Analysis
-
max time kernel
2699s -
max time network
2700s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-12-2024 19:55
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.google.com/drive/folders/10giNQ3CzG2OWwqUogveWyzYYsj5zuqD4?usp=drive_link
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
https://drive.google.com/drive/folders/10giNQ3CzG2OWwqUogveWyzYYsj5zuqD4?usp=drive_link
Resource
win11-20241007-en
General
-
Target
https://drive.google.com/drive/folders/10giNQ3CzG2OWwqUogveWyzYYsj5zuqD4?usp=drive_link
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 110 2808 powershell.exe 112 2808 powershell.exe 132 5832 powershell.exe 134 1680 powershell.exe 137 5940 powershell.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Active Setup\Installed Components Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Active Setup\Installed Components Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Possible privilege escalation attempt 2 IoCs
pid Process 5492 icacls.exe 3560 takeown.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Explorer.EXE Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Explorer.EXE Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation explorer.exe -
Executes dropped EXE 17 IoCs
pid Process 4620 explorer.exe 5720 Explorer.EXE 1484 Explorer.EXE 5068 explorer.exe 2580 explorer.exe 5684 explorer.exe 5024 explorer.exe 756 Explorer.EXE 956 Explorer.EXE 5484 explorer.exe 3388 Explorer.EXE 3240 explorer.exe 5088 explorer (1).exe 4072 explorer.exe 6080 Explorer.EXE 4892 explorer.exe 5728 explorer.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 3560 takeown.exe 5492 icacls.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avast Software\Avast DeviceCensus.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast DeviceCensus.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe -
pid Process 1440 powershell.exe 2804 powershell.exe 1388 powershell.exe 5196 powershell.exe 3400 powershell.exe 5824 powershell.exe 5928 powershell.exe 6056 powershell.exe 5404 powershell.exe 584 powershell.exe 4544 powershell.exe 5492 powershell.exe 5448 powershell.exe 796 powershell.exe 5040 powershell.exe 5256 powershell.exe 3100 powershell.exe 3560 powershell.exe 2884 powershell.exe 804 powershell.exe 3328 powershell.exe 1968 powershell.exe 3860 powershell.exe 1868 powershell.exe 5420 powershell.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: Explorer.EXE File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: Explorer.EXE File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: Explorer.EXE File opened (read-only) \??\D: Explorer.EXE -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 5 drive.google.com 613 drive.google.com 9 drive.google.com 158 drive.google.com 292 drive.google.com 365 drive.google.com 462 drive.google.com 479 drive.google.com 565 drive.google.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Checks system information in the registry 2 TTPs 14 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer Explorer.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName Explorer.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer Explorer.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName Explorer.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer explorer.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\D3DSCache DeviceCensus.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\D3DSCache\90ccb9cba3f45768\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock DeviceCensus.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\D3DSCache\90ccb9cba3f45768\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx DeviceCensus.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\D3DSCache\90ccb9cba3f45768\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val DeviceCensus.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\explorer.exe xcopy.exe File opened for modification C:\Windows\explorer.exe xcopy.exe File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\explorer.exe xcopy.exe File opened for modification C:\Windows\explorer.exe xcopy.exe -
Launches sc.exe 62 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2320 sc.exe 1336 sc.exe 4508 sc.exe 2588 sc.exe 2320 sc.exe 4344 sc.exe 5604 sc.exe 5456 sc.exe 5580 sc.exe 4088 sc.exe 1140 sc.exe 3276 sc.exe 5888 sc.exe 5268 sc.exe 1856 sc.exe 1588 sc.exe 3840 sc.exe 2772 sc.exe 4416 sc.exe 4524 sc.exe 4904 sc.exe 5032 sc.exe 5632 sc.exe 2944 sc.exe 6000 sc.exe 2556 sc.exe 2092 sc.exe 5840 sc.exe 5200 sc.exe 3684 sc.exe 1344 sc.exe 4616 sc.exe 5744 sc.exe 464 sc.exe 3708 sc.exe 1684 sc.exe 4284 sc.exe 2264 sc.exe 5192 sc.exe 5484 sc.exe 1216 sc.exe 228 sc.exe 2084 sc.exe 3404 sc.exe 3912 sc.exe 592 sc.exe 5488 sc.exe 2800 sc.exe 3840 sc.exe 2740 sc.exe 1868 sc.exe 6060 sc.exe 2708 sc.exe 3116 sc.exe 4764 sc.exe 5124 sc.exe 4948 sc.exe 5324 sc.exe 2676 sc.exe 4716 sc.exe 5040 sc.exe 6036 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4764 cmd.exe 3852 PING.EXE 3888 cmd.exe 320 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 Explorer.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 Clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 Explorer.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A Explorer.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Explorer.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName Explorer.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 Explorer.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Explorer.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A Explorer.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 Explorer.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Explorer.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A Explorer.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A Explorer.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A Explorer.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A Explorer.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 Explorer.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 DeviceCensus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz DeviceCensus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status DeviceCensus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision DeviceCensus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision DeviceCensus.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier DeviceCensus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString DeviceCensus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier DeviceCensus.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5308 timeout.exe -
Enumerates system info in registry 2 TTPs 13 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVendor DeviceCensus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardProduct DeviceCensus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate DeviceCensus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion DeviceCensus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU DeviceCensus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardVersion DeviceCensus.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS DeviceCensus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily DeviceCensus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion DeviceCensus.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS DeviceCensus.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 5756 ipconfig.exe -
Kills process with taskkill 2 IoCs
pid Process 1684 taskkill.exe 4436 taskkill.exe -
Modifies Control Panel 22 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop explorer.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Keyboard explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop\LastUpdated = "4294967295" explorer.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Keyboard explorer.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop\TranscodedImageCount = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop\TranscodedImageCount = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Keyboard Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop\LastUpdated = "4294967295" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop\TranscodedImageCount = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop\LastUpdated = "4294967295" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop\TranscodedImageCount = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop explorer.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Colors explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop\TranscodedImageCount = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Keyboard Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Colors explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop\LastUpdated = "4294967295" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop\LastUpdated = "4294967295" explorer.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Keyboard explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\TypedURLs Taskmgr.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133778157632106973" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\MuiCache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" notepad.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\PastIconsStream = 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 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\19\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 notepad.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\19\ComDlg notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell Taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202020202020202020202 notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\MRUListEx = 03000000020000000000000001000000ffffffff notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "48" Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\18 Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "4" Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\19\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" notepad.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "4294967295" Taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost = 6801000088020000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" notepad.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0200000004000000010000000300000000000000ffffffff Taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "6" Taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\SniffedFolderType = "Generic" Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "4294967295" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" notepad.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-584106483-899802418-1877852863-1000\{801D2BF4-88F1-4A1D-9EB7-C4571E5793AD} Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\19\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost = 6801000088020000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\3\MRUListEx = ffffffff notepad.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-584106483-899802418-1877852863-1000\{2CB946A4-0624-4211-9541-6414DFB06578} chrome.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 Taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac04000000c8000000354b179bff40d211a27e00c04fc308710300000080000000354b179bff40d211a27e00c04fc308710200000080000000 notepad.exe -
Modifies registry key 1 TTPs 64 IoCs
pid Process 2320 reg.exe 1848 reg.exe 3364 reg.exe 5832 reg.exe 2808 reg.exe 1408 reg.exe 2264 reg.exe 1452 reg.exe 5220 reg.exe 228 reg.exe 5404 reg.exe 4944 reg.exe 4624 reg.exe 4640 reg.exe 5456 reg.exe 4948 reg.exe 3440 reg.exe 2308 reg.exe 5284 reg.exe 5316 reg.exe 4748 reg.exe 1400 reg.exe 5292 reg.exe 5296 reg.exe 2804 reg.exe 804 reg.exe 2084 reg.exe 556 reg.exe 5564 reg.exe 4872 reg.exe 3680 reg.exe 5800 reg.exe 5316 reg.exe 4980 reg.exe 2304 reg.exe 5328 reg.exe 716 reg.exe 3976 reg.exe 2884 reg.exe 3400 reg.exe 940 reg.exe 4576 reg.exe 2944 reg.exe 1452 reg.exe 1912 reg.exe 3400 reg.exe 1372 reg.exe 2260 reg.exe 5252 reg.exe 2652 reg.exe 2772 reg.exe 3404 reg.exe 4496 reg.exe 3712 reg.exe 5960 reg.exe 5180 reg.exe 5792 reg.exe 2016 reg.exe 5088 reg.exe 4320 reg.exe 3328 reg.exe 2560 reg.exe 5040 reg.exe 5872 reg.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 320 PING.EXE 3852 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 420 chrome.exe 420 chrome.exe 2808 powershell.exe 2808 powershell.exe 2808 powershell.exe 420 chrome.exe 420 chrome.exe 3100 powershell.exe 3100 powershell.exe 3100 powershell.exe 3328 powershell.exe 3328 powershell.exe 3328 powershell.exe 3560 powershell.exe 3560 powershell.exe 3560 powershell.exe 2884 powershell.exe 2884 powershell.exe 2884 powershell.exe 1868 powershell.exe 1868 powershell.exe 1868 powershell.exe 1680 WMIC.exe 1680 WMIC.exe 1680 WMIC.exe 1680 WMIC.exe 2320 powershell.exe 2320 powershell.exe 2320 powershell.exe 1400 WMIC.exe 1400 WMIC.exe 1400 WMIC.exe 1400 WMIC.exe 1968 powershell.exe 1968 powershell.exe 1968 powershell.exe 804 powershell.exe 804 powershell.exe 804 powershell.exe 1372 powershell.exe 1372 powershell.exe 1372 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 940 WMIC.exe 940 WMIC.exe 940 WMIC.exe 940 WMIC.exe 940 WMIC.exe 4544 powershell.exe 4544 powershell.exe 4544 powershell.exe 2120 WMIC.exe 2120 WMIC.exe 2120 WMIC.exe 2120 WMIC.exe 2084 powershell.exe 2084 powershell.exe 2084 powershell.exe 4724 WMIC.exe 4724 WMIC.exe 4724 WMIC.exe 4724 WMIC.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 5116 Taskmgr.exe 5484 explorer.exe 5408 notepad.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe Token: SeShutdownPrivilege 420 chrome.exe Token: SeCreatePagefilePrivilege 420 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe 420 chrome.exe -
Suspicious use of SetWindowsHookEx 21 IoCs
pid Process 5116 Taskmgr.exe 5116 Taskmgr.exe 5116 Taskmgr.exe 5116 Taskmgr.exe 5116 Taskmgr.exe 5116 Taskmgr.exe 5116 Taskmgr.exe 1544 StartMenuExperienceHost.exe 4668 TextInputHost.exe 4668 TextInputHost.exe 2132 StartMenuExperienceHost.exe 1480 SearchApp.exe 5484 explorer.exe 5408 notepad.exe 5408 notepad.exe 4724 TextInputHost.exe 2304 StartMenuExperienceHost.exe 4724 TextInputHost.exe 5976 TextInputHost.exe 5976 TextInputHost.exe 5728 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 420 wrote to memory of 1744 420 chrome.exe 80 PID 420 wrote to memory of 1744 420 chrome.exe 80 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4492 420 chrome.exe 81 PID 420 wrote to memory of 4996 420 chrome.exe 82 PID 420 wrote to memory of 4996 420 chrome.exe 82 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 PID 420 wrote to memory of 4864 420 chrome.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://drive.google.com/drive/folders/10giNQ3CzG2OWwqUogveWyzYYsj5zuqD4?usp=drive_link1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:420 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ffd95decc40,0x7ffd95decc4c,0x7ffd95decc582⤵PID:1744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1932,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1924 /prefetch:22⤵PID:4492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2116,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2120 /prefetch:32⤵PID:4996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2252,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2452 /prefetch:82⤵PID:4864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3120,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3156 /prefetch:12⤵PID:3696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3128,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:4224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4676,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4464 /prefetch:82⤵PID:1840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5048,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4332 /prefetch:82⤵PID:2656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4996,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3680 /prefetch:82⤵PID:840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5100,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4812 /prefetch:82⤵PID:5388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5140,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5136 /prefetch:82⤵PID:1876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5136,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5192 /prefetch:12⤵PID:4028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4644,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5248 /prefetch:82⤵PID:3328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5184,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3140 /prefetch:12⤵PID:5352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=3260,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5420 /prefetch:82⤵PID:2772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5416,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5568 /prefetch:82⤵
- Modifies registry class
