Analysis
-
max time kernel
382s -
max time network
380s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2024 04:42
Static task
static1
Behavioral task
behavioral1
Sample
get.ps1
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
get.ps1
Resource
win10v2004-20240802-en
General
-
Target
get.ps1
-
Size
1KB
-
MD5
6185481735a459173f53a4c39bf05ced
-
SHA1
73db56dcfb54cc4ed558f8e1ead3441b542a24e0
-
SHA256
825fd2904145a765334671e018e98e55ec62f4d1691d562431a71df0e47d3c86
-
SHA512
61c8c67e77aecb650eda46fecbbf436333e2fb41e63d88ee71a160528c2dddaeafdce0936ac2b8c0a7d6e9cb06d0a80bc5a330a91a936a840315724b7c8e7ecf
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 2 1076 powershell.exe -
Executes dropped EXE 5 IoCs
Processes:
dismhost.exedismhost.exedismhost.exepid process 2720 dismhost.exe 1812 dismhost.exe 2320 dismhost.exe 4856 2580 -
Loads dropped DLL 64 IoCs
Processes:
dismhost.exedismhost.exedismhost.exepid process 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 2720 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 1812 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 2320 dismhost.exe 4856 4856 4856 4856 4856 4856 4856 -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
Processes:
description ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avast Software\Avast -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1076 powershell.exe 4052 4436 powershell.exe 4732 powershell.exe 3088 powershell.exe 5104 powershell.exe 4960 powershell.exe 3840 powershell.exe 2348 powershell.exe 380 powershell.exe 5100 powershell.exe 4392 powershell.exe 3152 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in System32 directory 4 IoCs
Processes:
description ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\D3DSCache File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\D3DSCache\90ccb9cba3f45768\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\D3DSCache\90ccb9cba3f45768\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\D3DSCache\90ccb9cba3f45768\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val -
Drops file in Program Files directory 4 IoCs
Processes:
cmd.exepowershell.exedescription ioc process File created C:\Program Files\Microsoft Office\root\vfs\System\sppcs.dll cmd.exe File created C:\Program Files\Microsoft Office\root\vfs\System\sppc.dll powershell.exe File created C:\Program Files\Activation-Renewal\Info.txt cmd.exe File created C:\Program Files\Activation-Renewal\Activation_task.cmd -
Drops file in Windows directory 10 IoCs
Processes:
dismhost.exeDism.exedismhost.exeDism.exeDism.exedismhost.exedescription ioc process File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe File opened for modification C:\Windows\Logs\DISM\dism.log Dism.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe File opened for modification C:\Windows\Logs\DISM\dism.log File opened for modification C:\Windows\Logs\DISM\dism.log File opened for modification C:\Windows\Logs\DISM\dism.log Dism.exe File opened for modification C:\Windows\Logs\DISM\dism.log Dism.exe File opened for modification C:\Windows\Logs\DISM\dism.log File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe File opened for modification C:\Windows\Logs\DISM\dism.log -
Launches sc.exe 64 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 3316 sc.exe 4528 sc.exe 3460 sc.exe 1368 sc.exe 3912 sc.exe 4060 sc.exe 1812 sc.exe 3076 sc.exe 880 sc.exe 2720 4548 sc.exe 3988 sc.exe 552 sc.exe 4212 sc.exe 4988 sc.exe 1496 sc.exe 5104 sc.exe 644 sc.exe 3488 sc.exe 4928 sc.exe 1400 sc.exe 4532 sc.exe 3880 sc.exe 3420 sc.exe 1624 sc.exe 3368 sc.exe 1872 sc.exe 2216 sc.exe 3124 sc.exe 376 sc.exe 5072 sc.exe 3068 sc.exe 2480 sc.exe 3948 sc.exe 1252 sc.exe 3756 sc.exe 1400 sc.exe 4280 sc.exe 2232 sc.exe 3692 sc.exe 3088 sc.exe 1068 sc.exe 4444 sc.exe 388 sc.exe 608 1220 sc.exe 2340 sc.exe 1420 sc.exe 4652 sc.exe 2920 sc.exe 2500 sc.exe 3624 sc.exe 4588 sc.exe 3624 sc.exe 440 sc.exe 4552 sc.exe 3312 sc.exe 3068 sc.exe 1060 sc.exe 4668 sc.exe 1440 800 sc.exe 2752 sc.exe 3476 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 10 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEcmd.exePING.EXEcmd.exePING.EXEcmd.exePING.EXEcmd.exepid process 4888 PING.EXE 4304 cmd.exe 4212 PING.EXE 2416 cmd.exe 440 PING.EXE 552 3868 cmd.exe 2568 PING.EXE 2176 cmd.exe 3124 -
System Time Discovery 1 TTPs 6 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
-
Checks SCSI registry key(s) 3 TTPs 30 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Clipup.execlipup.exeClipup.execlipup.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs Clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs Clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs -
Checks processor information in registry 2 TTPs 11 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
description ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision -
Enumerates system info in registry 2 TTPs 16 IoCs
Processes:
description ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVendor Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardProduct Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardVersion Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName -
Modifies data under HKEY_USERS 4 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663 reg.exe Key deleted \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663\85dd8b5f-eaa4-4af3-a628-cce9e77c9a03 Key deleted \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663 Key deleted \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663\85dd8b5f-eaa4-4af3-a628-cce9e77c9a03 reg.exe -
Modifies registry key 1 TTPs 64 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exepid process 4456 reg.exe 4104 reg.exe 3840 4360 reg.exe 1992 reg.exe 5076 reg.exe 2828 3664 reg.exe 2868 reg.exe 388 reg.exe 4748 reg.exe 384 reg.exe 2916 reg.exe 2232 reg.exe 4528 reg.exe 1220 reg.exe 4212 reg.exe 1496 reg.exe 1900 reg.exe 3804 reg.exe 2396 reg.exe 4164 reg.exe 4904 reg.exe 1888 3572 reg.exe 3816 reg.exe 1872 reg.exe 3336 1988 3644 reg.exe 952 reg.exe 4424 reg.exe 1028 1888 reg.exe 536 reg.exe 3404 608 2788 3016 reg.exe 3624 reg.exe 3148 reg.exe 4160 reg.exe 552 reg.exe 4636 reg.exe 4832 reg.exe 4340 reg.exe 4104 reg.exe 992 reg.exe 4820 reg.exe 3180 reg.exe 3084 reg.exe 3792 reg.exe 5000 reg.exe 3348 reg.exe 3548 4808 4052 4128 reg.exe 3544 reg.exe 3608 reg.exe 1424 reg.exe 4436 reg.exe 4432 reg.exe 3868 -
Runs net.exe
-
Runs ping.exe 1 TTPs 5 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEpid process 552 4212 PING.EXE 440 PING.EXE 2568 PING.EXE 4888 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1076 powershell.exe 1076 powershell.exe 4524 powershell.exe 4524 powershell.exe 380 powershell.exe 380 powershell.exe 3056 powershell.exe 3056 powershell.exe 5100 powershell.exe 5100 powershell.exe 3108 powershell.exe 3108 powershell.exe 2468 powershell.exe 2468 powershell.exe 532 powershell.exe 532 powershell.exe 5112 powershell.exe 5112 powershell.exe 4560 powershell.exe 4560 powershell.exe 4392 powershell.exe 4392 powershell.exe 5056 powershell.exe 5056 powershell.exe 1836 powershell.exe 1836 powershell.exe 4436 powershell.exe 4436 powershell.exe 4936 powershell.exe 4936 powershell.exe 3152 powershell.exe 3152 powershell.exe 4472 powershell.exe 4472 powershell.exe 2220 powershell.exe 2220 powershell.exe 1424 powershell.exe 1424 powershell.exe 2264 powershell.exe 2264 powershell.exe 1444 powershell.exe 1444 powershell.exe 4732 powershell.exe 4732 powershell.exe 5104 powershell.exe 5104 powershell.exe 3056 powershell.exe 3056 powershell.exe 1596 powershell.exe 1596 powershell.exe 2016 powershell.exe 2016 powershell.exe 4008 powershell.exe 4008 powershell.exe 3088 powershell.exe 3088 powershell.exe 1392 powershell.exe 1392 powershell.exe 1900 powershell.exe 1900 powershell.exe 5104 powershell.exe 5104 powershell.exe 4960 powershell.exe 4960 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
pid process 3888 3888 3888 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 4524 powershell.exe Token: SeDebugPrivilege 380 powershell.exe Token: SeIncreaseQuotaPrivilege 4544 WMIC.exe Token: SeSecurityPrivilege 4544 WMIC.exe Token: SeTakeOwnershipPrivilege 4544 WMIC.exe Token: SeLoadDriverPrivilege 4544 WMIC.exe Token: SeSystemProfilePrivilege 4544 WMIC.exe Token: SeSystemtimePrivilege 4544 WMIC.exe Token: SeProfSingleProcessPrivilege 4544 WMIC.exe Token: SeIncBasePriorityPrivilege 4544 WMIC.exe Token: SeCreatePagefilePrivilege 4544 WMIC.exe Token: SeBackupPrivilege 4544 WMIC.exe Token: SeRestorePrivilege 4544 WMIC.exe Token: SeShutdownPrivilege 4544 WMIC.exe Token: SeDebugPrivilege 4544 WMIC.exe Token: SeSystemEnvironmentPrivilege 4544 WMIC.exe Token: SeRemoteShutdownPrivilege 4544 WMIC.exe Token: SeUndockPrivilege 4544 WMIC.exe Token: SeManageVolumePrivilege 4544 WMIC.exe Token: 33 4544 WMIC.exe Token: 34 4544 WMIC.exe Token: 35 4544 WMIC.exe Token: 36 4544 WMIC.exe Token: SeIncreaseQuotaPrivilege 4544 WMIC.exe Token: SeSecurityPrivilege 4544 WMIC.exe Token: SeTakeOwnershipPrivilege 4544 WMIC.exe Token: SeLoadDriverPrivilege 4544 WMIC.exe Token: SeSystemProfilePrivilege 4544 WMIC.exe Token: SeSystemtimePrivilege 4544 WMIC.exe Token: SeProfSingleProcessPrivilege 4544 WMIC.exe Token: SeIncBasePriorityPrivilege 4544 WMIC.exe Token: SeCreatePagefilePrivilege 4544 WMIC.exe Token: SeBackupPrivilege 4544 WMIC.exe Token: SeRestorePrivilege 4544 WMIC.exe Token: SeShutdownPrivilege 4544 WMIC.exe Token: SeDebugPrivilege 4544 WMIC.exe Token: SeSystemEnvironmentPrivilege 4544 WMIC.exe Token: SeRemoteShutdownPrivilege 4544 WMIC.exe Token: SeUndockPrivilege 4544 WMIC.exe Token: SeManageVolumePrivilege 4544 WMIC.exe Token: 33 4544 WMIC.exe Token: 34 4544 WMIC.exe Token: 35 4544 WMIC.exe Token: 36 4544 WMIC.exe Token: SeIncreaseQuotaPrivilege 4004 WMIC.exe Token: SeSecurityPrivilege 4004 WMIC.exe Token: SeTakeOwnershipPrivilege 4004 WMIC.exe Token: SeLoadDriverPrivilege 4004 WMIC.exe Token: SeSystemProfilePrivilege 4004 WMIC.exe Token: SeSystemtimePrivilege 4004 WMIC.exe Token: SeProfSingleProcessPrivilege 4004 WMIC.exe Token: SeIncBasePriorityPrivilege 4004 WMIC.exe Token: SeCreatePagefilePrivilege 4004 WMIC.exe Token: SeBackupPrivilege 4004 WMIC.exe Token: SeRestorePrivilege 4004 WMIC.exe Token: SeShutdownPrivilege 4004 WMIC.exe Token: SeDebugPrivilege 4004 WMIC.exe Token: SeSystemEnvironmentPrivilege 4004 WMIC.exe Token: SeRemoteShutdownPrivilege 4004 WMIC.exe Token: SeUndockPrivilege 4004 WMIC.exe Token: SeManageVolumePrivilege 4004 WMIC.exe Token: 33 4004 WMIC.exe Token: 34 4004 WMIC.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
Processes:
pid process 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
pid process 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 3888 -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
pid process 3756 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
powershell.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1076 wrote to memory of 3932 1076 powershell.exe cmd.exe PID 1076 wrote to memory of 3932 1076 powershell.exe cmd.exe PID 3932 wrote to memory of 3088 3932 cmd.exe sc.exe PID 3932 wrote to memory of 3088 3932 cmd.exe sc.exe PID 3932 wrote to memory of 1188 3932 cmd.exe find.exe PID 3932 wrote to memory of 1188 3932 cmd.exe find.exe PID 3932 wrote to memory of 3312 3932 cmd.exe findstr.exe PID 3932 wrote to memory of 3312 3932 cmd.exe findstr.exe PID 3932 wrote to memory of 1420 3932 cmd.exe cmd.exe PID 3932 wrote to memory of 1420 3932 cmd.exe cmd.exe PID 3932 wrote to memory of 1836 3932 cmd.exe reg.exe PID 3932 wrote to memory of 1836 3932 cmd.exe reg.exe PID 3932 wrote to memory of 2832 3932 cmd.exe find.exe PID 3932 wrote to memory of 2832 3932 cmd.exe find.exe PID 3932 wrote to memory of 440 3932 cmd.exe cmd.exe PID 3932 wrote to memory of 440 3932 cmd.exe cmd.exe PID 440 wrote to memory of 3624 440 cmd.exe cmd.exe PID 440 wrote to memory of 3624 440 cmd.exe cmd.exe PID 440 wrote to memory of 380 440 cmd.exe cmd.exe PID 440 wrote to memory of 380 440 cmd.exe cmd.exe PID 3932 wrote to memory of 3084 3932 cmd.exe cmd.exe PID 3932 wrote to memory of 3084 3932 cmd.exe cmd.exe PID 3932 wrote to memory of 4644 3932 cmd.exe find.exe PID 3932 wrote to memory of 4644 3932 cmd.exe find.exe PID 3932 wrote to memory of 4804 3932 cmd.exe fltMC.exe PID 3932 wrote to memory of 4804 3932 cmd.exe fltMC.exe PID 3932 wrote to memory of 2480 3932 cmd.exe reg.exe PID 3932 wrote to memory of 2480 3932 cmd.exe reg.exe PID 3932 wrote to memory of 908 3932 cmd.exe find.exe PID 3932 wrote to memory of 908 3932 cmd.exe find.exe PID 3932 wrote to memory of 4280 3932 cmd.exe reg.exe PID 3932 wrote to memory of 4280 3932 cmd.exe reg.exe PID 3932 wrote to memory of 2476 3932 cmd.exe cmd.exe PID 3932 wrote to memory of 2476 3932 cmd.exe cmd.exe PID 2476 wrote to memory of 4668 2476 cmd.exe reg.exe PID 2476 wrote to memory of 4668 2476 cmd.exe reg.exe PID 2476 wrote to memory of 2676 2476 cmd.exe sc.exe PID 2476 wrote to memory of 2676 2476 cmd.exe sc.exe PID 2476 wrote to memory of 4544 2476 cmd.exe find.exe PID 2476 wrote to memory of 4544 2476 cmd.exe find.exe PID 2476 wrote to memory of 4396 2476 cmd.exe findstr.exe PID 2476 wrote to memory of 4396 2476 cmd.exe findstr.exe PID 2476 wrote to memory of 4104 2476 cmd.exe cmd.exe PID 2476 wrote to memory of 4104 2476 cmd.exe cmd.exe PID 2476 wrote to memory of 2500 2476 cmd.exe find.exe PID 2476 wrote to memory of 2500 2476 cmd.exe find.exe PID 2476 wrote to memory of 3044 2476 cmd.exe cmd.exe PID 2476 wrote to memory of 3044 2476 cmd.exe cmd.exe PID 2476 wrote to memory of 3640 2476 cmd.exe reg.exe PID 2476 wrote to memory of 3640 2476 cmd.exe reg.exe PID 2476 wrote to memory of 3280 2476 cmd.exe find.exe PID 2476 wrote to memory of 3280 2476 cmd.exe find.exe PID 2476 wrote to memory of 4112 2476 cmd.exe cmd.exe PID 2476 wrote to memory of 4112 2476 cmd.exe cmd.exe PID 4112 wrote to memory of 1760 4112 cmd.exe cmd.exe PID 4112 wrote to memory of 1760 4112 cmd.exe cmd.exe PID 4112 wrote to memory of 3524 4112 cmd.exe cmd.exe PID 4112 wrote to memory of 3524 4112 cmd.exe cmd.exe PID 2476 wrote to memory of 4364 2476 cmd.exe cmd.exe PID 2476 wrote to memory of 4364 2476 cmd.exe cmd.exe PID 2476 wrote to memory of 4624 2476 cmd.exe find.exe PID 2476 wrote to memory of 4624 2476 cmd.exe find.exe PID 2476 wrote to memory of 2836 2476 cmd.exe fltMC.exe PID 2476 wrote to memory of 2836 2476 cmd.exe fltMC.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\get.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\MAS_63672973.cmd" "2⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\System32\sc.exesc query Null3⤵
- Launches sc.exe
PID:3088 -
C:\Windows\System32\find.exefind /i "RUNNING"3⤵PID:1188
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_63672973.cmd"3⤵PID:3312
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver3⤵PID:1420
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV23⤵PID:1836
-
C:\Windows\System32\find.exefind /i "0x0"3⤵PID:2832
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd3⤵
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "4⤵PID:3624
-
C:\Windows\System32\cmd.execmd4⤵PID:380
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "C:\Windows\Temp\MAS_63672973.cmd" "3⤵PID:3084
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"3⤵PID:4644
-
C:\Windows\System32\fltMC.exefltmc3⤵PID:4804
-
C:\Windows\System32\reg.exereg query HKCU\Console /v QuickEdit3⤵PID:2480
-
C:\Windows\System32\find.exefind /i "0x0"3⤵PID:908
-
C:\Windows\System32\reg.exereg add HKCU\Console /v QuickEdit /t REG_DWORD /d "0" /f3⤵PID:4280
-
C:\Windows\System32\cmd.execmd.exe /c ""C:\Windows\Temp\MAS_63672973.cmd" -qedit"3⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\System32\reg.exereg add HKCU\Console /v QuickEdit /t REG_DWORD /d "1" /f4⤵PID:4668
-
C:\Windows\System32\sc.exesc query Null4⤵PID:2676
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:4544
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_63672973.cmd"4⤵PID:4396
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "4⤵PID:4104
-
C:\Windows\System32\find.exefind /i "/"4⤵PID:2500
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:3044
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:3640
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:3280
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd4⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:1760
-
C:\Windows\System32\cmd.execmd5⤵PID:3524
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "C:\Windows\Temp\MAS_63672973.cmd" "4⤵PID:4364
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"4⤵PID:4624
-
C:\Windows\System32\fltMC.exefltmc4⤵PID:2836
-
C:\Windows\System32\reg.exereg query HKCU\Console /v QuickEdit4⤵PID:3900
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:5104
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -4 -n 1 updatecheck.massgrave.dev4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4304 -
C:\Windows\System32\PING.EXEping -4 -n 1 updatecheck.massgrave.dev5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4212 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "127.69.2.6" "4⤵PID:5084
-
C:\Windows\System32\find.exefind "127.69"4⤵PID:5092
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "127.69.2.6" "4⤵PID:2296
-
C:\Windows\System32\find.exefind "127.69.2.6"4⤵PID:740
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "4⤵PID:1976
-
C:\Windows\System32\find.exefind /i "/S"4⤵PID:736
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "4⤵PID:2576
-
C:\Windows\System32\find.exefind /i "/"4⤵PID:2116
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop4⤵PID:3480
-
C:\Windows\System32\reg.exereg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop5⤵PID:2752
-
C:\Windows\System32\mode.commode 76, 304⤵PID:2328
-
C:\Windows\System32\choice.exechoice /C:123456780 /N4⤵PID:2392
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:1216
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:408
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:888
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd4⤵PID:3460
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:3448
-
C:\Windows\System32\cmd.execmd5⤵PID:3040
-
C:\Windows\System32\mode.commode 76, 254⤵PID:3400
-
C:\Windows\System32\choice.exechoice /C:120 /N4⤵PID:3916
-
C:\Windows\System32\mode.commode 110, 344⤵PID:2396
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $ExecutionContext.SessionState.LanguageMode4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524 -
C:\Windows\System32\find.exefind /i "Full"4⤵PID:3068
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"4⤵PID:3084
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "Windows 10 Pro" "4⤵PID:4668
-
C:\Windows\System32\find.exefind /i "Windows"4⤵PID:3940
-
C:\Windows\System32\wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4544 -
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:3608
-
C:\Windows\System32\sc.exesc start sppsvc4⤵PID:1704
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL) get Name /value4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4004 -
C:\Windows\System32\findstr.exefindstr /i "Windows"4⤵PID:2144
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku"4⤵PID:3584
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3056 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn 2>nul4⤵PID:1400
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn5⤵PID:2296
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST" 2>nul4⤵PID:4212
-
C:\Windows\System32\wbem\WMIC.exewmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST5⤵PID:692
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE4⤵PID:2060
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE5⤵PID:1700
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:5116
-
C:\Windows\System32\reg.exereg query "HKCU\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled4⤵PID:4188
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:1372
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled4⤵PID:3944
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:4588
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵PID:5040
-
C:\Windows\System32\sc.exesc query ClipSVC4⤵PID:1888
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DependOnService4⤵
- Modifies registry key
PID:4360 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Description4⤵PID:1624
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DisplayName4⤵
