497783d884
SHA25628329cf08f6505e73806b17558b187c02f0c1c516fe47ebfb7a013d082aaa306
SHA51256d99039e0fb6305588e9f87361e7e0d5051507bf321ba36619c4d29741f35c27c62f025a52523c9e1c7287aabf1533444330a8cdf840fa5af0fa2241fcb4fc2
-
Filesize
1.3MB
MD5c3438e39ddf1bbc1c755e92da66e24b7
SHA1c3424230f98ba36be3b0caa32735ac0244ff9fdb
SHA2567fb37094230463fa5afe4c5c020cd3d6e0f823586badd6b84d6baf8f84bb1a1d
SHA51207c6723dbeda372b769eb377738bc1f6376ac93dbee557fcad2e2f75fdd267662fd201d424d4809e7456dc6c481979ef91a56c38df153a83bc09f8c919f3142a