PID:3612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5080,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5196 /prefetch:82⤵PID:5912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3232,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4684 /prefetch:82⤵PID:1220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5588,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3240 /prefetch:12⤵PID:5816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=5608,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5740 /prefetch:12⤵PID:2652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=5696,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5612 /prefetch:12⤵PID:2152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3228,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5720 /prefetch:82⤵PID:3192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5724,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5676 /prefetch:82⤵PID:4320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5372,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1268 /prefetch:82⤵PID:3644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=5232,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5012 /prefetch:12⤵PID:5900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=5248,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5368 /prefetch:12⤵PID:1204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=5292,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5252 /prefetch:12⤵PID:1156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=3188,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5736 /prefetch:12⤵PID:2644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5836,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5880 /prefetch:82⤵PID:5224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5376,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5368 /prefetch:82⤵PID:2340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5852,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=6100 /prefetch:82⤵PID:5808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6316,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=6348 /prefetch:82⤵PID:1084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6328,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=6376 /prefetch:82⤵PID:1356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6048,i,4478746192570988006,6896945526610071131,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5924 /prefetch:82⤵PID:4448
-
-
C:\Users\Admin\Downloads\explorer (1).exe"C:\Users\Admin\Downloads\explorer (1).exe"2⤵
- Executes dropped EXE
PID:5088
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:744
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:2772
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:2808 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd" "3⤵PID:344
-
C:\Windows\System32\sc.exesc query Null4⤵
- Launches sc.exe
PID:2676
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:3560
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd"4⤵PID:1168
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ver4⤵PID:3404
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:2320
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:1408
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "AMD64 " "4⤵PID:1528
-
-
C:\Windows\System32\find.exefind /i "ARM64"4⤵PID:2312
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c echo prompt $E | cmd4⤵PID:1848
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:2092
-
-
C:\Windows\System32\cmd.execmd5⤵PID:4764
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd" "4⤵PID:3268
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"4⤵PID:3328
-
-
C:\Windows\System32\cmd.execmd /c "powershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd') -split ':PowerShellTest:\s*';iex ($f[1])""4⤵PID:1276
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd') -split ':PowerShellTest:\s*';iex ($f[1])"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3100
-
-
-
C:\Windows\System32\find.exefind /i "FullLanguage"4⤵PID:2916
-
-
C:\Windows\System32\fltMC.exefltmc4⤵PID:1504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$TB = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1).DefineDynamicModule(2, $False).DefineType(0); [void]$TB.DefinePInvokeMethod('GetConsoleWindow', 'kernel32.dll', 22, 1, [IntPtr], @(), 1, 3).SetImplementationFlags(128); [void]$TB.DefinePInvokeMethod('SendMessageW', 'user32.dll', 22, 1, [IntPtr], @([IntPtr], [UInt32], [IntPtr], [IntPtr]), 1, 3).SetImplementationFlags(128); $hIcon = $TB.CreateType(); $hWnd = $hIcon::GetConsoleWindow(); echo $($hIcon::SendMessageW($hWnd, 127, 0, 0) -ne [IntPtr]::Zero);"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3328
-
-
C:\Windows\System32\find.exefind /i "True"4⤵PID:4908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$t=[AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1).DefineDynamicModule(2, $False).DefineType(0); $t.DefinePInvokeMethod('GetStdHandle', 'kernel32.dll', 22, 1, [IntPtr], @([Int32]), 1, 3).SetImplementationFlags(128); $t.DefinePInvokeMethod('SetConsoleMode', 'kernel32.dll', 22, 1, [Boolean], @([IntPtr], [Int32]), 1, 3).SetImplementationFlags(128); $k=$t.CreateType(); $b=$k::SetConsoleMode($k::GetStdHandle(-10), 0x0080); & cmd.exe '/c' '"""C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd""" -el -qedit'"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ""C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd" -el -qedit"5⤵PID:2312
-
C:\Windows\System32\sc.exesc query Null6⤵
- Launches sc.exe
PID:2320
-
-
C:\Windows\System32\find.exefind /i "RUNNING"6⤵PID:1052
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd"6⤵PID:2884
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "-el -qedit" "6⤵PID:3404
-
-
C:\Windows\System32\find.exefind /i "/"6⤵PID:508
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ver6⤵PID:1372
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV26⤵PID:4324
-
-
C:\Windows\System32\find.exefind /i "0x0"6⤵PID:2320
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "AMD64 " "6⤵PID:3676
-
-
C:\Windows\System32\find.exefind /i "ARM64"6⤵PID:2884
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c echo prompt $E | cmd6⤵PID:4764
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo prompt $E "7⤵PID:2708
-
-
C:\Windows\System32\cmd.execmd7⤵PID:4276
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd" "6⤵PID:1868
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"6⤵PID:2092
-
-
C:\Windows\System32\cmd.execmd /c "powershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd') -split ':PowerShellTest:\s*';iex ($f[1])""6⤵PID:2320
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd') -split ':PowerShellTest:\s*';iex ($f[1])"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2884
-
-
-
C:\Windows\System32\find.exefind /i "FullLanguage"6⤵PID:3840
-
-
C:\Windows\System32\fltMC.exefltmc6⤵PID:2304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$TB = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1).DefineDynamicModule(2, $False).DefineType(0); [void]$TB.DefinePInvokeMethod('GetConsoleWindow', 'kernel32.dll', 22, 1, [IntPtr], @(), 1, 3).SetImplementationFlags(128); [void]$TB.DefinePInvokeMethod('SendMessageW', 'user32.dll', 22, 1, [IntPtr], @([IntPtr], [UInt32], [IntPtr], [IntPtr]), 1, 3).SetImplementationFlags(128); $hIcon = $TB.CreateType(); $hWnd = $hIcon::GetConsoleWindow(); echo $($hIcon::SendMessageW($hWnd, 127, 0, 0) -ne [IntPtr]::Zero);"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1868
-
-
C:\Windows\System32\find.exefind /i "True"6⤵PID:4616
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ping -4 -n 1 updatecheck.massgrave.dev6⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3888 -
C:\Windows\System32\PING.EXEping -4 -n 1 updatecheck.massgrave.dev7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:320
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "127.69.2.8" "6⤵PID:4908
-
-
C:\Windows\System32\find.exefind "127.69"6⤵PID:4904
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "127.69.2.8" "6⤵PID:2708
-
-
C:\Windows\System32\find.exefind "127.69.2.8"6⤵PID:1452
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "-el -qedit" "6⤵PID:4764
-
-
C:\Windows\System32\find.exefind /i "/S"6⤵PID:2660
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "-el -qedit" "6⤵PID:3328
-
-
C:\Windows\System32\find.exefind /i "/"6⤵PID:1868
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop6⤵PID:1372
-
C:\Windows\System32\reg.exereg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop7⤵PID:4904
-
-
-
C:\Windows\System32\mode.commode 76, 336⤵PID:1052
-
-
C:\Windows\System32\choice.exechoice /C:123456789H0 /N6⤵PID:3676
-
-
C:\Windows\System32\mode.commode 110, 346⤵PID:464
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s6⤵PID:3440
-
-
C:\Windows\System32\find.exefind /i "AutoPico"6⤵PID:4340
-
-
C:\Windows\System32\find.exefind /i "avira.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:2804
-
-
C:\Windows\System32\find.exefind /i "kaspersky.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:3768
-
-
C:\Windows\System32\find.exefind /i "virustotal.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:3404
-
-
C:\Windows\System32\find.exefind /i "mcafee.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:4276
-
-
C:\Windows\System32\sc.exesc start sppsvc6⤵
- Launches sc.exe
PID:3840
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "1056" "6⤵PID:2092
-
-
C:\Windows\System32\findstr.exefindstr "577 225"6⤵PID:4616
-
-
C:\Windows\System32\cmd.execmd /c "wmic path Win32_ComputerSystem get CreationClassName /value"6⤵PID:3852
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value7⤵
- Suspicious behavior: EnumeratesProcesses
PID:1680
-
-
-
C:\Windows\System32\find.exefind /i "computersystem"6⤵PID:1696
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku"6⤵PID:2028
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku7⤵
- Suspicious behavior: EnumeratesProcesses
PID:2320
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn 2>nul6⤵PID:2036
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn7⤵PID:2740
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST" 2>nul6⤵PID:2716
-
C:\Windows\System32\Wbem\WMIC.exewmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST7⤵
- Suspicious behavior: EnumeratesProcesses
PID:1400
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd') -split ':winsubstatus\:.*';iex ($f[1])"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1968
-
-
C:\Windows\System32\find.exefind /i "Subscription_is_activated"6⤵PID:1680
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"6⤵PID:2304
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:804
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "Windows 10 Enterprise LTSC" "6⤵PID:588
-
-
C:\Windows\System32\find.exefind /i "Windows"6⤵PID:4748
-
-
C:\Windows\System32\sc.exesc start sppsvc6⤵
- Launches sc.exe
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$job = Start-Job { (Get-WmiObject -Query 'SELECT * FROM SoftwareLicensingService').Version }; if (-not (Wait-Job $job -Timeout 30)) {write-host 'sppsvc is not working correctly. Help - https://massgrave.dev/troubleshoot'}"6⤵
- Suspicious behavior: EnumeratesProcesses
PID:1372 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1440
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get Name /value6⤵
- Suspicious behavior: EnumeratesProcesses
PID:940
-
-
C:\Windows\System32\findstr.exefindstr /i "Windows"6⤵PID:4904
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE6⤵PID:804
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE7⤵PID:2944
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ver6⤵PID:4640
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ping -n 1 l.root-servers.net6⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4764 -
C:\Windows\System32\PING.EXEping -n 1 l.root-servers.net7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3852
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s6⤵PID:2264
-
-
C:\Windows\System32\find.exefind /i "AutoPico"6⤵PID:4768
-
-
C:\Windows\System32\find.exefind /i "avira.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:3452
-
-
C:\Windows\System32\find.exefind /i "kaspersky.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:4976
-
-
C:\Windows\System32\find.exefind /i "virustotal.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:592
-
-
C:\Windows\System32\find.exefind /i "mcafee.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:4524
-
-
C:\Windows\System32\sc.exesc start sppsvc6⤵
- Launches sc.exe
PID:3684
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "1056" "6⤵PID:3736
-
-
C:\Windows\System32\findstr.exefindstr "577 225"6⤵PID:4716
-
-
C:\Windows\System32\sc.exesc query Null6⤵
- Launches sc.exe
PID:4088
-
-
C:\Windows\System32\sc.exesc start ClipSVC6⤵
- Launches sc.exe
PID:1344
-
-
C:\Windows\System32\sc.exesc query ClipSVC6⤵
- Launches sc.exe
PID:2092
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DependOnService6⤵
- Modifies registry key
PID:3400
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Description6⤵
- Modifies registry key
PID:2320
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DisplayName6⤵PID:2740
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ErrorControl6⤵PID:3712
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ImagePath6⤵PID:5060
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ObjectName6⤵PID:1372
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Start6⤵
- Modifies registry key
PID:1452
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Type6⤵
- Modifies registry key
PID:3404
-
-
C:\Windows\System32\sc.exesc start wlidsvc6⤵
- Launches sc.exe
PID:4904
-
-
C:\Windows\System32\sc.exesc query wlidsvc6⤵
- Launches sc.exe
PID:1216
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v DependOnService6⤵PID:2772
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Description6⤵
- Modifies registry key
PID:4748
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v DisplayName6⤵
- Modifies registry key
PID:4948
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ErrorControl6⤵
- Modifies registry key
PID:1408
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ImagePath6⤵
- Modifies registry key
PID:4496
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ObjectName6⤵
- Modifies registry key
PID:2264
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Start6⤵PID:2248
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Type6⤵
- Modifies registry key
PID:716
-
-
C:\Windows\System32\sc.exesc start sppsvc6⤵
- Launches sc.exe
PID:228
-
-
C:\Windows\System32\sc.exesc query sppsvc6⤵
- Launches sc.exe
PID:2084
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DependOnService6⤵PID:1052
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Description6⤵
- Modifies registry key
PID:1912
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DisplayName6⤵PID:824
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ErrorControl6⤵
- Modifies registry key
PID:4944
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ImagePath6⤵
- Modifies registry key
PID:2804
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ObjectName6⤵PID:1680
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Start6⤵PID:2092
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Type6⤵
- Modifies registry key
PID:3400
-
-
C:\Windows\System32\sc.exesc start KeyIso6⤵
- Launches sc.exe
PID:2320
-
-
C:\Windows\System32\sc.exesc query KeyIso6⤵
- Launches sc.exe
PID:2740
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DependOnService6⤵PID:3676
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Description6⤵
- Modifies registry key
PID:3712
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DisplayName6⤵
- Modifies registry key
PID:1372
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ErrorControl6⤵
- Modifies registry key
PID:1452
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ImagePath6⤵
- Modifies registry key
PID:940
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ObjectName6⤵
- Modifies registry key
PID:3440
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Start6⤵PID:2304
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Type6⤵
- Modifies registry key
PID:804
-
-
C:\Windows\System32\sc.exesc start LicenseManager6⤵
- Launches sc.exe
PID:1336
-
-
C:\Windows\System32\sc.exesc query LicenseManager6⤵
- Launches sc.exe
PID:1868
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v DependOnService6⤵PID:3852
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Description6⤵
- Modifies registry key
PID:1848
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v DisplayName6⤵
- Modifies registry key
PID:5088
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ErrorControl6⤵
- Modifies registry key
PID:4576
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ImagePath6⤵PID:2120
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ObjectName6⤵
- Modifies registry key
PID:4624
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Start6⤵
- Modifies registry key
PID:3364
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Type6⤵
- Modifies registry key
PID:4320
-
-
C:\Windows\System32\sc.exesc start Winmgmt6⤵
- Launches sc.exe
PID:464
-
-
C:\Windows\System32\sc.exesc query Winmgmt6⤵
- Launches sc.exe
PID:4508
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DependOnService6⤵PID:2752
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Description6⤵
- Modifies registry key
PID:2260
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DisplayName6⤵PID:3284
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ErrorControl6⤵
- Modifies registry key
PID:3328
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ImagePath6⤵
- Modifies registry key
PID:556
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ObjectName6⤵
- Modifies registry key
PID:1400
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Start6⤵
- Modifies registry key
PID:2560
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Type6⤵PID:1136
-
-
C:\Windows\System32\sc.exesc start ClipSVC6⤵
- Launches sc.exe
PID:1140
-
-
C:\Windows\System32\sc.exesc start wlidsvc6⤵
- Launches sc.exe
PID:4344
-
-
C:\Windows\System32\sc.exesc start sppsvc6⤵
- Launches sc.exe
PID:3840
-
-
C:\Windows\System32\sc.exesc start KeyIso6⤵