- Modifies registry key
PID:3804 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ErrorControl4⤵PID:4572
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ImagePath4⤵PID:3912
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ObjectName4⤵PID:4680
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Start4⤵PID:348
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Type4⤵PID:2872
-
C:\Windows\System32\sc.exesc start sppsvc4⤵PID:4672
-
C:\Windows\System32\sc.exesc query sppsvc4⤵PID:4792
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DependOnService4⤵PID:4372
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Description4⤵PID:404
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DisplayName4⤵PID:3444
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ErrorControl4⤵PID:4512
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ImagePath4⤵PID:1864
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ObjectName4⤵
- Modifies registry key
PID:1220 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Start4⤵
- Modifies registry key
PID:1992 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Type4⤵PID:4980
-
C:\Windows\System32\sc.exesc start KeyIso4⤵PID:2040
-
C:\Windows\System32\sc.exesc query KeyIso4⤵PID:4408
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DependOnService4⤵PID:2600
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Description4⤵PID:2468
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DisplayName4⤵PID:5080
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ErrorControl4⤵PID:888
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ImagePath4⤵PID:3064
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ObjectName4⤵
- Modifies registry key
PID:2916 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Start4⤵PID:1272
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Type4⤵PID:3540
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:4060 -
C:\Windows\System32\sc.exesc query Winmgmt4⤵PID:5056
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DependOnService4⤵PID:3364
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Description4⤵
- Modifies registry key
PID:4820 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DisplayName4⤵PID:4752
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ErrorControl4⤵PID:4852
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ImagePath4⤵
- Modifies registry key
PID:4128 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ObjectName4⤵PID:1688
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Start4⤵PID:1020
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Type4⤵PID:3916
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵PID:2396
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:644 -
C:\Windows\System32\sc.exesc start KeyIso4⤵
- Launches sc.exe
PID:800 -
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:3624 -
C:\Windows\System32\sc.exesc query ClipSVC4⤵PID:3864
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:864
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵
- Launches sc.exe
PID:3312 -
C:\Windows\System32\sc.exesc query sppsvc4⤵PID:5044
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:3620
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:3068 -
C:\Windows\System32\sc.exesc query KeyIso4⤵
- Launches sc.exe
PID:4280 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:4808
-
C:\Windows\System32\sc.exesc start KeyIso4⤵
- Launches sc.exe
PID:1872 -
C:\Windows\System32\sc.exesc query Winmgmt4⤵
- Launches sc.exe
PID:2920 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:1900
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵PID:5000
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState4⤵PID:4984
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState5⤵PID:1604
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinPE" /v InstRoot4⤵PID:4644
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_63672973.cmd') -split ':wpatest\:.*';iex ($f[1]);" 2>nul4⤵PID:3084
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_63672973.cmd') -split ':wpatest\:.*';iex ($f[1]);"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5100 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "7" "4⤵PID:2348
-
C:\Windows\System32\find.exefind /i "Error Found"4⤵PID:2144
-
C:\Windows\System32\Dism.exeDISM /English /Online /Get-CurrentEdition4⤵
- Drops file in Windows directory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\2E7D021D-08A5-4F26-85DA-A7FF9C8DB791\dismhost.exeC:\Users\Admin\AppData\Local\Temp\2E7D021D-08A5-4F26-85DA-A7FF9C8DB791\dismhost.exe {5E72876B-E6FA-4823-9BFD-2FE5DBAC3C24}5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2720 -
C:\Windows\System32\cmd.execmd /c exit /b -21474672594⤵PID:4212
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionID 2>nul4⤵PID:2116
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionID5⤵PID:4532
-
C:\Windows\System32\cscript.execscript //nologo C:\Windows\system32\slmgr.vbs /dlv4⤵PID:1700
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:2988
-
C:\Windows\System32\wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵PID:2232
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:5040
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "0" "4⤵PID:840
-
C:\Windows\System32\findstr.exefindstr /i "0x800410 0x800440"4⤵PID:1624
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedTSReArmed"4⤵PID:1388
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ClipSVC\Volatile\PersistedSystemState"4⤵PID:4928
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm" 2>nul4⤵PID:388
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm"5⤵PID:4316
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/hwid/4.0" /f ba02fed39662 /d4⤵PID:868
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore 2>nul4⤵PID:2712
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore5⤵PID:4792
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE" 2>nul4⤵PID:4372
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE5⤵PID:404
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"C:\Windows\System32\spp\store\2.0"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3108 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"HKLM:\SYSTEM\WPA"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2468 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:532 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey<>null" Get ProductKeyChannel /value 2>nul4⤵PID:4208
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey<>null" Get ProductKeyChannel /value5⤵PID:3408
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "040fa323-92b1-4baf-97a2-5b67feaefddb 0724cb7d-3437-4cb7-93cb-830375d0079d 0ad2ac98-7bb9-4201-8d92-312299201369 1a9a717a-cf13-4ba5-83c3-0fe25fa868d5 221a02da-e2a1-4b75-864c-0a4410a33fdf 291ece0e-9c38-40ca-a9e1-32cc7ec19507 2936d1d2-913a-4542-b54e-ce5a602a2a38 2c293c26-a45a-4a2a-a350-c69a67097529 2de67392-b7a7-462a-b1ca-108dd189f588 2ffd8952-423e-4903-b993-72a1aa44cf82 30a42c86-b7a0-4a34-8c90-ff177cb2acb7 345a5db0-d94f-4e3b-a0c0-7c42f7bc3ebf 3502365a-f88a-4ba4-822a-5769d3073b65 377333b1-8b5d-48d6-9679-1225c872d37c 3df374ef-d444-4494-a5a1-4b0d9fd0e203 3f1afc82-f8ac-4f6c-8005-1d233e606eee 49cd895b-53b2-4dc4-a5f7-b18aa019ad37 4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c 4f3da0d2-271d-4508-ae81-626b60809a38 60b3ec1b-9545-4921-821f-311b129dd6f6 613d217f-7f13-4268-9907-1662339531cd 62f0c100-9c53-4e02-b886-a3528ddfe7f6 6365275e-368d-46ca-a0ef-fc0404119333 721f9237-9341-4453-a661-09e8baa6cca5 73111121-5638-40f6-bc11-f1d7b0d64300 7a802526-4c94-4bd1-ba14-835a1aca2120 7cb546c0-c7d5-44d8-9a5c-69ecdd782b69 82bbc092-bc50-4e16-8e18-b74fc486aec3 8ab9bdd1-1f67-4997-82d9-8878520837d9 8b351c9c-f398-4515-9900-09df49427262 90da7373-1c51-430b-bf26-c97e9c5cdc31 95dca82f-385d-4d39-b85b-5c73fa285d6f a48938aa-62fa-4966-9d44-9f04da3f72f2 b0773a15-df3a-4312-9ad2-83d69648e356 b4bfe195-541e-4e64-ad23-6177f19e395e b68e61d2-68ca-4757-be45-0cc2f3e68eee bd3762d7-270d-4760-8fb3-d829ca45278a c86d5194-4840-4dae-9c1c-0301003a5ab0 d552befb-48cc-4327-8f39-47d2d94f987c d6eadb3b-5ca8-4a6b-986e-35b550756111 df96023b-dcd9-4be2-afa0-c6c871159ebe e0c42288-980c-4788-a014-c080d2e1926e e4db50ea-bda1-4566-b047-0ca50abc6f07 e558417a-5123-4f6f-91e7-385c1c7ca9d4 e7a950a2-e548-4f10-bf16-02ec848e0643 eb6d346f-1c60-4643-b960-40ec31596c45 ec868e65-fadf-4759-b23e-93fe37f2cc29 ef51e000-2659-4f25-8345-3de70a9cf4c4 f7af7d09-40e4-419c-a49b-eae366689ebd fa755fe6-6739-40b9-8d84-6d0ea3b6d1ab fe74f55b-0338-41d6-b267-4a201abe7285" "4⤵PID:4476
-
C:\Windows\System32\find.exefind /i "2de67392-b7a7-462a-b1ca-108dd189f588"4⤵PID:1420
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call InstallProductKey ProductKey="W269N-WFGWX-YVC9B-4J6C9-T83GX"4⤵PID:2704
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:3928
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call RefreshLicenseStatus4⤵PID:4508
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL) get ID /VALUE" 2>nul4⤵PID:3064
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL) get ID /VALUE5⤵PID:2720
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f4⤵PID:3600
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f4⤵PID:4524
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f"4⤵PID:2596
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f\2de67392-b7a7-462a-b1ca-108dd189f588" /f /v KeyManagementServiceName /t REG_SZ /d "127.0.0.2"4⤵PID:4456
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f\2de67392-b7a7-462a-b1ca-108dd189f588" /f /v KeyManagementServicePort /t REG_SZ /d "1688"4⤵PID:4984
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Stop-Service sppsvc4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5112 -
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:2216 -
C:\Windows\System32\find.exefind /i "STOPPED"4⤵PID:2348
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Restart-Service ClipSVC4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4560 -
C:\Windows\System32\ClipUp.execlipup -v -o4⤵PID:3420
-
C:\Windows\System32\clipup.execlipup -v -o -ppl C:\Users\Admin\AppData\Local\Temp\tem9073.tmp5⤵
- Checks SCSI registry key(s)
PID:4444 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"4⤵PID:4648
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4392 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "Windows 10 Pro" "4⤵PID:404
-
C:\Windows\System32\find.exefind /i "Windows"4⤵PID:4372
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL) get GracePeriodRemaining /VALUE" 2>nul4⤵PID:4108
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL) get GracePeriodRemaining /VALUE5⤵PID:4408
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe "$([DateTime]::Now.addMinutes(7074622)).ToString('yyyy-MM-dd HH:mm:ss')" 2>nul4⤵PID:5076
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$([DateTime]::Now.addMinutes(7074622)).ToString('yyyy-MM-dd HH:mm:ss')"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:5056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_63672973.cmd') -split ':regdel\:.*';& ([ScriptBlock]::Create($f[1])) -protect;"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1836 -
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f4⤵PID:3636
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f"4⤵PID:5044
-
C:\Windows\System32\mode.commode 76, 304⤵PID:4628
-
C:\Windows\System32\choice.exechoice /C:123456780 /N4⤵PID:2340
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:4280
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:2208
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:2168
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd4⤵PID:1872
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:628
-
C:\Windows\System32\cmd.execmd5⤵PID:1776
-
C:\Windows\System32\mode.commode 76, 254⤵PID:1600
-
C:\Windows\System32\choice.exechoice /C:120 /N4⤵PID:1392
-
C:\Windows\System32\mode.commode 99, 284⤵PID:4344
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f4⤵PID:3472
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f4⤵PID:2780
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f"4⤵PID:3612
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_63672973.cmd') -split ':regdel\:.*';iex ($f[1]);"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4436 -
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f4⤵PID:2144
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f"4⤵PID:5100
-
C:\Windows\System32\mode.commode 76, 304⤵PID:804
-
C:\Windows\System32\choice.exechoice /C:123456780 /N4⤵PID:3584
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:1400
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:4844
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:4304
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd4⤵PID:2752
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:2616
-
C:\Windows\System32\cmd.execmd5⤵PID:1472
-
C:\Windows\System32\mode.commode 110, 344⤵PID:2116
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $ExecutionContext.SessionState.LanguageMode4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4936 -
C:\Windows\System32\find.exefind /i "Full"4⤵PID:5116
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"4⤵PID:4560
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3152 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "Windows 10 Pro" "4⤵PID:1388
-
C:\Windows\System32\find.exefind /i "Windows"4⤵PID:4672
-
C:\Windows\System32\wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵PID:3444
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:4300
-
C:\Windows\System32\sc.exesc start sppsvc4⤵PID:3336
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL) get Name /value4⤵PID:224
-
C:\Windows\System32\findstr.exefindstr /i "Windows"4⤵PID:4392
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku"4⤵PID:4372
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4472 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn 2>nul4⤵PID:4852
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn5⤵PID:2916
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST" 2>nul4⤵PID:2732
-
C:\Windows\System32\wbem\WMIC.exewmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST5⤵PID:4976
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE4⤵PID:4800
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE5⤵PID:2468
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:1004
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 1 l.root-servers.net4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2416 -
C:\Windows\System32\PING.EXEping -n 1 l.root-servers.net5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:440 -
C:\Windows\System32\reg.exereg query "HKCU\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled4⤵PID:2536
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:2580
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled4⤵PID:2784
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:1836
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵
- Launches sc.exe
PID:3988 -
C:\Windows\System32\sc.exesc query ClipSVC4⤵PID:4628
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DependOnService4⤵PID:3708
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Description4⤵PID:3840
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DisplayName4⤵PID:4012
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ErrorControl4⤵
- Modifies registry key
PID:3180 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ImagePath4⤵PID:2204
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ObjectName4⤵PID:408
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Start4⤵
- Modifies registry key
PID:4636 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Type4⤵PID:3928
-
C:\Windows\System32\sc.exesc start wlidsvc4⤵PID:436
-
C:\Windows\System32\sc.exesc query wlidsvc4⤵PID:3600
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v DependOnService4⤵PID:2208
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Description4⤵PID:380
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v DisplayName4⤵
- Modifies registry key
PID:4456 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ErrorControl4⤵PID:2920
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ImagePath4⤵PID:3124
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ObjectName4⤵PID:1880
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Start4⤵PID:5000
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Type4⤵PID:1900
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:1368 -
C:\Windows\System32\sc.exesc query sppsvc4⤵PID:4428
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DependOnService4⤵PID:1704
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Description4⤵PID:4528
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DisplayName4⤵PID:3136
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ErrorControl4⤵PID:2264
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ImagePath4⤵PID:640
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ObjectName4⤵
- Modifies registry key
PID:3664 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Start4⤵
- Modifies registry key
PID:4104 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Type4⤵
- Modifies registry key
PID:3644 -
C:\Windows\System32\sc.exesc start KeyIso4⤵PID:1772
-
C:\Windows\System32\sc.exesc query KeyIso4⤵PID:3504
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DependOnService4⤵PID:3244
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Description4⤵PID:1760
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DisplayName4⤵
- Modifies registry key
PID:4436 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ErrorControl4⤵PID:2144
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ImagePath4⤵PID:5100
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ObjectName4⤵
- Modifies registry key
PID:3016 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Start4⤵
- Modifies registry key
PID:2868 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Type4⤵PID:3584
-
C:\Windows\System32\sc.exesc start LicenseManager4⤵
- Launches sc.exe
PID:1400 -
C:\Windows\System32\sc.exesc query LicenseManager4⤵PID:1172
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v DependOnService4⤵
- Modifies registry key
PID:4212 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Description4⤵PID:1812
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v DisplayName4⤵PID:3368
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ErrorControl4⤵PID:1080
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ImagePath4⤵PID:3620
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ObjectName4⤵PID:4780
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Start4⤵PID:5084
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Type4⤵PID:2384
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵PID:1804
-
C:\Windows\System32\sc.exesc query Winmgmt4⤵PID:4532
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DependOnService4⤵
- Modifies registry key
PID:992 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Description4⤵PID:4496
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DisplayName4⤵PID:4936
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ErrorControl4⤵PID:1576
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ImagePath4⤵PID:3912
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ObjectName4⤵PID:3820
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Start4⤵PID:4632
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Type4⤵PID:4572
-
C:\Windows\System32\sc.exesc start DoSvc4⤵
- Launches sc.exe
PID:1624 -
C:\Windows\System32\sc.exesc query DoSvc4⤵PID:4068
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v DependOnService4⤵PID:4360
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v Description4⤵PID:5064
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v DisplayName4⤵PID:2740
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v ErrorControl4⤵PID:4768
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v ImagePath4⤵PID:4672
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v ObjectName4⤵PID:2872
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v Start4⤵
- Modifies registry key
PID:388 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v Type4⤵PID:4300
-
C:\Windows\System32\sc.exesc start UsoSvc4⤵
- Launches sc.exe
PID:3316 -
C:\Windows\System32\sc.exesc query UsoSvc4⤵PID:4620
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v DependOnService4⤵
- Modifies registry key