- Launches sc.exe
PID:3404
-
-
C:\Windows\System32\sc.exesc start LicenseManager6⤵
- Launches sc.exe
PID:2944
-
-
C:\Windows\System32\sc.exesc start Winmgmt6⤵
- Launches sc.exe
PID:5032
-
-
C:\Windows\System32\sc.exesc query ClipSVC6⤵
- Launches sc.exe
PID:2772
-
-
C:\Windows\System32\find.exefind /i "RUNNING"6⤵PID:2036
-
-
C:\Windows\System32\sc.exesc start ClipSVC6⤵
- Launches sc.exe
PID:4764
-
-
C:\Windows\System32\sc.exesc query wlidsvc6⤵
- Launches sc.exe
PID:3116
-
-
C:\Windows\System32\find.exefind /i "RUNNING"6⤵PID:1640
-
-
C:\Windows\System32\sc.exesc start wlidsvc6⤵
- Launches sc.exe
PID:2264
-
-
C:\Windows\System32\sc.exesc query sppsvc6⤵
- Launches sc.exe
PID:4416
-
-
C:\Windows\System32\find.exefind /i "RUNNING"6⤵PID:716
-
-
C:\Windows\System32\sc.exesc start sppsvc6⤵
- Launches sc.exe
PID:4524
-
-
C:\Windows\System32\sc.exesc query KeyIso6⤵
- Launches sc.exe
PID:3276
-
-
C:\Windows\System32\find.exefind /i "RUNNING"6⤵PID:1052
-
-
C:\Windows\System32\sc.exesc start KeyIso6⤵
- Launches sc.exe
PID:4716
-
-
C:\Windows\System32\sc.exesc query LicenseManager6⤵
- Launches sc.exe
PID:2588
-
-
C:\Windows\System32\find.exefind /i "RUNNING"6⤵PID:4944
-
-
C:\Windows\System32\sc.exesc start LicenseManager6⤵
- Launches sc.exe
PID:5040
-
-
C:\Windows\System32\sc.exesc query Winmgmt6⤵
- Launches sc.exe
PID:1856
-
-
C:\Windows\System32\find.exefind /i "RUNNING"6⤵PID:2092
-
-
C:\Windows\System32\sc.exesc start Winmgmt6⤵
- Launches sc.exe
PID:4616
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState6⤵PID:2716
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState7⤵PID:4284
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinPE" /v InstRoot6⤵PID:4980
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd') -split ':wpatest\:.*';iex ($f[1])" 2>nul6⤵PID:2136
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd') -split ':wpatest\:.*';iex ($f[1])"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4544
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "13" "6⤵PID:3452
-
-
C:\Windows\System32\find.exefind /i "Error Found"6⤵PID:4496
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND LicenseDependsOn is NULL AND PartialProductKey IS NOT NULL) get LicenseFamily /VALUE" 2>nul6⤵PID:2248
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND LicenseDependsOn is NULL AND PartialProductKey IS NOT NULL) get LicenseFamily /VALUE7⤵
- Suspicious behavior: EnumeratesProcesses
PID:2120
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "try { $null=([WMISEARCHER]'SELECT * FROM SoftwareLicensingService').Get().Version; exit 0 } catch { exit $_.Exception.InnerException.HResult }"6⤵
- Suspicious behavior: EnumeratesProcesses
PID:2084
-
-
C:\Windows\System32\cmd.execmd /c exit /b 06⤵PID:4240
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value6⤵
- Suspicious behavior: EnumeratesProcesses
PID:4724
-
-
C:\Windows\System32\find.exefind /i "computersystem"6⤵PID:2320
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "0" "6⤵PID:1136
-
-
C:\Windows\System32\findstr.exefindstr /i "0x800410 0x800440 0x80131501"6⤵PID:2016
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedTSReArmed"6⤵PID:1336
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ClipSVC\Volatile\PersistedSystemState"6⤵PID:2772
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion"6⤵PID:4276
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.exe"6⤵PID:588
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe"6⤵PID:1216
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe\PerfOptions"6⤵PID:320
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm" 2>nul6⤵PID:4764
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm"7⤵PID:1140
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/hwid/4.0" /f ba02fed39662 /d6⤵PID:4884
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore 2>nul6⤵PID:4976
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore7⤵PID:4416
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey is not null) get ID /VALUE" 2>nul6⤵PID:228
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey is not null) get ID /VALUE7⤵PID:2120
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "(Get-ScheduledTask -TaskName 'SvcRestartTask' -TaskPath '\Microsoft\Windows\SoftwareProtectionPlatform\').State" 2>nul6⤵PID:2752
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "(Get-ScheduledTask -TaskName 'SvcRestartTask' -TaskPath '\Microsoft\Windows\SoftwareProtectionPlatform\').State"7⤵PID:4944
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "6⤵PID:5060
-
-
C:\Windows\System32\find.exefind /i "Ready"6⤵PID:3676
-
-
C:\Windows\System32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "actionlist" /f6⤵PID:4980
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask"6⤵PID:4640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'C:\Windows\System32\spp\store\2.0' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow FullControl') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"6⤵PID:804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'HKLM:\SYSTEM\WPA' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow QueryValues, EnumerateSubKeys, WriteKey') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"6⤵PID:3852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow SetValue') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"6⤵
- Command and Scripting Interpreter: PowerShell
PID:5040
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion"6⤵PID:3712
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies"6⤵PID:5060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$netServ = (New-Object Security.Principal.SecurityIdentifier('S-1-5-20')).Translate([Security.Principal.NTAccount]).Value; $aclString = Get-Acl 'Registry::HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies' | Format-List | Out-String; if (-not ($aclString.Contains($netServ + ' Allow FullControl') -or $aclString.Contains('NT SERVICE\sppsvc Allow FullControl')) -or ($aclString.Contains('Deny'))) {Exit 3}"6⤵PID:2580
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE" 2>nul6⤵PID:4276
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE7⤵PID:4344
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "0724cb7d-3437-4cb7-93cb-830375d0079d 16e50fa1-a5a0-479f-aa81-90756738b4f1 30a42c86-b7a0-4a34-8c90-ff177cb2acb7 32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee 357eb3d2-42c6-4731-ac66-df185cdd3683 59eb965c-9150-42b7-a0ec-22151b9897c5 60b3ec1b-9545-4921-821f-311b129dd6f6 632ffa10-3b75-4180-aed9-4e799a44563b 685e4f86-7690-4334-bf9f-2074335811bf 6c4de1b8-24bb-4c17-9a77-7b939414c298 7a802526-4c94-4bd1-ba14-835a1aca2120 90da7373-1c51-430b-bf26-c97e9c5cdc31 cce9d2de-98ee-4ce2-8113-222620c64a27 d552befb-48cc-4327-8f39-47d2d94f987c e923d769-e71d-4c2a-925a-93547cbe6547 ed655016-a9e8-4434-95d9-4345352c2552 " "6⤵PID:2264
-
-
C:\Windows\System32\find.exefind /i "f6e29426-a256-4316-88bf-cc5b0f95ec0c"6⤵PID:2120
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "0724cb7d-3437-4cb7-93cb-830375d0079d 16e50fa1-a5a0-479f-aa81-90756738b4f1 30a42c86-b7a0-4a34-8c90-ff177cb2acb7 32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee 357eb3d2-42c6-4731-ac66-df185cdd3683 59eb965c-9150-42b7-a0ec-22151b9897c5 60b3ec1b-9545-4921-821f-311b129dd6f6 632ffa10-3b75-4180-aed9-4e799a44563b 685e4f86-7690-4334-bf9f-2074335811bf 6c4de1b8-24bb-4c17-9a77-7b939414c298 7a802526-4c94-4bd1-ba14-835a1aca2120 90da7373-1c51-430b-bf26-c97e9c5cdc31 cce9d2de-98ee-4ce2-8113-222620c64a27 d552befb-48cc-4327-8f39-47d2d94f987c e923d769-e71d-4c2a-925a-93547cbe6547 ed655016-a9e8-4434-95d9-4345352c2552 " "6⤵PID:3684
-
-
C:\Windows\System32\find.exefind /i "cce9d2de-98ee-4ce2-8113-222620c64a27"6⤵PID:4576
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "0724cb7d-3437-4cb7-93cb-830375d0079d 16e50fa1-a5a0-479f-aa81-90756738b4f1 30a42c86-b7a0-4a34-8c90-ff177cb2acb7 32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee 357eb3d2-42c6-4731-ac66-df185cdd3683 59eb965c-9150-42b7-a0ec-22151b9897c5 60b3ec1b-9545-4921-821f-311b129dd6f6 632ffa10-3b75-4180-aed9-4e799a44563b 685e4f86-7690-4334-bf9f-2074335811bf 6c4de1b8-24bb-4c17-9a77-7b939414c298 7a802526-4c94-4bd1-ba14-835a1aca2120 90da7373-1c51-430b-bf26-c97e9c5cdc31 cce9d2de-98ee-4ce2-8113-222620c64a27 d552befb-48cc-4327-8f39-47d2d94f987c e923d769-e71d-4c2a-925a-93547cbe6547 ed655016-a9e8-4434-95d9-4345352c2552 " "6⤵PID:464
-
-
C:\Windows\System32\find.exefind /i "cce9d2de-98ee-4ce2-8113-222620c64a27"6⤵PID:1640
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "0724cb7d-3437-4cb7-93cb-830375d0079d 16e50fa1-a5a0-479f-aa81-90756738b4f1 30a42c86-b7a0-4a34-8c90-ff177cb2acb7 32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee 357eb3d2-42c6-4731-ac66-df185cdd3683 59eb965c-9150-42b7-a0ec-22151b9897c5 60b3ec1b-9545-4921-821f-311b129dd6f6 632ffa10-3b75-4180-aed9-4e799a44563b 685e4f86-7690-4334-bf9f-2074335811bf 6c4de1b8-24bb-4c17-9a77-7b939414c298 7a802526-4c94-4bd1-ba14-835a1aca2120 90da7373-1c51-430b-bf26-c97e9c5cdc31 cce9d2de-98ee-4ce2-8113-222620c64a27 d552befb-48cc-4327-8f39-47d2d94f987c e923d769-e71d-4c2a-925a-93547cbe6547 ed655016-a9e8-4434-95d9-4345352c2552" "6⤵PID:4884
-
-
C:\Windows\System32\find.exefind /i "ed655016-a9e8-4434-95d9-4345352c2552"6⤵PID:824
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "0724cb7d-3437-4cb7-93cb-830375d0079d 16e50fa1-a5a0-479f-aa81-90756738b4f1 30a42c86-b7a0-4a34-8c90-ff177cb2acb7 32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee 357eb3d2-42c6-4731-ac66-df185cdd3683 59eb965c-9150-42b7-a0ec-22151b9897c5 60b3ec1b-9545-4921-821f-311b129dd6f6 632ffa10-3b75-4180-aed9-4e799a44563b 685e4f86-7690-4334-bf9f-2074335811bf 6c4de1b8-24bb-4c17-9a77-7b939414c298 7a802526-4c94-4bd1-ba14-835a1aca2120 90da7373-1c51-430b-bf26-c97e9c5cdc31 cce9d2de-98ee-4ce2-8113-222620c64a27 d552befb-48cc-4327-8f39-47d2d94f987c e923d769-e71d-4c2a-925a-93547cbe6547 ed655016-a9e8-4434-95d9-4345352c2552 " "6⤵PID:2740
-
-
C:\Windows\System32\find.exefind /i "f6e29426-a256-4316-88bf-cc5b0f95ec0c"6⤵PID:4616
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call InstallProductKey ProductKey="QPM6N-7J2WJ-P88HH-P3YRH-YY74H"6⤵PID:3912
-
-
C:\Windows\System32\cmd.execmd /c exit /b 06⤵PID:4508
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call RefreshLicenseStatus6⤵PID:2588
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKCU\Control Panel\International\Geo" /v Name 2>nul6⤵PID:4768
-
C:\Windows\System32\reg.exereg query "HKCU\Control Panel\International\Geo" /v Name7⤵PID:4640
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKCU\Control Panel\International\Geo" /v Nation 2>nul6⤵PID:4980
-
C:\Windows\System32\reg.exereg query "HKCU\Control Panel\International\Geo" /v Nation7⤵PID:2660
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe [convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes("""OSMajorVersion=5;OSMinorVersion=1;OSPlatformId=2;PP=0;Pfn=Microsoft.Windows.191.X21-99682_8wekyb3d8bbwe;PKeyIID=465145217131314304264339481117862266242033457260311819664735280;$([char]0)"""))6⤵PID:1452
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe [convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes("""OSMajorVersion=5;OSMinorVersion=1;OSPlatformId=2;PP=0;Pfn=Microsoft.Windows.191.X21-99682_8wekyb3d8bbwe;PKeyIID=465145217131314304264339481117862266242033457260311819664735280;$([char]0)"""))7⤵PID:588
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "TwBTAE0AYQBqAG8AcgBWAGUAcgBzAGkAbwBuAD0ANQA7AE8AUwBNAGkAbgBvAHIAVgBlAHIAcwBpAG8AbgA9ADEAOwBPAFMAUABsAGEAdABmAG8AcgBtAEkAZAA9ADIAOwBQAFAAPQAwADsAUABmAG4APQBNAGkAYwByAG8AcwBvAGYAdAAuAFcAaQBuAGQAbwB3AHMALgAxADkAMQAuAFgAMgAxAC0AOQA5ADYAOAAyAF8AOAB3AGUAawB5AGIAMwBkADgAYgBiAHcAZQA7AFAASwBlAHkASQBJAEQAPQA0ADYANQAxADQANQAyADEANwAxADMAMQAzADEANAAzADAANAAyADYANAAzADMAOQA0ADgAMQAxADEANwA4ADYAMgAyADYANgAyADQAMgAwADMAMwA0ADUANwAyADYAMAAzADEAMQA4ADEAOQA2ADYANAA3ADMANQAyADgAMAA7AAAA" "6⤵PID:4576
-
-
C:\Windows\System32\find.exefind "AAAA"6⤵PID:1344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Job { Restart-Service ClipSVC } | Wait-Job -Timeout 20 | Out-Null"6⤵PID:4884
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile7⤵
- Command and Scripting Interpreter: PowerShell
PID:2804
-
-
-
C:\Windows\System32\timeout.exetimeout /t 26⤵
- Delays execution with timeout.exe
PID:5308
-
-
C:\Windows\System32\ClipUp.execlipup -v -o6⤵PID:5364
-
C:\Windows\System32\clipup.execlipup -v -o -ppl C:\Users\Admin\AppData\Local\Temp\tem5663.tmp7⤵
- Checks SCSI registry key(s)
PID:5388
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"6⤵PID:5476
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')7⤵
- Command and Scripting Interpreter: PowerShell
PID:5492
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "Windows 10 IoT Enterprise LTSC" "6⤵PID:5612
-
-
C:\Windows\System32\find.exefind /i "Windows"6⤵PID:5620
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND PartialProductKey IS NOT NULL AND LicenseDependsOn is NULL" call Activate6⤵PID:5644
-
-
C:\Windows\System32\cmd.execmd /c exit /b -10737409566⤵PID:5676
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get Name /value6⤵PID:5692
-
-
C:\Windows\System32\findstr.exefindstr /i "Windows"6⤵PID:5700
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-19\SOFTWARE\Microsoft\IdentityCRL" /f6⤵PID:5740
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-19\SOFTWARE\Microsoft\IdentityCRL"6⤵PID:5756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Job { Restart-Service wlidsvc } | Wait-Job -Timeout 20 | Out-Null"6⤵PID:5772
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile7⤵
- Command and Scripting Interpreter: PowerShell
PID:5928
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Job { Restart-Service LicenseManager } | Wait-Job -Timeout 20 | Out-Null"6⤵PID:6128
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile7⤵
- Command and Scripting Interpreter: PowerShell
PID:1388
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Job { Restart-Service sppsvc } | Wait-Job -Timeout 20 | Out-Null"6⤵PID:5032
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile7⤵
- Command and Scripting Interpreter: PowerShell
PID:5196
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call RefreshLicenseStatus6⤵PID:5528
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND PartialProductKey IS NOT NULL AND LicenseDependsOn is NULL" call Activate6⤵PID:5476
-
-
C:\Windows\System32\cmd.execmd /c exit /b -10737409566⤵PID:5620
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get Name /value6⤵PID:5648
-
-
C:\Windows\System32\findstr.exefindstr /i "Windows"6⤵PID:5664
-
-
C:\Windows\System32\ipconfig.exeipconfig /flushdns6⤵
- Gathers network information
PID:5756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "[Net.ServicePointManager]::SecurityProtocol=[Net.SecurityProtocolType]::Tls12; Add-Type -AssemblyName System.Net.Http; $client = [System.Net.Http.HttpClient]::new(); $response = $client.GetAsync('https://login.live.com/ppsecure/deviceaddcredential.srf').GetAwaiter().GetResult(); $response.Content.ReadAsStringAsync().GetAwaiter().GetResult()"6⤵
- Blocklisted process makes network request
PID:5832
-
-
C:\Windows\System32\findstr.exefindstr /i "PurchaseFD DeviceAddResponse"6⤵PID:5848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "[Net.ServicePointManager]::SecurityProtocol=[Net.SecurityProtocolType]::Tls12; Add-Type -AssemblyName System.Net.Http; $client = [System.Net.Http.HttpClient]::new(); $response = $client.GetAsync('https://purchase.mp.microsoft.com/v7.0/users/me/orders').GetAwaiter().GetResult(); $response.Content.ReadAsStringAsync().GetAwaiter().GetResult()"6⤵
- Blocklisted process makes network request
PID:1680
-
-
C:\Windows\System32\findstr.exefindstr /i "PurchaseFD DeviceAddResponse"6⤵PID:3896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "[Net.ServicePointManager]::SecurityProtocol=[Net.SecurityProtocolType]::Tls12; irm https://licensing.mp.microsoft.com/v7.0/licenses/content -Method POST"6⤵
- Blocklisted process makes network request
PID:5940
-
-
C:\Windows\System32\find.exefind /i "traceId"6⤵PID:5776
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-19\SOFTWARE\Microsoft\IdentityCRL"6⤵PID:4976
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" /v DisableWindowsUpdateAccess6⤵PID:3068
-
-
C:\Windows\System32\find.exefind /i "0x1"6⤵PID:5144
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" /v DoNotConnectToWindowsUpdateInternetLocations6⤵PID:5156
-
-
C:\Windows\System32\find.exefind /i "0x1"6⤵PID:5124
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Policies\Microsoft\WindowsStore" /v DisableStoreApps6⤵PID:5296
-
-
C:\Windows\System32\find.exefind /i "0x1"6⤵PID:2304
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v DependOnService6⤵
- Modifies registry key
PID:4640
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Description6⤵PID:6140
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v DisplayName6⤵PID:5132
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ErrorControl6⤵PID:5140
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ImagePath6⤵
- Modifies registry key
PID:5040
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ObjectName6⤵PID:4724
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Start6⤵PID:6128
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Type6⤵
- Modifies registry key
PID:5316
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ServiceSidType6⤵
- Modifies registry key
PID:5292
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v RequiredPrivileges6⤵
- Modifies registry key
PID:5252
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v FailureActions6⤵
- Modifies registry key
PID:5220
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv\Parameters6⤵
- Modifies registry key
PID:5456