PID:1496 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v Description4⤵PID:4392
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v DisplayName4⤵
- Modifies registry key
PID:3572 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v ErrorControl4⤵PID:4416
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v ImagePath4⤵PID:2040
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v ObjectName4⤵PID:4600
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v Start4⤵
- Modifies registry key
PID:3544 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v Type4⤵PID:1272
-
C:\Windows\System32\sc.exesc start CryptSvc4⤵
- Launches sc.exe
PID:1220 -
C:\Windows\System32\sc.exesc query CryptSvc4⤵PID:1992
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v DependOnService4⤵PID:3540
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v Description4⤵PID:2916
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v DisplayName4⤵
- Modifies registry key
PID:4832 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v ErrorControl4⤵
- Modifies registry key
PID:5076 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v ImagePath4⤵
- Modifies registry key
PID:3816 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v ObjectName4⤵PID:2732
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v Start4⤵PID:5056
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v Type4⤵
- Modifies registry key
PID:2396 -
C:\Windows\System32\sc.exesc start BITS4⤵
- Launches sc.exe
PID:4548 -
C:\Windows\System32\sc.exesc query BITS4⤵PID:2416
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v DependOnService4⤵
- Modifies registry key
PID:3624 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v Description4⤵
- Modifies registry key
PID:4164 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v DisplayName4⤵PID:4940
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v ErrorControl4⤵PID:2276
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v ImagePath4⤵
- Modifies registry key
PID:952 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v ObjectName4⤵PID:4840
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v Start4⤵PID:4008
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v Type4⤵
- Modifies registry key
PID:4432 -
C:\Windows\System32\sc.exesc start TrustedInstaller4⤵
- Launches sc.exe
PID:3068 -
C:\Windows\System32\sc.exesc query TrustedInstaller4⤵
- Launches sc.exe
PID:2340 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v DependOnService4⤵PID:3928
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v Description4⤵PID:4808
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v DisplayName4⤵PID:2168
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v ErrorControl4⤵PID:1920
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v ImagePath4⤵PID:4900
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v ObjectName4⤵
- Modifies registry key
PID:1872 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v Start4⤵PID:1600
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v Type4⤵PID:2816
-
C:\Windows\System32\sc.exesc start wuauserv4⤵
- Launches sc.exe
PID:1068 -
C:\Windows\System32\sc.exesc query wuauserv4⤵PID:4508
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v DependOnService4⤵
- Modifies registry key
PID:1900 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Description4⤵
- Modifies registry key
PID:3608 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v DisplayName4⤵PID:4544
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ErrorControl4⤵PID:1704
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ImagePath4⤵PID:4528
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ObjectName4⤵PID:3136
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Start4⤵PID:2264
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Type4⤵PID:640
-
C:\Windows\System32\sc.exesc start WaaSMedicSvc4⤵
- Launches sc.exe
PID:552 -
C:\Windows\System32\sc.exesc query WaaSMedicSvc4⤵PID:3940
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v DependOnService4⤵PID:536
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v Description4⤵
- Modifies registry key
PID:3084 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v DisplayName4⤵
- Modifies registry key
PID:4424 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v ErrorControl4⤵PID:2540
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v ImagePath4⤵PID:4364
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v ObjectName4⤵PID:5052
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v Start4⤵PID:3056
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v Type4⤵PID:208
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵PID:4848
-
C:\Windows\System32\sc.exesc start wlidsvc4⤵
- Launches sc.exe
PID:1400 -
C:\Windows\System32\sc.exesc start sppsvc4⤵PID:1172
-
C:\Windows\System32\sc.exesc start KeyIso4⤵
- Launches sc.exe
PID:4212 -
C:\Windows\System32\sc.exesc start LicenseManager4⤵
- Launches sc.exe
PID:1812 -
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:3368 -
C:\Windows\System32\sc.exesc start DoSvc4⤵
- Launches sc.exe
PID:2752 -
C:\Windows\System32\sc.exesc start UsoSvc4⤵
- Launches sc.exe
PID:3756 -
C:\Windows\System32\sc.exesc start CryptSvc4⤵
- Launches sc.exe
PID:4988 -
C:\Windows\System32\sc.exesc start BITS4⤵PID:2368
-
C:\Windows\System32\sc.exesc start TrustedInstaller4⤵
- Launches sc.exe
PID:3076 -
C:\Windows\System32\sc.exesc start wuauserv4⤵PID:3040
-
C:\Windows\System32\sc.exesc start WaaSMedicSvc4⤵PID:1804
-
C:\Windows\System32\sc.exesc config DoSvc start= delayed-auto4⤵
- Launches sc.exe
PID:4532 -
C:\Windows\System32\sc.exesc config UsoSvc start= delayed-auto4⤵PID:992
-
C:\Windows\System32\sc.exesc config wuauserv start= demand4⤵PID:5012
-
C:\Windows\System32\sc.exesc query ClipSVC4⤵PID:5116
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:4936
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵
- Launches sc.exe
PID:4444 -
C:\Windows\System32\sc.exesc query wlidsvc4⤵
- Launches sc.exe
PID:2232 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:3852
-
C:\Windows\System32\sc.exesc start wlidsvc4⤵
- Launches sc.exe
PID:4552 -
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:3880 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:1624
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:4928 -
C:\Windows\System32\sc.exesc query KeyIso4⤵
- Launches sc.exe
PID:4588 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:4360
-
C:\Windows\System32\sc.exesc start KeyIso4⤵PID:4732
-
C:\Windows\System32\sc.exesc query LicenseManager4⤵
- Launches sc.exe
PID:1060 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:4744
-
C:\Windows\System32\sc.exesc start LicenseManager4⤵PID:2128
-
C:\Windows\System32\sc.exesc query Winmgmt4⤵
- Launches sc.exe
PID:388 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:3336
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵PID:348
-
C:\Windows\System32\sc.exesc query DoSvc4⤵PID:4648
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:1496
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Start-Service DoSvc4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2220 -
C:\Windows\System32\sc.exesc query DoSvc4⤵PID:4548
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:3636
-
C:\Windows\System32\sc.exesc start DoSvc4⤵
- Launches sc.exe
PID:3624 -
C:\Windows\System32\sc.exesc query UsoSvc4⤵PID:3988
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:3708
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Start-Service UsoSvc4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1424 -
C:\Windows\System32\sc.exesc query UsoSvc4⤵
- Launches sc.exe
PID:3124 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:1600
-
C:\Windows\System32\sc.exesc start UsoSvc4⤵
- Launches sc.exe
PID:2480 -
C:\Windows\System32\sc.exesc query CryptSvc4⤵
- Launches sc.exe
PID:1420 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:4508
-
C:\Windows\System32\sc.exesc start CryptSvc4⤵PID:4428
-
C:\Windows\System32\sc.exesc query BITS4⤵
- Launches sc.exe
PID:3476 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:3640
-
C:\Windows\System32\sc.exesc start BITS4⤵
- Launches sc.exe
PID:4668 -
C:\Windows\System32\sc.exesc query TrustedInstaller4⤵
- Launches sc.exe
PID:4528 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:2780
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Start-Service TrustedInstaller4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2264 -
C:\Windows\System32\sc.exesc query TrustedInstaller4⤵PID:3944
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:4364
-
C:\Windows\System32\sc.exesc start TrustedInstaller4⤵PID:3016
-
C:\Windows\System32\sc.exesc query wuauserv4⤵
- Launches sc.exe
PID:880 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:2868
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Start-Service wuauserv4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1444 -
C:\Windows\System32\sc.exesc query wuauserv4⤵PID:692
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:2884
-
C:\Windows\System32\sc.exesc start wuauserv4⤵PID:1576
-
C:\Windows\System32\sc.exesc query WaaSMedicSvc4⤵
- Launches sc.exe
PID:3912 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:1288
-
C:\Windows\System32\sc.exesc start WaaSMedicSvc4⤵
- Launches sc.exe
PID:3420 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo TrustedInstaller-1058 "4⤵PID:3140
-
C:\Windows\System32\findstr.exefindstr /i "ClipSVC-1058 sppsvc-1058"4⤵PID:4552
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState4⤵PID:3880
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState5⤵PID:2988
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinPE" /v InstRoot4⤵PID:4560
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_63672973.cmd') -split ':wpatest\:.*';iex ($f[1]);" 2>nul4⤵PID:2740
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_63672973.cmd') -split ':wpatest\:.*';iex ($f[1]);"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4732 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "8" "4⤵PID:4648
-
C:\Windows\System32\find.exefind /i "Error Found"4⤵PID:4392
-
C:\Windows\System32\Dism.exeDISM /English /Online /Get-CurrentEdition4⤵
- Drops file in Windows directory
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\88794651-8F25-4D36-A473-EDF5B4AA414B\dismhost.exeC:\Users\Admin\AppData\Local\Temp\88794651-8F25-4D36-A473-EDF5B4AA414B\dismhost.exe {9DF9906F-5D22-4BA7-A1AA-F43F4388F542}5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:1812 -
C:\Windows\System32\cmd.execmd /c exit /b -21474672594⤵PID:4628
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionID 2>nul4⤵PID:3840
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionID5⤵PID:5080
-
C:\Windows\System32\cscript.execscript //nologo C:\Windows\system32\slmgr.vbs /dlv4⤵PID:2340
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:4840
-
C:\Windows\System32\wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵PID:4340
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:2204
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "0" "4⤵PID:3068
-
C:\Windows\System32\findstr.exefindstr /i "0x800410 0x800440"4⤵PID:1872
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedTSReArmed"4⤵PID:2028
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ClipSVC\Volatile\PersistedSystemState"4⤵PID:1852
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm" 2>nul4⤵PID:1916
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm"5⤵PID:3608
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/hwid/4.0" /f ba02fed39662 /d4⤵PID:1392
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore 2>nul4⤵PID:1704
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore5⤵PID:3472
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE" 2>nul4⤵PID:3136
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE5⤵PID:2676
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"C:\Windows\System32\spp\store\2.0"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5104 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"HKLM:\SYSTEM\WPA"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1596 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer /v SettingsPageVisibility4⤵PID:2884
-
C:\Windows\System32\find.exefind /i "windowsupdate"4⤵PID:2448
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdateSysprepInProgress4⤵PID:2232
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate /s4⤵PID:3420
-
C:\Windows\System32\findstr.exefindstr /i "NoAutoUpdate DisableWindowsUpdateAccess"4⤵PID:4068
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo: TrustedInstaller-1058 "4⤵PID:3152
-
C:\Windows\System32\find.exefind /i "wuauserv"4⤵PID:2988
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Policies\Microsoft\WindowsStore" /v DisableStoreApps4⤵PID:4560
-
C:\Windows\System32\find.exefind /i "0x1"4⤵PID:4316
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "040fa323-92b1-4baf-97a2-5b67feaefddb 0724cb7d-3437-4cb7-93cb-830375d0079d 0ad2ac98-7bb9-4201-8d92-312299201369 1a9a717a-cf13-4ba5-83c3-0fe25fa868d5 221a02da-e2a1-4b75-864c-0a4410a33fdf 291ece0e-9c38-40ca-a9e1-32cc7ec19507 2936d1d2-913a-4542-b54e-ce5a602a2a38 2c293c26-a45a-4a2a-a350-c69a67097529 2de67392-b7a7-462a-b1ca-108dd189f588 2ffd8952-423e-4903-b993-72a1aa44cf82 30a42c86-b7a0-4a34-8c90-ff177cb2acb7 345a5db0-d94f-4e3b-a0c0-7c42f7bc3ebf 3502365a-f88a-4ba4-822a-5769d3073b65 377333b1-8b5d-48d6-9679-1225c872d37c 3df374ef-d444-4494-a5a1-4b0d9fd0e203 3f1afc82-f8ac-4f6c-8005-1d233e606eee 49cd895b-53b2-4dc4-a5f7-b18aa019ad37 4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c 4f3da0d2-271d-4508-ae81-626b60809a38 60b3ec1b-9545-4921-821f-311b129dd6f6 613d217f-7f13-4268-9907-1662339531cd 62f0c100-9c53-4e02-b886-a3528ddfe7f6 6365275e-368d-46ca-a0ef-fc0404119333 721f9237-9341-4453-a661-09e8baa6cca5 73111121-5638-40f6-bc11-f1d7b0d64300 7a802526-4c94-4bd1-ba14-835a1aca2120 7cb546c0-c7d5-44d8-9a5c-69ecdd782b69 82bbc092-bc50-4e16-8e18-b74fc486aec3 8ab9bdd1-1f67-4997-82d9-8878520837d9 8b351c9c-f398-4515-9900-09df49427262 90da7373-1c51-430b-bf26-c97e9c5cdc31 95dca82f-385d-4d39-b85b-5c73fa285d6f a48938aa-62fa-4966-9d44-9f04da3f72f2 b0773a15-df3a-4312-9ad2-83d69648e356 b4bfe195-541e-4e64-ad23-6177f19e395e b68e61d2-68ca-4757-be45-0cc2f3e68eee bd3762d7-270d-4760-8fb3-d829ca45278a c86d5194-4840-4dae-9c1c-0301003a5ab0 d552befb-48cc-4327-8f39-47d2d94f987c d6eadb3b-5ca8-4a6b-986e-35b550756111 df96023b-dcd9-4be2-afa0-c6c871159ebe e0c42288-980c-4788-a014-c080d2e1926e e4db50ea-bda1-4566-b047-0ca50abc6f07 e558417a-5123-4f6f-91e7-385c1c7ca9d4 e7a950a2-e548-4f10-bf16-02ec848e0643 eb6d346f-1c60-4643-b960-40ec31596c45 ec868e65-fadf-4759-b23e-93fe37f2cc29 ef51e000-2659-4f25-8345-3de70a9cf4c4 f7af7d09-40e4-419c-a49b-eae366689ebd fa755fe6-6739-40b9-8d84-6d0ea3b6d1ab fe74f55b-0338-41d6-b267-4a201abe7285 " "4⤵PID:388
-
C:\Windows\System32\find.exefind /i "4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c"4⤵PID:1720
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call InstallProductKey ProductKey="VK7JG-NPHTM-C97JM-9MPGT-3V66T"4⤵PID:3336
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:2128
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call RefreshLicenseStatus4⤵PID:348
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Control Panel\International\Geo" /v Name 2>nul4⤵PID:2740
-
C:\Windows\System32\reg.exereg query "HKCU\Control Panel\International\Geo" /v Name5⤵PID:4600
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Control Panel\International\Geo" /v Nation 2>nul4⤵PID:4392
-
C:\Windows\System32\reg.exereg query "HKCU\Control Panel\International\Geo" /v Nation5⤵PID:4416
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe [convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes("""OSMajorVersion=5;OSMinorVersion=1;OSPlatformId=2;PP=0;Pfn=Microsoft.Windows.48.X19-98841_8wekyb3d8bbwe;PKeyIID=465145217131314304264339481117862266242033457260311819664735280;$([char]0)"""))4⤵PID:1792
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe [convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes("""OSMajorVersion=5;OSMinorVersion=1;OSPlatformId=2;PP=0;Pfn=Microsoft.Windows.48.X19-98841_8wekyb3d8bbwe;PKeyIID=465145217131314304264339481117862266242033457260311819664735280;$([char]0)"""))5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2016 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "TwBTAE0AYQBqAG8AcgBWAGUAcgBzAGkAbwBuAD0ANQA7AE8AUwBNAGkAbgBvAHIAVgBlAHIAcwBpAG8AbgA9ADEAOwBPAFMAUABsAGEAdABmAG8AcgBtAEkAZAA9ADIAOwBQAFAAPQAwADsAUABmAG4APQBNAGkAYwByAG8AcwBvAGYAdAAuAFcAaQBuAGQAbwB3AHMALgA0ADgALgBYADEAOQAtADkAOAA4ADQAMQBfADgAdwBlAGsAeQBiADMAZAA4AGIAYgB3AGUAOwBQAEsAZQB5AEkASQBEAD0ANAA2ADUAMQA0ADUAMgAxADcAMQAzADEAMwAxADQAMwAwADQAMgA2ADQAMwAzADkANAA4ADEAMQAxADcAOAA2ADIAMgA2ADYAMgA0ADIAMAAzADMANAA1ADcAMgA2ADAAMwAxADEAOAAxADkANgA2ADQANwAzADUAMgA4ADAAOwAAAA==" "4⤵PID:4628
-
C:\Windows\System32\find.exefind "AAAA"4⤵PID:3120
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Restart-Service ClipSVC4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4008 -
C:\Windows\System32\ClipUp.execlipup -v -o4⤵PID:2348
-
C:\Windows\System32\clipup.execlipup -v -o -ppl C:\Users\Admin\AppData\Local\Temp\tem2A52.tmp5⤵
- Checks SCSI registry key(s)
PID:2924 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"4⤵PID:3752
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3088 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "Windows 10 Pro" "4⤵PID:3368
-
C:\Windows\System32\find.exefind /i "Windows"4⤵PID:2264
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey<>null" call Activate4⤵PID:2440
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:4068
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL) get Name /value4⤵PID:3880
-
C:\Windows\System32\findstr.exefindstr /i "Windows"4⤵PID:2712
-
C:\Windows\System32\mode.commode 76, 304⤵PID:1864
-
C:\Windows\System32\choice.exechoice /C:123456780 /N4⤵PID:3864
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:3260
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:4432
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:448
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd4⤵PID:3840
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:4752
-
C:\Windows\System32\cmd.execmd5⤵PID:3928
-
C:\Windows\System32\mode.commode 76, 254⤵PID:4340
-
C:\Windows\System32\choice.exechoice /C:1230 /N4⤵PID:64
-
C:\Windows\System32\mode.commode 130, 324⤵PID:1068
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "&{$W=$Host.UI.RawUI.WindowSize;$B=$Host.UI.RawUI.BufferSize;$W.Height=32;$B.Height=300;$Host.UI.RawUI.WindowSize=$W;$Host.UI.RawUI.BufferSize=$B;}"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $ExecutionContext.SessionState.LanguageMode4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1900 -
C:\Windows\System32\find.exefind /i "Full"4⤵PID:4508
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"4⤵PID:3664
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5104 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "Windows 10 Pro" "4⤵PID:1080
-
C:\Windows\System32\find.exefind /i "Windows"4⤵PID:4568
-
C:\Windows\System32\wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵PID:4564
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:880
-
C:\Windows\System32\sc.exesc start sppsvc4⤵PID:3620
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE4⤵PID:1976
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE5⤵PID:5064
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:2328
-
C:\Windows\System32\reg.exereg query "HKCU\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled4⤵PID:1372
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:2440
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled4⤵PID:4028
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:5012
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:4652 -
C:\Windows\System32\sc.exesc query sppsvc4⤵PID:4552
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DependOnService4⤵PID:3880
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Description4⤵PID:4644
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DisplayName4⤵PID:224
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ErrorControl4⤵
- Modifies registry key
PID:4104 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ImagePath4⤵
- Modifies registry key
PID:1888 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ObjectName4⤵PID:2356
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Start4⤵PID:2872
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Type4⤵PID:3484
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵PID:4040
-
C:\Windows\System32\sc.exesc query Winmgmt4⤵PID:1108
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DependOnService4⤵
- Modifies registry key
PID:3148 -
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Description4⤵PID:2044
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DisplayName4⤵PID:2300
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ErrorControl4⤵PID:1788
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ImagePath4⤵PID:4728
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ObjectName4⤵PID:4640
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Start4⤵PID:3548
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Type4⤵PID:1940
-
C:\Windows\System32\sc.exesc start sppsvc4⤵PID:3604
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:3488 -
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:3948 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:3920
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:376 -
C:\Windows\System32\sc.exesc query Winmgmt4⤵
- Launches sc.exe
PID:1496 -
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:2124
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:440 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState4⤵PID:3504
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState5⤵PID:3844
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinPE" /v InstRoot4⤵PID:2168
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_63672973.cmd') -split ':wpatest\:.*';iex ($f[1]);" 2>nul4⤵PID:3572
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_63672973.cmd') -split ':wpatest\:.*';iex ($f[1]);"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4960 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "8" "4⤵PID:4372
-
C:\Windows\System32\find.exefind /i "Error Found"4⤵PID:1864
-
C:\Windows\System32\Dism.exeDISM /English /Online /Get-CurrentEdition4⤵
- Drops file in Windows directory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\0336C178-C1CE-4F33-A7CB-D17D6A875413\dismhost.exeC:\Users\Admin\AppData\Local\Temp\0336C178-C1CE-4F33-A7CB-D17D6A875413\dismhost.exe {587FF107-1C32-4ABC-9653-803CD0A183AB}5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2320 -
C:\Windows\System32\cmd.execmd /c exit /b -21474672594⤵PID:2168
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionID 2>nul4⤵PID:4648
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionID5⤵PID:1288
-
C:\Windows\System32\cscript.execscript //nologo C:\Windows\system32\slmgr.vbs /dlv4⤵PID:2252
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:2580
-
C:\Windows\System32\wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵PID:3108
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:2040
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "0" "4⤵PID:1004
-
C:\Windows\System32\findstr.exefindstr /i "0x800410 0x800440"4⤵PID:3988
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedTSReArmed"4⤵PID:448
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ClipSVC\Volatile\PersistedSystemState"4⤵PID:1928
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm" 2>nul4⤵PID:2980
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm"5⤵PID:384
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/hwid/4.0" /f ba02fed39662 /d4⤵PID:4748
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore 2>nul4⤵PID:3412
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore5⤵PID:3060
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE" 2>nul4⤵PID:3084
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE5⤵PID:992
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"C:\Windows\System32\spp\store\2.0"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵PID:2676
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"HKLM:\SYSTEM\WPA"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵PID:4840
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = Get-Acl '"HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"4⤵PID:1172
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul4⤵PID:464
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path5⤵PID:3816
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul4⤵PID:4564
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path5⤵
- Modifies registry key
PID:3792 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\14.0\CVH /f Click2run /k4⤵PID:3340
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\CVH /f Click2run /k4⤵PID:5116
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Get-AppxPackage -name "Microsoft.Office.Desktop""4⤵PID:4780
-
C:\Windows\System32\find.exefind /i "Office"4⤵PID:2008
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\ClickToRun /v InstallPath" 2>nul4⤵PID:3044
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\ClickToRun /v InstallPath5⤵PID:3592
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul4⤵PID:2828
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath5⤵PID:1888
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\ClickToRun /v InstallPath" 2>nul4⤵PID:4792
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\ClickToRun /v InstallPath5⤵PID:4860
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath" 2>nul4⤵PID:5016
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath5⤵PID:2628
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul4⤵PID:2872
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path5⤵PID:2644
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul4⤵PID:2044
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path5⤵PID:4464
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul4⤵PID:392
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path5⤵PID:3868
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul4⤵PID:3548
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path5⤵
- Modifies registry key
PID:4160 -
C:\Windows\System32\sc.exesc query ClickToRunSvc4⤵
- Launches sc.exe
PID:5072 -
C:\Windows\System32\sc.exesc query OfficeSvc4⤵PID:1780
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663') get ID /VALUE" 2>nul4⤵PID:1056
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663') get ID /VALUE5⤵PID:436
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul4⤵PID:4852
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath5⤵PID:1772
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v Platform" 2>nul4⤵PID:1496
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v Platform5⤵
- Modifies registry key
PID:2232 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "HKLM\SOFTWARE\Microsoft\Office\ClickToRun" "4⤵PID:3540
-
C:\Windows\System32\find.exefind /i "Wow6432Node"4⤵PID:5084
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs" /s /f ".16" /k 2>nul | findstr /i "Retail Volume"4⤵PID:3400
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs" /s /f ".16" /k5⤵PID:3636
-
C:\Windows\System32\findstr.exefindstr /i "Retail Volume"5⤵PID:2168
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "" "4⤵PID:1288
-
C:\Windows\System32\find.exefind /i " ProPlusRetail.16 "4⤵PID:4648
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo ProPlusRetail "4⤵PID:4804
-
C:\Windows\System32\find.exefind /i "2024"4⤵PID:4204
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "Retail" "4⤵PID:1984
-
C:\Windows\System32\find.exefind /i "Subscription"4⤵PID:2580
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "26b394d7-7ad7-4aab-8fcc-6ea678395a91 339a5901-9bde-4f48-a88d-d048a42b54b1 5829fd99-2b17-4be4-9814-381145e49019 596bf8ec-7cab-4a98-83ae-459db70d24e4 60afa663-984d-47a6-ac9c-00346ff5e8f0 6755c7a7-4dfe-46f5-bce8-427be8e9dc62 6c1bed1d-0273-4045-90d2-e0836f3c380b 70d9ceb6-6dfa-4da4-b413-18c1c3c76e2e 84832881-46ef-4124-8abc-eb493cdcf78e 85dd8b5f-eaa4-4af3-a628-cce9e77c9a03 aa64f755-8a7b-4519-bc32-cab66deb92cb c8ce6adc-ede7-4ce2-8e7b-c49f462ab8c3 de52bd50-9564-4adc-8fcb-a345c17f84f9 e1fef7e5-6886-458c-8e45-7c1e9daab00c" "4⤵PID:4316
-
C:\Windows\System32\find.exefind /i "de52bd50-9564-4adc-8fcb-a345c17f84f9"4⤵PID:4512
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call InstallProductKey ProductKey="GM43N-F742Q-6JDDK-M622J-J8GDV"4⤵PID:1864
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:4856
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call RefreshLicenseStatus4⤵PID:4340
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_63672973.cmd') -split ':sppc64.dll\:.*';$encoded = ($f[1]) -replace '-', 'A' -replace '_', 'a';$bytes = [Convert]::FromBase64String($encoded); $PePath='"C:\Program Files\Microsoft Office\root\vfs\System\sppc.dll"'; $offset='"3076"'; $m=[io.file]::ReadAllText('C:\Windows\Temp\MAS_63672973.cmd') -split ':hexedit\:.*';iex ($m[1]);"4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in Program Files directory
PID:3840 -
C:\Windows\System32\find.exefind /i "Error found"4⤵PID:536
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell.exe "Get-ChildItem -Path 'HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList' | ForEach-Object { Split-Path -Path $_.PSPath -Leaf }" 2>nul4⤵PID:2816
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Get-ChildItem -Path 'HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList' | ForEach-Object { Split-Path -Path $_.PSPath -Leaf }"5⤵PID:3476
-
C:\Windows\System32\reg.exereg query HKU\S-1-5-18\Software\Microsoft\Office\16.0\Common\Licensing\LicensingNext /v MigrationToV5Done4⤵PID:3056
-
C:\Windows\System32\find.exefind /i "0x1"4⤵PID:3856
-
C:\Windows\System32\reg.exereg query HKU\S-1-5-19\Software\Microsoft\Office\16.0\Common\Licensing\LicensingNext /v MigrationToV5Done4⤵PID:2216
-
C:\Windows\System32\find.exefind /i "0x1"4⤵PID:752
-
C:\Windows\System32\reg.exereg query HKU\S-1-5-20\Software\Microsoft\Office\16.0\Common\Licensing\LicensingNext /v MigrationToV5Done4⤵PID:5052
-
C:\Windows\System32\find.exefind /i "0x1"4⤵PID:2924
-
C:\Windows\System32\reg.exereg query HKU\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\16.0\Common\Licensing\LicensingNext /v MigrationToV5Done4⤵PID:4004
-
C:\Windows\System32\find.exefind /i "0x1"4⤵PID:3016
-
C:\Windows\System32\reg.exereg query HKU\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\16.0\Common\Licensing\LicensingNext4⤵PID:4328
-
C:\Windows\System32\findstr.exefindstr /i "volume retail"4⤵PID:3088
-
C:\Windows\System32\findstr.exefindstr /i "0x2 0x3"4⤵PID:1172
-
C:\Windows\System32\reg.exereg query HKCU\Software\Microsoft\Office\16.0\Common\Licensing\LicensingNext /v MigrationToV5Done4⤵PID:464
-
C:\Windows\System32\find.exefind /i "0x1"4⤵PID:4608
-
C:\Windows\System32\reg.exereg query HKCU\Software\Microsoft\Office\16.0\Common\Licensing\LicensingNext4⤵PID:4564
-
C:\Windows\System32\findstr.exefindstr /i "volume retail"4⤵PID:2264
-
C:\Windows\System32\findstr.exefindstr /i "0x2 0x3"4⤵PID:4248
-
C:\Windows\System32\reg.exereg delete HKU\S-1-5-18\Software\Microsoft\Office\16.0\Common\Licensing\Resiliency /f4⤵PID:4920
-
C:\Windows\System32\reg.exereg delete HKU\S-1-5-19\Software\Microsoft\Office\16.0\Common\Licensing\Resiliency /f4⤵PID:2440
-
C:\Windows\System32\reg.exereg delete HKU\S-1-5-20\Software\Microsoft\Office\16.0\Common\Licensing\Resiliency /f4⤵PID:388
-
C:\Windows\System32\reg.exereg delete HKU\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\16.0\Common\Licensing\Resiliency /f4⤵PID:4768
-
C:\Windows\System32\reg.exereg delete HKCU\Software\Microsoft\Office\16.0\Common\Licensing\Resiliency /f4⤵PID:692
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-18\Volatile Environment"4⤵PID:2700
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-19\Volatile Environment"4⤵PID:4588
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Volatile Environment"4⤵PID:3880
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-21-2412658365-3084825385-3340777666-1000\Volatile Environment"4⤵PID:2008
-
C:\Windows\System32\reg.exereg add HKU\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\16.0\Common\Licensing\Resiliency /v "TimeOfLastHeartbeatFailure" /t REG_SZ /d "2040-01-01T00:00:00Z" /f4⤵PID:3592
-
C:\Windows\System32\reg.exereg query "HKCU\Volatile Environment"4⤵PID:3044
-
C:\Windows\System32\reg.exereg add HKCU\Software\Microsoft\Office\16.0\Common\Licensing\Resiliency /v "TimeOfLastHeartbeatFailure" /t REG_SZ /d "2040-01-01T00:00:00Z" /f4⤵PID:3104
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo " ProPlusRetail " "4⤵PID:2828
-
C:\Windows\System32\find.exefind /i "Volume"4⤵PID:3336
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' and PartialProductKey is not null) get ID /VALUE" 2>nul4⤵PID:2300
-
C:\Windows\System32\wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' and PartialProductKey is not null) get ID /VALUE5⤵PID:4040
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo " de52bd50-9564-4adc-8fcb-a345c17f84f9" "4⤵PID:4440
-
C:\Windows\System32\find.exefind /i "85dd8b5f-eaa4-4af3-a628-cce9e77c9a03"4⤵PID:2596
-
C:\Windows\System32\cscript.execscript //nologo C:\Windows\system32\slmgr.vbs /upk 85dd8b5f-eaa4-4af3-a628-cce9e77c9a034⤵PID:3144
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo " de52bd50-9564-4adc-8fcb-a345c17f84f9" "4⤵PID:3548
-
C:\Windows\System32\find.exefind /i "de52bd50-9564-4adc-8fcb-a345c17f84f9"4⤵PID:3604
-
C:\Windows\System32\mode.commode 76, 304⤵PID:2776
-
C:\Windows\System32\choice.exechoice /C:123456780 /N4⤵PID:3692
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:1056
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:440
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:1772
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $E | cmd4⤵PID:3420
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:1496
-
C:\Windows\System32\cmd.execmd5⤵PID:3260
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE4⤵PID:5104
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE5⤵PID:3636
-
C:\Windows\System32\wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵PID:1792
-
C:\Windows\System32\find.exefind /i "ComputerSystem"4⤵PID:1964
-
C:\Windows\System32\reg.exereg query "HKCU\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled4⤵PID:864
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:2784
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled4⤵PID:3900
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:1984
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext /v MigrationToV5Done4⤵PID:4396
-
C:\Windows\System32\find.exefind /i "0x1"4⤵PID:4432
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext4⤵PID:2272
-
C:\Windows\System32\findstr.exefindstr /i /r ".*retail"4⤵PID:1464
-
C:\Windows\System32\findstr.exefindstr /i /v "project visio"4⤵PID:3568
-
C:\Windows\System32\find.exefind /i "0x2"4⤵PID:908
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext4⤵PID:3708
-
C:\Windows\System32\findstr.exefindstr /i /r ".*retail"4⤵PID:1584
-
C:\Windows\System32\findstr.exefindstr /i /v "project visio"4⤵PID:2204
-
C:\Windows\System32\find.exefind /i "0x3"4⤵PID:4856
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext4⤵
- Modifies registry key
PID:4904 -
C:\Windows\System32\findstr.exefindstr /i /r ".*volume"4⤵PID:2488
-
C:\Windows\System32\findstr.exefindstr /i /v "project visio"4⤵PID:1572
-
C:\Windows\System32\find.exefind /i "0x2"4⤵PID:4616
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext4⤵PID:2712
-
C:\Windows\System32\findstr.exefindstr /i /r ".*volume"4⤵PID:5000
-
C:\Windows\System32\findstr.exefindstr /i /v "project visio"4⤵PID:384
-
C:\Windows\System32\find.exefind /i "0x3"4⤵PID:4428
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext4⤵PID:4528
-
C:\Windows\System32\findstr.exefindstr /i /r "project.*"4⤵PID:4636
-
C:\Windows\System32\find.exefind /i "0x2"4⤵PID:4656
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext4⤵
- Modifies registry key
PID:3348 -
C:\Windows\System32\findstr.exefindstr /i /r "project.*"4⤵PID:1704
-
C:\Windows\System32\find.exefind /i "0x3"4⤵PID:4476
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext4⤵PID:3084
-
C:\Windows\System32\findstr.exefindstr /i /r "visio.*"4⤵PID:3608
-
C:\Windows\System32\find.exefind /i "0x2"4⤵PID:3068
-
C:\Windows\System32\reg.exereg query HKCU\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\LicensingNext4⤵
- Modifies registry key
PID:4748 -
C:\Windows\System32\findstr.exefindstr /i /r "visio.*"4⤵PID:216
-
C:\Windows\System32\find.exefind /i "0x3"4⤵PID:2904
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s4⤵PID:4808
-
C:\Windows\System32\find.exefind /i "\Activation-Renewal"4⤵PID:4984
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s4⤵PID:5112
-
C:\Windows\System32\findstr.exefindstr /i "\Activation-Renewal \Online_KMS_Activation_Script-Renewal"4⤵PID:3064
-
C:\Windows\System32\mode.commode con: cols=76 lines=304⤵PID:3124
-
C:\Windows\System32\choice.exechoice /C:12345670 /N4⤵PID:5100
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.exe" /f4⤵PID:1896
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe" /f4⤵PID:2116
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\osppsvc.exe" /f4⤵PID:3436
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName4⤵PID:4404
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort4⤵PID:1620
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v DisableDnsPublishing4⤵PID:3944
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v DisableKeyManagementServiceHostCaching4⤵PID:740
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f4⤵PID:2348
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /reg:324⤵PID:1884
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /reg:324⤵PID:4568
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /reg:324⤵PID:4844
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f4⤵PID:3816
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f4⤵PID:3620
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f4⤵
- Modifies data under HKEY_USERS
PID:464 -
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServiceName4⤵PID:5064
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServicePort4⤵PID:4564
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v DisableDnsPublishing4⤵PID:4208
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v DisableKeyManagementServiceHostCaching4⤵PID:2332
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\59a52881-a989-479d-af46-f275c6370663" /f4⤵PID:4644
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f4⤵PID:4768
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f"4⤵PID:2960
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵PID:4652
-
C:\Windows\System32\find.exefind /i "ComputerSystem"4⤵PID:4620
-
C:\Windows\System32\net.exenet use C:4⤵PID:696
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop4⤵PID:224
-
C:\Windows\System32\reg.exereg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop5⤵PID:868
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:1108
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v UBR 2>nul4⤵PID:4860
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v UBR5⤵PID:2828
-
C:\Windows\System32\mode.commode con cols=98 lines=314⤵PID:2260
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "&{$W=$Host.UI.RawUI.WindowSize;$B=$Host.UI.RawUI.BufferSize;$W.Height=31;$B.Height=300;$Host.UI.RawUI.WindowSize=$W;$Host.UI.RawUI.BufferSize=$B;}"4⤵PID:2164
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 1 kms.zhuxiaole.org4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3868 -
C:\Windows\System32\PING.EXEping -n 1 kms.zhuxiaole.org5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2568 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -4 -n 1 kms.ghpym.com 2>nul4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2176 -
C:\Windows\System32\PING.EXEping -4 -n 1 kms.ghpym.com5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4888 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c dir /b /ad C:\Windows\System32\spp\tokens\skus4⤵PID:1700
-
C:\Windows\System32\sc.exesc query osppsvc4⤵
- Launches sc.exe
PID:3692 -
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe"4⤵PID:644
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\CurrentVersion\Software Protection Platform" /v NoGenTicket /t REG_DWORD /d 1 /f4⤵PID:2208
-
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:3460 -
C:\Windows\System32\find.exefind /i "STOPPED"4⤵PID:3864
-
C:\Windows\System32\net.exenet stop sppsvc /y4⤵PID:3540
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sppsvc /y5⤵PID:3420
-
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:5104 -
C:\Windows\System32\find.exefind /i "STOPPED"4⤵PID:4164