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv\Security6⤵
- Modifies registry key
PID:5564
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv\TriggerInfo6⤵PID:4068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Job { Start-Service wuauserv } | Wait-Job -Timeout 20 | Out-Null"6⤵PID:3708
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile7⤵
- Command and Scripting Interpreter: PowerShell
PID:3400
-
-
-
C:\Windows\System32\sc.exesc query wuauserv6⤵
- Launches sc.exe
PID:5744
-
-
C:\Windows\System32\find.exefind /i "RUNNING"6⤵PID:5760
-
-
C:\Windows\System32\choice.exechoice /C:10 /N6⤵PID:188
-
-
C:\Windows\System32\mode.commode 76, 336⤵PID:5860
-
-
C:\Windows\System32\choice.exechoice /C:123456789H0 /N6⤵PID:6016
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ver6⤵PID:3364
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV26⤵PID:5868
-
-
C:\Windows\System32\find.exefind /i "0x0"6⤵PID:5852
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "AMD64 " "6⤵PID:5984
-
-
C:\Windows\System32\find.exefind /i "ARM64"6⤵PID:6036
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c echo prompt $E | cmd6⤵PID:5832
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo prompt $E "7⤵PID:5960
-
-
C:\Windows\System32\cmd.execmd7⤵PID:4416
-
-
-
C:\Windows\System32\mode.commode 76, 256⤵PID:2000
-
-
C:\Windows\System32\choice.exechoice /C:120 /N6⤵PID:5796
-
-
C:\Windows\System32\mode.commode 110, 346⤵PID:5968
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s6⤵PID:5016
-
-
C:\Windows\System32\find.exefind /i "AutoPico"6⤵PID:5772
-
-
C:\Windows\System32\find.exefind /i "avira.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:4496
-
-
C:\Windows\System32\find.exefind /i "kaspersky.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:3328
-
-
C:\Windows\System32\find.exefind /i "virustotal.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:5816
-
-
C:\Windows\System32\find.exefind /i "mcafee.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:6076
-
-
C:\Windows\System32\sc.exesc start sppsvc6⤵
- Launches sc.exe
PID:5888
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "1056" "6⤵PID:1408
-
-
C:\Windows\System32\findstr.exefindstr "577 225"6⤵PID:5844
-
-
C:\Windows\System32\cmd.execmd /c "wmic path Win32_ComputerSystem get CreationClassName /value"6⤵PID:1588
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value7⤵PID:4976
-
-
-
C:\Windows\System32\find.exefind /i "computersystem"6⤵PID:5788
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku"6⤵PID:320
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku7⤵PID:5268
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn 2>nul6⤵PID:6136
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn7⤵PID:2016
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST" 2>nul6⤵PID:5328
-
C:\Windows\System32\Wbem\WMIC.exewmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST7⤵PID:5280
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd') -split ':winsubstatus\:.*';iex ($f[1])"6⤵
- Command and Scripting Interpreter: PowerShell
PID:5448
-
-
C:\Windows\System32\find.exefind /i "Subscription_is_activated"6⤵PID:5220
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"6⤵PID:5248
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')7⤵
- Command and Scripting Interpreter: PowerShell
PID:5256
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "Windows 10 IoT Enterprise LTSC" "6⤵PID:2804
-
-
C:\Windows\System32\find.exefind /i "Windows"6⤵PID:5348
-
-
C:\Windows\System32\sc.exesc start sppsvc6⤵
- Launches sc.exe
PID:3708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$job = Start-Job { (Get-WmiObject -Query 'SELECT * FROM SoftwareLicensingService').Version }; if (-not (Wait-Job $job -Timeout 30)) {write-host 'sppsvc is not working correctly. Help - https://massgrave.dev/troubleshoot'}"6⤵PID:5368
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile7⤵
- Command and Scripting Interpreter: PowerShell
PID:5824
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get Name /value6⤵PID:5860
-
-
C:\Windows\System32\findstr.exefindstr /i "Windows"6⤵PID:1876
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE6⤵PID:3776
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE7⤵PID:4304
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ver6⤵PID:1480
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s6⤵PID:2076
-
-
C:\Windows\System32\find.exefind /i "AutoPico"6⤵PID:584
-
-
C:\Windows\System32\find.exefind /i "avira.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:5492
-
-
C:\Windows\System32\find.exefind /i "kaspersky.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:2088
-
-
C:\Windows\System32\find.exefind /i "virustotal.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:3692
-
-
C:\Windows\System32\find.exefind /i "mcafee.com" C:\Windows\System32\drivers\etc\hosts6⤵PID:5912
-
-
C:\Windows\System32\sc.exesc start sppsvc6⤵
- Launches sc.exe
PID:3912
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "1056" "6⤵PID:5864
-
-
C:\Windows\System32\findstr.exefindstr "577 225"6⤵PID:5836
-
-
C:\Windows\System32\sc.exesc query Null6⤵
- Launches sc.exe
PID:6060
-
-
C:\Windows\System32\sc.exesc start ClipSVC6⤵
- Launches sc.exe
PID:6000
-
-
C:\Windows\System32\sc.exesc query ClipSVC6⤵
- Launches sc.exe
PID:6036
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DependOnService6⤵
- Modifies registry key
PID:5960
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Description6⤵
- Modifies registry key
PID:4872
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DisplayName6⤵
- Modifies registry key
PID:5832
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ErrorControl6⤵PID:5956
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ImagePath6⤵PID:1452
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ObjectName6⤵
- Modifies registry key
PID:2652
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Start6⤵
- Modifies registry key
PID:3680
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Type6⤵
- Modifies registry key
PID:3976
-
-
C:\Windows\System32\sc.exesc start sppsvc6⤵
- Launches sc.exe
PID:1684
-
-
C:\Windows\System32\sc.exesc query sppsvc6⤵
- Launches sc.exe
PID:592
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DependOnService6⤵
- Modifies registry key
PID:2884
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Description6⤵PID:3328
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DisplayName6⤵
- Modifies registry key
PID:5800
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ErrorControl6⤵
- Modifies registry key
PID:5792
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ImagePath6⤵
- Modifies registry key
PID:5180
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ObjectName6⤵
- Modifies registry key
PID:228
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Start6⤵
- Modifies registry key
PID:5872
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Type6⤵
- Modifies registry key
PID:2944
-
-
C:\Windows\System32\sc.exesc start KeyIso6⤵
- Launches sc.exe
PID:2556
-
-
C:\Windows\System32\sc.exesc query KeyIso6⤵
- Launches sc.exe
PID:5840
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DependOnService6⤵
- Modifies registry key
PID:4980
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Description6⤵PID:4748
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DisplayName6⤵
- Modifies registry key
PID:2084
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ErrorControl6⤵PID:2080
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ImagePath6⤵
- Modifies registry key
PID:5296
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ObjectName6⤵
- Modifies registry key
PID:2772
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Start6⤵
- Modifies registry key
PID:2304
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Type6⤵
- Modifies registry key
PID:2808
-
-
C:\Windows\System32\sc.exesc start Winmgmt6⤵
- Launches sc.exe
PID:5124
-
-
C:\Windows\System32\sc.exesc query Winmgmt6⤵
- Launches sc.exe
PID:5268
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DependOnService6⤵
- Modifies registry key
PID:2308
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Description6⤵
- Modifies registry key
PID:2016
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DisplayName6⤵
- Modifies registry key
PID:5404
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ErrorControl6⤵
- Modifies registry key
PID:5284
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ImagePath6⤵
- Modifies registry key
PID:5316
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ObjectName6⤵
- Modifies registry key
PID:5328
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Start6⤵PID:5312
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Type6⤵PID:5392
-
-
C:\Windows\System32\sc.exesc start ClipSVC6⤵
- Launches sc.exe
PID:5604
-
-
C:\Windows\System32\sc.exesc start sppsvc6⤵
- Launches sc.exe
PID:5456
-
-
C:\Windows\System32\sc.exesc start KeyIso6⤵
- Launches sc.exe
PID:5580
-
-
C:\Windows\System32\sc.exesc start Winmgmt6⤵
- Launches sc.exe
PID:5192
-
-
C:\Windows\System32\sc.exesc query ClipSVC6⤵
- Launches sc.exe
PID:4284
-
-
C:\Windows\System32\find.exefind /i "RUNNING"6⤵PID:5600
-
-
C:\Windows\System32\sc.exesc start ClipSVC6⤵
- Launches sc.exe
PID:5488
-
-
C:\Windows\System32\sc.exesc query sppsvc6⤵
- Launches sc.exe
PID:5632
-
-
C:\Windows\System32\find.exefind /i "RUNNING"6⤵PID:3388
-
-
C:\Windows\System32\sc.exesc start sppsvc6⤵
- Launches sc.exe
PID:4948
-
-
C:\Windows\System32\sc.exesc query KeyIso6⤵
- Launches sc.exe
PID:2800
-
-
C:\Windows\System32\find.exefind /i "RUNNING"6⤵PID:1060
-
-
C:\Windows\System32\sc.exesc start KeyIso6⤵
- Launches sc.exe
PID:5484
-
-
C:\Windows\System32\sc.exesc query Winmgmt6⤵
- Launches sc.exe
PID:5200
-
-
C:\Windows\System32\find.exefind /i "RUNNING"6⤵PID:5308
-
-
C:\Windows\System32\sc.exesc start Winmgmt6⤵
- Launches sc.exe
PID:5324
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState6⤵PID:4884
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState7⤵PID:1492
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinPE" /v InstRoot6⤵PID:2804
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd') -split ':wpatest\:.*';iex ($f[1])" 2>nul6⤵PID:5396
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd') -split ':wpatest\:.*';iex ($f[1])"7⤵
- Command and Scripting Interpreter: PowerShell
PID:796
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "14" "6⤵PID:3504
-
-
C:\Windows\System32\find.exefind /i "Error Found"6⤵PID:5376
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND LicenseDependsOn is NULL AND PartialProductKey IS NOT NULL) get LicenseFamily /VALUE" 2>nul6⤵PID:2340
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND LicenseDependsOn is NULL AND PartialProductKey IS NOT NULL) get LicenseFamily /VALUE7⤵PID:1992
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "try { $null=([WMISEARCHER]'SELECT * FROM SoftwareLicensingService').Get().Version; exit 0 } catch { exit $_.Exception.InnerException.HResult }"6⤵PID:2632
-
-
C:\Windows\System32\cmd.execmd /c exit /b 06⤵PID:4304
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value6⤵PID:112
-
-
C:\Windows\System32\find.exefind /i "computersystem"6⤵PID:1480
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "0" "6⤵PID:560
-
-
C:\Windows\System32\findstr.exefindstr /i "0x800410 0x800440 0x80131501"6⤵PID:3336
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedTSReArmed"6⤵PID:4836
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ClipSVC\Volatile\PersistedSystemState"6⤵PID:5916
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion"6⤵PID:2720
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.exe"6⤵PID:5868
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe"6⤵PID:5980
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe\PerfOptions"6⤵PID:6060
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm" 2>nul6⤵PID:6000
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm"7⤵PID:6036
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/hwid/4.0" /f ba02fed39662 /d6⤵PID:5960
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore 2>nul6⤵PID:4872
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore7⤵PID:5832
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey is not null) get ID /VALUE" 2>nul6⤵PID:5956
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey is not null) get ID /VALUE7⤵PID:1452
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "(Get-ScheduledTask -TaskName 'SvcRestartTask' -TaskPath '\Microsoft\Windows\SoftwareProtectionPlatform\').State" 2>nul6⤵PID:5968
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "(Get-ScheduledTask -TaskName 'SvcRestartTask' -TaskPath '\Microsoft\Windows\SoftwareProtectionPlatform\').State"7⤵PID:4088
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "6⤵PID:5872
-
-
C:\Windows\System32\find.exefind /i "Ready"6⤵PID:3068
-
-
C:\Windows\System32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "actionlist" /f6⤵PID:2556
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask"6⤵PID:5840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'C:\Windows\System32\spp\store\2.0' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow FullControl') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"6⤵PID:4980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'HKLM:\SYSTEM\WPA' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow QueryValues, EnumerateSubKeys, WriteKey') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"6⤵PID:6128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow SetValue') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"6⤵
- Command and Scripting Interpreter: PowerShell
PID:5420
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion"6⤵PID:5488
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies"6⤵PID:5288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$netServ = (New-Object Security.Principal.SecurityIdentifier('S-1-5-20')).Translate([Security.Principal.NTAccount]).Value; $aclString = Get-Acl 'Registry::HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies' | Format-List | Out-String; if (-not ($aclString.Contains($netServ + ' Allow FullControl') -or $aclString.Contains('NT SERVICE\sppsvc Allow FullControl')) -or ($aclString.Contains('Deny'))) {Exit 3}"6⤵PID:3388
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey IS NOT NULL AND LicenseDependsOn is NULL and Description like '%KMSCLIENT%'" Get Name /value 2>nul6⤵PID:5660
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey IS NOT NULL AND LicenseDependsOn is NULL and Description like '%KMSCLIENT%'" Get Name /value7⤵PID:5256
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE" 2>nul6⤵PID:6048
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE7⤵PID:2252
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "0724cb7d-3437-4cb7-93cb-830375d0079d 16e50fa1-a5a0-479f-aa81-90756738b4f1 30a42c86-b7a0-4a34-8c90-ff177cb2acb7 32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee 357eb3d2-42c6-4731-ac66-df185cdd3683 59eb965c-9150-42b7-a0ec-22151b9897c5 60b3ec1b-9545-4921-821f-311b129dd6f6 632ffa10-3b75-4180-aed9-4e799a44563b 685e4f86-7690-4334-bf9f-2074335811bf 6c4de1b8-24bb-4c17-9a77-7b939414c298 7a802526-4c94-4bd1-ba14-835a1aca2120 90da7373-1c51-430b-bf26-c97e9c5cdc31 cce9d2de-98ee-4ce2-8113-222620c64a27 d552befb-48cc-4327-8f39-47d2d94f987c e923d769-e71d-4c2a-925a-93547cbe6547 ed655016-a9e8-4434-95d9-4345352c2552" "6⤵PID:756
-
-
C:\Windows\System32\find.exefind /i "59eb965c-9150-42b7-a0ec-22151b9897c5"6⤵PID:2376
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call InstallProductKey ProductKey="KBN8V-HFGQ4-MGXVD-347P6-PDQGT"6⤵PID:5820
-
-
C:\Windows\System32\cmd.execmd /c exit /b 06⤵PID:188
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call RefreshLicenseStatus6⤵PID:3504
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get ID /VALUE" 2>nul6⤵PID:2636
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get ID /VALUE7⤵PID:5824
-
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f6⤵PID:1632
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f6⤵PID:5860
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f"6⤵PID:476
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f\59eb965c-9150-42b7-a0ec-22151b9897c5" /f /v KeyManagementServiceName /t REG_SZ /d "127.0.0.2"6⤵PID:4584
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f\59eb965c-9150-42b7-a0ec-22151b9897c5" /f /v KeyManagementServicePort /t REG_SZ /d "1688"6⤵PID:3516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Job { Stop-Service sppsvc -force } | Wait-Job -Timeout 20 | Out-Null"6⤵PID:584
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile7⤵
- Command and Scripting Interpreter: PowerShell
PID:6056
-
-
-
C:\Windows\System32\sc.exesc query sppsvc6⤵
- Launches sc.exe
PID:1588
-
-
C:\Windows\System32\find.exefind /i "STOPPED"6⤵PID:5788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Job { Restart-Service ClipSVC } | Wait-Job -Timeout 20 | Out-Null"6⤵PID:2588
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile7⤵
- Command and Scripting Interpreter: PowerShell
PID:5404
-
-
-
C:\Windows\System32\ClipUp.execlipup -v -o6⤵PID:5320
-
C:\Windows\System32\clipup.execlipup -v -o -ppl C:\Users\Admin\AppData\Local\Temp\tem1723.tmp7⤵
- Checks SCSI registry key(s)
PID:5540
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"6⤵PID:6028
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')7⤵
- Command and Scripting Interpreter: PowerShell
PID:3860
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "Windows 10 IoT Enterprise LTSC" "6⤵PID:5464
-
-
C:\Windows\System32\find.exefind /i "Windows"6⤵PID:2700
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get GracePeriodRemaining /VALUE" 2>nul6⤵PID:1632