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServiceName /t REG_SZ /d "121.37.146.102"4⤵PID:1288
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServicePort /t REG_SZ /d "1688"4⤵PID:1792
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing\Packages" /f "Microsoft-Windows-*Edition~31bf3856ad364e35" /k 2>nul | FIND /I "CurrentVersion"4⤵PID:4804
-
C:\Windows\System32\reg.exeREG QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing\Packages" /f "Microsoft-Windows-*Edition~31bf3856ad364e35" /k5⤵PID:3160
-
C:\Windows\System32\find.exeFIND /I "CurrentVersion"5⤵PID:1220
-
C:\Windows\System32\reg.exeREG QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing\Packages\Microsoft-Windows-ProfessionalEdition~31bf3856ad364e35~amd64~~10.0.19041.1288" /v "CurrentState"4⤵PID:3808
-
C:\Windows\System32\find.exeFIND /I "0x70"4⤵PID:2220
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ECHO Microsoft-Windows-ProfessionalEdition~31bf3856ad364e35~amd64~~10.0.19041.12884⤵PID:4512
-
C:\Windows\System32\reg.exeREG QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing\Packages\Microsoft-Windows-ProfessionalEdition~31bf3856ad364e35~amd64~~10.0.19041.264" /v "CurrentState"4⤵PID:4412
-
C:\Windows\System32\find.exeFIND /I "0x70"4⤵PID:4368
-
C:\Windows\System32\net.exenet start sppsvc /y4⤵PID:5080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start sppsvc /y5⤵PID:2272
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND PartialProductKey is not NULL) get LicenseFamily /value" 2>nul4⤵PID:5024
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND PartialProductKey is not NULL) get LicenseFamily /value5⤵PID:3292
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v ProductName 2>nul4⤵PID:1804
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v ProductName5⤵PID:3688
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath4⤵
- Modifies registry key
PID:4340 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul4⤵PID:992
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath5⤵
- Modifies registry key
PID:384 -
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds4⤵PID:3584
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath4⤵PID:2780
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\CVH /f Click2run /k4⤵
- Modifies registry key
PID:4528 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul4⤵PID:1068
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path5⤵PID:2016
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul4⤵PID:3348
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path5⤵PID:4424
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul4⤵PID:4544
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path5⤵PID:3084
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul4⤵PID:4184
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path5⤵PID:2848
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul4⤵PID:216
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path5⤵PID:2976
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul4⤵PID:640
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path5⤵PID:3280
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds4⤵PID:1852
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds5⤵PID:4012
-
C:\Windows\System32\findstr.exefindstr /I /C:"MondoVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:2868
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProPlusVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:3476
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectProVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:3664
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioProVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:3856
-
C:\Windows\System32\findstr.exefindstr /I /C:"StandardVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:2216
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStdVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:2056
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStdVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:5052
-
C:\Windows\System32\findstr.exefindstr /I /C:"AccessVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:2924
-
C:\Windows\System32\findstr.exefindstr /I /C:"SkypeforBusinessVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:4004
-
C:\Windows\System32\findstr.exefindstr /I /C:"OneNoteVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:1080
-
C:\Windows\System32\findstr.exefindstr /I /C:"ExcelVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:2732
-
C:\Windows\System32\findstr.exefindstr /I /C:"OutlookVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:3088
-
C:\Windows\System32\findstr.exefindstr /I /C:"PowerPointVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:840
-
C:\Windows\System32\findstr.exefindstr /I /C:"PublisherVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:4928
-
C:\Windows\System32\findstr.exefindstr /I /C:"WordVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:464
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectProXVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:1400
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStdXVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:5116
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioProXVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:3804
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStdXVolume" "C:\Windows\Temp\c2rchk.txt"4⤵PID:4564
-
C:\Windows\System32\findstr.exefindstr /I /C:"MondoRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:4208
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProPlusRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:1732
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectProRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:2332
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioProRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:1996
-
C:\Windows\System32\findstr.exefindstr /I /C:"StandardRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:3676
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStdRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:4644
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStdRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:4768
-
C:\Windows\System32\findstr.exefindstr /I /C:"AccessRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:2960
-
C:\Windows\System32\findstr.exefindstr /I /C:"SkypeforBusinessRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:608
-
C:\Windows\System32\findstr.exefindstr /I /C:"OneNoteRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:2328
-
C:\Windows\System32\findstr.exefindstr /I /C:"ExcelRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:4652
-
C:\Windows\System32\findstr.exefindstr /I /C:"OutlookRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:4104
-
C:\Windows\System32\findstr.exefindstr /I /C:"PowerPointRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:3044
-
C:\Windows\System32\findstr.exefindstr /I /C:"PublisherRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:1720
-
C:\Windows\System32\findstr.exefindstr /I /C:"WordRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:1888
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProfessionalRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:3336
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeBusinessRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:4780
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeStudentRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:3628
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365BusinessRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:2872
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365SmallBusPremRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:2596
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365HomePremRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:2600
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365EduCloudRetail" "C:\Windows\Temp\c2rchk.txt"4⤵PID:2300
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds4⤵PID:2824
-
C:\Windows\System32\findstr.exefindstr 20194⤵PID:2644
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds4⤵PID:748
-
C:\Windows\System32\findstr.exefindstr 20214⤵PID:5016
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\msoxmled.exe"4⤵PID:1528
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (Description like '%KMSCLIENT%' AND NOT Name like '%MondoR_KMS_Automation%' ) get Name /value4⤵PID:4060
-
C:\Windows\System32\find.exefind /i "Office 21" "C:\Windows\Temp\sppchk.txt"4⤵PID:3644
-
C:\Windows\System32\find.exefind /i "Office 19" "C:\Windows\Temp\sppchk.txt"4⤵PID:4332
-
C:\Windows\System32\find.exefind /i "Office 16" "C:\Windows\Temp\sppchk.txt"4⤵PID:2320
-
C:\Windows\System32\find.exefind /i "Office 15" "C:\Windows\Temp\sppchk.txt"4⤵PID:1052
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' AND NOT Name like '%O365%' ) get Name /value4⤵PID:3500
-
C:\Windows\System32\find.exefind /i "R_Retail" "C:\Windows\Temp\sppchk.txt"4⤵PID:3460
-
C:\Windows\System32\find.exefind /i "Office 21"4⤵PID:1028
-
C:\Windows\System32\find.exefind /i "R_Retail" "C:\Windows\Temp\sppchk.txt"4⤵PID:2392
-
C:\Windows\System32\find.exefind /i "Office 19"4⤵PID:3912
-
C:\Windows\System32\find.exefind /i "R_Retail" "C:\Windows\Temp\sppchk.txt"4⤵PID:1972
-
C:\Windows\System32\find.exefind /i "Office 16"4⤵PID:3364
-
C:\Windows\System32\find.exefind /i "R_Retail" "C:\Windows\Temp\sppchk.txt"4⤵PID:2232
-
C:\Windows\System32\find.exefind /i "Office 15"4⤵PID:2168
-
C:\Windows\System32\find.exefind /i "Office16ProPlusR" "C:\Windows\Temp\sppchk.txt"4⤵PID:1836
-
C:\Windows\System32\find.exefind /i "Office16StandardR" "C:\Windows\Temp\sppchk.txt"4⤵PID:4392
-
C:\Windows\System32\find.exefind /i "Office16AccessR" "C:\Windows\Temp\sppchk.txt"4⤵PID:2252
-
C:\Windows\System32\find.exefind /i "Office16SkypeforBusinessR" "C:\Windows\Temp\sppchk.txt"4⤵PID:3108
-
C:\Windows\System32\find.exefind /i "Office16ExcelR" "C:\Windows\Temp\sppchk.txt"4⤵PID:3900
-
C:\Windows\System32\find.exefind /i "Office16OutlookR" "C:\Windows\Temp\sppchk.txt"4⤵PID:1220
-
C:\Windows\System32\find.exefind /i "Office16PowerPointR" "C:\Windows\Temp\sppchk.txt"4⤵PID:2040
-
C:\Windows\System32\find.exefind /i "Office16PublisherR" "C:\Windows\Temp\sppchk.txt"4⤵PID:4396
-
C:\Windows\System32\find.exefind /i "Office16WordR" "C:\Windows\Temp\sppchk.txt"4⤵PID:2900
-
C:\Windows\System32\find.exefind /i "Office16ProfessionalR" "C:\Windows\Temp\sppchk.txt"4⤵PID:400
-
C:\Windows\System32\find.exefind /i "Office16HomeBusinessR" "C:\Windows\Temp\sppchk.txt"4⤵PID:1464
-
C:\Windows\System32\find.exefind /i "Office16HomeStudentR" "C:\Windows\Temp\sppchk.txt"4⤵PID:2492
-
C:\Windows\System32\find.exefind /i "Office16ProjectProR" "C:\Windows\Temp\sppchk.txt"4⤵PID:4236
-
C:\Windows\System32\find.exefind /i "Office16ProjectStdR" "C:\Windows\Temp\sppchk.txt"4⤵PID:1532
-
C:\Windows\System32\find.exefind /i "Office16VisioProR" "C:\Windows\Temp\sppchk.txt"4⤵PID:908
-
C:\Windows\System32\find.exefind /i "Office16VisioStdR" "C:\Windows\Temp\sppchk.txt"4⤵PID:3120
-
C:\Windows\System32\sc.exesc query ClickToRunSvc4⤵
- Launches sc.exe
PID:2500 -
C:\Windows\System32\sc.exesc query OfficeSvc4⤵
- Launches sc.exe
PID:1252 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul4⤵PID:2956
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath5⤵
- Modifies registry key
PID:1424 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\WOW6432Node\Microsoft\Office\ClickToRun /v InstallPath" 2>nul4⤵PID:712
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\WOW6432Node\Microsoft\Office\ClickToRun /v InstallPath5⤵
- Modifies registry key
PID:5000 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath" 2>nul4⤵PID:1392
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath5⤵PID:2712
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\WOW6432Node\Microsoft\Office\15.0\ClickToRun /v InstallPath" 2>nul4⤵PID:2652
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\WOW6432Node\Microsoft\Office\15.0\ClickToRun /v InstallPath5⤵PID:1880
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul4⤵PID:3244
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath5⤵PID:3472
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul4⤵PID:2024
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath5⤵PID:3060
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v PackageGUID" 2>nul4⤵PID:4476
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v PackageGUID5⤵
- Modifies registry key
PID:536 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds" 2>nul4⤵PID:3608
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds5⤵PID:4748
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs /v ActiveConfiguration" 2>nul4⤵PID:4976
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs /v ActiveConfiguration5⤵PID:4808
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul4⤵PID:1728
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path5⤵PID:552
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul4⤵PID:640
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path5⤵PID:4364
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingService get Version /value"4⤵PID:1852
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService get Version /value5⤵PID:4124
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' AND LicenseStatus='1' AND PartialProductKey is not NULL) get Description4⤵PID:2116
-
C:\Windows\System32\findstr.exefindstr /V /R "^$"4⤵PID:3664
-
C:\Windows\System32\find.exefind /i "RETAIL channel" "C:\Windows\Temp\crvRetail.txt"4⤵PID:432
-
C:\Windows\System32\find.exefind /i "RETAIL(MAK) channel" "C:\Windows\Temp\crvRetail.txt"4⤵PID:4892
-
C:\Windows\System32\find.exefind /i "TIMEBASED_SUB channel" "C:\Windows\Temp\crvRetail.txt"4⤵PID:4944
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_63672973.cmd') -split ':cleanlicense\:.*';iex ($f[1]);"4⤵
- Command and Scripting Interpreter: PowerShell
PID:2348 -
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where "ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663'" get LicenseFamily4⤵PID:4360
-
C:\Windows\System32\findstr.exefindstr /V /R "^$"4⤵PID:5116
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProPlus2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3112
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectPro2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:1012
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioPro2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2264
-
C:\Windows\System32\findstr.exefindstr /I /C:"Standard2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2536
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStd2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3676
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStd2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4644
-
C:\Windows\System32\findstr.exefindstr /I /C:"Access2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4768
-
C:\Windows\System32\findstr.exefindstr /I /C:"SkypeforBusiness2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2960
-
C:\Windows\System32\findstr.exefindstr /I /C:"Excel2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:608
-
C:\Windows\System32\findstr.exefindstr /I /C:"Outlook2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2328
-
C:\Windows\System32\findstr.exefindstr /I /C:"PowerPoint2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4652
-
C:\Windows\System32\findstr.exefindstr /I /C:"Publisher2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4104
-
C:\Windows\System32\findstr.exefindstr /I /C:"Word2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3044
-
C:\Windows\System32\findstr.exefindstr /I /C:"Professional2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:1720
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeBusiness2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:1888
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeStudent2021Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3336
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProPlus2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4780
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectPro2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3628
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioPro2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2872
-
C:\Windows\System32\findstr.exefindstr /I /C:"Standard2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2596
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStd2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2600
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStd2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2300
-
C:\Windows\System32\findstr.exefindstr /I /C:"Access2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4792
-
C:\Windows\System32\findstr.exefindstr /I /C:"SkypeforBusiness2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2644
-
C:\Windows\System32\findstr.exefindstr /I /C:"Excel2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2044
-
C:\Windows\System32\findstr.exefindstr /I /C:"Outlook2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:5016
-
C:\Windows\System32\findstr.exefindstr /I /C:"PowerPoint2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:1528
-
C:\Windows\System32\findstr.exefindstr /I /C:"Publisher2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2568
-
C:\Windows\System32\findstr.exefindstr /I /C:"Word2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:5072
-
C:\Windows\System32\findstr.exefindstr /I /C:"Professional2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4020
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeBusiness2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4912
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeStudent2019Retail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3648
-
C:\Windows\System32\findstr.exefindstr /I /C:"MondoRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3692
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectProRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:1772
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioProRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2208
-
C:\Windows\System32\findstr.exefindstr /I /C:"StandardRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4296
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStdRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4760
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStdRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3864
-
C:\Windows\System32\findstr.exefindstr /I /C:"AccessRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2392
-
C:\Windows\System32\findstr.exefindstr /I /C:"SkypeforBusinessRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3912
-
C:\Windows\System32\findstr.exefindstr /I /C:"ExcelRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4632
-
C:\Windows\System32\findstr.exefindstr /I /C:"OutlookRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3364
-
C:\Windows\System32\findstr.exefindstr /I /C:"PowerPointRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4548
-
C:\Windows\System32\findstr.exefindstr /I /C:"PublisherRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3400
-
C:\Windows\System32\findstr.exefindstr /I /C:"WordRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2416
-
C:\Windows\System32\findstr.exefindstr /I /C:"OneNoteRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4204
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProfessionalRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3572
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeBusinessRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2784
-
C:\Windows\System32\findstr.exefindstr /I /C:"HomeStudentRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4960
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365ProPlusRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:1984
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365BusinessRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4872
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365SmallBusPremRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3976
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365HomePremRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2944
-
C:\Windows\System32\findstr.exefindstr /I /C:"O365EduCloudRetail" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3988
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProPlus2019Volume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4936
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectPro2019Volume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3076
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioPro2019Volume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4312
-
C:\Windows\System32\findstr.exefindstr /I /C:"Standard2019Volume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3820
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStd2019Volume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:1532
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStd2019Volume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:908
-
C:\Windows\System32\findstr.exefindstr /I /C:"Access2019Volume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3120
-
C:\Windows\System32\findstr.exefindstr /I /C:"SkypeforBusiness2019Volume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2648
-
C:\Windows\System32\findstr.exefindstr /I /C:"Excel2019Volume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4616
-
C:\Windows\System32\findstr.exefindstr /I /C:"Outlook2019Volume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:1424
-
C:\Windows\System32\findstr.exefindstr /I /C:"PowerPoint2019Volume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3180
-
C:\Windows\System32\findstr.exefindstr /I /C:"Publisher2019Volume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4904
-
C:\Windows\System32\findstr.exefindstr /I /C:"Word2019Volume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:992
-
C:\Windows\System32\findstr.exefindstr /I /C:"MondoVolume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2712
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectProVolume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2780
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioProVolume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:1484
-
C:\Windows\System32\findstr.exefindstr /I /C:"StandardVolume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3924
-
C:\Windows\System32\findstr.exefindstr /I /C:"ProjectStdVolume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4528
-
C:\Windows\System32\findstr.exefindstr /I /C:"VisioStdVolume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3244
-
C:\Windows\System32\findstr.exefindstr /I /C:"AccessVolume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4008
-
C:\Windows\System32\findstr.exefindstr /I /C:"SkypeforBusinessVolume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:2024
-
C:\Windows\System32\findstr.exefindstr /I /C:"ExcelVolume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:952
-
C:\Windows\System32\findstr.exefindstr /I /C:"OutlookVolume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4476
-
C:\Windows\System32\findstr.exefindstr /I /C:"PowerPointVolume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4788
-
C:\Windows\System32\findstr.exefindstr /I /C:"PublisherVolume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:3608
-
C:\Windows\System32\findstr.exefindstr /I /C:"WordVolume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4508
-
C:\Windows\System32\findstr.exefindstr /I /C:"OneNoteVolume" "C:\Windows\Temp\crvProductIds.txt"4⤵PID:4976
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs\F4B78EAD-A10C-4B38-8EE8-84A05FD2EECA\ProPlusRetail.164⤵
- Modifies registry key
PID:552 -
C:\Windows\System32\find.exefind /i "Office16ProPlusVL_KMS_Client" "C:\Windows\Temp\crvVolume.txt"4⤵PID:1728
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs\F4B78EAD-A10C-4B38-8EE8-84A05FD2EECA\ProPlusVolume.164⤵PID:4012
-
C:\Windows\System32\find.exefind /i "Office16MondoVL_KMS_Client" "C:\Windows\Temp\crvVolume.txt"4⤵PID:1900
-
C:\Windows\System32\cscript.execscript //Nologo //B C:\Windows\System32\slmgr.vbs /ilc "C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-bridge-office.xrm-ms"4⤵PID:2816
-
C:\Windows\System32\cscript.execscript //Nologo //B C:\Windows\System32\slmgr.vbs /ilc "C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms"4⤵PID:4848
-
C:\Windows\System32\cscript.execscript //Nologo //B C:\Windows\System32\slmgr.vbs /ilc "C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root.xrm-ms"4⤵PID:4052
-
C:\Windows\System32\cscript.execscript //Nologo //B C:\Windows\System32\slmgr.vbs /ilc "C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-stil.xrm-ms"4⤵PID:1620
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o1⤵PID:4452
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o -ppl C:\Windows\TEMP\tem8F89.tmp2⤵
- Checks SCSI registry key(s)
PID:4936
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o1⤵PID:1420
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o -ppl C:\Windows\TEMP\tem2958.tmp2⤵
- Checks SCSI registry key(s)
PID:3612
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Query Registry
4Remote System Discovery
1Software Discovery
1Security Software Discovery
1System Information Discovery
4System Network Configuration Discovery
1Internet Connection Discovery
1System Time Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
899B
MD5923ce4120dffd5255bfccd38b53d9403
SHA149a6ee78cc1616864e2e35b76396add0452ee09c
SHA256f7a53c5a32dd9fbd55a36bdb756f33ecf0f42f25eca8b6fafabd1fc516659e24
SHA5125338a2425a753c1438447c1715443d3be21013e0a665a5b1c0ac1f1ecf474368bff9ad131ac7e8f94b4a75cfaa74fb976661d90181ca6ada109492efefdc1568
-
Filesize
1KB
MD567a8abe602fd21c5683962fa75f8c9fd
SHA1e296942da1d2b56452e05ae7f753cd176d488ea8
SHA2561d19fed36f7d678ae2b2254a5eef240e6b6b9630e5696d0f9efb8b744c60e411
SHA51270b0b27a2b89f5f771467ac24e92b6cc927f3fdc10d8cb381528b2e08f2a5a3e8c25183f20233b44b71b54ce910349c279013c6a404a1a95b3cc6b8922ab9fc6
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD52783c40400a8912a79cfd383da731086
SHA1001a131fe399c30973089e18358818090ca81789
SHA256331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5
SHA512b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685
-
Filesize
152B
MD5ff63763eedb406987ced076e36ec9acf
SHA116365aa97cd1a115412f8ae436d5d4e9be5f7b5d
SHA2568f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c
SHA512ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize576B
MD5747b66e9630c2b1f053a0f69fdb4df80
SHA16e53b32fc0e3d338327056073fd6de26d4b194e0
SHA25615414cbfdb1c62eae9cc1139fb4f454a5a3d58a22262a4035ab5890601c5a064
SHA512fd8d8ea212163e57edef297516913f0c92b10150e715c31dd855286e7531fde3317e7fb047c304ca4984ad59ea39887f0c168934cfa329a31432a9bf36883aab
-
Filesize
629B
MD59c527d19d66fc5b926c73f85d8222ff6
SHA1345e260cbc32e00af827a9007ace9d911c8e8989
SHA256fcfcd776cc6401120e417bf948f906627946e944c58ccfa5a359e55139e95a55
SHA5120bb8c74b18c9e6ce1395cea5b36d82414edc104c8a976822518763439f963b013faedac0cbf7afc976a503f3aa1ee80e9fd68d5344eec7bb82e1ab51486baa6f
-
Filesize
6KB
MD5ba222192e001001281eac752ad89446a
SHA163d7b1288688fa54e80bc182c2215918f0127212
SHA25618ed458c18d7b2d0155d37f7b8cb779000da0c3058c97f6844527fbcb4df4e18
SHA5129c28b3633049ab3a58a726f1c1eea6d0904434127556c62d09d99429cbcbfb3d195c59ee6ca0a294b096a6b15ee5240e019c67189e65b50ca26cef50d3449ab7
-
Filesize
6KB
MD5ad27db742d800e34cd2c8c694f7a8708
SHA13a4174da12db490053489554ecff85ba62d5f6f5
SHA2561de2935384635a60bf96335c143a4ab36a0ee1f28e72dbbef767ddb07445f0c5
SHA512a382109e5cd8f342a1773bfdc737222b323f256c26713d6448e60e84e47487d43b2f011699ebb64e8abe9bb4365adeefb15565d92e634abdd79fd77f16ff945d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5b07417f06539f3d95f350a3a8deec89e
SHA178038e0a62ab68fa044816af2cada59bc060ecbb
SHA2565daf7e634d84cc981d5f34b145982bbaaefc7befa70ebda002a52db520aaa847
SHA51211f8a854efe65dd12cd968db7d0a57fdfbe75adb5d887a4d618a773b17724279eb0a6723d9592d5f604ced3e1aefb630e1fb916786df09e6b566759ebdd7fc40
-
Filesize
64B
MD51a11402783a8686e08f8fa987dd07bca
SHA1580df3865059f4e2d8be10644590317336d146ce
SHA2569b1d1b468932a2d88548dc18504ac3066f8248079ecb083e919460bdb88398c0
SHA5125f7f9f76d9d12a25fdc5b8d193391fb42c37515c657250fe01a9bfd9fe4cc4eab9d5ec254b2596ac1b9005f12511905f19fdae41f057062261d75bd83254b510
-
Filesize
944B
MD58857491a4a65a9a1d560c4705786a312
SHA14f3caf2ad5d66a2410c9cca0381d26a46e832cb4
SHA256b6e1a16a11075cb4e0bae0cebdb6ac15f5d66e0005f557703708a04cd11bd360
SHA512d9497c47898cdc4c4fc62158830dc931990e08bb4a28a5d19d4187a87a2afab8a4bd58ca346563210b476c9adb9a714bfe1057e0ebce85d1fd94731be6d02660
-
Filesize
944B
MD52ad33642f863ae14ee53bc6853ee330e
SHA1ca81cc7d8c33a46ebe97bc1d3db55e41a813029e
SHA25617c7b3c895766071a0d87318ec4134a9032ed113b46d3ba75889819a61a9cc19
SHA51252c59a7bde3751e07da53f3942c15cc3e19a4bf1929fbc28ae568ed96531852747b4f724e01438e159c4c98bf2d846db205c48e32f4b5984e9fddeb936eb8aa9
-
Filesize
554KB
MD5a7927846f2bd5e6ab6159fbe762990b1
SHA18e3b40c0783cc88765bbc02ccc781960e4592f3f
SHA256913f97dd219eeb7d5f7534361037fe1ecc3a637eb48d67b1c8afa8b5f951ba2f
SHA5121eafece2f6aa881193e6374b81d7a7c8555346756ed53b11ca1678f1f3ffb70ae3dea0a30c5a0aab8be45db9c31d78f30f026bb22a7519a0930483d50507243f
-
Filesize
112KB
MD594dc379aa020d365ea5a32c4fab7f6a3
SHA17270573fd7df3f3c996a772f85915e5982ad30a1
SHA256dc6a5930c2b9a11204d2e22a3e8d14c28e5bdac548548e256ba7ffa79bd8c907
SHA512998fd10a1f43024a2398491e3764748c0b990b37d8b3c820d281296f8da8f1a2f97073f4fd83543994a6e326fa7e299cb5f59e609358cd77af996175782eeaca
-
Filesize
875KB
MD56ad0376a375e747e66f29fb7877da7d0
SHA1a0de5966453ff2c899f00f165bbff50214b5ea39
SHA2564c9a4ab6596626482dd2190034fcb3fafebe88a961423962ad577e873ef5008f
SHA5128a97b2cc96ec975188e53e428d0fc2c562f4c3493d3c354e316c7f89a0bd25c84246807c9977f0afdda3291b8c23d518a36fd967d8f9d4d2ce7b0af11b96eb18
-
Filesize
402KB
MD5b1f793773dc727b4af1648d6d61f5602
SHA1be7ed4e121c39989f2fb343558171ef8b5f7af68
SHA256af7f342adf5b533ea6978b68064f39bfb1e4ad3b572ae1b7f2287f5533334d4e
SHA51266a92bff5869a56a7931d7ed9881d79c22ba741c55fb42c11364f037e1ec99902db2679b67a7e60cbf760740d5b47dcf1a6dcfae5ad6711a0bd7f086cc054eed
-
Filesize
183KB
MD5a033f16836d6f8acbe3b27b614b51453
SHA1716297072897aea3ec985640793d2cdcbf996cf9
SHA256e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e
SHA512ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871
-
Filesize
142KB
MD5e5d5e9c1f65b8ec7aa5b7f1b1acdd731
SHA1dbb14dcda6502ab1d23a7c77d405dafbcbeb439e
SHA256e30508e2088bc16b2a84233ced64995f738deaef2366ac6c86b35c93bbcd9d80
SHA5127cf80d4a16c5dbbf61fcb22ebe30cf78ca42a030b7d7b4ad017f28fba2c9b111e8cf5b3064621453a44869bbaed124d6fb1e8d2c8fe8202f1e47579d874fa4bc
-
Filesize
415KB
MD5ea8488990b95ce4ef6b4e210e0d963b2
SHA1cd8bf723aa9690b8ca9a0215321e8148626a27d1
SHA25604f851b9d5e58ed002ad768bdcc475f22905fb1dab8341e9b3128df6eaa25b98
SHA51256562131cbe5f0ea5a2508f5bfed88f21413526f1539fe4864ece5b0e03a18513f3db33c07e7abd7b8aaffc34a7587952b96bb9990d9f4efa886f613d95a5b1b
-
Filesize
619KB
MD5df785c5e4aacaee3bd16642d91492815
SHA1286330d2ab07512e1f636b90613afcd6529ada1e
SHA25656cc8d139be12e969fff3bbf47b1f5c62c3db887e3fb97c79cf7d285076f9271
SHA5123566de60fe76b63940cff3579da94f404c0bc713f2476ba00b9de12dc47973c7c22d5eed1fd667d20cea29b3c3c4fa648e5f44667e8369c192a4b69046e6f745
-
Filesize
59KB
MD54f3250ecb7a170a5eb18295aa768702d
SHA170eb14976ddab023f85bc778621ade1d4b5f4d9d
SHA256a235317ab7ed89e6530844a78b933d50f6f48ea5df481de158eb99dd8c4ba461
SHA512e9ce6cced5029d931d82e78e7e609a892bfe239096b55062b78e8ff38cce34ce6dd4e91efb41c4cd6ecf6017d098e4c9b13d6cb4408d761051468ee7f74bc569
-
Filesize
149KB
MD5ef7e2760c0a24453fc78359aea3d7869
SHA10ea67f1fd29df2615da43e023e86046e8e46e2e1
SHA256d39f38402a9309ddd1cba67be470ede348f2bc1bab2f8d565e8f15510761087a
SHA512be785ba6b564cc4e755b4044ae27f916c009b7d942fcd092aed2ae630b1704e8a2f8b4692648eed481a5eb5355fd2e1ef7f94f6fb519b7e1ff6fc3c5f1aaa06f
-
Filesize
59KB
MD5120f0a2022f423fc9aadb630250f52c4
SHA1826df2b752c4f1bba60a77e2b2cf908dd01d3cf7
SHA2565425382aaa32ffc133adb6458ff516db0e2ad60fac52dd595d53c370f4ba6fa0
SHA51223e50735c06cef93d11873fc8e5e29fc63dcf3f01dc56822a17c11ca57bbfb10d46fac6351f84ba30050a16d6bd0744a08a4042a9743a6df87ac8a12e81e2764
-
Filesize
218KB
MD535e989a1df828378baa340f4e0b2dfcb
SHA159ecc73a0b3f55e43dace3b05ff339f24ec2c406
SHA256874137ee906f91285b9a018735683a0dd21bdeaf2e340cbc54296551ccf8be2d
SHA512c8d69e37c918881786a8fdab2a2c5d1632411b1f75082aeb3eb24a8ba5f93dcb39b3f4000e651f95452263525d98fd1d3cb834de93bed16fa6f92ef271c3a92a
-
Filesize
296KB
MD5510e132215cef8d09be40402f355879b
SHA1cae8659f2d3fd54eb321a8f690267ba93d56c6f1
SHA2561bb39f3389aa4258a923fa265afa2279688e6cdb14ff771f1621a56b03ddcf52
SHA5122f7b2ec0e94738838f755759cd35e20ab2138b8eca023ee6ef630ab83a3de1bc0792f12ea0d722abe9a6953626cbddf8ba55ea32fc794d2df677a0625e498ab0
-
Filesize
77KB
MD5815a4e7a7342224a239232f2c788d7c0
SHA1430b7526d864cfbd727b75738197230d148de21a
SHA256a9c8787c79a952779eca82e7389cf5bbde7556e4491b8bfcfd6617740ac7d8a2
SHA5120c19d1e388ed0855a660135dec7a5e6b72ecbb7eb67ff94000f2399bd07df431be538055a61cfb2937319a0ce060898bb9b6996765117b5acda8fc0bad47a349
-
Filesize
207KB
MD59a760ddc9fdca758501faf7e6d9ec368
SHA15d395ad119ceb41b776690f9085f508eaaddb263
SHA2567ff3939e1ef015da8c9577af4edfdd46f0029a2cfe4e3dac574d3175516e095f
SHA51259d095246b62a7777e7d2d50c2474f4b633a1ae96056e4a4cb5265ccf7432fed0ea5df9b350f44d70b55a726241da10f228d8b5cbee9b0890c0b9dc9e810b139
-
Filesize
149KB
MD5db4c3a07a1d3a45af53a4cf44ed550ad
SHA15dea737faadf0422c94f8f50e9588033d53d13b3
SHA2562165d567aa47264abe2a866bb1bcb01a1455a75a6ea530b1b9a4dda54d08f758
SHA5125182b80459447f3c1fb63b70ad0370e1da26828a7f73083bec0af875b37888dd12ec5a6d9dc84157fc5b535f473ad7019eb6a53b9a47a2e64e6a8b7fae4cddde
-
Filesize
182KB
MD59cd7292cca75d278387d2bdfb940003c
SHA1bab579889ed3ac9cb0f124842c3e495cb2ec92ac
SHA256b38d322af8e614cc54299effd2164247c75bd7e68e0eb1a428376fcedaca9a6f
SHA512ebf96839e47bef9e240836b1d02065c703547a2424e05074467fe70f83c1ebf3db6cb71bf0d38848ec25e2e81b4cbb506ced7973b85e2ab2d8e4273de720779d
-
Filesize
753KB
MD570c34975e700a9d7e120aaecf9d8f14b
SHA1e24d47f025c0ec0f60ec187bfc664e9347dc2c9c
SHA256a3e652c0bbe2082f2e0290da73485fb2c6e35c33ac60daa51a65f8c782dbd7a7
SHA5127f6a24345f5724d710e0b6c23b3b251e96d656fac58ea67b2b84d7d9a38d7723eae2c278e6e218e7f69f79d1cce240d91a8b0fd0d99960cacc65d82eb614a260
-
Filesize
159KB
MD51ae66f4524911b2728201fff6776903c
SHA168bea62eb0f616af0729dbcbb80dc27de5816a83
SHA256367e73f97318b6663018a83a11019147e67b62ab83988730ebbda93984664dd3
SHA5127abf07d1338e08dc8b65b4f987eaff96d99aa46c892b5d2d79684ca7cf5f139d2634d9b990e5f6730f7f8a647e4fbb3d5905f9f2a5680250852671599f15ee69
-
Filesize
246KB
MD5ad7bbb62335f6dc36214d8c9fe1aaca0
SHA1f03cb2db64c361d47a1c21f6d714e090d695b776
SHA256ac1e7407317859981d253fd9d977e246a4d0da24572c45efe0ade1745376bffb
SHA5124ad7132f0ad5a7228ec116c28d23ee9acfdbf4adf535b0b9995f2e7eec8776e652a0a18539c02b6f4b3e0c8fa2f75d5181577dec16993fa55cb971d7e82faac5
-
Filesize
778KB
MD58bd67d87dbdcf881fb9c1f4f6bf83f46
SHA110bd2e541b6a125c29f05958f496edf31ff9abb1
SHA256f9b4d0afe87f434e8319556961b292ddc7d3a8c6fc06b8a08a50b5a96e28a204
SHA512258a4075a3149669ccd6ff602f71a721b195c9d15dea22d994d4d3e35cdf27beb0b8b8f5da8f52914f769642f89edbb1d9d857087778be713a874571a2ec6f89
-
Filesize
1.3MB
MD584ae9659e8d28c2bd19d45dbe32b6736
SHA12a47058eafab4135a55575a359fbd22390788e93
SHA256943ea79ccbbb9790723f411720777af386acc03efab709ac2cbfeb7bd040a3e4
SHA512d108a4a8699cd98576a5de9ce2f925697ece546fb441a76db6a922564ea70c54449cb1e8ac049a203979331c2c0ee7790d090ae5bb72d8d5e02786ef1cca530d
-
Filesize
228KB
MD5f7bd21c4170b1397eb098fa18ef45d4b
SHA105d36abc4853eda468eab68d289337962c76195f
SHA25605da5af89fafe492adf5255a7dbf16468be6d130ee8a9d713ab2182c72346db0
SHA5128a804bfe27f25b9d7c87cfb6951e1f1254e984ff9eada0b1547c30352397438d2c9e2f1c3b42c2db43f693b08224e0c7b7a17cd0b21ced893e12c330b91355ff
-
Filesize
560KB
MD5c6488a9b3569230669c72f3239cbc108
SHA187b9b2ab5de52f246c1936480463bd402ad519b9
SHA2564ed23b46188dae12523f96a2755434c0574cd27584f9921133b0b4c1017b8a36
SHA51247ae886893032306e9b69b2d1c736ce23061b5be7552d2ed1d680b91e45fe0225b5acb12b83f6d572ef0b270dbaa47af3320516f4bfadb0a2889a9ffed45a66f
-
Filesize
589KB
MD5229df404d67e69e57f9e284a66f2adeb
SHA17f4f703dbe8c274f5104d4d104dafcadf0c3857b
SHA2568b7821a1fb9170c6aa1ec25eea378f43661812eba25064bb95999156b472c377
SHA512917912cdfcf1d46f691cadc6e7aaae1a302a66721beec0e9b22e394592b290605caf410221045f2ce89896e5d9602ee4946202f2de9390e92c8aaa5a609b3a54
-
Filesize
255KB
MD5490be3119ea17fa29329e77b7e416e80
SHA1c71191c3415c98b7d9c9bbcf1005ce6a813221da
SHA256ef1e263e1bcc05d9538cb9469dd7dba5093956aa325479c3d2607168cc1c000a
SHA5126339b030008b7d009d36abf0f9595da9b793264ebdce156d4a330d095a5d7602ba074075ea05fef3dde474fc1d8e778480429de308c121df0bf3075177f26f13
-
Filesize
22KB
MD5bd0dd9c5a602cb0ad7eabc16b3c1abfc
SHA1cede6e6a55d972c22da4bc9e0389759690e6b37f
SHA2568af0073f8a023f55866e48bf3b902dfa7f41c51b0e8b0fe06f8c496d41f9a7b3
SHA51286351dc31118fc5a12fad6f549aa60c45ebe92b3ce5b90376e41f60d6d168a8a9f6c35320fc2cdcc750e67a5751651657fe64cf42690943500afd0d1dae2cd0c
-
Filesize
8KB
MD58833761572f0964bdc1bea6e1667f458
SHA1166260a12c3399a9aa298932862569756b4ecc45
SHA256b18c6ce1558c9ef6942a3bce246a46557c2a7d12aec6c4a07e4fa84dd5c422f5
SHA5122a907354ec9a1920b9d1d2aeb9ff7c7314854b36a27f7d88aca17825e74a87413dbe7d1c3fde6a2410b5934f8c80a76f8bb6b7f12e7cfc643ce6622ca516d9b8
-
Filesize
53KB
MD56c51a3187d2464c48cc8550b141e25c5
SHA1a42e5ae0a3090b5ab4376058e506b111405d5508
SHA256d7a0253d6586e7bbfb0acb6facd9a326b32ba1642b458f5b5ed27feccb4fc199
SHA51287a9e997d55bc6dbd05af1291fb78cd02266641d018ccfeb6826cb0de205aaf8a57b49e587462dbb6df2b86b54f91c0c5d3f87e64d7dbb2aea75ef143c5447ba
-
Filesize
7KB
MD57a15f6e845f0679de593c5896fe171f9
SHA10c923dfaffb56b56cba0c28a4eacb66b1b91a1f4
SHA256f91e3c35b472f95d7b1ae3dc83f9d6bfde33515aa29e8b310f55d9fe66466419
SHA5125a0373f1fb076a0059cac8f30fe415e06ed880795f84283911bec75de0977baf52432b740b429496999cedf5cca45efd6ef010700e2d9a1887438056c8c573ca
-
Filesize
17KB
MD5b7252234aa43b7295bb62336adc1b85c
SHA1b2c42a5af79530e7cf9bcf54fd76ae9d5f234d7f
SHA25673709c25dc5300a435e53df97fc01a7dc184b56796cae48ee728d54d26076d6c
SHA51288241009b342eb1205b10f7725a7cb1ec2c7135606459d038c4b8847efd9d5e0ad4749621f8df93746dd3ba8ab92d1b0f513ed10e2ba712a7991716f4c062358
-
Filesize
9KB
MD5dc826a9cb121e2142b670d0b10022e22
SHA1b2fe459ede8ba99602ae6ea5fa24f0133cca2bc9
SHA256ba6695148f96a5d45224324006ae29becfd2a6aa1de947e27371a4eb84e7451a
SHA512038e9abff445848c882a71836574df0394e73690bc72642c2aa949c1ad820c5cbb4dedc4ee7b5b75fd5ac8a43813d416f23d28973de7a7f0e5c3f7112da6fe1b
-
Filesize
2KB
MD522b4a3a1ec3b6d7aa3bc61d0812dc85f
SHA197ae3504a29eb555632d124022d8406fc5b6f662
SHA256c81a992ecebd9260ff34e41383aaca1c64a9fa4706a4744ac814f0f5daa1e105
SHA5129329b60a60c45b2486000ed0aff8d260fdac3d0a8789823eaa015eab1a6d577012f9d12502f81bad9902e41545c3c3e77f434bc1a753b4f8430d01db2cdbe26c
-
C:\Users\Admin\AppData\Local\Temp\2E7D021D-08A5-4F26-85DA-A7FF9C8DB791\en-US\GenericProvider.dll.mui
Filesize5KB
MD5d6b02daf9583f640269b4d8b8496a5dd
SHA1e3bc2acd8e6a73b6530bc201902ab714e34b3182
SHA2569102fa05ed98d902bf6e95b74fdbb745399d4ce4536a29607b2156a0edfeddf0
SHA512189e87fcc2902e2a8e59773783d80a7d4dd5d2991bd291b0976cbd304f78bd225b353703735b84de41b5f59c37402db634c4acc805d73176cde75ca662efff50
-
Filesize
2KB
MD5d4b67a347900e29392613b5d86fe4ac2
SHA1fb84756d11bfd638c4b49268b96d0007b26ba2fb
SHA2564ccfe7883bce7785b1387ad3872230159899a5337d30a2f81a937b74bcbc4ce5
SHA512af0a2a3f813e1adfff972285c9655f50ce6916caaeff5cb82f6c7d76491ffc9b365a47f19750fc02d7122182bf65aae79ed167886c33f202d5a781ab83d75662
-
C:\Users\Admin\AppData\Local\Temp\2E7D021D-08A5-4F26-85DA-A7FF9C8DB791\en-US\ImagingProvider.dll.mui
Filesize18KB
MD5f2e2ba029f26341158420f3c4db9a68f
SHA11dee9d3dddb41460995ad8913ad701546be1e59d
SHA25632d8c8fb9a746be209db5c3bdad14f361cf2bef8144c32e5af419c28efd35da3
SHA5123d45d7bcf21d5df56b516fc18f7dc1bf80e44258b0c810b199a7bc06047a547060956c9d79575b82d9b6992fb5fe64f5b0ef1e408363887ae81a64b6ff9fa03e
-
Filesize
27KB
MD52eb303db5753eb7a6bb3ab773eeabdcb
SHA144c6c38e6ae5f9ce9d7ca9d45a3cc3020b1353e4
SHA256aa43b64db4fdcd89e56ba5309f3ba2ffac2663ba30514e87c160687f4314221f
SHA512df1c8cefed4b5ef5a47f9bc0c42776611b3af709938a0900db79c6c9f4fae21acbbb6c4b1cad3c5a2051b622fe7e6e01486d34622742a981623fed933f1b1427
-
Filesize
6KB
MD58933c8d708e5acf5a458824b19fd97da
SHA1de55756ddbeebc5ad9d3ce950acba5d2fb312331
SHA2566e51af7cfda6be5419f89d6705c44587556a4abffd388020d7f19e007e122cd6
SHA512ead5017d9d024a1d7c53634ae725438ea3a34eed8c9056ebbc4ebe5aab2055c0e67687ce7608724e4f66f55aa486a63024967b76a5638cde3dd88b3d3432ca1f