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get GracePeriodRemaining /VALUE7⤵PID:5860
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "$([DateTime]::Now.addMinutes(6902355)).ToString('yyyy-MM-dd HH:mm:ss')" 2>nul6⤵PID:1520
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$([DateTime]::Now.addMinutes(6902355)).ToString('yyyy-MM-dd HH:mm:ss')"7⤵PID:4504
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_5f884ce9-23de-414a-beef-5e3bde421cc2.cmd') -split ':regdel\:.*';& ([ScriptBlock]::Create($f[1])) -protect"6⤵PID:5804
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f6⤵PID:5588
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f"6⤵PID:2000
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedSystemState" /v "State" /f6⤵PID:4416
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedSystemState" /v "SuppressRulesEngine" /f6⤵PID:2652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Job { Stop-Service sppsvc -force } | Wait-Job -Timeout 20 | Out-Null; $TB = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1).DefineDynamicModule(2, $False).DefineType(0); [void]$TB.DefinePInvokeMethod('SLpTriggerServiceWorker', 'sppc.dll', 22, 1, [Int32], @([UInt32], [IntPtr], [String], [UInt32]), 1, 3); [void]$TB.CreateType()::SLpTriggerServiceWorker(0, 0, 'reeval', 0)"6⤵PID:5832
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile7⤵
- Command and Scripting Interpreter: PowerShell
PID:584
-
-
-
-
-
-
-
C:\Windows\system32\DeviceCensus.exeC:\Windows\system32\DeviceCensus.exe1⤵
- Checks for any installed AV software in registry
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:1408
-
C:\Windows\system32\usoclient.exe"C:\Windows\system32\usoclient.exe" StartScan1⤵PID:320
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o1⤵PID:5192
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o -ppl C:\Windows\TEMP\tem551B.tmp2⤵
- Checks SCSI registry key(s)
PID:5248
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:824
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:2668
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:5648
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o1⤵PID:5220
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o -ppl C:\Windows\TEMP\tem1629.tmp2⤵
- Checks SCSI registry key(s)
PID:4616
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:540
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\AdminAccess.bat" "1⤵PID:5532
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:6016
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:5912
-
C:\Windows\system32\cmd.execmd3⤵PID:5264
-
C:\Windows\system32\cmd.execmd4⤵PID:5896
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe5⤵
- Kills process with taskkill
PID:1684
-
-
C:\Windows\explorer.exeexplorer5⤵
- Executes dropped EXE
PID:4620
-
-
C:\Windows\system32\userinit.exeuserinit5⤵PID:1824
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE6⤵
- Executes dropped EXE
PID:5720
-
-
-
C:\Windows\system32\userinit.exeuserinit.exe5⤵PID:4436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE6⤵
- Executes dropped EXE
PID:1484
-
-
-
C:\Windows\explorer.exeexplorer.exe5⤵
- Executes dropped EXE
PID:5068
-
-
C:\Windows\system32\Taskmgr.exetaskmgr5⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5116 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"6⤵
- Executes dropped EXE
PID:2580
-
-
C:\Users\Admin\Desktop\explorer.exe"C:\Users\Admin\Desktop\explorer.exe"6⤵PID:2356
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"6⤵
- Executes dropped EXE
PID:5684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"6⤵PID:844
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x224,0x228,0x22c,0x220,0x230,0x7ffd95decc40,0x7ffd95decc4c,0x7ffd95decc587⤵PID:3724
-
-
-
-
C:\Users\Admin\Desktop\explorer.exeexplorer.exe5⤵PID:2788
-
-
C:\Users\Admin\Downloads\explorer.exeexplorer.exe5⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Checks system information in the registry
PID:5024
-
-
C:\Windows\system32\userinit.exeuserinit.exe5⤵PID:5384
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE6⤵
- Executes dropped EXE
PID:756
-
-
-
C:\Windows\system32\xcopy.exexcopy explorer.exe C:\Windows\explorer.exe5⤵
- Drops file in Windows directory
PID:1216
-
-
C:\Windows\system32\userinit.exeuserinit.exe5⤵PID:5880
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE6⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Enumerates connected drives
- Checks system information in the registry
- Checks SCSI registry key(s)
- Modifies Control Panel
- Modifies registry class
PID:956
-
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe5⤵
- Kills process with taskkill
PID:4436
-
-
C:\Windows\system32\xcopy.exexcopy explorer.exe C:\Windows\explorer.exe5⤵
- Drops file in Windows directory
PID:1648
-
-
C:\Windows\system32\userinit.exeuserinit.exe5⤵PID:2164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE6⤵
- Executes dropped EXE
PID:3388
-
-
-
C:\Users\Admin\Desktop\explorer.exeexplorer.exe5⤵PID:3376
-
-
C:\Windows\notepad.exenotepad5⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5408
-
-
C:\Windows\explorer.exeexplorer.exe5⤵
- Executes dropped EXE
PID:3240
-
-
C:\Windows\notepad.exenotepad5⤵PID:4984
-
-
C:\Windows\system32\xcopy.exexcopy explorer.exe C:\Windows\explorer.exe5⤵
- Drops file in Windows directory
PID:3868
-
-
C:\Users\Admin\Downloads\explorer.exeexplorer5⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks system information in the registry
PID:4072
-
-
C:\Windows\system32\userinit.exeuserinit5⤵PID:5476
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE6⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Enumerates connected drives
- Checks system information in the registry
- Checks SCSI registry key(s)
- Modifies Control Panel
- Modifies registry class
PID:6080
-
-
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\explorer.exe"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3560
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\explorer.exe" /grant Administrators:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5492
-
-
C:\Windows\system32\xcopy.exexcopy /f explorer.exe C:\Windows\explorer.exe4⤵
- Drops file in Windows directory
PID:1724
-
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:1544
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4668
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Enumerates connected drives
- Checks system information in the registry
- Checks SCSI registry key(s)
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5484 -
C:\Windows\System32\bvvos7.exe"C:\Windows\System32\bvvos7.exe"2⤵PID:5180
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:2132
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1480
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4724
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:2304
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Enumerates connected drives
- Checks system information in the registry
- Checks SCSI registry key(s)
- Modifies Control Panel
- Modifies registry class
PID:4892 -
C:\Windows\System32\bvvos7.exe"C:\Windows\System32\bvvos7.exe"2⤵PID:4028
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5976
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Enumerates connected drives
- Checks system information in the registry
- Checks SCSI registry key(s)
- Modifies Control Panel
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5728
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5356
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
File and Directory Permissions Modification
1Modify Registry
3Obfuscated Files or Information
1Command Obfuscation
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
2Query Registry
7Remote System Discovery
1Software Discovery
1Security Software Discovery
1System Information Discovery
9System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
899B
MD5923ce4120dffd5255bfccd38b53d9403
SHA149a6ee78cc1616864e2e35b76396add0452ee09c
SHA256f7a53c5a32dd9fbd55a36bdb756f33ecf0f42f25eca8b6fafabd1fc516659e24
SHA5125338a2425a753c1438447c1715443d3be21013e0a665a5b1c0ac1f1ecf474368bff9ad131ac7e8f94b4a75cfaa74fb976661d90181ca6ada109492efefdc1568
-
Filesize
1KB
MD5997c02c58d08084dc3add213a1423bea
SHA1bdebad616f5973c24bee81f28ff3d7977f6df586
SHA256fac11bfc9d31501b72fb52424cb32d99aa57087f6ff8bf077edcf308e3948215
SHA512291101ad29d84d4f51eed691454ba65d7b2df1b2a07e28bea7a48ccd3433675fa0c10cfab06aae9ec2bccfdbcaf3749deb30e6a1a9f4dce902e6a0c450cf5f61
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
40B
MD5218bb8c03da97b20bec6a9bae79eafae
SHA136e0f3756d12cfdeca1a34c8335251a34af3a14c
SHA256176cd7d502dcc451a11e565918bf06af55e8f84314107d68136c7596f519e2ce
SHA5123a4611d9f6adcdcb9fe83c25eeb0a75b55fb738b35f6312e4f9b1639ad8e31e844a3a4cd28d236f79ff43cf8fd207290b54b81b9ea07a70b52deffba5e2d1a3f
-
Filesize
649B
MD55e7ff37b817ade3309fefbc5fbd74771
SHA13d6aac59daf5a790c040e22628ba6a1651b7770f
SHA2560620c00c4e40a709122df016a3cef0dfab60bf9aeb660346a008ab047e80e8b1
SHA5120f5f10c0cce603690a700c739739720422ad7c2c652395a80ea5da8d4d292e2c33f7d2357dfc055ed0852c8f5d7be44cac32c596b60a21b4ad0862d294f21dcd
-
Filesize
51KB
MD5f61f0d4d0f968d5bba39a84c76277e1a
SHA1aa3693ea140eca418b4b2a30f6a68f6f43b4beb2
SHA25657147f08949ababe7deef611435ae418475a693e3823769a25c2a39b6ead9ccc
SHA5126c3bd90f709bcf9151c9ed9ffea55c4f6883e7fda2a4e26bf018c83fe1cfbe4f4aa0db080d6d024070d53b2257472c399c8ac44eefd38b9445640efa85d5c487
-
Filesize
38KB
MD5cb5a611c29e54b35700e15ee1b2b2324
SHA10ea9a7477f90bb5bdb5be8462ba84bd479cc62da
SHA256f728e6672ebc5b9c31aba1caa0d93bbebd3e210522d411956e99f24d25e70b7f
SHA51294e0fba97ebe61f099bf2231459b484f2c358b5a94a4304be70cae6e7be52af007d315f4da191d169e02874ee7624a74c71e0eae879228680e66092e93f5b657
-
Filesize
20KB
MD5b393df1e81a5fdc7a6f30ad68d4b60c3
SHA16205e17e261c239bbd4a7ae80128c95bc5aacf11
SHA25668b5fd644fa56fbeb2ca4b8077e1554ed9e99145280a480669697811812b58a6
SHA512330da03a7272f10393bc5fa08de4c7c4dbd51906bd75f8b3d4e030a9db3aed67fc63f3b951eff8722e5785096ddd7d2babe68f1db38de4ff3482c187783368b2
-
Filesize
25KB
MD5ab77c85aab42e61d0557bfe285bcafc0
SHA1ac4241859bef658513fee5ae997b08543b8029e8
SHA25632a74d447d992c99982a6c6979935c3eeffc358bcbcf7b1843ccb8021523f398
SHA51241aaeb6c514f1ec1e97e213739ee2f4cd731cfa17fc1bd2c0c2d6197eaa487ed4b57c8d359ddaabc8764db4e12d3000eb2e23f884aa5dad0962ee9e0ae1d02b2
-
Filesize
141KB
MD506564399676668864e0b98b17a5f2992
SHA1ab30c4cacaf4c6b746ceb4c1f71d438bee564192
SHA256a25447e2ead55609c925b38b3c72b1290c58ed98cf9cc010ca21741a7f147ab5
SHA512f0e671a03d9f4980ff6d19c77931384299e7ca76ef0c6317e583cfca70acec2740531192efc2210906cb6c188713b2b77ae30c39a188f0f4256d0d56efce5e3f
-
Filesize
219KB
MD56ae0877a9d730b79d779bc1615430c5c
SHA18c33ebf052309f72ff0027b08d9d0081a08c4fbd
SHA256189c553e66fd4e11ef7c8d2da298d5f1906999ad722b01e8b804c8826dfcd459
SHA512fc2425cb767899ae9004cf6f84c590f0ff6fad76b773bd5e598c644665d4f43c036bf95c324bb6e61f5bf6407e2731a974657ef5a195af3013d14d5fe93017c8
-
Filesize
21KB
MD5ddae8718b5d50d233dbb99c3a62b77ba
SHA1ec7ab12dfd2cd2b325e2fa753dc02835582c6969
SHA2561d7e14c2e4e2acef8137a4deb209f6ff50bf0aad03b845f6fb61b28bde90cf44
SHA5127ecb12eae48dcf9efdaf6dd9dd3bb55699306f92d28530722ce4922fdc47c140a501bda8a2b141946e191a8f5e03edd9d3bdc5831a976327b94c0255657ac1be
-
Filesize
71KB
MD5b49d36d6c3a759e3592dcd3fe303bdd6
SHA113f70f3619b71a01b26d8a7a31618870994fc53a
SHA256a2a41811ebeeb81f10ae1f1512e1c1b39b8386f9a9d28510226d638dcb46a6f3
SHA512a65e1196ec0ca3e3c884fd99aa38a17dde21491b52a94c2cff2a638c81acfe281ea619e39d9de1097cbea085c6eb8748982a50b243842e7b860c08561a83d354
-
Filesize
71KB
MD59098cd81e4d6157f2f83e0fff94a936d
SHA12ef340321e308cbfc52af66d07f1de3d640b0172
SHA256628fa81372476ef3f47a32e04ae3ca0cba946ae7026835f7e16fb5a8be9cd557
SHA51262c0c5bf383dbb3fe76782bd89ecbc5ec3d0cb88d999f25d6c806c8bacd9f7d810b57e45dcf34ee07d568ad6f01bb850f8a5d1db1a88656c96ff41761049b7cb
-
Filesize
97KB
MD5ae6e51a5d9e0f80ed9a0cda79eeff5c9
SHA1a05b2a6e4f11f98c3b0e23b4aef062594797014f
SHA2569dd3193bdfa86723a82f91cac1aa9cf84d4e3e8a587d68764dd1d4f10abe53b4
SHA5128970af7431779dfb0c2459497860f8936dec8391acd301b25fefdcb56be603c9e675bae198934ecd698b2861102dd4c85b3c9b24365f7c1b1bf3ea20ea25f5cb
-
Filesize
228KB
MD50026a1d53d33df14af6d5e8c5f45c98f
SHA151658429f90582d2d2d771e84a3709dc77d60c8a
SHA256740cd9cebf71f12e4530771f9eab7f82e2d939c3a60a993b11e7aaa223d3576b
SHA512cbc601e940147f1ab777dc3aaa93ad6fd86039b37ca5e8bba5da4878e62b2aa9f4669f65229bb93385b4338bf8c51734212b3d2c498348e6f0d572ce8e310336
-
Filesize
43KB
MD5dbe709cd454a295bfa758f6df2915e16
SHA1e68cec61f6df06a4dbcd57d3c805d1e307fd3749
SHA25612da5e16473f270e2744790e39f95fbd06aece6e1a2a5d2968823119912de798
SHA5122b65aff85759cf38be300b7d6715334d2f34f12d4af078f3f42e253b5fcd1fd0237d4134ff1127c9646728e7263035a7561e22691da460fe4178fde677f65b5f
-
Filesize
92KB
MD56f39b0dbf8b10cb1bc69a74c460e0d20
SHA1b824e930b7deb9aeff50454a967f0003ac2086ff
SHA2568c43cba19aacc5dfaa8a9823eeb31f2e14164bf7ca58b16a0ef1b391ece3d5b5
SHA512c9d3a4c3f1a80759d265f82f14057e0e9ce40b755f1cda4a03e3fb78b81f1d06335f8da3bb28b5fde73f0abdcb707e4bf7741ea4d8621ed64d29ad7a41da2ba8
-
Filesize
92KB
MD5065b847f043954712af1b77048c605f7
SHA15ded98f975dbabddba39638ee4a36e8bcca451a9
SHA256af8d713b0064ab19d62b27fb957d9c707ec441b2ce0a7826e9fdcd6ce847925f
SHA5125b379edd132f82d36e4ed7eb61231e8b965dff04a9b4d3046664db3bf23c03f4e1c10fdb5b962f829f839a47a90aaeea58aaf31b5277790054d8ce62fc2eac0e
-
Filesize
87KB
MD52b8a433926182ee7770976362ae49be3
SHA1dff9fa7ad7533588e94b10b4e4a2cd54ed348254
SHA25688c004d6d708e259c62e81d9bebc8661b94ff8bb87dc183eaf949507b1530417
SHA512e5449815ae4f4e9750223399b1c68e94323142f004f5154e2b414baaf4fc7c934ad77d51d4a9f4d450436d654aa342392cf9552b75b8d2363425a5eee8d09b4d
-
Filesize
356KB
MD5315a2fc81e21119a0dd399a91542e56c
SHA1b51d9f09f2039ed05ed372b846d2102f6b43b1d8
SHA256f771739fc0d4b19ad772e73b2dad6c97c8cd4fa9db82a83141962794de6b10b5
SHA512c59f048c05dac6a1226700060b7557ec1ab459182ae09c2ab89cd80d9564004510f5ff01cc21a14ca9677e5ff5345be1232631eba7c3936b0b0467a45bc51a6c
-
Filesize
925KB
MD5b124bca6de25ee85a141f9e764624e26
SHA13e60e0fc2cb98f8db7916625f3b64525f8c07431
SHA25644485be9fd52d811774b103ed2afc7833873f4ad97472c3abf109308b23d14a0
SHA512af957cbedecf72795ca8a4329da7256c408a57df850b2ee169efe8a248db3e0e4422304c362bee1b0d0b7bc0dac172c549b5e368f4731854f165f1940c1e6bd4
-
Filesize
999KB
MD561925f8cc501588f908491bdc30c7be3
SHA149b80f95e6642eab9bc12fa47473b56bd15c469e
SHA256ff5a6f321d71dbda419909e524197c5085383c66582c5239c25f4a2eb6cad50b
SHA51203e340fa17147a409cd90c657a2d57ab7abc3a6e74d90d04b1768466fc78d622c3765159487b6c69d6b3e10d0e8846e3a821d6285aa0abb557a61ad9176b0b09
-
Filesize
238B
MD5f351b7dd27edbd0ff4740faf9e4364b1
SHA1b6a8e1eb18d194ec9257de63516449120fb5de42
SHA2562572cd04dca653742fb5730ccbf93c12f2454b42b7585c9cb65659f96485b194
SHA512f258578c08789110ad9a86f0b1f5743ce60836f6842d6c4b9af941e723221f7a8f6fada4121a9ef2796a077322e519b34c4d4e0d97ab2a6164361be6a791c66d
-
Filesize
20KB
MD5269e49675dd6c42069203ca735670336
SHA1c141f325ac7741f7e37d9fa96ac68f885bb1b63a
SHA256704f356bbd344e2e8b416debc5adbf28edafcf92237a5d7386b4b69b18fb4be2
SHA512a64824517dc1ccb3cf224fcdfc607ebeee939f3f9f240c33f477cfe83e248f0d3301293addfb44cd080ea8204505765a32664a26907eeee07d9d0242f4b5af2e
-
Filesize
4KB
MD5db882634e1ee729c088f2af2f7532f94
SHA1b52f3fb3536b13591b4914e4c66d3035b4223ee3
SHA256b236740ea4c7f9650fb0ed3433f08be1cf796b1e246241b5786338d3937b4586
SHA51255c1d222d95112f36406f804f392fe4466ebda894a37432456853ef94e5f9da6ae3140f25b978af16f648f18ab4a1c6e4a751d525a3990f930eb9a60dc08c7b0
-
Filesize
3KB
MD5bb9360cc618f01ccd58651ff14ba184e
SHA1cdd28819227641849439b0a81bab94ae626ca630
SHA256e59ee4caffc7664d932a13f5df49741366aa3f57f871ceb8284400d79c392e93
SHA512b4b3a4244a70b07e7eced1c109d86622329856a965ccd8872adf8de3187f48580b89c5551bd74918936d6f9f581ad34d66a5afa59fa60a5596bb2f5a11da887d
-
Filesize
4KB
MD5f25b2c2aa0f3325ed1a38a2a22f538fe
SHA18dcbf44baeef5aeb3cfd37c180f21bf405ece329
SHA256788e909561dbdbafa71831024587ded6113a3388caed928d238b7d16a976ec8c
SHA5123c3d5a28c428b8579b567ba724f4b657fadbfdefba3523bd3ce5e38116e988208037b60d1db43f7c32436805dffa20c7e6121977244b9ec0f1fea5333469725d
-
Filesize
1KB
MD5ba29474d336f5074fb46d849075ecd8d
SHA181c56d14cb615bc9bfaf73088d724a37b4aad1fb
SHA25695ff5817078ce384e736f62d8b6e3d927d194dedc3460d3dbebc44d54a9d4b15
SHA5121293d98b7c3a5b86966a1d62a8619dcdbad4f50ce2eb1fe78ca0b125f9abd2108fb03e8d60389ce6fbca44551dcc1f186e8748ced61d4b5b52fa8d3eeaf3e39e
-
Filesize
3KB
MD501193e86b8c4b946837588f806673386
SHA1eb4147e1ea68c4cb3101664c6ae09da2e145e429
SHA256c8540449e7dfe9c2e832cfdc08cdc5ebecd8a7c435012de31cb633c283510ae6
SHA512b5b85f9169385d44f4f0f43d29311009498db84b23646d2c6f717e49528318bb472a16a33bc61b05e8bebb1d9a5421388ea0800b6df0e3387158c16b7be61ad4
-
Filesize
1KB
MD51e8b406b40090af97f32f8bbf6911b16
SHA136c41cfd3bd90508fa2e711145cb1b198bfd7345
SHA2565d5e16123eaf70a5f4f9ad46ef0992052203de7ad05c51edfcc824277099c975
SHA512010bab7c736aa808ce748aebcc1f0be7f6da36625a6645da0ab85a1929e6c5bfcc342c96403a3b8e4d5b693f1c74514ec1fc088c20f2a752198b565478929898
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_docs.google.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
5KB
MD56dffee15f4111b423e793621c987511a
SHA1743c566f89a6ab4864af406d5e64d1dc07f072c3
SHA25686ba936e4c9098fe1eeb26080b6a5224d72833f92ba305c1731ae6c29c33d3d3
SHA512896374d4e5d017042c3b94a4f1d1f182a56311e24b3a0f28caef485a51813e8729085b9cce965dde2851f0fa1eb6aba4a4f19c8385c6226cd62ef8a2f7a6139c
-
Filesize
5KB
MD5a2ee71f2759c4cdcc2ad3c703c7caa7b
SHA1cfc17736264a546bb1f02c4d50e571c4fc289bd0
SHA256fb7a7bff07d63c7237b0cbe5fa1b7d15097757e337b343a6c9458ba286a3f705
SHA512d345f9060cd7c63077f76ca221cf0fdfe20284b5e6da4355157dfff4df865e882de4d3544b5ab41e6160dbef15f5ae1c749cbb1b16b4f7921d87d8b655ebb0d3