-
Filesize
15KB
MD5c5e60ee2d8534f57fddb81ffce297763
SHA178e6b0e03c8bf5802b3ef429b105d7ae3092a8f2
SHA2561ec7b04a8c25812db99abec82c7b7bf915ae3f7594c5d071231cafab9c1fa145
SHA512ce654295e8b16da7bd004453ae4a422fe8296a8c2343e56d819883b835c391a02537ecf4d155a281a9d38f2291ee0004506b7fd48a99c0f8881ff1e38ae8ebcc
-
Filesize
3KB
MD50633e0fccd477d9b22de4dd5a84abe53
SHA1e04fb5c3acb35d128c1ea6ee6fb0e9b3fe90d5a9
SHA256b6758aba17f6cd74923ca0976dd580222851ef6435cd16b3b2b04e85280ce706
SHA512e95ed1d8069d6f200f0a2ea8dd7688404af9db9ce5e229afcb625a1f9eb46ac9e7a1c2c4c5ce156b190514415679e82e213732e8e890ed1a89af9026e4e73fe3
-
C:\Users\Admin\AppData\Local\Temp\2E7D021D-08A5-4F26-85DA-A7FF9C8DB791\en-US\OfflineSetupProvider.dll.mui
Filesize2KB
MD5015271d46ab128a854a4e9d214ab8a43
SHA12569deff96fb5ad6db924cee2e08a998ddc80b2a
SHA256692744ce4bba1e82ad1a91ab97eec2bac7146bc995e8e8ed59bc2c7d366af7ec
SHA5126ba678da0475a6b1872c2e2c151b395a4d97390bed4671d3f918aab5e69cbc9ceafe72c3100ba060ac6586fd37682499fdeef7d7b1ab10f5ec2411c1438ed438
-
Filesize
4KB
MD5b8a8c6c4cd89eeda1e299c212dc9c198
SHA1f88c8a563b20864e0fc6f3d63fadda507aa2e96e
SHA25650ad19e21b6425d12aa57cd4656748877db1f147189ec44abb19ba90be8505ea
SHA5124a6f0dac5b3b18e4942ce5f51b566ce3ba465baa43457384ee785d1c0e7c33f9b9396a143aac0398a34e4e2f7d704ba06d3cc68761fd3cb6f53f4043a906e475
-
C:\Users\Admin\AppData\Local\Temp\2E7D021D-08A5-4F26-85DA-A7FF9C8DB791\en-US\SetupPlatformProvider.dll.mui
Filesize5KB
MD573e78fbbf6e6679fa643441c66628d37
SHA157b70e6226c0cf3f8bc9a939f8b1ec411dedeff5
SHA2565d4dfc9bde18be1ec0b3834a65de6abab581e04c8c4f66ee14a62fb4b1b4cd06
SHA512a045a6cdf9ca989b3ed9a50cda208affa17372f65b1d86e1bf4c10b5d5e3fee58c5d4b8ec0749a54e2e2156ed0e9776b59a8d3b78f062349873cb574ab3f77fa
-
Filesize
2KB
MD5f32e38247d0b21476bbfb49989478f7e
SHA1b950fd72ea2a6a94ee049454df562aed79ca1e35
SHA256a1a302e940f6d6718700737b787af7a2053ef68b5ea2ec61497e7ae2444c5835
SHA512f483807d790a4bc3e68d6d1f986bd4a57b4a67c91fb3dbef88220a4b510f11d1190cdd98a857eb1937e921e668dff2bcb5e4a7df640b1f3639ce6d2239ff8106
-
C:\Users\Admin\AppData\Local\Temp\2E7D021D-08A5-4F26-85DA-A7FF9C8DB791\en-US\SysprepProvider.dll.mui
Filesize3KB
MD593d076056dd01dfc64d95d4c552a2dff
SHA1a90fd06a62c6d63d87e00f5f7e9646b44d2c726a
SHA2564389362a9dc662aa3c7a1d830498472bc586e00f0d269a8541975a34b03a1aa4
SHA512b089574d4be0ccae205219c9e256de34c039081a547f05acfe4165d036b175de5d9676160effc3c19d87bbb41d0f415da598e507ed8f7b302cdbfdfb81f694ee
-
C:\Users\Admin\AppData\Local\Temp\2E7D021D-08A5-4F26-85DA-A7FF9C8DB791\en-US\TransmogProvider.dll.mui
Filesize16KB
MD52138fda89b1a5a18b32aed1d8762cde5
SHA1a476f7dc86e62c7dc0edf27bb778174348cac566
SHA256a75288f9e83cccf2a6a644ff78e6c26dadd5772a2626f80120b81975664e7dab
SHA512d7cbf569b5d57730c81fc121e92e1042a37e07922c02f36efac3769622f40234c70dafe9ed88a659d90c3855b5240f67f99b55ddecc46eea0e28e5b80ecc820b
-
C:\Users\Admin\AppData\Local\Temp\2E7D021D-08A5-4F26-85DA-A7FF9C8DB791\en-US\UnattendProvider.dll.mui
Filesize5KB
MD58acee3337dfd444254bb8abdd3c29ada
SHA125d98d3426f32fa199c026b6eb829b469609b2e3
SHA25611f7957b8cc57dd7176f62b0612e658d6588b7caa8be4db3a337953b02b98c24
SHA5122849978060fa6e1fcfa37c870ae59ef22a67c0f8653468e07803422497fcc7275409ed0c36fe2d8e88026c13c82705abed771b4492761eead24cb5c32bdf2ea7
-
Filesize
7KB
MD50656529f4d1b3ff2d4deffbaf18ce95b
SHA1ffcf4f53bf767bcd4f6044082b82c4f25598b5c6
SHA2562ba085379434b3f9fcb0c70c2bd02a7f4f0170e6160578a583eb42c8d333fab7
SHA512f17b6c4087498af8951ea0f80f65923713e410458669f3e19624ab6e225222d1f2bb1e6779e5aae328aca88acec940dcf9c9447b83dd27dc6616625f005dec1c
-
Filesize
27KB
MD5da1c1b3e004b71b15638d091c0c82c56
SHA1a1195ca1caa80e9f463c443737d97b4b966fae0f
SHA256a9eebcb85a0271061ac620ff9d2a6d22332721c782aeb06ab1ccf1149bff2aa4
SHA512df373693e971a85397850107f233914a09478cbeee9b1e1903154f8693842b66fdb2ea0de4403aea7cdeca0c70d0723733c8a2938e90e07987d5eace6b481ef5
-
Filesize
2KB
MD57d06108999cc83eb3a23eadcebb547a5
SHA1200866d87a490d17f6f8b17b26225afeb6d39446
SHA256cf8cc85cdd12cf4a02df5274f8d0cdc625c6409fe80866b3052b7d5a862ac311
SHA5129f024aa89392fbbbabe62a58857e5ad5250e05f23d7f78fc9a09f535463446796dd6e37aab5e38dfc0bf5b15533844f63b3bddcb5cb9335901e099f65f9d8002
-
Filesize
25KB
MD5c0eeea45b07503cdf6033132cdd444c6
SHA14b81514fad963e87e7e070fce9a8614d5cf23baa
SHA25651776526d963bdd7f1b1becb7e2a6ab37922188fef7c444c0474946ec94032e5
SHA512a72e5ca651b3a36e55f206fa3f6a27bc3535f2bc3486a0e1e28a5df72d59b7968d5442384bd1902f4466c20319bacd1db3c7adbfa3101f9471521892dcd8d8d4
-
Filesize
8KB
MD569feb6843b1b243b7ee81dff3d30898a
SHA15b9fd290c0038d39a7cc8f3fdbaa8efb1e8579df
SHA256682f5b62ec816f2e9c603d54100ca2a04f0ef53d293ab9fda4d88d5b954f574a
SHA51297e20f0052ae3fa499aed6cfe3b905f2b4c9d817aa0e8d81ca8af2de5f2d62ecbc3250d243e5fa9f64fc371b97d7b7a3d19c767eba1b096949a2f62701951651
-
Filesize
59KB
MD51773dec13e58de37ea1cd9f7e6aaaee3
SHA19b1cf9e8c734bd6e23dbba3daabb8d9405cfccee
SHA256f3ece84f5b96a2bcd79dd09598aa3b8d7e562f420a4d004e4f9f28889d14a7b4
SHA51221083657e88f223ddfbad07aa7cdcf9052e6347a7de4ca9eab87bd0ff612fe9d81e6821e584e0595d181657fc6d78b61edb6a8f4ee01d260bab1083286a575da
-
Filesize
8KB
MD55b56a6ddfed91aec68fa7b50a5fa2dfe
SHA170e0a4a04b4215e7457be47a6eb5d8cf13032c5c
SHA2568b47478a4a01aed9e05d57f874e5171bbed36b5ab8d658053f8677ef9179e2b1
SHA512c57ea23952b262c4cf01fe84c7c69014c6f1fec712343179e2bd565c35182421f6382e827f9badb6fedf3057a9a4cabe018193105c03997ecb3c769f4ea6714d
-
Filesize
2KB
MD590a53f35c435b710ead5f59a5f0a1eee
SHA19c3ce85a0d05973f0e516ad61f2150319212d764
SHA256774266655f7114036ba9054cb1edc73ef188168efa8762d096a8169f0d50bb58
SHA5129851673e2a9ac58417a9ea115e401a8b0e6eed0f5d9d75c4063d62afb45ef5e4e2706bed3ca56bd3ff521fefeb26ab6ea7cd513a60bab90553bd2fac2beb3fc9
-
Filesize
19KB
MD59861832e96c289f4e834a2263549a355
SHA1684dce192f4522cac5c776511502981be1bae64b
SHA25656f92229f79906dce5824f81c5c968ff233fc8127e72129a8552b98e332b987a
SHA512d525730dd85ff4b661305fa1ba64249668c36b8d2b440ae679bb0fce83b720dea4284c0357fbd0703b738ef374564ad1f0a5bcc83fbc7ac55bd2c8aabbabc6a2
-
Filesize
9KB
MD5bc34cbf542427b8e6c85441d15aedbcb
SHA16bbacc62093646ca2ad993cffb4a15337ddec11c
SHA256d9cc3f6b08116296d921f3c56bc211d1f56f36f9a6b08392bf6f8f7515861bee
SHA51221c99c423b3e49c9c90e4289b8066b7c7081d59c82cf5e6c2872159eadbcd56e65bf5b93a9392c5b0a935ff6a5dc19adf515c55710e9d77612cf14215e194975
-
Filesize
2KB
MD524b20f5fad20048fc14a7777d11d0350
SHA1116c017fa5fa6eb1d8a9db4be27aa55654d53c23
SHA256044382ce1f1d731a50861e19a3cbc7b40138392bd0f317fe8c9eaad305a5b3a7
SHA5128d70563874b7755714e477f1212dd30fa5e51da81516defedc7f6936bf06d275e2b958c732eb1372dc0bf8928c2d9fc00fb2e2c6a2e68d340fa9a5d782a15479
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\de-DE\GenericProvider.dll.mui
Filesize5KB
MD59547095b7e78759943044a014ab80099
SHA119f3517cf067be623c8cfb5f9e90241a21be3d94
SHA2569f18fdba0b24a584659da2997d7073ce657c060687f9036ed5c47c4db3d0b155
SHA512ad499c7708e28fbcf90e3349b83eb029d50e876351749d78e240e12b8a32f7b2ef055a80c96d747585f10f1f4ce26e7ab61c0eddce731e1fe192153c225acf75
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\de-DE\ImagingProvider.dll.mui
Filesize20KB
MD520cb06e83e67d929510963f6571b9ae4
SHA1f034408047576d34174ad38b21fc7c06dd04b663
SHA2564d3a30c1d716255488dfa53ffb71a2fe8f5eda48617a9991de69525fb40b9c34
SHA5127f9488aa59a12faaf9825ff3ef7d0540329162d35d9a7fc4d27d041c5c4050ceb8362ddb7e8c1a1ed924f54b5717ab14e796c6454fa9efd385f111f290450e62
-
Filesize
33KB
MD54ecda6437cfccc9757082807dc2452d7
SHA182b4d4ee6770c95f81858e78679768114c448e6b
SHA256d44228a806821c3278d39984d025da79c8970649bce4183f70b8d666aa2abf46
SHA512bad594522ab63f4a3d578ba617e5dde8a0e65a1d5edfe456dee34e0c0023b23c2858fefdb2dddef366498f92660aab83648fcc7d010706cb03e6592af53d269b
-
Filesize
6KB
MD559e64d30a6474624a8f9fc4e08ed6404
SHA1d9f033841af974249b7d239db1c0ad1e58fef813
SHA256a4f2cf869d38a9a8416201b88dfcb1fa430f23d4e4666fe9e16fad4632507817
SHA51247984417cc55cb1d88394bca67399d3e9a45c912a236aec922b4dc3df11884c9fe78a201179c3ac81c970f032c88078639c0a85c81ba3e07ff30722af027d038
-
Filesize
17KB
MD505ff17eb521d849cd7669ae3c0f987f1
SHA110a05faac056172a526b4cd5aea76e42a5eacdd6
SHA2564ee8c55d8c83cffef3f00faa581c12f2c76c14b2b9a26fdcc512c45f5850e6ec
SHA5128a94a0f83fa08e0738510f0bfac9ed2c4015d1f03b2045c2ad0c0f4ab432cbdf2d19d9d403dc86a112ad1ad9793fe1096578d52ea27da5fba5677ba951e7bbb6
-
Filesize
3KB
MD55cfb24402d08d912795b5afd13e13363
SHA16c3eab43d71bae4fc20a36308ac1369f1d8d3ea2
SHA256386c557aee0130efcbf08cd773c4409e3b191ef5671daddaa5212bd90f46e023
SHA512187111b9557967dfe7a9ef2c02df477d9f306beb32876a480c44216f59c7b3dfb2100916a877b7f6aa2e2f8e543bd78bec40741868ad2ab5af297a3fb38ecf64
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\de-DE\OfflineSetupProvider.dll.mui
Filesize2KB
MD5b6a9f328e947bd6af861e9a1ec486d87
SHA1e81ba25d1b7a5df38ff6bc3ab963bd441e903fda
SHA256f33f03621a2d57ddac266af2af7b32f6dd1734b562a667465157e4961acd8a14
SHA51235cdbd81c5959886ad26866d280b1a2beeb1725991489426e9386c2240d2ddadcebaf4793733ac9f778e0b47ed8114f6a531721e9ac6c4da65d044f800eaa304
-
Filesize
4KB
MD58b06fdc5e1da9820ceb1ea9fc44ca999
SHA148ef01c83bec84ea711652bceb214d0c86585cf0
SHA256fe6f1404c1f4c8db52919f157e4b7c7bc2f7fb989aff66c9d93a08daad80923d
SHA512ee4eaabbd9e20c57326a75376ede7bde7aeefc1e9e183fcb66608ceff12256ef5dfa7c6b6ade3f02fe843223f4a609374cb9fef8f58c5a78aacfffb1405041bd
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\de-DE\SetupPlatformProvider.dll.mui
Filesize6KB
MD5b7ea724078b33c1d66fd3b262ee84ce3
SHA1f5cb0091b1796c2f38f91c728bda8a53005b229c
SHA2563f607ebdf37ceafdbb57227bdb2f581ece3cbe82fecea2bf9c9e697883738271
SHA5123b0485ed8e07ef9dab7bd87b4a3d8190e7986259fe72da7b139c249dbbc3b76abbcee30e0d3fc7ba678b139dc50cb95533e146db49001151ea78ce509c10639f
-
Filesize
2KB
MD5a6d24ca7b0a14a3fd8a53e50ae511aa2
SHA15b89222c5078172741088093a45aa630fbc65f5c
SHA2563351ea8ebcc292ace596981fbfeadb13fab2132a3f4ca7a73389e203156ab272
SHA51207261d826b3b22bc84d1574a5089905c95a1ee9a2b92e8c7baac8558add8ed43e182234292793171d4fd6544c2f4cb77c89952fd53399d95648c7dda88285eee
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\de-DE\TransmogProvider.dll.mui
Filesize18KB
MD5a7c5cd3a8c35738f7be6637f9d74e739
SHA1d55fc603d0b14c2b159c38915d992029dac04d94
SHA256d8e33f28d9deb661feaca095c6a73c54679d00147bdf35bec774f4f481090477
SHA512cbb3b9cde1840425fabd79663f43278b38a0ff21a704273e7c757797f76f7cfcd1bfab39298fbae465700ed62d40612c57712a309a52d6be0015a576cdde24f1
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\de-DE\UnattendProvider.dll.mui
Filesize5KB
MD5c65d4b456f46c339e3995a25fd4cb6af
SHA135c524248ef5ce7240018c7c0dadd8507fab6e96
SHA256eff8993acf5602ff526ceac5bb0964555fa41b9f62b9c26a32bb6ff7a077f357
SHA51228ac91810c06a28b18fa70b63ff0af74e9068b6bd08937edcfee9ce6285c07216399e7108eb8d6b8a3fc3129513f61ab4af3ec480e00f6fb704fd3cd78bb8ebb
-
Filesize
8KB
MD5f8ccefd0f946e4de14c9cc3aa10b6cce
SHA18b4386cba281c9d9976cc275b8ae4251ef33b4ba
SHA25681ba836c643fc05e892b6847b581ea6de4cd893d05a88c29f828f75c1934e834
SHA512aa169db993e280da776e3b2fd0813b8e9ff72e7d5050f738459b651fc6039d574ecc159288a32ba9efe8a08a5b2e94ad858cdc6d2ee1f6422b0855a71fe59d08
-
Filesize
32KB
MD5343f4a62507463d6735db2abc8aa56dc
SHA1e9d0042a4a42993763474265a0f717ab24f7b8cc
SHA2563c6acb208af7429951c84269de19728cdaa8496a092dcc48fe322969145a1e65
SHA51267315ee7514f882ba41e29539d9e22b5b95cc51c6795394c8371d16341f250688a817aa43b5bb18ae9240070d27b81cddad7765f26809b396f03718ce66c0fab
-
Filesize
25KB
MD5842ef8185050a821269f5e2ed5f0490a
SHA1b39d06f75aa4b9b46f342d07f26c84f64ba517d9
SHA25641c8b7200845f5ffd7466dcae1db7b8c25833f2f8118593f8c2770246a322a4d
SHA5120ce48d990885e90a06f9829e626a73c3be7a8b214816d2792af75ff7c708ac55d047895d773052a2b67f80e3c61def222a0b78450ae3e48b5ad7c20faaeafc6e
-
Filesize
9KB
MD52168d71b7fd5330ab5fcfcb5ab1b1c07
SHA12d8042e479875499aa2093c8bd245c2291739144
SHA256f4b88cb87179472655041518d123149eb49f1f484fe581805e3a2e35c4b1e344
SHA512409ee809194bbc5bbfa5081a368f8834828f396e56d00436ac8f1c30bf7b0974bbae1b8790dfc08a1b6d83f771493ef7b0372cce4feb079533254f5ed665e360
-
Filesize
59KB
MD5e5fe9e638b4744b799579563e433aeaf
SHA1380b3f0fb659fc43f5fadfbcccb4fee049a668c4
SHA256b6517203d9dde04a3b8a715cf47f83825928e4316e09763fe3cf0f6e1b1d8cd3
SHA5125bc2100c11847c4744673e894d3c8722053271f3bf15788e4f25bcc2a14089cffb761784b260af593463abbf3a9efaf7988f946005f94be016743b8369e695b2
-
Filesize
7KB
MD5f91875c04330d1f8cbb6bcfa1637be8c
SHA1abb88cf8347b02b9a3939d8eaa0a762f09520e9a
SHA2564ca363ac6299a3eff6f099c6897ad45793fe0e2093f6f2782614b7a98bc40ff1
SHA512c1439fb8c0ac0872247d64fb98ad49b158cb0d742f40d836e2086c97606b6bec0ad29b8c5fae6ea72c6695cf34efe2e3dacf87be5874fcadacd0439ca19d08f2
-
Filesize
2KB
MD5bc47aa123dc9506548cade2321707cc7
SHA1dd401731adcb6623d37e35dcbe8bcdf6b6adee7e
SHA256b9c42d0a45fbdf2db979922d60e3f3dea41c2dbccae80de432674758fb23bc0f
SHA5124d3cc7027323020c6c6bdaf6c52541ffbfe144d2285b549004ae6b724f24b9efddb7d3a7ca5053786d67e6181e1a3ff2acc9b231ba42e36113603dd6402204db
-
Filesize
20KB
MD5f1414df5b1c4c9aa010b60fc0f49c28a
SHA175649556f45c3c0e4566307598472937f994b725
SHA2563717e900e1490eab331474a0cf20010a5f775d6c45bd6d3406cfda8e6241f864
SHA512d0b33c06fbbaf9a721803e7ecf1130c91e2234fd3dcedff291fae1d828a6c486229f670d8d3fa0143bb2604bc7b370f71e9f618fd7aa609acdfdf1667d014fc1
-
Filesize
9KB
MD54fe1ece3b234048791d5d97844fe3304
SHA1dba744f5c41dd136e498acc442da8bd5e0455ba8
SHA256a7a6297f75e30830ddde1f5dded0a9131a1e9d9dba0182ce7d9f5fb8fdb72726
SHA51274e74eb1c561be31edb1c944838170e9ffc554ed0484fd7a99381e4cd61bb559e4ce7aa6a785f294df991b0d76b4bec841032e1f9e4c23217051017c3fbf5feb
-
Filesize
2KB
MD5c514bf1f906c4505b159ac558b3192d2
SHA10c97fa7adda3da788f6cdbec0aef00e68bc46402
SHA25609eb31cca48ab46aa3ffeb1efa50ee1a0bb58fef66328fa2f71e06e9f0ef5a2e
SHA512e9b6c78179f394d5c69718d9ce82bd6f6b278067b68a79e9138cf92d48554ffd65c47a722dc02b9031a89ed23065c5fffb529f2ff35856c20c41d5d849fbe915
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\es-ES\GenericProvider.dll.mui
Filesize5KB
MD55699303a2d4970f89360068b6dde8674
SHA1371a7b79e71bad4d7da3fc5d79b0be08251fd7b6
SHA25626995bef958d5c2b5748f3f17d2767a9918ef8f2a82b98859913656b70e23358
SHA5128a8d07a4127510950a96701870aca16e315732c88a3d359133c08820a4f0fc4df8eb62364b80af1e7792da5a5bb4c453938c96acea208434f9e6995efc7002bf
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\es-ES\ImagingProvider.dll.mui
Filesize19KB
MD5cc4d83d9206a2352295b036204b1e1bb
SHA189647c71480550dbd8ed0fe5039d53996715be9f
SHA256116a74db2b5024a38307080651aeeb98d15212b1c2547822421f38dd43699714
SHA51287285d309a6410e006eb5b3277de4219bc836f531211677e615e875ea903462a38ac8be66ed08dce804d7b782eb4f4c01f73de5c3a0f90a36859b87b56fa0c4b
-
Filesize
33KB
MD57a667def21a5d84e95c0153e463667e5
SHA1f980aab6026c343c535441fd52283713183e128b
SHA256db2888717225eb457283c28424f1ce53397d0aa321b7619ebe0884cd10fe6c15
SHA512dde58035cf1e53d4afe66aa69fee934ca31264fb4c12dff62c39a4bd47381e4c07a977b58dd4020d41f0c7bbc502d5ee6f3c43628d4fba8261a82662ea4c666a
-
Filesize
6KB
MD549546b639236f0f120a4982ba840f563
SHA1cc080e0ce4cfc5a5e1bcc02823875234c05759f6
SHA256bf2d54f231f3e814a401b6598793dc3604e2d381c3b3d9b5479c9fea87dad2bb
SHA5128e6f8cd409a601be098fb1e61e733e5ce7fc06e365442e7a2ec508dd44bad2b10bd45288419bb672be5a278501da965831c8e92da545af8a3070ba66a4b01a8a
-
Filesize
16KB
MD58cf549ca23aa04d862ebf6e6e607cc54
SHA16348fbe4f32a01460de297e472343b3c0b32e34b
SHA256634ca4c93f54c358d1c541059a2e60fdc4a11f38ab676ed379a9e38a2fb3797d
SHA5125cb719abbaac3498cdded40ea191158621255f1fb958835e01809ef7532e5e8b3ad03af1170f0464dc7bdcf49230457e86c8c58640716c629fe659e94112fce9
-
Filesize
3KB
MD5d1f7a1ea380d32e97056793baba7cb6b
SHA1f5bae8cfdff3e45aaea570d0425b47833e2da197
SHA256344d70160791fa6d5e4b39afa0ebe996a4e6092672ce1e0750b4c640ca8e6a18
SHA51295def4c80bf43a8e9e7cf6dc272e4eb7e1847e5fa997c8a3f2ba53b9bb337289bacd8fd8a719b75818d44ae33ff817fdbf572296b258254543aaff98792a4649
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\es-ES\OfflineSetupProvider.dll.mui
Filesize2KB
MD519575370d599f89404fe876b132fd170
SHA1968fdaee7daed95a62cfa33cd03c42804dc96652
SHA2562ca9f61d307e874e29fbfcc90645a797c82a0891d9ecfd7c3aefa8ea759a2bc5
SHA512d35a383e49e2614019fdfdf585b607caab3ecaee6e577793863b8a1b84df2bc76de09577c9474b098d026523539f6e7b7d63071dfdc601821b5aad73f060e00a
-
Filesize
4KB
MD5465ff43b338a4059ee0308a8de105a98
SHA10811614122cf0b8e23f805789b1910f788b20ffb
SHA25649d4ef65391503ab867354dceeb241e7690c92383458fd3349a85c669b80bd49
SHA51205ccaeea8e613ca50612b73b16175d77f68171a1e5af5111d382fccc88ecc41f83ae84f4c4d91885649197557e0b4c19bee3b23adfd13022b482cb8a92c3b728
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\es-ES\SetupPlatformProvider.dll.mui
Filesize6KB
MD554e7735303befc4017c8f7f79c70ac7a
SHA10e165c98d94ccadb80aaa8bba7644f50dd16c119
SHA25679bd40a61064b856fa169d2ab92e0f41202f08fe78b5c749c9bfb96f471792fd
SHA512125cff3faea70c3a7e0a3279022685d23bd0829ae7316ee2dc9afb568d03cdad4ce5d948776a736fecfc4f90d9dd655639ab4f2ab7610ad1ee41c48959ab71e0
-
Filesize
2KB
MD5fe9a7502d09360933fec35a1dd9cb46e
SHA158721b66c428b32619d7f09568e86fa1a9339849
SHA256ee5a25b54776a63bc5bdd9a5ac3c6cacc7bf2b7f3761d2b489ef0060e5ac031c
SHA5129f8c752a19e8404c7c9497fc9b457404eeaed2d6a071aeb4927fea7c2d3fabb1547e479d8525547f4c190a56113a26a53575b4a7e4bb76c65ea656304b753a0a
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\es-ES\TransmogProvider.dll.mui
Filesize17KB
MD5dd549e06e8b1a71eef97ebcd494fcc10
SHA1b020953e0bb6dd6ae80f881f59591d067e75c63a
SHA2561be0b61e8978639eb2f66956a1604f6f0a2d668f868a9ff48b5db33dea812901
SHA5120d3f4700bd676a03d39460a7af08780eb06bfba2c9bbb6827ff8a39f37d0dc946de057ec2fd70715ce8839f55927cbea57c7d8b85a859252b0dc8d9a23c7b540
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\es-ES\UnattendProvider.dll.mui
Filesize5KB
MD57601ef496c3f171373605aca6299eb4b
SHA192c25a096a96c690cb405b2d5e2df35a06044104
SHA256e2988f7e6ad35863b56534824069aaaf34fadd2d27524e5d030b706576fd359c
SHA5120729514091ed0e0468a9466ba3d6b73bfd10eb0a60e1905671c443f66121d84fab57f511bf989580a715e4ea9ff9172aebfe2cc177674c8c14adce5b8a8de157
-
Filesize
7KB
MD5bc6b19d90559744702c1687b0e5b376f
SHA1a3752de9ad56f2256a5190b01c641f173b60bfed
SHA256631d6c84c00fcf1e7260734e92bee36243b8c40e97b853be1723dcae277ffaef
SHA5129be6cdcbfb665a57e132388a0045a5ce6560740cf2d2d0537acaa7331cf1db2c6d0e1b2200d7cb892c7b6be47b73073a38e1ed6296631b7550a474110ef10800
-
Filesize
30KB
MD5263b263e5fe8c078a3866eadf7b2bf79
SHA19dad2d78e5f130b72a39c15fc548935dc9b96005
SHA25643bc4c6ed713d8f04d359151edd47d6d63eb64a87ec37fb95c0fc8f056c8c023
SHA512d8ba69b15420aaa6c1afb1bded5d0afb821c73e1ef538f06dff0f4d87520622cf0a5a989a480755a3cb35b9949098575c6beb51bb747352c280916e87fbf68cf
-
Filesize
25KB
MD58f047a75723e8729a4c84fa2c08124b5
SHA163db578e441068b91bad9c6844697e4e2ead45bc
SHA2563427511dafbbbd40a7fe1d7ddd4702befe6f0e00a7f1c437a2ffd9cbcb5f53b8
SHA5126bec1487f66f5da86d4cc7dd48c684dd63335b87c77ca01d80482c72250609051cdc2a9b56af3423b45e8d14e39ead725cc9a9dbc15fe6ecea74615335edfde4
-
Filesize
9KB
MD58fc0592e6bae1c2c0b6faf5abaae06bd
SHA13d2b07af39c682fd1aa7b7d17949752ca02462d3
SHA256a4384de24af2c0ee9e5ebf233e718c8cf4c5277a72139caf96d6458365f765e1
SHA512854d9994ac9297b5f141bbbb80f4be1ef137b359bfa1483e930a9626a84998192ad3b94d0a54397f50bcc7077b9988e2bfbd35f667a04c8840e0299c506f9813
-
Filesize
60KB
MD587f62a21bd015ec3f873021082063456
SHA18869a96cf37a9fb0c8d9704913f6e735fb49afb6
SHA25617cd538edec822763227d6ee4bb0fb7963e931333b5c21baf50ea16a48e8b785
SHA512afc2e31fb189fbdb8bfd301b33a3d79b05ef831a5fa0dfd152c0fbacfcd8a52a17192bd9373b2ee84c5c917e8250ff4d58d6fd24ff9f66b903a748379e6555a3
-
Filesize
8KB
MD59a27fcb82be619943135eddfeb4c13c0
SHA1a76c0fbf51cc25491fcf4fe600d0a026682a5fba
SHA2566ecad6a9fd347084d2d6c1fa5f079d4add05d4719b3b06280329cf84dad88025
SHA5120fa126f2f1fb6933603e7a3da9b3a17fa8b0b4f22102e4010d533b32f3aac8a5f7526236b43017dbdd787782707886f42a9167f920e764c61947064b386e5372
-
Filesize
2KB
MD56b1ce8eca0d43b32f6e78472d469a3f9
SHA1d4db763a34638e23caafe06026eb1d6e74cfae00
SHA25633e3841724f69bc0694eeee17e902379b67bab7941506353f0d85d1e2665dc27
SHA51264e0f3beb34fb0469677a991b50794f8e0a0301db4a9bb0366de235c4816a2f4e4ac25db4c3517e2b931cbbc43389b69b22f81310359bb10f6758d9503274817
-
Filesize
20KB
MD5f1d841f0c026d16c2ec95f5bad6fe9b1
SHA1a4f09b8382b88e1d1bde579030201170c9d5d234
SHA256a63191a3670b36a499e1326fa84937f70601e213f768c05763f9dfbd0f57ccc9
SHA5128df567bde90f18b1a19165962ecdfd4af839f3b51de1049bc30112069a84f32b32139ce11d144166af6ef19fdf871b14c7290fc84bb36d6fdea9c950423ba365
-
Filesize
9KB
MD5fba95fa26da2db4d74545053dfa8cf74
SHA1c45151ccde9f151a59e9b533bbd176172c9547cc
SHA2569306a28afc60ca27ddadff59474b0b1aa19c63bd7b6d34246f3996b59293a639