-
Filesize
7KB
MD58fe68ae5f59fd683eadf80ae405c04f0
SHA1237f25a6d486e88906f230504e5323ea22b80756
SHA25668fcfd690b2ce7042f5084a49092f966093db320b084590c8aa2e458fc93ee54
SHA512e3847fc75a7a0aeab3248d19e272d46c92f001eb761462ecfaf58a7b6ac15cb02d7d0992c9b85fd87d090448691568a9e6ebef74b1c321a483dc3cebfee8e7e5
-
Filesize
8KB
MD5ba6a3c929904423b069142f416169ee0
SHA15340e14b414dbc5604880bdb9e5033af25068549
SHA25677a4d69ef8ae8ad942b8d4421a0e7c5eefdcf04d41f927d0e39ce5b62d499421
SHA5124e3c1f114553e3c107e9b4f6bfcc75e9c36cb8bd47747e53e70ffdf6d4f626ea9b25fba6511b3e4d39014992cddc583386f2f07921530ba7866d2c006538994f
-
Filesize
10KB
MD54c1d91e0aa73d4a6cec1ba7515d12ff7
SHA14ce3ff3dc6fb5533c75d8dfb86a1c53e129d8805
SHA256d74fdb10018ced6bd365d31b91bae2fa0e85800f789f2e5113594d8ff165d548
SHA512cc6a99f4487bbeb9f5c0bcea69af38b5f4f0e8b9b43ff497b10612c1024eb670130c582f6a9c8e03d53d56510a1186728eb4fda78e81ba8e20dc77e6bce2e3e5
-
Filesize
7KB
MD5562029a385bea523844ab3bf53e7b0fb
SHA1376b060cdfee180619e49b17431c8e838b57a5a8
SHA25688f948e497d4931e297288d623b1aaa0d57ade708c7f2d8fa35c50047532e099
SHA5129199484c23d2a8523653f80df52859a963f20eafbf24797f9668e00df1a934c37fc25063554aaf94145de4720bb50986144221823114106855443bad94da2f9c
-
Filesize
11KB
MD516887af8ad923862f0ec7d5331d9a97e
SHA133d37b9d4ead7dd26bfa3c85c19435ebdffaf830
SHA2564e818238a1a09913d0948fb778694442fc0066b695ea8ffb5fa3de15366e9bd2
SHA512b7b87cfed719877b86d6c71edc822b216453866b8062b17780d70c39fd035cbc66fc433fb8da9305a6cbc600eee39650df89ffc3089d1ec6875649e743a4f1cd
-
Filesize
11KB
MD5852b57d5062b42902dcf7611ec9318e7
SHA1e969aed80fb5e34929fd82e998add7034289cdc4
SHA256656bb2c618f7eb6bc74944e1ecb750baac96687a3a1a5d902eeea96012845d6f
SHA512f0eca2844c8705d2571679c05d242656a19b586938b78eb4ebdc762f4f2944f03e6a9b8e1003426e1299bde8c6b3aa17c747f0ca5c947e3fcd3408a5329283ab
-
Filesize
11KB
MD5461aa0dce93a765740fbc5dd152edd34
SHA1f4e81df6db485020729e188a054eff502d5858d7
SHA2568c1ff51f85bb526ed8f85ca12ae6bd7567a558282ba2306b796f64e73e231a53
SHA512c614ac044d99abddfb6aab49b96ba7615e42b545eaa1e317d71a2695ca12c5c8ccd8a695e918409f828f74cdc7a22b9397e8ad3a085d1ee974d8561e7cdda6d2
-
Filesize
11KB
MD5fde395a380945520e7902e1c7d7a5de9
SHA1820cb3e5890da9c1d18e466b460bfd168d8f9358
SHA2568ab5cc0ffcbc71104d64c0d2b873efe4e2114d9fe0a3d8a771f411df4892de50
SHA5123ee3e084d1f91733700266d2dfb8e858f2653601cece537212852995cf49f34869d1c3b53eb35cc984c7f2fda9b6d754863262bcc59e32cf3c450d1cbd7b153e
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
3KB
MD56609784efd2467f5eab698e9cce6b189
SHA145cccf859e56a877afe12bdcfa593e73ae78fdc0
SHA256b9f580730221cf007fd265d19544e91a0ad136d51e5e50ef2a8f5d6c1b47de4e
SHA5122f23ce864ee6a44a1a52f13c7f09273ffbfdc49ecd50167c962552d11b62a68526a489d29ce8d258b7378c5cbc4f379696ebec2fe3df3c26ae1aa667f32c360e
-
Filesize
1KB
MD5657158219558d61635022967adee6242
SHA1807ef3b4de125bce28203b45a8a1901a2aa1f487
SHA256e366ab687251a820ceee2c6223b6c327777d42c85b53f1356744394b60d22d5b
SHA5122abd78520aeaa8f6d65f026ebdf189053e23545401da50c9caa0948d1796e76a52146dd302af2206cf0cd67ac9cfbfa88bf4972042ef35fe034599e8cf3820f5
-
Filesize
2KB
MD5360ba3fc755bbfc3fbf9de7dba657daf
SHA10808c0804ccb1ca3ae784a1312aaecc55acaae88
SHA2565b36228ba66cf2f2be3b18efc55bfdd8b40bcb4087eafe9b7f721a382bb58e06
SHA512606358ddf1b67f8fcfc265a902bb4e0cfdf10d47551819c4f01037430f4e8acde82991c8b8bdbd71cc4db1ea816f55b48a2b7c3dc72c79fd0ea300d5865472ba
-
Filesize
3KB
MD56939f57fca657bf4aa371f0b643ed9cd
SHA164d2c8e877fc6a8c0783d1f778fc051ca0ce0da3
SHA256b8c93720fb27e0d0d6e637dcad0f45da7f1014de50ca719f0cd28fe03638ab3e
SHA51276499abff3467df4b0e8d6ebb6da25b2ca13a42a32e2960b8e9eab3d073b6edd4a608cbee49f874a240c6fa8d131c43798cd1f10ee9087e6e0b9194ced383dc9
-
Filesize
2KB
MD54181d8ab4520ecd89ce807279a5a240c
SHA1c0d96ad770383f4a1cde9c84f206eaa8acce4622
SHA256bff12092db3bcad3370e1481bc22a8e5a0e2d5dad929c877228090354ba0972c
SHA512f7ccb7d5dafd6b7074e20c5c16e56daae98d9f41c6c3cc4ffee0899ab9720abaa2cb3702e64d03a976b12985c7c692901ca964fe5fc17fd8c710dcf72379bb41
-
Filesize
3KB
MD5bcf76bc8500415ee549915cb095659f3
SHA113dffbf0f136d12ee1b5a7cd122e7f8d58c68071
SHA25611e7f2b39c2cb9df6439cee8ddecd79b5b17c194474a1d8c863731c9decb54e3
SHA5128c1ba116dc4b6fc953f4c552a625b37a36172244089484722c7472da8cf20a4fb55a4365939bfd72cf927bb1a90cb6abe590e6be12401d670fc3d2c491edfc3c
-
Filesize
3KB
MD5f13b0e0de9d7fdd5eebbc81ae475a509
SHA1e5b3edd96fbd139a045d3791132fd97d488c7289
SHA256e9006ed47ae3525b248aa70dcfba49a07145d543705f4d94ef4e9bfc9cfb24e4
SHA51228fec780d7a4b7197232bb656f2aa1e6bb8a78648554fdc88687b92e67bb23127cde2b84d63745ee9177a1ff83da60bcbd65e6b5cb28e8947d3ae7af61df39d9
-
Filesize
2KB
MD52ee5d7f187ba2564d0733ba87b1158f1
SHA1a13179560bd3aab292ad9d40812894ca3588e3cc
SHA2565b8e624d3282380e525b6dfe12d2009fe2cbe8bfdb6beb5b24eee3efe9efd048
SHA5128cc52f0cfc4abd0b2b1adea183e9cf823aba4f72a39c77ed3937dde8e70619caffd060538a1adcec7de60f04aee547b8de958789d80cab2b78ae089064d4d2db
-
Filesize
3KB
MD5d9dd1c3a78f7faa99f1263310cb5ef0f
SHA10a600ca82f1f002b45bf945919cac3b728c8393f
SHA256c45e3a30302184675c30c63713ce68bd9be1b4ca94c5dab94a8783df8d70ab27
SHA512f173b0d683bbe8df85d8a77a1f6e9dc9771cda82881fa25191283562a96a232dc143521c25b707b67abe05a5c1b9d1fcde81ed95111a72a6577d9cbf7373a059
-
Filesize
3KB
MD53a975cf663c9ac15de1b12228c87ce72
SHA14370a9b22e4e05d87edbbf8975a70c9d96aa0db6
SHA256752b49943e637e523ea9bfa1554971be40da248bedf80bc337d02650d1e2499b
SHA51252395f7988164302a4a181f680a8928658a60df26a39fb5f21ffda35571b9e69581f91651b26c917ca706325967b5add826d87c6220edd6b89c890b6d55d8341
-
Filesize
1KB
MD5c0412c33e83156a87ab0960f8e5d5cfd
SHA1fa7e45673f017ed9a1ec8510df14cc770856668f
SHA256a734886f567ce3a63dcd69f51431e9da718ac82d1850a730e9bc41c7c06d0df2
SHA5124beaff3c981fbe789cd93146456af8ff383781a099e078d1e32a3909d1a480aa119b247a8f4c597ee9156004b69260a247e9f0fd1af8b70835ac19c6d02c515c
-
Filesize
2KB
MD5ec53eda355c016ccf4a174523dcd2a76
SHA1c2692e044d1621e760cf12ca5a2f2bf65af188fa
SHA256bb07be6e0959eeb538585ae7ddaa9b35d584542f499e6dec49711d13c3a5fc23
SHA512d2f3070edba2dc89fd38e0058204adc6a06a7fd9e57ff17c258ad0491699204690c1334fe27652fed1cafee85a8ab35b314f20a71d873163a9b01812fd041661
-
Filesize
3KB
MD53cc20ad5449188761af121118759a891
SHA1f56b963088a86f319ea4618bc7c08b19b67b8e36
SHA256d87ef141520b115e27fe8b19e84f026ae8ea13e8cc9e49722046622a0448751b
SHA512cfdd56f73e243aca8377336e830c390b1f0311af4836a98e15721b65c9d76bde17a4bf15dda97c057acb7626076f626e04da660b53f1e1df375bfe24f48b0bc6
-
Filesize
2KB
MD512990aa9ffa67d8247a2a4acf716bba2
SHA1f95924406af52d1754782d197dc9c8ab443bd6c7
SHA25653d319d211f9f3d6186f54f090dd0d172b45aa810f22f47260b1d290d10c862d
SHA5125037db6b3cc68823117ff0489b55f4878531770d6c6468ae25baa28757d0ea43d7187cf5c91c96057e98da529abc237e121703eec10717abd09810922dcef5d8
-
Filesize
3KB
MD506aa60ceca474a911c926ea0bb1050e7
SHA1dcdc1eafc66a0b07a716281df38e783c18582b38
SHA2567d2555a4e329cf046f0ec4534eafd9e28b1443f93d097cdf19abb0d18f7a87f9
SHA512ac1e0ff3224e3b0407ebc5273192cf6d6f9736ea8e8d2a1d5fdbcb1f27dd52652e7c2bcf2f4d0ae20755957a631ff740d5426d97611fc2a87e03f79d38caec03
-
Filesize
3KB
MD5d31ce5c7786a99698a72ccdee8cb405d
SHA1fd8ba77730afcf8c97ba9612f5465b511c69ac44
SHA256afd309be7e44365a0e2323215f715d5df519d841543455f066f1528594e120de
SHA512dd74038143af2a787af04cf56eb0edc67d401ab3181a5d5c9eb5a3d5b35d43c8f05bbf2a35b1dea8f7e4b1688c12b6ee337f37f54bdeb71e5d56b01232f4c87a
-
Filesize
3KB
MD57dd069fc337c85f72e33241afd0beba4
SHA15e4cf7a210f0806c8c691721021d09149999bc07
SHA256ec012e7ede65c7b615368dda8b06331a284640710e00c9a7461a669dbe2a4c74
SHA5122a95249d3926c5ed6c4140bef5b422b3d4cbe2776c40cd5af29c3f7ad69dcaec466f93aa66d4cd08cf134ea2a463162671fe69319a234e465cd62a45ded286a3
-
Filesize
2KB
MD568d8e870347174f28194d9f90c9b6d0a
SHA1b0de6f0c7d1eeca2f704c9a7cb3eb3dc3c51b894
SHA2560335197da63a465a6f4bd2f01a09392b58ba3470808c255b2976cb0b377e9f2c
SHA512f28658e1e37392b6023367806e6d85e3a4ea166f23dfb4b557f109d33bdec8856418415040c689a1048cb8004ee7f7ab60c2efb980f1432a35fbbdf2a382926e
-
Filesize
3KB
MD5d71c870f322cb7645bbc092f230362a7
SHA1016afff9235efc2aadbc861a29225faa34a4894a
SHA256bd21596a75a4ad1875b11feedb596e410255858eae1e988eda8ac070a007ba84
SHA512bfdb3c93cbd3a10d744f99739d3395bedebe75d8ac014d63bce3e5e3b2e28bbf40055fbb92569bf26a6060424fe87552bb33af3d54b9de7623ce01ebda92d2d2
-
Filesize
2KB
MD5eee45060124d8228f7a727b6191bf4f1
SHA1b99f3b4ce82a7862156dbd6207e9b04b85425698
SHA256fea9fd5b2f90c2c71e48caa85d927862ec50cddeb9e08adf9347486f6a4ef027
SHA512f6338e72df852ea6f5090563dc45bef3e64f9fcfe51c802b5b2699af4186725f776b84cb4b87e9a96db27e27bd40336ed0a65b4879a63fecade4c87ddfc14012
-
Filesize
3KB
MD574bc7550649cea75abcc55dac0591014
SHA1f1a2c7e4f811433fbb8265c60317787e87b4597e
SHA256b98c6345c8d5ee09a3b93b944f6df3de67f0e975efd8f75436990dc6762029fa
SHA5122d22bbbe4f31f2505797fb07ba412b6374238d9360fea0dc5e3ed64e2c7f4d3c9f64b0b18a478fbe10378a4955c4525301dfd89992466e398cd89280a21b2f98
-
Filesize
1KB
MD5209f21f1366659ee625fce3f41df08fe
SHA19e75f9713dfde9a6c5a94bf1b3040c97bbea5d55
SHA25636d9581423e5c15e7ad57b171a95b8a6d4363aec0314a3ccdbe7cac40f45de19
SHA512bff2e051a932ec5774d92e923e3f7cd94653c07f06d800654b441aef96673d16a16d972c095d41411969102661c55c6d6417ad3b493aef2ee079370ca54ca48e
-
Filesize
3KB
MD56813372ed33e5dd11f0aabb494df4105
SHA15df5b5b19c9f2a96c531637efe0aee4594b26e02
SHA256c7c11f6877256156164094dc9827d582b902053e5d0dc070019d0af80df08785
SHA512e60cfe1d1bd9e7ad978ebc0ca2a7e1ac41d36f3effb8f7a37dfd45a30eee00744c7f17e507f1a686bc714f78ad96d1caa1b961c7e4bced685357d5b968b51670
-
Filesize
1KB
MD5f517f7fa980984c6e2c0249f94f862ef
SHA1988ec242b30af622d12610dcef9694333a19cdbe
SHA256561cecb95717dd239e94647875ede7d05152ed576d7d616f5e0cb3112c0284d3
SHA512902c83b34c1e5e28b33567640db29f33207028f795a67932f82fbc38e9942177d3527ffdbb3cfbbed76e02ce4957e40ac0d8e1158ba58faba282309cc24028d3
-
Filesize
2KB
MD5d667140bf12288bafd3f53c12ef43981
SHA1fb6053c0c62ae0f36c404d6c40a18ce72ab8f0ad
SHA256e912bc751520b78c125b4ca2ff13f933bdca78621e9a08ec9a48689675a914ac
SHA51204332f21987bd140213d4ff80e666fde1621b640a5603c7963ecc516c204cb59692acc72ac073bf1c8a9e5a77cc4dbca41524e2a5fcaf31fded2512e3924ba0f
-
Filesize
2KB
MD5b39ad91ead26903bdf3f6f7268ca3e60
SHA1cec61912b3f4ae9a9e711ded97d865601274a330
SHA2567576f1ff88932871ee0b76581ea4b9d77d06d0fb6b5fb7e3d72b667ca961e875
SHA5123687e6da72d344b8196ab0b860166fbf9d1533302c334e68e467908eb28ba341548d67b1647fc41cf2f64c4461d007de1c03d0d2cd29e0edf5e73b57965b0af4
-
Filesize
1KB
MD50ce747d5973510efca99288095ccafaa
SHA1b9f8d30287cf626c85b6fcc463a16fcf884d3437
SHA2563abb48648df5a5bb0d9d5ef22a4bd64df6e9cfb35467fdd49d2e772d5c91cb31
SHA512265f6899bfea3fa72d83a103fd2b3596a1d7e07ac64cce1260add4cb4ce3be08f60e97df23d2df11bb9d70c3812ddf3743744946a2b7696566bd5e0486db8ba5
-
Filesize
2KB
MD5b9e5054b1ceab3a80bfbe489fa1c8064
SHA19e68fb5a58161814d16d1c352e85bb5063916786
SHA256271303fe79577fbd3be6fe9ee49b8bac532a933c927f80a1701a68c96a55bb75
SHA512eb3764f46f16cc9e7e32148746f05f3a8f30d7b692d482b91f75ad510e8424dc0c45340cf2fb8940a1395aa0ca9d34441d0a8763b25938af223373c070d64366
-
Filesize
2KB
MD56e43a5a24842db4d3349988cbfb903e1
SHA18cb502050d80cf23b1e8951691681d5e4de43588
SHA25671a96700baaea28e9d1b04828030604252c3e9135350d45a0f287b985f584bf5
SHA51249db5724e10135ad30515fe10406d42711c3e5d4018185d44e36cd5a76ebe717fb69ac7f86bcf38b7413f305684cba329f980d340164975761bb77359aca7450
-
Filesize
2KB
MD5ed662fe4a38dd28b80b9b2e7e7772726
SHA153f0bdbd650e7055b946467e1a73acdc34032922
SHA25645558e7858f44c593b30363fa40e39683d51fcb66af43f0b6d42037bd9c55d97
SHA512d6acb108e52b42b18520e2015d1ccc936e49e48f33a2f0a0cf94fd4c70336e06bdb4b918349b0ff290f0bd579bec8f7da3eedfdf9f2569db68e2ad4861caccdb
-
Filesize
2KB
MD5928ff16b4bf2ff54ce53321648cf6262
SHA1a8b8f734a1b506f5e8e60938b565a827f9ca33be
SHA25640016b9676de3bb998c2ca84d05b1e0e56e05187f3d2e3ce883d52a199646041
SHA512221fa034df7bd005276c1e5871f413fcf04d289222fe7bd40676e0fcbe08ce0cc13d0ee10fe80fab514bf097d02c315d96a70f401ae607c85294ad6772a702e0
-
Filesize
3KB
MD590c11fa0bf9444561f0d1d8fdbcbef66
SHA191b84753e19601e5ff48d4650b0838eeda74ba6a
SHA2564cd65e4f28ea914d3f42a25f4f07cbb3eb205f9049d17ea759c1eda57a3d2d0e
SHA5121bcd701004ec2e475a13cee4329547db40a48fa71bca54788ee58297dc1dfc2222844e64374a133eb97271f4a5f6d175f31f14936348b75c862b9b85d2b534ab
-
Filesize
2KB
MD5547143cc0e28a4e6e1fae8d3b1e2d609
SHA1557640d789ee623d4aa06836c430fd4970292429
SHA2563c02b86ff6f6bbb1243c58e745ef7d15c28b74f525aed9ca641842703f2b7026
SHA512720e5365eb8c3c93c657201f14250a5cd04a223b09e718deb3f1a58ad7d9571d0870ea6305fb1b62d4111e15bf1ceea4c3f894bab86e11965f81a5e16d8f59bf
-
Filesize
2KB
MD59cb738155cb6da05ee0b444a9594bcfa
SHA16fe9a85596179c84fb1cb93fc88dbbe6fda91b51
SHA2560c852d9450d125a435bca48d526c2007bbf8d3cfa0de49c3cb1c11db37a803bc
SHA512f6d1a74d7ea38bd42a4ec078e2c150e2f3ad317b943766218726524fe3a0942d1a9e967e96ccf43e1765f037f2472c9101e5358712c1ad056e237df586965967
-
Filesize
2KB
MD5c4839b729bb789018df29d0d98e4cd5c
SHA1f87723aed04b62adf0d31cc1db5a3ea840647220
SHA256448142d97c4b716f8649a684e3338645bc4f4e14af7e98ab146ca859756683f9
SHA512d6828361d61d3dce01e7600a057a48cad99424e47015649c50d027ebcdc92cc3e7c5afe49b5e0e927e044e36e63f030cfe388b2daf6faa7a9607b24ec5a43a17
-
Filesize
3KB
MD50ee134c6ea3cef9aad60697059f1e86c
SHA1f7df7e2bfda3f29245a2653402026684f8f01918
SHA256485c5971c1666cc76573043c0445372fa9b63366e29b78c68d0389aaafd93cec
SHA512742f95ba212ad4ee92f81837515e6345e7ee84f3903e61fb145c4f752c2734d44f5b9822f74ac4ab05f69e71e012bae75524123793b0fcdc8aea7cd316ee2d58
-
Filesize
1KB
MD50674738b9daed4861c2e3e62f4284c13
SHA166564d7572ac93db02d6a90d4db03f5c50d383a5
SHA2565125d966eb53b97021bd047c54cef5761cae118857b56d3d2ba01d662a925386
SHA5126e56319fccf50e4bfc1519af5389e28b59c55f1c3bd148500073ea7df68cb2bb645d5cbcb5575e0cbdb26da5e512b21864dd107f7152350166732f8d742b76cf
-
Filesize
2KB
MD540b8b2a75fa5a23b66095b257e084181
SHA1b5ca51611b7eab7bfc757418df4be10a5a6f8a0a
SHA2563b21fe64d374abdb456a809029d59208b72e40cf749823afec16e716248aecf7
SHA512ed07a89f7ac7cc384ddadfe971fef00ccf76223dc53f1fce86ddab5c680d2abe6114618cc07cde4555d7ed5e5a3dcd6e881d0c23dd053f98086b2f61121e555d
-
Filesize
2KB
MD5a4f7bc4a97cc0807c5cc148c88c82f50
SHA16bed79f818432836aaf6a5523a5a8c8f90d89118
SHA256001a2b9ab29c441f5bef864c0b15575344c4929aaea7178e8c1a1e0f36b228fc
SHA51224a1faf51e50f2fe0360e71031b5abdda87411643bedca9c2e983f7cc0ca880d66a5faad9a4a6ba44a9a0050e38fb931b080e30c8407bdf274de156e18a1fe47
-
Filesize
2KB
MD51acb3e3e1303953ce8c8bcac24d86815
SHA1a4bd516c3520f2ec8a26eb0671d2f30b195c04af
SHA256751b6dabbbeaecd5dc35c53cbae8d291edc3b1e1e489a7619cf85f09a9479fc2
SHA5129653644bd2bb63da067620706a6f19e8a7c25fbffd8b8867694a7dadaa0fdab7bb18591199554f4db8b96d1683f9832e73841b16c5f56026c8e3e151fbb1f392
-
Filesize
2KB
MD5e6a32a07959e6d495e1b71ea0db896d0
SHA11c8d58d5669c794d6f4989e0c55f3091bd7043bb
SHA256ecb8f1909cf754d283e434812860af79aa590307d4ff0e5f6e9ac15bbd040824
SHA512885641c8b5d53f0edb1fc0201d5b9a98e9eb67c127439c197c0a86a991d162023a8877c54361bd9503c8922c12c8f96995f3eba6ca1a0105e25aa97de11fed7d
-
Filesize
2KB
MD5d24fb9500709c70cb6ab8cc74b79ed02
SHA11871ae7a8b1e94041a3cfcddad6ca21a32ac0aab
SHA256240ae229bdbf81bc58957cfef891ae57405f76a964e165c5a34eb2d8f25cb582
SHA512b1b2f8703020ed969e7b98d0307e65cd91f52dab25e37dc99062868795d5c27bac7b32afb9d0bf9b53d82ed366fe1497286cd4635dd9338d5b386ff2aced7c71
-
Filesize
1KB
MD57fbee81a8f31bd8758b3b70dc0d9c4ae
SHA1db11f2afc799a577f2f4a46f704c07da6acf5453
SHA256e23c58600aba5d2156ab709e8f3788d7f4be0ca90d582ff06d253df652d52af5
SHA512d35f5280422fcf157feb3be6c737c34ef980bdcae6ea723529b23ebdbe822e1c48b6e088e4e513d0c86ee87467495ef7977700ccaf8a8289cd82b9c89319cc9d
-
Filesize
2KB
MD5bd1f2561a3c83280093227844f189dba
SHA1508dd4d045c341b3fc63e27e02586fa5b6c9925e
SHA25643c7942b66f821fa0c2246ca775b8941c1cd81b6cfd31a50ee8ec6f000255434
SHA512048a169171b21a84d610ae98abe832c48b8daf2659431a6a1f65563f7a4f7a67503299eb85fd3fbf431f5c6260d6b808a6d4b4ba6d1753bfe3b59f1dc04b1c7b
-
Filesize
2KB
MD52a9970ecc7c0300b9651f236e9c09f8a
SHA1d11ec095744644224ca314672aa6b8b394e664c7
SHA256df6f146d064c2bc43ca508928d9e8ec8bfccaa68c6ad39ec27f52da0600533cc
SHA5120d62d1f46acdcba2fffc03ed0e7dd8035c033619347b1766919e3d63212a4e24440ed1139f616239f2217752d8c2f5bfa57b08472a0077b09abfbef0f0bcfb49
-
Filesize
2KB
MD5391e1b4b8909bba5f550c0f70b6971b2
SHA197fe554bf7a5775f5ad5f63544ce7f8fa70654d8
SHA256d052e328bc58fb3d5e79ddfc068beb5869d7950e01cf790fd30bed9b47137fa6
SHA5124e1a2a9e7a1b22b4a052a6ae1ede9a5c4f508415f2c30a9182a397088d71bdab8e6e51700c3ee38ab90f17f88b13840c6730ae07b9117e977a56b4fc159a085c
-
Filesize
2KB
MD516281e51079b5b3f4167fc91aa0c92f5
SHA1d579d2201410061af386dec88090407cb4d9dcae
SHA25673c1e9df8919ac76a9f16ee527b93dda3c9c6a1d0e64c3e3157dcb8e3de28fab
SHA51279ee2689f9cd1e773f7ae83210c5591f824aa04e9736c81b5ad4fed54adadb0a2f625d00355d7a8763a44492b30ef1b7cee9cd77ed3b9871ffae5940976f2ab3
-
Filesize
2KB
MD5399b2f726440ebe64ee48440669f0a19
SHA16df49fc890c402a66bcd8afb9b76a0387cc10515
SHA2566f8bd0c032cd189f1a03fdbb49e45784138ee701bed185ab7bb05f1ac96716d1
SHA51252aae1a51de80f8eb5b6f17688b0e3d79fa12a055b81596368d921e8afa25c5dacde672fa4fb5ebd13e532f9a3277404ddeba078b16a069147bd7654759ac49e
-
Filesize
2KB
MD57224a05244347c3b525c1988f3f1e636
SHA1d6082a235831a6dc1020511e8228f535ce78a57d
SHA256503a61270e0bbb47b2518cae7f6d79883e889ebbd2b4dc67bbd6e72ed78e2ac0
SHA512e68db3a23ccc61b61f27cc725f177e67f41f02ab00a7511b51888bceb505b982498c1fe76d2f1eb7324512145641c6a8b9bc8000f14d600afd1851c26adf3093
-
Filesize
2KB
MD55efacd0dbc169bdca058be7611fbc4bb
SHA13f2ed037e4bd3b480080bf41b9876c1faf31cb08
SHA256b8c933257b3e2d50f441184a91f363ad25e6da02eea42064483d6124ed45b285
SHA5120b60812e927ce22e452f188e1c58946d651309f12de074a2f54cfa6751531f40fbf0a9bb0171012014f0f0911820049bc51c382af55353257271ce60f3bfe869
-
Filesize
2KB
MD5173cd3e2244de13855787a2fbc22fe5e
SHA117289567da7d4f95edc41a8ad23db5ff7fbe9e89
SHA25688e3ffb1435fc15b1cdfc40eef81418f24c70cb3d5ee54598421798b73ac024e