SHA512cf0c4d36e036d44bc08a7185014890c7e3edf9b1ada22e777a2cd123fda6242e519d9f422d27113c794b9bd0369ac2e9d318ec04110271f438dff8b90b82e22f
-
Filesize
2KB
MD5a859ba4b521f42506f14043bf9455386
SHA18ce68325bc57ff984e99c8ebaf688e91161196e8
SHA256a45ad33b482e3b78f42b8454ab17c1cdc7df99a425d4abe6a9633446d555e4cc
SHA512300b36dc9d65102a20219ead89c5cbbab2fca447ee6715b96e77c17956f5abd38bb9f8c120049b72a097844b7c638d2aae477556236c98a52f22814f565eddbe
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\fr-FR\GenericProvider.dll.mui
Filesize5KB
MD55c9453b61bec25ef560c33162dc4ea26
SHA11dafa73f4c8a1b1aa75b598d0aafeb698a576791
SHA256199f15c865e74f2e5e599fff293c426b0cb9e2a970365a8a027ef422cc248533
SHA5129abdc5f9fbcb51e2ae53db3eeca8346113a1b76ab5a4e0bede4cb0e0e9d43be67a40ce42d3554cf09236772ec47684841658b624530aa762fee71471e75801c9
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\fr-FR\ImagingProvider.dll.mui
Filesize19KB
MD5b7b141977bf68735fadc10829bcd6004
SHA161defa25b89e7c4dd88c5c30f12befac754a8b6b
SHA2560b8e427990dc58a5f9407f401b3045df82739235b6f0ef403a705f267ec0d518
SHA5120300f846dc381b2499c61e7d8685dcec015492a95ed01f2c71a5810d7f476c01b02b0b9e2e3b2eafd30e5d2c74e2c4c248becf0ff1d9bfdc28fe478ba4d2202d
-
Filesize
33KB
MD5e40d406d5e17feef89dafb3c1b647177
SHA11aaacc9cf5727471bf7a0c7d834052d948c8c12e
SHA256fdfc3f1c72c431a504edbcfaa7ad6ddb23715cf87ece4602623ac738988bd1aa
SHA512a72d81b3f0726da7d9cd3d67e44a242fde5844e707509a67d64df8a83db737ccf6d69103880d42221251b369efe8c84056fe8ab47f862c87e752217c8a67fbed
-
Filesize
6KB
MD560814859778baf89ea550c23e562e0b1
SHA1fb2be079366fb419a5823b2a5b9da65c6c691d08
SHA25688b1498ec989dffc5e9a575ff6b94e19b8c7bae63f9552eebd4d92d45c41055f
SHA5123fdce0b48878615c7dd41aa6de8da33dc8c7b2ae9100ecc56fe5b7f192fe996395538fdc11b737506ec3720db9bb6309d7bda99e7dd59610446dca0c42788784
-
Filesize
17KB
MD52345537a4d053ec947fa9d7742e92193
SHA1b6ab1b2295ddfad72e08343f0fa534d44433904e
SHA25662b1b69560dd478e22b86661ac08b89e781ccef7dcd43fc117e48eb422c174b2
SHA51273ba6665044b083ba4682f064086e33d26c76e17a8a84e58fd3ff2b2ca61b76ee9c48e51b71e45464ba74e2cc004d906716aed35e338974e43b178f9dd9018c9
-
Filesize
3KB
MD5d4f685297e15dea6d61e1c02f5c55284
SHA159e4899d92de5cffc9c4756b28a74c3ed1d4fa8a
SHA256d05ed84ab71c5e77c870f46c327943c5f9c36d25ccd65b14758c3e0eda58c3ef
SHA512e5b8227502c7113e6333061e4c6c28dea51fd3458a751fed14dbcc30f8a92be772d1d87359a69fd3a4634b041ea1693ae1b5ab75b996be85f8f3d71ac60338a0
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\fr-FR\OfflineSetupProvider.dll.mui
Filesize2KB
MD51bfd1893b356d1f873485eafbbd4ded7
SHA17151a11102265ed68078acaefb2246fd26048150
SHA256ddac20708f8522f780dfd1246242ff8394aa1390044189675b52a7daf6148a5a
SHA5121fdc72d22934650e8530ed799eebb9d30a2ba53e3b4c35f96f1053368acb94fc319091ecb0f01b04548cca45242ebd778d939ee4a2c6a1145c8f819c8a857c22
-
Filesize
4KB
MD5d8effff8244fc2aef3444f1c601ba5f8
SHA16b0e75773f8d1df1705e507d3c28f5e62d74034e
SHA256eb2111050a0da0dc74e5cbb6d818f00969e1b11d96b060f0e7a3ed1362f38525
SHA512a87ad843904121db3cd650849475b3cbd9c34a5d793aa6a66b5aa5a80246f802599533afb972fc77711c92cc2554eb4f9d7ac2df32b0bc67103316b7fe06804d
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\fr-FR\SetupPlatformProvider.dll.mui
Filesize6KB
MD5630c2bb0521139f26ba1e5906da18653
SHA11ba4d9931aac9d9069eb2a44db4ae60401761ab7
SHA25696e2f86d6c31e543df2e36b791a4ff0f20ff26d5c6980d292f6038fdd868967e
SHA51212c3a3bc8558c4392dc985fbf76c953649269678d2731f04ef88695aab5be5ae43f4c3a00964b2fcee4089cff2b6ea128a8a28f75de9915347911a137986a6e8
-
Filesize
2KB
MD5154ee2f646cdea13189856e0aca4ff34
SHA123726c33aff02ef6452701b5dd97160721ec49bd
SHA25668dfc4501a394945da024e65832cc42bf500e0959ee82e8fefb3e55194c1d7f2
SHA5124cc690b7d48bc9bd4364da6b979143d9b50a40bbbe3138cbc7830dea0f7f57056de422dd1a19403522655bbfafcef02ea00a37eea4a7dc0aa2365f02cf3578c4
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\fr-FR\TransmogProvider.dll.mui
Filesize18KB
MD54b712687a01cc1fe0745bf56a3c27b77
SHA1f8855dca91c144db93c83a35b2ac9a84af9e50d9
SHA2561acd9c423337c986ea6632c064f2a98ef2423cd918cd7323c04a5ec38b41905d
SHA512af99a7b9ad2d81fa1bef8e7334f5b41e4c0612cb36940ce6210ce5d8bd83a026ade7cca33b965175b60c2533ee0558291dcb977a5a6c4096bb4c6fd89ede1518
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\fr-FR\UnattendProvider.dll.mui
Filesize5KB
MD5e799fc8e9f7d67f4b60352c7b3e72943
SHA139f23199ad3c368d6216b24d31b52685a6ffab9d
SHA2564628177f430b600d0bc7311bc13b4d5a96ebfbce8789ad9513188e0d881ca9fa
SHA512663c21c646bb2de92afafc7f5519906f5af7b2ec439ee14e2e86720a898cd6176b1171746bb09c0218d3ba303910814ac495f9ba15724d8725fd9445ee821523
-
Filesize
8KB
MD5f385649363d810a8399ff819613e2603
SHA1da1757aed8f37b8b716b5361c53122230a41af19
SHA2565a022bfcea4f9278c2153ee7b1c91a7f8dcf12f43075753f4eaf7371bb4bdf5e
SHA5129c719312bd0af4df2f480bee8bf3881896570daa4197c0b62a1a546edb2d788938adcd5160df2d9ff9e3b5d3ed0e020cf857f7191650bbd687d2a8b9dfacbfe8
-
Filesize
31KB
MD5c63ca7fc87f9e66e72499d1927d04b88
SHA1b37e25ea852dd4a466bf2ab6bb14a7ee895a534e
SHA256ae0e8efe64b516f451d458b82d325fdc59cbace6bae7e621d055722901083e16
SHA512e98bbd0717544df7119293f54cdf5d95d8b67bb5273f4f25373424dd367b0ce664bb1d56bff484cf506d929baf02ac873231ec737f1098fcde474785a871c7fc
-
Filesize
25KB
MD5beaa6c9c4e67cc2e6a18775dc7b6da19
SHA1e30f58a2a6d9b634be80c965f23aac9fc2d0c3c4
SHA256cbb34cf67dc87b2a060d4b75e3c94730f4565650210bd251a0b73e07588213d4
SHA512ab24d242cb9129ae8f851fba689a5e868e03cf9b9342bb68c145436f2adec77b70f51c7c31d1b27acd210732f421828be645e21716a5a95a3d4cfac6614ef81b
-
Filesize
9KB
MD55b467c45cdd1f5df351c88e2aba85a11
SHA16d6732a51199b1a90c0fbea2b4f555bd36231ced
SHA2562239cbeb285351230632a7dfd39feeee1fca91cee314676121a7cb71bd31d6bc
SHA5126bb3854c22ead036d38c9ae6b968eca3f573d7f17d69a5c2e9fc5e9d79f392240f3b010f67a2fb272aedd65c2d752fc70a8b4e5fd0188aad0108e24c97ba676a
-
Filesize
60KB
MD594ff160e9844b094a59a6ade787a1fb8
SHA18d8e5d3bad491325f8701767908c5c8db902aa3a
SHA25641d2932082117e8a0495524255a5b384862413e471083aba58f05c0805a403e2
SHA512a8f8ace61f53989174b7211312ebd35c868d079a575e93ffd95a7abc193075527ea686e7d7142412c1e3f8bdc8b37bf8cd1d07f601eb1e79f152754d97307447
-
Filesize
8KB
MD50e4351e98c2720e0dbe098746aac8de8
SHA177171dddee21dd1f8801cd3ab421ed59a1bd6735
SHA256aecec5cfbfabb1c8646b7efd4c2cee17ba3ad056c4dae44c420da736ecb61365
SHA512a4f26a0b4f153eb4aff21434a3c06cd00369c006d1b706b22c7e24fc315d4db13d34f233e78dac3f3f37c32acdc4df64877c0d6728a0865f075cec34b0fcab57
-
Filesize
2KB
MD51f7ff9949dabba4ad3cdbf4d0759b033
SHA19b12cd640830ec801427155d77c693d68091c326
SHA2565feb00e3b46a7097453b6b4d4c133a8cfcba60a677e5e349634224746717db21
SHA512edb16133a8deec5a8f19eee31a301766338bcb2c7631d171962b4142c698d08e32c4d38febc95adefabf089bcb190eb9b42d3f944a3aa4594347681fbed48a69
-
Filesize
19KB
MD5e008f678d3e0f7263ef4af05a8e86c6c
SHA16367a747b8a3c3cca488cba17e5cc4d1f9fd2d0d
SHA2560b08fe0aa971ad3fda569c129b1f6e4605bf025c264b107828d3abdfcdebc58e
SHA51289d720b44e35d53ff6899e8eb6aae99482a55895190c9dc20575930c44c343231caa5e7f9ed212b02e2d2ee294d6c3db06a29a60de1d1c8c6e13a18248ece8a1
-
Filesize
9KB
MD5c6f85c85f5e5bcd13003dbb6ffaf0b94
SHA1693007ff47a374dedfd408abd858f6a55adee82a
SHA256dbcbb5218ad6363845f4f7615d2d3c775fef1e421f7a0f1918c4ac54288e06f9
SHA512607a4f990e36da572d980d24599769518c235653d3d0cf9c12287770eebd3962d7538eb112899bc0b6b8dbbff9c1ec0fad220e25ed39344264a5a4e321e47bc1
-
Filesize
2KB
MD58e8f3a993636d31c04c4454b94b3cee8
SHA176ac076a72cf98ee8c118bb97f7a83861a9a2ca0
SHA256996fe201d45099fd72b7ef93495fb11c875cffea770d6b41e90f815e64090174
SHA51212dad2ac3cb3e6d5de4a4ce3a20d7c6bc8c4d1a36dd2726e279fa25232c585693ee8540ed35078633bd2ee0fd41f09747e91defab60da71fc0a6e790b12ae65f
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\it-IT\GenericProvider.dll.mui
Filesize5KB
MD59c1cd51ae8e1b13f88aef5d06c724e13
SHA115b5b2150832e32aed0bd4e6f6750cf8fde92ac2
SHA25681e744ae77bdfdfa7602b808b97e5c9f7066b8994e79630d155d87fc6eecc5e9
SHA512ba17a831a77110a3a6ae592e97191663b0bbc8dd15f8b597c5cd1634625e696f47b1195265194f23a576aec02ae80b6c595e524409e25a5be5abaa4579288628
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\it-IT\ImagingProvider.dll.mui
Filesize19KB
MD595e04f99f554382c19c632b5856ff54d
SHA1d4292e03c213f92b43e965be2a6e506807d0f374
SHA256e29c8a3872a4c2e7d9f98c38fe90d40d471a46219b20fd0916708f55b9ae8a32
SHA512a86c047020316dd575c96f5aeb78162ca199b04c3d7b44a680326b87fdfe2b9e1b6adf1ce54631fa1a5d9d8cf4dfe904192a5082f061484fd444265e0dd8e248
-
Filesize
32KB
MD54906d8cf79603c4b485440c04a832e7c
SHA10ccc3ddb7a4a0c425271537094b0a5670bb27993
SHA256b7bef046cf104c8eaf0697007ea35261d0c8a5500d584fb707cfad9f9055fd78
SHA5127c2ab03cbcf25e2bf4883c4a8410ef86be78cdd75dafe1b115bf6ea01d1272d4b36e90ae688673fc34a483c930663a1bfd518524a8de30bed54d8bbef6651106
-
Filesize
6KB
MD511e473163495717bd22c340353a9f0ea
SHA1a162c63c1f5b15676b5898480061f47e131277cd
SHA2569c96c8b812c0603525985f6b6f83df016064d513cdbd321db6982750f39bad07
SHA5123e23c991353ee843b464977e10b6f56a2977d93b7cf666ad92724a029bfd8c6a51d3c74d99a614756d5f675cccae23c3e5f5d1cd936ab57f3a3d940fd8c7b19c
-
Filesize
17KB
MD5a675898b9ba9d64864c18c74f1c412c5
SHA1d774dd3d6266d36901176644440f2d04ec5d8b61
SHA2566759d936ceb9e1568c6f8c2b536aa665528666a4bb1bc36a4e7cc1418584d3d8
SHA512e5de32652f7b3d3c56df9d1aa2a7f99046d235d58e088bf8a918a1b3fe273801142b09672bdf17b54d067e765936f469a050992fcb10f56c6d23d378079be4ae
-
Filesize
3KB
MD5107de92a12daac69d7d35db6383f3288
SHA11ac50d3531ba1fe26db66a80dc5bab328584f3a8
SHA2561593b71998aea17dbe2d79dcb724c8e322cf2b42f1085287aecc4846c6110fc7
SHA5124b63c5889e9fa68570459cc9d6b365443e2efee6a962a356c53749c0d873ce5766cf98e4de6dd4f0653073055241679a26c74df789791dd9f216fb5cd90a5ba2
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\it-IT\OfflineSetupProvider.dll.mui
Filesize2KB
MD5f3c9a0354a32371faa1ef99d5f95e4ab
SHA1ac20b37ff15cfdf11b9bcbe327335a474a1b3ffd
SHA2567786258c88638cef31b2f012dcc6982ddb504575b4197b2d35004531d644c676
SHA51253f9e8dae08aa8cb4297721ba5e47d4855ef6b35066ce727a416468d2ccfa574b0caf432e9bf2411490a06dc0fe00529e5ba7652f78423c1a320625d8b50b81c
-
Filesize
4KB
MD53a9147271851e3cf031227e616c7d710
SHA133f789539bf7cd1ec71532a361b858e96aecd450
SHA256dd3129c091c6a6606f5ed2155cf08b3fc8145de346afb0d1cf61c9ce41c94784
SHA51219587e2dc95f8be9158e3b8a723dd2a9ae31024267ee8939fbdad81ae962a9f2a4329df2b9ed9aba7edb97c52553de3f78410903d37aa76f7c6a81e92a7aee35
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\it-IT\SetupPlatformProvider.dll.mui
Filesize6KB
MD54de5ad5431eb5aa8b8598edcad003479
SHA1933f68c3facd43eed511711fa4b684328b9350fa
SHA25669aa27c46af765eff41bb9d3d89b8103e088cf2d675ca7f8f75b2863685293c4
SHA512b643c984dcdfd43928a3d48d8bccf22c90fc9ec368216cd79b697f6b9f857ab09d522220a878c20d8a32d2defb4a94fc483f2e403169ceed7edd920a8346ad05
-
Filesize
2KB
MD53c544db581cd2b12c2e1243f146ae7f4
SHA1e4160b0837f701a8ee886774396cdcc5564b961f
SHA256523cb94c141e426b66e9b3be4ee07a6ff9212d77cb968c18f36927252abcf63e
SHA512f8515d62e6093983d631d38ff011fb2a7d2ce0f6893de4df0ff9acc980b5786288744c80a922148d0fbf82c08933202f56d68c679d1aea2837c5f4c92bfbcc3a
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\it-IT\TransmogProvider.dll.mui
Filesize18KB
MD5604a38894edcbf4a5e5a80ffc1152867
SHA1baa59863ba8394035d81cea801af73ad03c5ab05
SHA2568f35db3053ba5c4fd7d6cffcd250fb483c0796754b2d70de6410314e86fb23d7
SHA5120061d8b7c699b7b132e81e29aefe646067e7383c9d86e408bee1979c2d4068dbf6833d305e6ee749be73aa9d27553cbb3b454aa6c7df1f934871c65d5ea3daef
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\it-IT\UnattendProvider.dll.mui
Filesize5KB
MD574ef7fe50beca88b126dc4fc16b39876
SHA1d740740bd0e9fe889e5d88d6733261966f880c34
SHA256bdeebe8e6233c79e8e951325ee86ea56921dffce60d6198ac506428b1c303d80
SHA5129d7bb5cdb52b344e8a2700f5321cda483c77cf8949720a1968f678c85bfc23a1b1392643bc6b825ba454ea06d6fbd2fba22cde4bff799fd4269d4a80aa803773
-
Filesize
8KB
MD5cbdcb943ab6ca6c3d52e99a1a2cddddd
SHA1a08440ffebc85b123427e11b6892ce7c49a73d37
SHA2568e024654cf1869d28cc7b0ae5e170ad2ca815e5ea67823c79dd383faf0231171
SHA51263535d89d28d1b1a34ba6afd3f6c4c31e49d4dce20e212220efa88128f15e36ef4d28ca3ed7ee02d7ed01650bb890bf614cbe18d9a93348fb278cda19c4e4c80
-
Filesize
31KB
MD584ef0cde36b5c8073d4ab7ee2d55d5ce
SHA13802a7da41170976de01af537f44eabb1217d807
SHA25634cffaf476ce3ffc41aa6d43818bd541d65eb4b8a7760d0d085049961da303b8
SHA5123d69fa4a00f548fc4a2962870db17382fb66fcc0ad59023977587e18cf5495b63e09a5735f24f6073bb2b24e41e6261e4253df9dc5ef5730bcd8540bce29e286
-
Filesize
18KB
MD5e76079779fb26fd42788c06fa9ee43e8
SHA1f8042c80afd9600e9181c32e5aa7dc3f985da59e
SHA256cfc8ebe044a5fb8d2065ccb064c43c71b5574aeaf92f113e25a36c58dccfa406
SHA5123bab4ab3012772253a51aa708018c38ecabad8ee70343fb18556213e5c8adf99a300360fc2bc1cb1928c4b7afe7168b5889fc58add1c8dd6be4773a2d9575219
-
Filesize
7KB
MD5fff347e0c489304e30564cef7faccc30
SHA1e9f8a46da580bf4b710bcd4604dfce85d7d65b12
SHA2562527e7e7e58e9eaf17f41410e23f8f51ecf7c22a2f8853c175ddfd1c0c192f13
SHA512d491bf2777743f062da6927db2fdca128272e3040846176f76ce8fc6057e65e3f83c9f7dc5924ee6503a2a5c6e4bc5adc871cbb1169e792dcb7bed04caeec580
-
Filesize
37KB
MD5a2bf5378a8346ddc90d2731827c8e55d
SHA16e63711063977db8e6e48b4315e5a3f5d3620a02
SHA2567ea948c5fbfa231253b263b464c682da315b7264ec32cb7fcbb507e32440a065
SHA512f946e2373c4a34e41eeea9ec59fe0ffffc4be2d61492ed4170d214ccca24de61401ff11338f11c4abe8bec34b84cafdebf2e4a954749ad3a7fde16e5b5f75a9b
-
Filesize
5KB
MD5b13922c43c5f5cc1a832e2c2e3c8ad4b
SHA1d2f7e192837b53ed43d8d8e44e0d7ca533159725
SHA256b1c48ea18d50d27d86dc07c3530605ef5fca0b3dcc27cc5acce8bb9edfc4a254
SHA512fdc6690654d67db50e17377b2f744b6ad3f16de7e1ec8bc90a97643dcd1e5a03cdf71dc39c9db8c92be921af9a120a5832d78313cbacf2f79405a589b1be86c2
-
Filesize
2KB
MD5ac24c87ccf2c81cf8f9c8d825d641563
SHA17ec6cefdfc375053e27bf21a301e5bd952c247b6
SHA2564a01b7d5d6ac1626423f00debafe452555c93a92164b944dbccd2027b7119edf
SHA5120b707702bc19f4b8141e96590e835b34220411b6d8a52f1482b350043d3e796d351dfa58e8e3414d05a63f651274692eb96a1485ac89e924c31aa6796f20dd9f
-
Filesize
13KB
MD54848ea901705815f997f79fb293a5aca
SHA12ec7d10e0c95432f233a2f995d0b4f24a90f73b7
SHA2568ea40581e4d55ce5bd1290f73bad7ccb99633095c28df3529c3882554a3a9b63
SHA512d441060b18403cddda63d90d63253edfa7573acfd5afc5f910773a51976809d94f49ee9658e6600d9575efe8a6439e923852d091a87a1a60e0c2c0e3451f14d0
-
Filesize
9KB
MD5595648e525f1d9889bcc241ed9babaf2
SHA1a925ab13b1df8b46ab8baf7eae4b9840b45aa038
SHA256fe117ec4ef1deff67da7e5650cdf33de74b25c01bf42b63faf9c70ac4b1d2144
SHA512c8d737c1a2bbb7714daa992f35f81e9f6805fece7426a376c165a09107c539ea7c24b44f3304f13fe15e113f5201e44209f32c36ed1a8ccefa971f015ac6d22d
-
Filesize
2KB
MD5d9e6efc1ea5a0f16754f6f7fb0362fb1
SHA130b03a8610f891bda9527440e5b045d6c26949a3
SHA256c32d4ab97caf8a9e568f0d69433ae5905d6e01f486d4c01103bad3d90174cfcc
SHA512bf92ca7e77439bb9a9fd5b603dc4f881563801116520c4d758d1dceed199fcf45deda42af250d5d86e7d8e53b1dc008be2ff131eb3e1d8044897969f34c8f6c8
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\ja-JP\GenericProvider.dll.mui
Filesize4KB
MD5efe9082a7f4c66fb7cbddb7bccf4beae
SHA148380a0162fe35da48f90ee8721233753b198c0d
SHA256a9016e66c6ece5113f4786e40546e1bbdd5500db9e6778622256abd2131ae966
SHA51249cb7825cd74ae991e546e808603e840f4a9fa921eaeb7bc8e79c016fa0fc48e8fb2c4ada86b4d8d918402c793e532c9e0b17efd1c96611b7732d22bc66f515c
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\ja-JP\ImagingProvider.dll.mui
Filesize14KB
MD5db635b4eca851068ece6086c2d492dde
SHA18b29132d97ac6dd7d70f03d8de70282499b919cf
SHA256e51b54ad8eb5fb7a9236d990f2966d0f827e73cbd490d67d3b7bfdd2191db931
SHA512b194c292e6b69c545f8accff62ccf28f8bf2f2dd7c623c701129cb39e7367edd9bfe7394cef47a26c7f1aab83b7e568ef3eb25f24d8c4ea6600fb769076883c5
-
Filesize
20KB
MD5d0a5b5cb5793bb504dac1822cb684372
SHA16a59b1849f5212a3ee6c25eebfb083c39ad63edc
SHA256ab45816c291db1dca40e4132900e0b961e56415cc37aa96fab144aa206b1be89
SHA5127d7f5586c612ae77624f371adc37f07e061436d2c7ffc725386be6212816dda656db1199984ea66a19501826e07f57ae69d0196ba1959f80e2eab37701b174ff
-
Filesize
5KB
MD51f400064e806002b0043ec3ccb33b12a
SHA1a15903406575b0752f4a7a085cb8938731aa0134
SHA256ca8b20a1fb15714910e0c137ae81e0ff82e0a5a8c49c732d5c510adc9ae54dd7
SHA5128a46f3990a659f28673c666b0018d80692e39a8d61642bcf69e025cd4ab4afb4c64c8946a7dd3e4460aa972edb40bec002c090d0ad4ed41ef37992eef3bd3713
-
Filesize
12KB
MD5d69cbc0e263ad9584c8c23f043a03c9d
SHA117279ca4ac8e63c6bbec95eac3a0254d6938f0fd
SHA2567cba031d76404d1dbbedb48d9bac4d240c8ede0a427229a84e8208a38988ab63
SHA5125931fd16721444dff986b9196f7a9a931d0733f0aa89301bd617c78be022008d1ae61e7760fa1f95f859192dce0040e3720587f1dd42a0bcf053dd514fe842c0
-
Filesize
3KB
MD5db199a00be2aa8ac162375bc87ac8ac6
SHA18300a26f851bcedd39d7b1d61fa3d076d8f303a1
SHA2568bcaffe6d9d2ed5ef57b79ad4de4cefe6431763347b6b1d091f224e021e391e0
SHA512ba937d0c7e6d5a81ac1926d5de88703f2108dd69f3ddd55f0f9fc099d0e88362c0b2badb06adbb8713fff8b039ef07f652a504f4fb157e366dd0d728dfd1f084
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\ja-JP\OfflineSetupProvider.dll.mui
Filesize2KB
MD5b11e3bcb26db8122f2f240657937f555
SHA18e863f5f6c58dd8852e06e232288c540c73a4f4f
SHA256b749896c362801d82a54a4ce4e29906b24ef4b0e79850356032e7f6ac7d35174
SHA512130886619efbf115401123b28b084ededee8b0fcee4369c019f1cfa9c72695e78ad9ccb7e6611bd6b8227ad7b7f60b8022ce70d7b194154842cf02e1c2637943
-
Filesize
4KB
MD507ca052ae319d1a94b60131cb2aefea3
SHA15a182fd3dafe34917a93cf461ceb28696def0fb2
SHA25628da3b15a8b2ccf8790fbd51d50c3987612f29ecc3a05ebbd25de1754bd35f94
SHA51230ac6549a71f7ed054c6cad99244ad552936bc3bf982c2564359c19145730a2af418bd564265252ca7cfe229026d9283d8d5d48165b25e000295c5e294fed711
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\ja-JP\SetupPlatformProvider.dll.mui
Filesize4KB
MD5ed8f61022b497021fa127d3c9967c23a
SHA1375400076612a997b8def30e6c4ca5be57eec408
SHA25607c0ef2b375923dbac3623453075920d4ee1b3bcf85d40e1a57ab532d8c19524
SHA51263946e2d6204d325259de4e5fd3ea18772b18b954e9549e41fc05f28c63e6bb362c4a4c34e7195b8b8b9ea2645c105c89f83a9b679130e7917ec4e404fc6ac7f
-
Filesize
2KB
MD5936c9e7aa93c3aeacc9887a3ce014e42
SHA1ba2ca3ecf6818b92f78ef7f618c8705bf4343232
SHA2566d899a83c00bb0cd13be07daa5bbb304eea5b22a82d117ba543f00b43239081d
SHA512f40ff420621678c7b3c63e1b69f83a22ccbb1f1bbc3a7b4437fabed19f93004c474aea4406de6b582f4d11aff49474dbeff4e3883dc6e73ee80a658a3af68ec0
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\ja-JP\TransmogProvider.dll.mui
Filesize12KB
MD5b84e4d6a853fac7d9b7e1092ab1e90c4
SHA16755f298d78fa28e59ddf523b42b7df30325b878
SHA2561baded3205376914442a5c300a7602cca693720b5d97bff0fe891fe997fc3662
SHA5128eecbd372c42160fffa8c5c041ba4b8a2b50d9e0a2237ac181d3a3514ed70ad59984ad223ba928f1c9adb6253fb66a234c0a63c7d62ce79d2ab525d0ecdb993d
-
C:\Users\Admin\AppData\Local\Temp\3D8FB735-7486-4B94-8506-8FA6FC429AF0\ja-JP\UnattendProvider.dll.mui
Filesize4KB
MD591518a87c297429aeb52dc30d84a131c
SHA110f347d82c1b04c746876ba94522280bf791d5a9
SHA2560d16a08e631499cbe13dc8ad3f00b6556f0a55c66477704e187933b1613c4ef6
SHA512822de4158fb82c865f0fc28a4fe522ac3e274e108733b1572a124e635e9828e8fc4019f25e490cce4e35b31da96ee56973af6aee88fe464a9169ccb0f9749c31
-
Filesize
5KB
MD5f2eb563cf97f341bb240b80b402a9238
SHA12032061c6c5022b1671ee4798872dfc961000a96
SHA2569f25d99249430d51be68642fa8d17615583c7b0ccbb22facf3632601e4908203
SHA512cec465a39d4eb1f7a5f382e0e532f9d031721b83722fdf2a111172b56e4af1ae21106a1f7429e6a580e9bb2d371de794372a9710313e0d5147be8d805229f1f9
-
Filesize
21KB
MD52a8e2a7037e5c1af91364a4b16a8a5f8
SHA15c487429258ec1e7e50d48975070ec685cac1ed7
SHA256ef96a9d1692b95abce3cf1ee0b5d69c6e1c89e24523dc1af966a6ad2129488fb
SHA512da5486fe1c5e3073ed4753d3d5306ec08438050e56c8196f21ac560a90dcd0cc312e96f6eb18a83649b460be1966ab5667328a0d5a08814f0df246c9f9767d4c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
220KB
MD5c61d8e947965ee9d5e66896e13d8ea1f
SHA1dd94feab54502097f38626d103bd8620e13cfb41
SHA25698fd4698fc141e28d2137d9318a545293b2de0bbe6d3edaed357f6d1374c3cdb
SHA5128f5158afedbc57a5cc692f9c8c0e8ba52a844a28632050a4aea78dd5e7ccf20edeb2350dd16bdfb7418a6486d8b098603c050d41eea4aba87403d56a96f3d120
-
Filesize
245KB
MD5115c76c6e2dbaaa581ec404cd83fda66
SHA13a81417cb2e9e0db7a78acddeeb311aa363db3d3
SHA25685793d99b997140fa4721a2a6934fbc3ff48f4ec012ee9a610912da29685bdfe
SHA512fb0696a2dd33729e0886bb08344b20978a59f11d38194fa83d190cca5f72c391b322bde3090f364c7f5f0458779fb0dd9765474a3d555434e62aadd96e2a8616
-
Filesize
438KB
MD5816d91a4e904f16dd70cd98a93d5b361
SHA1a9f2322a89e5e59451eb7b7b821fc70ca773e662
SHA2566fe94318ef7df94184a797d8f480327fb90fe972eb8ea5dbe014c64b3f47337c
SHA51249f4f1f64bb2f780a2b3f2bfbd4b3662b0d12101146ce142b60c9b885ef409ab20b4ca7c59bf35871433f695e20ac7f22359d9477ffc5a0ca3c77ab2f3133142