SHA5126f5e01ec7b20164c3182e06e59adc9737e9eef5f98800a2db1805e01c9e83d5d1dc451bf6dfb056ea19c18c3ff52d867d98b835fdca208f3931f111c08e9dac7
-
Filesize
2KB
MD5335af2c6665386a0b8030b84e75c35f9
SHA1176f4f6974cdf8121950ee6a1b86d4cfe5a0200a
SHA25623d3d71c33281a6957f5184010266d51d623084584ca33c31409766dfe1ec48e
SHA51217146da556e8736217e015c042209e354869701ec9231b306b4c8b1cc13b7748df50c4ab2bb6899a4240eab89f5816f0eaea6b1db600808331503c645595b102
-
Filesize
2KB
MD5eddb0cb5691e3f5e066c9f42eaa83645
SHA1692d267ffa421bfb369c2030c384d4b920a7377c
SHA25639fc5447160b5af3a7dadb0c20980b7ac0160dd658b332fcf57526157900b63b
SHA51264cee2e759dfb2246b5acd22aafe439c1c62c6e2083fd0c177ea03e3d047eb8786d9aa69bf423e4619ea0557eb59a88e5a86efb3f2973eb84757616af8cd4f05
-
Filesize
2KB
MD50316d35073a7df91b7628121b3334d0e
SHA1221c82f06fd315e4620c6f7b8e4de6152c0d1f61
SHA256b90dd39640b9bfa4c825bbe2f4f76e018efffb0324ed1bfd6ae47f8a15e17c4d
SHA512777c5e0c50006d4060d22e3b31687ba2a11d339f46819f6414c8578787cee2aa60567533dc74250b8e3b9fb2bf13a371b50a69535ee4aa8f45753ce9e2959f42
-
Filesize
2KB
MD5f7dbc1d6ad93f939ce8a33f591c0da1d
SHA1a9ef96c926061491e35c5a535e1d429a5165e650
SHA2567b7191ca4848abd062dfa053adde1079aee50a63aca90254c88d45b544423cba
SHA5121b951ebd932c6d4e218a8e31b80dc4b3a5bc9bc4c15d4d07e2bca47e4fd12a9607b0416c23eb58ff7940fe4531f5b6825ce42808bd16859d100b891f310e9aa9
-
Filesize
2KB
MD569d79522377bac446b7a286543c21bd0
SHA1d15ce63d3eab0e3f16ebe8451f95beb6b99335ee
SHA256d5124a3ae69f805cfc767f8c1e4cdb54f627d505dbf2028d765b86371ab7bf8f
SHA512b839cbcda90ac2296439ad14bc8155d3f50cc3728cfba600babd1fbefff20896c77c3daa32d39026935e10683b958718f6e21e8f432fd890d38b39e3bfc76e0f
-
Filesize
2KB
MD5686f8cb541193ce9e3dffa3f50cd4524
SHA14e6ce917c5254489ff3aa791070725858076a123
SHA256db88983e721e50d838cc693b0b379d663176f9fe7ac13191fdb608b720b21e43
SHA512b99bf39074c80aad263eeca1e14306d762ed60f055aa93be267fcad97915b7233b8032f9eb7ef02a335ad371fb00a456de6e473a23ce95e3c843022d4ddd6410
-
Filesize
2KB
MD5a7d0f05b2a88e23402cb047a35473e3e
SHA1307b712b058b45fa57a75ae44f97372f25e099cd
SHA256b2dd0f29aabcb80a9cf31e070d9f43a901342504c04a065d833f5ae690f0cd53
SHA512e47c203716ca227f00c14fcb3a87d904c564d0bd8070ff377b47643c176fabfc05f4bcb7fb64007cd7d0f0d70d7c12646fb8f0c08e75ebe19a5f8a653854e9a9
-
Filesize
1KB
MD56ac0ae4452800994cd2c68e9938b9656
SHA17a620f5a6cc7910fce02495d4e9309b2e09e2871
SHA256dbec108c239f089ebb4908d0e97a6cefc83278b6e95c2bd82ac89f264b859d9c
SHA512ca667bd8be08db6a726d5d33b2f6d8406ea37fed3f7b5dfa636f526635c6c74e93f1880fb91852703bb4bbf67aecfff28504eb5f71c6e5be7e8c3222e505a06f
-
Filesize
3KB
MD57fbe19903fc82a8f82f84e80bad0cf42
SHA1365bb9d8e99bb9c4e32908e822ddbdc84e110aea
SHA2568b36a3c454e7b41eae020c1d285b1d3bae031a06827e6e51dead2d65d83162d2
SHA5128358b62aa2f28f35e37b67917991362feeb5c6295f04e0552132501b0155afeba165281b128abce7db242ac46c641c28ab4f58e79b9c261d31a1436d01191c0a
-
Filesize
2KB
MD59d0b8040613456718c710f8cf08cde3c
SHA19c8cc2460f635b85760b786052795fa57bc46eb0
SHA25667c42a9d6c2b9a6cbeefe487f783f6e0e7880a88d6409f6c0bd6e671ed0c6db8
SHA5129b1e5bae0810ed7f4b7df02280fc7c7a150266bea4f84ed8f563aabf4a37dcd9bd52b57d56abe057fd1d2569b8cd965603963a233d515ff0b93d0c23483a3bf7
-
Filesize
2KB
MD51433f08cbe8d7e61e47719f1effbe44f
SHA1aa5e07278ef63a004462d6b86d4b4da21c33db0d
SHA25661cdc81a7402d3976b88b4f98ee560d5af36bdfdb3a8c2689e9d68dd10fba3dd
SHA51277dec70cf27300c55de32c0facbe75118d4fea5c07e2adad2f4c53247cc79986ea87d1b68c89230ed43e183e9d86f4fd61717c251ec8576d83d60c1d5c7004e8
-
Filesize
1KB
MD5bc6ab0ed60b5970425b7d7e27534526c
SHA1261e27d6dda2961a48033c7489aaf6262f8c08a4
SHA2564ffcd98a49c2566a762f578777cb4e6b0ae5526b0a4c3fa783bf65c6bd32bb6e
SHA5129961394fe4a170b414a21463e839a96edea8b4446bc1ccf20802dd1d25087ef17a531d7861ddd73db7ccca611ca818bed94577ed24c76d7d438d1264d8ba1fc0
-
Filesize
2KB
MD536edf1f6e646419ddbc46a2c1ed13ed2
SHA1efe3fac45f50ceb7eb144b4d5bc5f755a6dcddfd
SHA256c741c005155bec5afc44a1fe02ba9ab0b8d010c360b38ae4cc1f325eb6681f66
SHA512b97568e219f6465424790ca74e4c90594b85c4cec6f9ca2310faa09f1d3369f0538799bcf02d0c70c51fcba4af0f6131d44ae9927c0af82cc47cc54d9b0afa16
-
Filesize
2KB
MD59142b12e1a7608aac95d2798a5a48dbb
SHA1a9db164dd58ce9b9f9b05cb7bd5659ece23bed3c
SHA256b3329574222919d12f481f6916c70ca595ae847cb0c621fff6d23786506d9da5
SHA5120048577a52159be8dcf9df27ded2d657b52fcaffed4f22bbbde778a458f6f7e5713c768aba4f3f39c80a91f28e3e8bd336732c49c669ed3f13754313c52ab172
-
Filesize
1KB
MD5b76eeec35a5731e16b9d69ccf97f8b8e
SHA121b80936baccecc282873fe852fe78f30094ccd1
SHA2561f267cfa9a4ae10cc3967699a26f4d0f1d4358dc6e4e3db5cea28686239eb85a
SHA51287b56e0f3622ad6127652eee1e9c0491f174b88fb6c8195d752fd410c8fde43414bf4c351e83f101fd5f3d00b550a7a7a032787227892f8d69b720bdf1f73092
-
Filesize
2KB
MD5452fe89d709ba01f3468c8d359032293
SHA10dd8b92824cd4dc615003e719d56b75496920ca1
SHA256644be97b6edc321dfd4eb314e3e6985f50f59b825d7067c2a1b5e218e97996c8
SHA5124b85fbba2145d0bc2bb078f079f5f5295d819e032bb5fbe4427454d3ea8256a14f2b42eb889b5fd7391bf2745a4bb1d7346cd2200279b52382473e5451127e42
-
Filesize
2KB
MD5dbf11c0e683b2c8399bdd70b8fabaff0
SHA17c48f0388a1f03c3ac8ed465b04d10abcec96275
SHA256a2e1bbbec942d5f9a9ab3eab22ba33ce43b89d4a4537d3e48155c8bf6ad5610d
SHA5127a77274dcc3cfe254e852b62299f515a6110017d6562a03bc5607ac7986059cf8e97d497866298410cb24f7ee2cd648ee3f7f8a6f13904de789fd1bf9e048847
-
Filesize
11KB
MD5c6c9591da8d830da789acc4686f5e4e5
SHA104b82fc3a5208ff9054ea32cb73fde02dd18250d
SHA25680864a9870c0536ba747b5b258def6f3f5f252b6232b130ee28e3b956114afb3
SHA512d12c3e9c69ce88cdb32ccf32105da8a9a34a0af0a569ffb7b8fd3fa4332a4b11b4365402ee4330511690249a42fb0542177d09c8b4510db602f4ab607580c03e
-
Filesize
11KB
MD5dc3d9c10c5b16afd838d9cc741b85587
SHA10403145e00864425244a665d02680bcd618c0db5
SHA2569ad1e892e14a3f20a398720ef4208ae2092bdac179c58d80d2411b389714e0f1
SHA5120d12371b836e4bcdf0f0f2fc9f3ec897ef14c220c3938fa156ba45f6a14f45238661ecaf3df31ada87cb9d253f08869887d7e5ad92678aba463ee05f43417ebf
-
Filesize
12KB
MD558f09f462d059d98213e859cc6293d30
SHA1dc84e1d1a44095f06d78389b5585d71ef64de882
SHA25649457041e4cbf033bddd3b62321e91f79eb2105184185e384568d241a9df58d0
SHA51200e97da316ef2a2ca33cd73546efa1f3c4c6063aedac37ee350a470d4df69ab159170cf79cf5fb947068ecdd0bf9b881176aea7d4dc62a2ddfe601d185dc1536
-
Filesize
11KB
MD5e920e16076fe489fe880acf6d31b380a
SHA1b34a4b811ddf70963606baf5babbda4ce21f9b74
SHA25695219f1579a5668cebcde107596650d4e966211be4e629b6f2c8c708365a42c8
SHA512f8d432a4a8e5b0653fde9a9edb786f6ead8fe3b718e474fecf8e9975ed8f41425b535b43011ac055cf035b0b56b094c3d1ca46a2b7d169e3d69a3f80105d8601
-
Filesize
11KB
MD5d6d6e52e54f3d9b80f5ce6040df97122
SHA13bed295d1a411c746bf9079a2f755023370c9282
SHA256dd269eaad01693834deda156ec82698dd1c86031eee37031aa0cca14f3411e1b
SHA51280801dbec13a02a933bcd9d79387ad33b0ac1831edbffc43b554371c601abd477bfcc48250c27a4ff31ed1142a115d9f650c0455cdf0d6dafcdff041c07920b4
-
Filesize
12KB
MD531141692720c9bbca28fbbd6d07626e4
SHA1e4d7fcb24568bbf51d7603f8e247993280f19334
SHA256c66edacf06e0e50a968ed641311734624132acccd31f46e953f8514f19d3880b
SHA512c391651ad0fae0aea2a24955ab93e0417bfc245966db44c5028e5ed0c0f836add29e559eee5e16eaa36f2bf155d8930b4c2e5f5d59e7536357eb29bd7f96571c
-
Filesize
10KB
MD5dae2eb85480eef42a36f7f84c940a9d8
SHA12e8c81ae2d8d2581cf3f629bb3aec05b531d9012
SHA256e549142310172eb50b79da14b7004fecb7a924ad4f8783247fd5b023e143c110
SHA512b17881a6dce7a5a29c4a9612d203275758fd0b4e7c5c83159222ebf81c154c4aada17b8912a52e5e9d9f99a93aaa7e5728d43119433c25a6c225891520410865
-
Filesize
11KB
MD56006333706a3b0fdb27b0d23ee7d1ce4
SHA17ee9d9ab9899f0e3861003935f9a29ab2ecea1d3
SHA2566eb792893dd792b528b357579d560c1d3dbadd2ce0d92227c4566d01d92223b6
SHA51257df46fc2564d3da4aad2747cfbe33bd4cc2d07bc0204f1c42539290e85b3d382e8a1ef789bcbb6cea472a7ee501106da75c86b7ee431428430a1424fd10c609
-
Filesize
11KB
MD5a8ddce0daaed23fb606ef2c58372f379
SHA1d130ab41d46a678bc1a216fbc21532b2826045ee
SHA2565a9f3405b55dd638af0c2ed9ed454ae8bd963f11d36b2a69fe19e2012230cca4
SHA512e3294d09fd4f07760dd9159532cb612eb71ad792688bc6e2aab63fca3c62d55e7c4d0440c52ab8df94f35770a12624948136b2a747cbb036d93447d6a6b8de48
-
Filesize
11KB
MD5ce21bc6221c5e2a9eee00842f94e4fd8
SHA105384afe6a993782dc1d5d4cf066acc8ab0aab55
SHA2561ffd16148d9f06c89312eefa084d081f88629215c0fc4c637cacbdb7368b31ed
SHA5126a2971b44c3b08ed36afb6e3e5fa20df02d5580648639e81e6d6233b4d363a281cfba726984e6ada8898875bd52905f3a4da7394e689aa19bce6adda25054d54
-
Filesize
12KB
MD5a19a744d072c2453f96457c9b319cd4c
SHA1d45114b880108f3b7938a27e5b9fb395637b497b
SHA2563465e208b8ed95af588fb3cec000910b1d7a146961cf8c8b9221addc24f079d4
SHA51270c3b210224f7778e8b56e75b70e9e335c6c6e8e03a300592d92e07b17abde9d0ded646f3273210ec7ff59e364f5ea10adee15aff39024f4046b8a936d9d147a
-
Filesize
12KB
MD556a5947d600887ba46c01499a7182289
SHA182326f85e6a827289d2934fc22604ebbf0c0c19a
SHA256db6b92a3b122add7e457a3e5f3a7762a6ca4e48ff7700ddb58b1424e67f4ec8c
SHA51265a6bc4f639ad3119fce1c7bd998df3b702ec8526de5aceb3708d9f8892a20eda402c4823ffc45a1ffba17c41efa08a9e3e563447d8fd6c1447154d3821db742
-
Filesize
10KB
MD543ad5a4a49fead678b11ee2e99049443
SHA15d28cacc079b48f3968680ffc0f210d91fa6b773
SHA2563d75a1c6ac5b6cf97a0a3183ad63c1435eeed3c3655c2cd9fcdb4435aa068303
SHA5124aa255d0e6f2cf331f94ad6696edddede1333815b6a70a9546ba4285c65c98a605b8bc0a84a1a5a19075ee903ca501890d821b33244047d3857b9672d470c027
-
Filesize
12KB
MD5019df53df55e95a4a4af7e306db13975
SHA1f8008a8ce4b73de926e21d581818fef03695c170
SHA256a06733734c15380e7b700565f0be5cbc70a1535dd452b8935ea5eda1af6ce50a
SHA51297f67a7d987c14bf085229a0161d6a185051c67e4b905e25531fd80b535f4761e90f11fa13ab521ecc0f6a5858f8c7ff4af7ba926d2f219612ca3a356bf1283c
-
Filesize
11KB
MD532c72ec0c323c9a7dc9ae6f8c2367738
SHA1b9635313caa6f6e7ee73cf7e34fae6dabab8ee09
SHA256134ca7f73abe41a40390526300e30227c9ddf93e5a9de155d993b8dac23c0ea5
SHA512de49e292b0afc1e15f770d9d8eaf3cc5255bbf426add3246445e75c32d8b3ee366e9ebb74517bd71acd920402b7ceb8445c69249a87e1d962046c437cef20a32
-
Filesize
11KB
MD5c4995400a9d8b3dc19e2fefdb0efe695
SHA181e0d80118c2e1b380a21c2c421b5e1457cc18eb
SHA2566641e0b16b13a1d44763d225da89e1ebc5c53a50afa2f96f174711206b1835a9
SHA51287caf749012b27e97281ed5da2c6cc760a5946ccdbfd5586da37a1c117eb34638eee3bc089609e60b3ba316899560056de5848cce610d93740a46397e42e26c0
-
Filesize
11KB
MD56abfbd54e94d2ba2ee299b2423eae01a
SHA1b92884ec32c12640dd2469acebaaca5e93d598d5
SHA2568d4fa5555ffa0f60dc68693ad74d8a93bb4e302d5f81d590e0cb4efa6ad128e4
SHA51270282aacde3a02892a71ebaa46390fa2cf625822ae17030773a03268ff777e4e7dfc50a136619eff93680c3f382a0ced26904b8056f1a1a4e97dfefad8fe4c89
-
Filesize
11KB
MD5cc89d06d802c3efe2bb3cd85f8eb6da4
SHA1540f0042912e2077a87ff1310049cf1d102f9a91
SHA2569dca19c1066ba4cb035bbec1a03ccfe7ce2a2adcfba042a20cb86e34bf2b0573
SHA5125bb9aa594997a51cbfe124fc6335f0309a65c125c7bb83a250848cddfcd921bc71cbeeaeb1d8de2f74fc3f127e7156494ed98d7ef434c1374d7fd51574d25ed0
-
Filesize
12KB
MD5075a23dc42a21579b827d1fbacdf494f
SHA121589873f69756a99bce43fc202bdf61ef87ea94
SHA256d897ce16b2fcc2a5d9fc5a9aff297c7d95eca9da0919c5d845f5bc3840ccbd61
SHA512d992131232df3f8984c3d2ed66a879b0275a3868ed75eaa0a2a5794ed38c3729f8836ef2d38ec8fa23c108d73e82e3b521bf2899da0e884249d33a85b9156a25
-
Filesize
10KB
MD5d418671166038121c797fd132bc1b987
SHA188ab445197640990d29b8bd96d931c9598fa462b
SHA256e1573b4a2ee106c571530c19fd2ef4f64fe13d6cccdde472321b24b05fc0a405
SHA5129404b136293ca28a39e6c4c0631eadfef0971f947c7a26acae46695976434aed69d979a687011b645caf1f1d0672d115190446f66783efac4fb11de0cf7dbdb1
-
Filesize
10KB
MD550d297090c8198dbbfa0d530bc8c2197
SHA15c00d37782d7ff2d53c121f5a650ba2844d5f3bf
SHA25628e6f9e88ea79ca471a764aa5cca87cc7851f07b6ecfcab0b313eddc3e3e9549
SHA512747ec3aa711701ce6042a20b8626ebba05de78da9a9a73a0180d7a80f1b057cf7b40e5bcd3493b71effa9f64ff6e33c682dd1a7a851b93c34d3f4db1387a5584
-
Filesize
12KB
MD5cdcd5bc6bdb1c7cadda9cefaf2080b38
SHA182b909ffb8af1f5b1595cf6b32417c76e28395c9
SHA256d3a0be4299a39f4aa62762e7092d6a3626ae94aae482b7f82d68d0b99fb51b00
SHA5126a62612b637d809e86e37eccc5033eae552e7be70714f6f72a76f4f0b46e3712bb2a8b71c2057ce8d8538d4489184ae28ddf87c5ea1a4e40877d2d035247972e
-
Filesize
11KB
MD55969c641d89cb83871940a4b4e46de2b
SHA12e5ea4cb6edc770f96df5a23cbd5881123b92211
SHA25623735650a2c7326629075a67a3f7382e6f4a58062aff3b8c87970100c9fb0d13
SHA512a8b4dc87523b9f4041769308baa8fb2940abd487db2dc222017b12a7462fd1eafbbb0d647969953295bddc8ac4e70bb9fcb8b9ddf7308904caea0abcba711943
-
Filesize
11KB
MD5f4d758c1eb117998cd50263c7fa0fcfe
SHA1ffe76d2f3ceb2ad1b0202988fa3211712d8cfe08
SHA25660fdc0c791fc9dbe437cd301c7236f7a96d9ab6bd39d619e0903a7102ffa82bf
SHA512e7132cf0a2f7ac2244bee4a241a29e00e0a699cf49be355cd2188ec5f4ebf80b4b62008b06ef70f4c05fc4689ff11414285bb6fabaec85b8045f260450dbe6cb
-
Filesize
11KB
MD5654a864e90fa5ddb02a0758dc40d2368
SHA13a0d6a4c7b74a90d2fb2a9d6a1bbad2f4cbb0bc8
SHA256cd811b3521686cf3c12fd2473a2092314add260527cdf1f902ab7e5745dee0a8
SHA5127cf8d783bfa2f975c4c09d51a47ee8a4626d22b828a595e2619bcdbecefc6143060489efe5f4c2ab7801ff21908031e7a31349c77953de40e2332a395bb06a73
-
Filesize
12KB
MD5cdc4f47e289773eeec41e08126683d42
SHA19fa4031fc94aa472135b3b620b1a99f254324eda
SHA256cba28711ce25353dfc01a6d7d852917266047dfd80bca35d2e08d0e657514e31
SHA5128eac976aa695c83eaee3f6648a9503e6f94e528dd37eefb8c520eb50e102be2c5cc25cedbbe6667b82204960374feae10449889691b7674ab686dbcaa59bd69d
-
Filesize
10KB
MD541aba246fa1da3e6a28362185091c746
SHA118d0854f8feda65a613ae467fc4a30685c40818e
SHA256d27835025bbe6322a52967dd5fcc1ac3092357c375a70c9c3604bd387ceef556
SHA512145af36e304258c523aa6cb2ebf54e6928a00bd163182d222f33dda79aa3bc17fc3ed2c4152629d7aaf4883737ca72cb0edfa6c39ec90c65aba8c91afeab4e30
-
Filesize
10KB
MD5f6b45b30132aa991a0f6da64e0ceb51f
SHA109b4b0e6ded34306c24b3a6cb6b7064e8b2ca9c5
SHA2568c4cd655c0591cfeb5c90c8ee988eabc1c3590ab3dc127837e73555a9b2b56cc
SHA512b44d28dc339039e2af2a70c232374a0de47fb1aff6890ffd9e53cbe8121856917a2c40f7589efefe0f2db660c9709f2485d36da299149eb3ccfb63ad77973a2f
-
Filesize
11KB
MD58060f47c09fc0a8dc9157038c31e12bb
SHA135afe16148866e921ed93bdbda3529d46b0f18ba
SHA256c259f30444795875cc5fce8cc34421cf61657aa7a8ac0a184f75d4228cb3b87a
SHA512702ae962ac41467f37ae477f85187254e1142b3b119af867689be864a51542192f65a883867fdaa363b3ebd5277ef619ecab66f7a4dd5b7e0aadf8825e387401
-
Filesize
12KB
MD5890450902fbeb9770d2fb4171393d8ae
SHA14ed4fc4c6079216959220d614aaae7dfc9a08ae6
SHA256903643f294ad43449ba4c06196bcb6d99f5ecbe26ce0aec1e71f7c38457c145d
SHA51281163a24333eb8f47e428d300bff439f89f7fd48051a113df345adcebc488fb25087a38d949749d407c2a4672d0474b4a0db534f18e0a46130cb712b7fdb6481
-
Filesize
10KB
MD57c00da1b09dbe1416e1981219ecac38c
SHA110cd7823b45f93b16933507988f22985357c2704
SHA256b47098577b2cab7f10a729adcfa4da5be2cc136da7a52fd4aae0e7467d77f07f
SHA512eddc058a2a479a3dfa5918477fc41d64ee7510ac2e0a4fbea18280885d9ec6ee045d9d7a10030e10e54f8a6b69316793c85e349ec06d4305a27439578a3c1b1a
-
Filesize
11KB
MD5afdb7a21c1848c924f59a25479560452
SHA17bc50d88631f0ab046052782b0f226daf9de8b23
SHA25623dbd3ff6184741459b8d64fc3053d19de0657b3267c4cc695358a43730ddae7
SHA5127162cd9e4e683e45a295bd009855119ba7ee0daa914026fe5d20b8fe43f00a36b7f622ead546852df7c172fe10c70b5ea8a6a20fa3140ac934a928fa5691bcdd
-
Filesize
11KB
MD505d915f5488a4f17aa078dc4ed20b2a4
SHA1a38e20e5a6d3af7403a577f68eda9d8c00a4dff0
SHA2561fc7e8f44dd4ebf4225a68d9920a3a9928bb426ee738d7d69668a2198f7f79bc
SHA512120f175faeae3d64126c1e8bc616542e5f928bf7af52f591951b9e23e78f809b17d3a8508aadf297a8ae7c11f6363e5719fc68eb5f491afb6e5fe5c0e4773e9d
-
Filesize
12KB
MD5bce840d2e29d8a9dac4263ad162a6b64
SHA161f78843b9394f2915deebebe89957a6e5cafb39
SHA256b2c818d68378c6b4ae662a04a4dd5878f6e41665dd1729bee8095e48976ebae6
SHA51282512d87e90542e12ab67c93f2f26d2cc027e9bad7c3f2b141da787a53f1a8896fa2d28abce06df55d167a29177341e736b1a6ecfb1770ae76ad717b3a3d41c5
-
Filesize
12KB
MD5156b2d6e01d8442a194b798fb12bab67
SHA1816985e92e2f5b55394de6bce80ab96ffa88b78b
SHA256815daceb7e0ef13590665be237b77a4c36899dca43795687fff1c218fa686b85
SHA5125a7e8d98a36d947d4d5f85921469ac983786640fcb27f1e72ca2068f4576dc44f895fb3a2c74b4258965355f9fb41e31e016bac47f35d05e9576d237b29b8a31
-
Filesize
11KB
MD5b1cfe86016989bfe658e286ef4409517
SHA1211736dacfe04dbf314ae04279caefa5a5b62ad9
SHA256f5e403e08d5eab5210246ff05fdbb3f9fdbadd5fa41825b5b6547b826c3c0b7e
SHA512e394bea888d8112fb7b6ef32e9bbe450892580cb84601381632d4a13563bc78473e9f33d92d0c23c4c94baf769cee7dde943b8f35ea3cafb4fe0bc1dfc941a1f
-
Filesize
11KB
MD5a0c320b9ac5ebbe919f1c04824ffd1c4
SHA199ee61386d96534f5b472174bfda1d3f1386ea7c
SHA2562ac90feebb991e62467e253ad9f17717134cf596eb398b01942624e8590eed2d
SHA512c0bd68af8e33ccf15bbcd8d60e7614e2aad6b975ebadb6c495008068b7236bdb7e617dab0055fe2264ecd043eb09f938f9ecc259822cda347b4fc5f6a1c4ac2e
-
Filesize
12KB
MD51892f9b08ee90f0052d75a43d90bce69
SHA15c6c522d56723d9dbf98cba6a340e681aad71e22
SHA2569613d3fbd71972b63cb44f5074aa1c9d1bb7e59365c325c89b2cb08595bb76c4
SHA512e73ea6b3ba75a959a2dfa35c6f901cf0182d37bf97fa609102c8d46c93b07dabaaf061f106678efb4d4fe3cf20a7f717e013096afe02b8c6e8e3a7e0ee03b2c5
-
Filesize
12KB
MD544e13561b15717a92fa372f054dfe9a7
SHA1dc8a047115a2ee0af20efee42f23900c1429642a
SHA256cb9dd96f04a8d1e57b702ffd8ef80ceb41f209bc9dbdf7838d02d1b893bebc6e
SHA5125e167ef9656f807ce8fa1749eef920c861fdd6dea3f174afacd4a9f9553851cbb354dd4168fe21a2fd1f71112a11efbb95f7d0b816ced3c3a5643e8a38d611c9
-
Filesize
11KB
MD563d139a3265cd27f13a4bb693e807456
SHA10295cbde78a107cc7a39c4980ad188f92a4c2dbb
SHA256ec5d6aae5e61b190f75c7cf63dfe14a1b1c2117b9f3c260e1e97c6992bfbf49e
SHA5128b66e64ef8c2a4ebc99279f51ee005ef9386185eabfcaba37d2cecbd76968fbab7847cf74e4ddadb7ac540dc5f674044ce0c00af62eabd6398324aa7ca15816e
-
Filesize
11KB
MD53c47f0f764603b8f07e158d447dedb3c
SHA120a337fa3c6e7c8d720743dffff52292a33054c1
SHA256c4c249177fa619e3388e080ac9b0a4fedd9915189af383860e17ab6e6826a2ef
SHA5123ae10903b52351659efd7576b2f3c3af836266a8d71172073de954dfe358e2706cb4da10c64940146207f6b513e4b38111360e0fce8d91b06c9fdde753d0a273
-
Filesize
11KB
MD5d169a8b3698e17955b7e919a4c16db2c
SHA11d38bfb5291ee940feb1f15c73dbc2e6350aa19c
SHA2565210f8ed990a605a0f8272e495dded8a5a2cd73cd68337a4ce8b581364baf627
SHA5125b76b2967c6c55a4a0d1b9cea9876afd88aec0edf9152d05b98265bfc8480050dbcf6147d2c67177dcd5107e72389ef162c2052bfdb919b443386a05251b9c83
-
Filesize
11KB
MD51f2dffbe46408e6269538e964c2c4af6
SHA14ba1df6ff184629c4243615e4579041415c9a9bb
SHA256f55a359b8505f88e697a4551ee7b0f876ecb17c356f9a89d939129ac14b14f6a
SHA51249c71623bf3d3ce1eabfc12f7c304e99315ac798b2181a53b269f49f0f09b1fb0e09edf973510f2cff053e1ce3aa0b39fc6df9fd98886862db94aeb8d370a241
-
Filesize
12KB
MD52e83afdc23b22ddb8a9b0d09dba341da
SHA1d2de0e097d7c540b9ee83938d61a0f0b1dfc4630
SHA256f7a8aaf516e68532b5bbee0ed124b4703e0adcc9b25ca5017da613ea4209c56d
SHA512208dfca1681de72e521bd88203d52b5fc81a48e993c13ed20cb6dfce1cde137dac743f49c8507f441931254c0c896b5ee9f165667181bc74a196592390802f75
-
Filesize
12KB
MD582581b5a22bf7bb51aafcc3730b2d0ab
SHA1aae8e716fc24844beeaa6b6a19ae031b21ea994b
SHA25692750a6e321eb16d5fc28c6de3c1c382e0f30a4e9d62119a942732092e98d12d
SHA512e0f623068fe674b17b84c3486da5675295152dc87379fb889abeccd180cdcdd67a516bcfdf5d3d1dc22fd595c0941fe17b8c81bbbdc64b6cbedaf31ab9730991
-
Filesize
12KB
MD59b0efa242316d41e1d875b5adb5b2638
SHA16367200dd06f6d54737bd18f4a91da4b2f42121e
SHA256b7ff5fcad17379be8ad5de618d89a68c691770c9b4fd9e20fb90fd2a70e09f02
SHA512284d65ad6c4a2ecdab744ba2abb09bfeab348a0913e826e41d602ff09a4caa6b3f22791167de0ac1a7167aed03875439f257f83a34f24976fbf5be32ca9634a7
-
Filesize
12KB
MD592123f4009471be8964ba9365dae50cd
SHA1b2f63ce4c614521fb715d63fc759c69ac0436ced
SHA256db9f3d2606b83dcc4459d0a141c4155c4968342d279b495f3c23e927bc6e87e8
SHA512180dd008b9ed724af2b425f485a8c4bc2fa8237361a56008e40637edbaa1baaa187de229b320d36c710d05ac49b675abe2657a1ac04b5aa3b4d1965fb0fb99b9
-
Filesize
10KB
MD5cb94f5a401bd4bd42110ce86d0281010
SHA10acfcd50b532dcd7e2529c7a60e9390ae788ea4b
SHA256782a64b4c50a42131c9b37589d353672bf94a3405c25c6b23967fd6f563bdf57
SHA51295c1311986345a37e7b7a7c2b8fa46724e7705437781e17c32c1279874e2815f7b6e53d8ac2d19b93e8dd5609186dbf9ca80a58d16dc2c4066a1fb354343e8ba
-
Filesize
12KB
MD59a53edc7095cfce1b665d62ad7708c44
SHA1e0074be4c1cfedeb1e6de36794ddc84a4d5d965b
SHA256e90d7f250098485529851833f14c6fb155264304ca64b3a0e1d4293f5a70ceb2
SHA5129495b7c926c18a49625c72c3bee3e7c5d05a83d7263b18dcc5d75a871938805923d490a892a16746b634a3997abc1d10798637a1f94ca5570ad849f7bfe1f006
-
Filesize
11KB
MD56fcf5d7405cebd5a1ac6a20ccab45ca2
SHA19ca0f91998a5d5b026125346e2542025a520dee2
SHA2564a3d27128f914aab5e9884ac952ca20a785811f9bf6b0c8c7667bb551a0ae964
SHA512bdd5caad559a070a782f99a043856585cde3e0ff7899ff7c6d917dfdd21117e01d3daefae8f546ef4a80aa23c9d0326166a746f26d313b64e8f713916d0f7de5
-
Filesize
10KB
MD5ff954b09e57e2ff46feaaf186b50a311
SHA1a91760b48684e604004f5b082ad0572f6654f63d
SHA256f49d26219d5723cb78ba2b1bbaadca74ac113b8f924a0f812914248e690291e6
SHA51289acd9c45530bfab246f5d677cfc274de4270709675a5067dafc627508a704caf735c7882439a7f24635cc750f36854d2207903e0a5a3e19377055e90061a16c
-
Filesize
12KB
MD58797daf598880a07ebd1484327c1d58a
SHA13eea4f796e4b962376d18421537d4c7f9a4c8af5
SHA2566bfdb187986d9d730976eeabade8da85c5b21f3012f18bae834d4e4131514d4c
SHA512667637f075247746da0a2cd268e8c075c1a66424eaf9225be5baa073ff8c541865b015c5ffeb20c8a6e1b5eabe1dcdee2203f0263d8d5f50006927f7170d0796
-
Filesize
12KB
MD570445232bdc0ea237c15049aaa106832
SHA1c43db0ac6e6d964f2a0e264dc47d3b648caf7c2d
SHA25652ebce434720ba70d04fe1fe0e15b1b7d3eadbaa08a5f9a3c431285825b05916
SHA512ee5e2a7e277ff0fa11273e9a44d55a77318aedb0c101b3e434afdc12c802106502496b39e6798360f88bb4718d213984a55566214cad3f3ce7a472041f5c056e
-
Filesize
12KB
MD57d7f5f5b3a574081072b657f7d585fc1
SHA161d89f32d2f6460e2254d10d6f574fb996e187df
SHA2567748b4d033357f206088c6916b673c9d302e5462c7706a8369eb8cf88c347798
SHA512bffb5d93144ff24cb15d8b1b25a885c22f13defacc3592b66d37968dda73cb6a9f49dc62aeda134ea3067d5989f001ed7c75b6230b469742d11fdd91dec8dfbe
-
Filesize
12KB
MD5130d6c85fb7d8daded17d0787bbb887f
SHA1b8a604a6438f90a907bfd644332bf1438725bdb9
SHA2565233adbb9e876ed9b385124d22b1d1f7a8c68716405b3446295f7c955b9b77ed
SHA512a33192b02924efe03b2c9af9e44c40a3be5677a983acae6cc0fa1514697c13ec0fe60f1fa2ddcf0f188649d52cc0ee2ef81e610578777edf99d4b6800e3635ec
-
Filesize
11KB
MD5d0dd3cc57b61ceba1b0b2ad1be940d0d
SHA1174b47098f7a20de45d0267cca9ea1aada17dab6
SHA25691980c17f10ec5b8cd94db3c212fab4d47701ee323145b7188b03920e55331ba
SHA5128ed8b596ce7bc373b136db809fd444976242067e632052053fdbc015c34cd99d9367af6a48dd48a0fd3a57ef0c4b34ea644cc2837aa7d6c51e8e0622f8c86f58
-
Filesize
12KB
MD5e2f9ac55885a8039aadf6188c8a7c8c6
SHA15e568bbbc0103ba7f5547a021f9a8154c5c5362a
SHA256165a0066ccdc26be909f0a80240ddb1811019d35cca853fe219dc1aec2321915
SHA512d148806d7eca0e3a0cf0b9a93f929f0f5e789af7990f52c223518b9033438fc77033521341d270d5f4d1bf6fac3fe94fb4583b82aca77eb7c089301c34338f68
-
Filesize
10KB
MD5723f527fc0669d6549949693e307cf82
SHA1981fc645180a4d61975e5bae33ea3d3da03cded4
SHA256c6a79dddfab438779d2117d9e58378aeb13961c6b61705f8755f86ac0f91a402
SHA5129cc07cfa7fc7165f866227a530064e9b1676c2982688c17276c9b4d70b2d2a166aa3ae7e797dc51ac2af8bc26b384429b3cea8d172ac744066e6451bc9e9dfaf
-
Filesize
11KB
MD5dffbff55651d67c47543deba3159a44b
SHA1118d573570ae373c31a8aced524dd7cba190a868
SHA2560668c25359e6a970716b4adc5d5b3f1cfe697487531675dcb107a50dfc750259
SHA512398f063b04b5c0e3ceb276a2a41fbb75176ffdad71a526e8a61c50e80c7220bfc7daff92ec49a35af48112fdaddcfc5749bd06f636125b2f5ac815a5a4fe3a77
-
Filesize
10KB
MD56f5cfbf3fa01fee93f588a2cf9255e7c
SHA1b55918b6c116a49ce87a52590512c075b65437fe
SHA25662c6f2e4306b8cc7d048e92124e0e398833f37cf90fabaae29bc4fca1c55f028
SHA512ff5c4a2d985df23e2e22f115dda9fa37f3eb7b9accd97b6ea375012e427df6bec1fe71103919332ec6b1bf3538f58550f1ed88af9ba67036daecc1c5189fb9e3
-
Filesize
11KB
MD5473bbefbf24e9eca4345d0b68b50fda3
SHA1a48e3e41c14a8a671f375dfe40f4bafcd7ed204d
SHA256913979baca31101b1aef1e345315946ffa643a2546214d9df3be242ca1ccfb87
SHA512bf3e921a4c957f2c7ee4c709e94a4c9ff1b0a309c5fe8376bd9a91ee0107c55c71427b4778a947eed4b6148317a05303d980995925317b23b90669591a44fa98
-
Filesize
10KB
MD51ad7a7cfd5bfb911ebd127221b0d0c71
SHA1acffaadd76a00b33685ec52ad072ee3fd965b500
SHA2562ffac2ba2116f97a28eb3040195cfc94f19882667d5c167cddc49230be8efaf1
SHA512767c8a7d3dde2a9d40da0352210de2e293d4bffe848edbdfbe796b3dae652919435299110214b4c67cc928eb2a3a97329aedfe356ddfee09b5495e6cb98770e4
-
Filesize
10KB
MD5d256107e9ea6d0f44abcd08ccd59a776
SHA11a4b676ae9d716b6e39a80c90e48d16a9a630fc2
SHA256900d1bb48e6a77e53ef6b5ede716fe366db99e02ace47a0867c3a7bfbaf9448d
SHA5126e26fea10be6c0d92d8df7eea11550b5be2b6140ceee7dad58d9c8b435bc746fac442a38762f4f0ed25d9302ab126c550f650ae4bb43d7d7ea8b425e53ba5cbb
-
Filesize
12KB
MD5f84df722e1bd486377e8c502a8798617
SHA1b868b2ac39d8f85dcd0354a305c085b42d1947c3
SHA256cb1215bb5060c4b7a50e8ab97fe46457c2459dd3038f1f422dc475ecb10ab4fd
SHA51244d37ac554ceed2a02bbfba33167a1d3826e9fe3cc304b1c6dc8a0e2f47807e899f39e02b4131b1d9c234fb569c907794130b029c99b5770a3d017398230f635
-
Filesize
11KB
MD5d2a726620bf61129d9f601ed36214512
SHA1244663153178fcefaf85d9f2b294a13367dd0a86
SHA256ccf6fc83b3eaea189e159adfdd5363bde24e61a0254bf6f21e6ca508ac85228c
SHA5125bb8d17f256d95f50de05c96bc6cf07e15300b19239b5e5daa979ec73c468215058f71acd1e1ca883d9081082dfd69ed4c05c56f37501cbd4609f6de91876734
-
Filesize
11KB
MD500f059630e6dad5957a1572bcea709df
SHA194b912a9deb8d549b880bb9f3aa69b0d649a4970
SHA256687361648bfbd8ee572eff3f88901e639a64a7ba4f09640f74c9b250f2ea965e
SHA512c0122ec213c6ed846cd167806b005d66f4c87205de2ee53650cfd4d36707151837db61221d0234895829e6d32d0c7121ca3ca8581e2a04a374cd2f086d11ea5e
-
Filesize
10KB
MD53236854d7803cb0d944212fae8944edb
SHA131222146df2defa0412a572b8c72fbe34adcb913
SHA25674c7e1e253074574a53f50c907127d2d184031fbf5e82de18833e7990f9a6803
SHA51212006b170d431783684491c352948651351d0f94b2b4917e642d67995cc1fd162adb820d39a42a5bc0df95ec2a57ad36e9cbd01680061361d4e1388eb80c1fe5
-
Filesize
12KB
MD5b518c0d83d30aef40dc7cd1f47de652c
SHA1b0d12ce8a33fcdaedb0f735ad6dcb6bc9c68cdb9
SHA256dd7ca0d7e40547ce95d61a6f9cdc04a0e48a4726be4c506fd0cb9053f591583a
SHA5127a397a6a9acc3ead4b7ec8128867111804b8234051e851092658cf8ba844324459cbb27e2f48a20a1cfeb96efaeb8851e1b21d256c010b959fd505bd34950b64
-
Filesize
12KB
MD5332f658445a08a1c31246fe9334b5791
SHA131a79b65ad3e488eed96d329cfec5333e8518219
SHA256aa6469293e3248de3f14990820cecd03ba331dd0d82112af04fa354c622694dc
SHA512b0ea555442c21ad65f424cb10039d059cdc6aa05026c9c33d793e00c72c8909eec2850f8b12defe88a31dfafc4fb14cf00b5a865bb1dfd1e99296dd24de7d61d
-
Filesize
10KB
MD5050369c46efcbe408f23a0ce53215e02
SHA189036459ef349a6275be74fafdc846e78d6696a4
SHA256e9a0850ca7214b239f17fb0d1e535ade9ce4aa6ad67eed3b9218eb53a12d21e9
SHA5126979ef27f92f69652a0e8d93adef6d6bdbe0e4e008b062fa7a8879f4a51ab2e9cbba04ec88224d4949ac0e11f5bd4f3792b5d4b0a012bff082b008d023c5a4a8
-
Filesize
12KB
MD538c77975faa0a2c486216527103e6978
SHA16a02231eedd2d1ccfc3c71374f71fcde7cc33c10
SHA256a579ebb5a6acd082e913b71f8b20baf2c6ee81b761dea5f566b47382c8a62eb3
SHA512ec70b2973149c3e35dd6f329e337c32350e4d766ea776b893235e9537895df4f5fa828f69d6213b432a6e22bd9e99fb19dd4ccbaa71dbdde03fd301249664513
-
Filesize
12KB
MD5a91d464fd11615d91bd6451865b3db31
SHA16f8bf556d0eb5a59058757155eea803013a1e1a4
SHA2565048456c28549b237dd9778ac86c6138c2c436f8b7060d74fd315765eb59b53e
SHA512882227fa32255140542dd9a035e341a13595f5ca089602269fffbe878b6065e4b0197ae0eb38f32879605cd891f022a7438d8a8341f110c27f8291e45acc424f
-
Filesize
12KB
MD5cdb8a0146f348526042dc137ad27c7d7
SHA151dd9060600ffe66f16e3fc6ba3bed208356ee86
SHA256be17c7ceae651b0781b351cff1fc787b08d0825a26903d57c0f3fb7f25f8c71f
SHA512b06e4ac908c0237311eacfa254f9c91216138af378f9c8e5e48e67bc8c5fbf786495512b3d7a7a201712979d87219e8da64edc0f12b0f1d1d96d919d4bf40c12
-
Filesize
12KB
MD5c417d51286ec2b69558244204842a155
SHA10af1bf69082406ec511d085abd79ff9bf5e0008d
SHA256f32e5713257edaef041e6158d38b9f6ed55195c6126e36b22c67211cc3abf8f4
SHA512928f532d94fc5d537f526e1db8ac8a73a8954fe32e882b385c55eabf752c3a3f24b4f2335ac5a73e84d060b1b15dbd6fee14f39765b2db0ed4c0290b3acbdac4
-
Filesize
10KB
MD5cb0162c3c64778163be24952913f99bd
SHA15373c1dfc15ac28a23c52ae0ec34a6de656f28d1
SHA25667fd2e119a3e15ef9c27a4fe1ce8f015d20afdaa993243deb09663e364e458ff
SHA5128d5f9c6c78b95782e960f1102ce2b3ce67b52d1ad8895eb70a267884538cef0428079b484818837050afa66f8b822856bf1e7d45fa1a3963b6fd4b7455f5caba
-
Filesize
12KB
MD572694484dce112bc1d5f4b94717af652
SHA1b5e577966db0e8ef996273b5693f0185df01bed1
SHA2567a5a4ecea6058ab5a52ce0fb56364331b013aac3dd38c5b2feba394c3a4b4105
SHA512158818a85b5977ca2a7a7f64f4c76acb80b947e0bc4e6ccaa109ed703b45aacc6a51bf1fb0b4cf7ad41b9f95446343fd03f5831f3b0fa075c60945b8043cb056
-
Filesize
11KB
MD5c8c23debd0987072accb0bfa95e5a67d
SHA1eb7b7c227bb1e7ede80dc9a6557d3560297988db
SHA256ed6a00819ae72f9bbd98f4732483a0bd04267a02c2df97c8a513504fb90bcb91
SHA512f5d2606230d07687bc35cd4e6d2a122a67a8f80def833e8df1eeca5b68c66771253efae8fbaf55665f02ee974bd48047ddfe8cb13372ced9cf27366a2fddb1cb
-
Filesize
11KB
MD50ef677fcbdd267e9f2afd44afd710d2d
SHA184a88d5fe37cf6b81a15e0fe2787c1136bb4c2da
SHA256e3cadf1d9f29c6a477331eb31c6ba3a7ea09d5a29670b33f64dacb64ae686654
SHA5128a053be86463dabaac9b035240eee7c040ecde9cf017bffbffc00b5268360518e4db8058c3fe6105d831a5a72f45aa39c42176443b9917f4d70b8cda2dfa3d5e
-
Filesize
11KB
MD52bec8323654f0a29c8437a972d989c81
SHA10a1a8fa1b1adf834cce67e4f37d13df0ec4f9360
SHA256b7e5311acae553453b21305fdbff6c76fe1ac1aabb090b1468661e4ef6151cfb
SHA5129c0bb46ea9a2407e5c2b94a7de5ea2eb0f35385b9bfbede4324fe98b7c5b16f0d2805cbe4d4bccb2655998618a6d24bcb4b13f93032c24a200b8d18509e33d89
-
Filesize
10KB
MD5eafcc1cb8ae24d5bc062e92ccafb00b6
SHA1a8625ec04114b703a9196b3c362f974143195c64
SHA25632b0501bf24e2ddf68866b243a768f359a616cf5d955f210e29573f1cf622929
SHA5120fb03c4a802b2fd491da1a9b4a532739317d379897aeba671694585ad9d2d1cdb4928275a6fabc52782cc906aa1e72cd520e960edf63e2ebe007375a50b061b0
-
Filesize
11KB
MD5bc236f1f56a850acbb139221025b71a7
SHA1c922fb9205845457422099d02f358e3f919c04ad
SHA256309a3a5481eb1b1ade13d13d0d021b6e63a83bf2a4d327a2bb46d54ac4d64024
SHA512436aefd5cdfaa9eb864d28628903a40d969068abbd3e22b5fcbbaeed9e29ed842d5a4dc5547770a574f1feeb2e5a0f2c45fd5a25ecb3b6e4016b824e8b4a2854
-
Filesize
11KB
MD5fad49e3da655a84bfac7067e9c84dd56
SHA1000a75e823af922429f5c222ff5528682e5d665a
SHA256e9e0d00d7321e2ffe0b6f5d8afd894105fae9eb0635628b82aa36e743532824c
SHA5125ef75c3dbc8b7c5161fbb7754f1836fd04c9540097cad04c709e28f149878aa5acb1e4017fb1aa5a9faa685603dfc35a846b72db74a7aef1ade65ec27d222cbe
-
Filesize
12KB
MD595c497664f8988f20a7b4040e2440de2
SHA155c216d5c9c78f8c398e79d232fe5dc57f4995af
SHA2566f47847082701af908c788a523ad879a305d0ce3b75016ea2a359cf8f4ef9c03
SHA512b5cd2c633e4cff13623277dfede3c4f277ae0affa60fd83b1a68f6d03521ee9aa8d8bcee95f7f7392444c20c8848dc7914efe3af226ebc2511db0138d392668f
-
Filesize
9KB
MD50b71b879d80f871362bbabc9a8849c3b
SHA173806b4dedc0f9993bf82785d3b51232f49baaec
SHA256e4a470f3ce49c15550a6cf855b76b9ccbd7e260629c24ad2743bf1519351b0d4
SHA5127df35bd1401198e1946d4a0fe87527ddc7221fbc20123d65d2d4c4bd5c22f00af9e8d64b2852a95c1f8b2ef2116de2eebb14ceda69b770b8a83ff409a4810379
-
Filesize
10KB
MD5a53b1c8ea98a620c76b98ebcf8176905
SHA1711b564d3f9c1e60b1670c9a123fda883e26d470
SHA25649ff9b0a2cc57dd7318082478861de1e2a00a2eeb608b28c595f69b3ee3567ae
SHA51270866493bc24da6a0be8ee0abbb52b8dfdf8f949229516c391c512219ef8130775c26e332167afdc70e30b93697c7d53a03affa458a4c8154113e2bdf9b1617d
-
Filesize
10KB
MD5774f2fd6a3bda5e6c48085b806a11950
SHA1847f6a739ac06b3f3f6efd81b1ade4c3061d9750
SHA2560d71a8b18fdad23120adf3b6a1a8af0bb5cabb850d7b8647628d1aaa4d8ed937
SHA5122df7ccbde9812bb88ad7e21b980ceb2bfac0c03d5fbfaa4e4689cba78ac4f83636ba8208e8e6807d0053249e0e590415fbfebdd2128dbcee2c8f7f93d97a40ac
-
Filesize
11KB
MD5c1cf84f6c1db4e216b97a6879e8cb7e1
SHA1038f311c9d4cbda1b256aed442f5bf69e7103bf1
SHA256247fe1ad6130a9a240888a2aeca7fd314c07654903d5ba3ef832e2940c6f8478
SHA512eff41dc24e33902f03c33ea4ea6cfc32c7b26e7954f664c4e2d4faf924c33eab285966a47f67f19e96e2df5698c375014637df7e9243ffce52a4415fa29c53f2
-
Filesize
11KB
MD58544bf4502e70f0e2256013b69214a17
SHA19dbf70fb616bb80ffd5dbf736c3ccbc3a7b8ad63
SHA25697b4a033260dfe2c055c159b930c03d9e56d63e1b7b17a72b4f2537d8000f04d
SHA512a6ec3cf897f619d00523a5112c7bdfc9623e65e19a29619ee4d942c898b4e6936dfb5822e80cde161c198f4e2b528e120f8354f3c012bc92c328748fac12aa87
-
Filesize
11KB
MD5446603be7ffd0a21c8ace116179c04c7
SHA13d8619f0170a7afbfec51f98f30112e7783d884f
SHA256a2e2b989ad2fa4c69ed78e38d09e694308e6117061a6267337479a761b658954
SHA5121c30f16726c8d747602c0c6aa51c5517cb983c4addec73ce22e0c05636b57781cc0f9debf50e2caa7d4fd4eaa0f17d44c28672e5f15934805162aebad39d18d4
-
Filesize
11KB
MD580ddec8911ff41c66c97c32a7e26f864
SHA1b10d7318b33626662dda936bf46c8a9cf1a23c9d
SHA25665e3d105e5ab72d4f7b749d89c641fd194618b32137d3b34b63f59394199af53
SHA512568af36714c5103e0d534d2b64cf484ccb733819a26bfa2c228e9c2bb589a1611daa814bc08eefbc196a34cf295862750b2eb1f477413675efd0787e7cc0f306
-
Filesize
11KB
MD54078850252408191953f7521a03fb3b7
SHA1cd12a581fbbe30f2dd6fb3f71621c5a597939135
SHA25612ed26fde03b62ac8901bead3cc1207d6019f093d6e90db421a9441c9bc40b57
SHA512ca1c764f43371c45552a4d1e515f3c7a255136e4ed69b6eb68a403d1bca68c9fcb5138812e0bb3036e2779be9b8a43db39de508e5ad6d1f8dc4ff93f471d4519
-
Filesize
11KB
MD595fdb1caea7d84b69c6dcb22342af31a
SHA1b1e97d538c3e1a4149b144eaec29c85fd0ab07e5
SHA25627073b9a87da5e9159800b9c087bb7191a3e436ae1f2e52b854cbcf9e25df28a
SHA5129f70949b95571742fcdde2ea12f4874a731782863fcaabd5dce202a91be6c10987aa15d2943e9b3d68eeda04869986d4dfcf9f81b81f84d4935ab78b20406839
-
Filesize
12KB
MD5d27c239b1dbd1790e3c96f8f9b9408cb
SHA19d981eab054a1b6d819277e2deaba7d5dfa69b93
SHA256c39e91aec3f1c9ef165914be517731a0a4e52012d4d25e62829c659fcbd75f6b
SHA512e55dfc5044c31390c51909faa862e2484428c6674b1ead32dd573e0a672dd618cb9dfe57bec10c67b2b0b13617eda7c345cf12ba519d83a08ec939a2912e5275
-
Filesize
11KB
MD54f6d6bc138406096f61e0fa6f3d3fdac
SHA19f1c6bdfc7453c0bddaa523e44c142e423de6151
SHA256226b3bc906aaca0f4f315e7a47aecd1b66d5cd9c163de1d9b75c6753b2fa2f99
SHA512f0ab026bdfb18f243dbe55ebb289785ae8c595a3f786837600ee6dbf319ba73d12fbfb241904d158e18d53ed5a9a19d22e44eedd6e9505e1570556e481742341
-
Filesize
11KB
MD539d5d3f7b5c95e896950bb9f87649f3f
SHA1fe0c39dd97ad684d566a38eba1cbccca06110b53
SHA2564b4c60c275feb532fe29be6f309d1c162d44e4b8f67cf116bdda3fb6ab6eb784
SHA512d7c818b876ba53ddb530efe0c0c84644f5733a702e71fbade7b8de99f4691c2f29fca621f7da57cbb9bef1daa726d48c1882294c22a1151481d22aa6a90bba07
-
Filesize
11KB
MD5e02cb79a3409e66b53d627e371fc1e67
SHA100245555339cb2e0cbc6a74e6d78f5b92ba783c4
SHA256ee03a426b1f4dc33d324f4b90007579c94d7e4656a1bb9f376e345bba32190bb
SHA5125ec662a29567f3f05c978c25eb93e560c8d3bd1d01be3234a9d995b33cb4d0e191211f140727895de4125798fc04fc52bbb5f757d7cc707f8274585b34f8bec5
-
Filesize
11KB
MD55ddbcc69b795496a67cf74ec406bbca6
SHA116b0346d4eb1ae91c73dd94c7da2537e4ede9fab
SHA256b0b00f34fa239d146550a7b4c961ca1657818ac225bf377750d8120adffbee47
SHA512212c5fee2d50a5cf2009e470e4bae5f67b26f072d743c92964949b5e505ce50c30086ef3bfeef5115122cba954a7fd1810ce312cfe77b0695585989a6b20fcd9
-
Filesize
11KB
MD5b33a49509ca28063f69252b5570ecfd2
SHA1690c612119a87f4939e973528000484fe14bcf3d
SHA2567c069ed5e029702a5463f8b8816f9f2af24d31e5d35d1e695c20ce07f614975a
SHA5128308933ca792955dfc68456ca140bcd324ef80504b55f12ce863819c9a6c04ceff073a966b8e7f9a0f293fb44bbfbd7179f10fc998fda4e90e2879132bc2f65f
-
Filesize
11KB
MD500736303ba62840b25ae055327cd91cb
SHA1835751f15b8ab4c6ab98695cc03e5722a18d6815
SHA256cd81ea7a6be91893bdab275c9c96127b9c18604bcea9fd7051ecada4933f9ab8
SHA51223628246ad1e5c5d3fd1d0e43d3e60377f6cece86e23be799699ed18d6931bc8c198b8e17ef91161db2071901fe4f64a7a198eeb72a3ad11ec89a9f15fed01bb
-
Filesize
11KB
MD583608b5ca8f1cb953797a5aaf710ba12
SHA1cdc7ea659c63dbbc4cb008163592471c5c59a516
SHA2565d6386ca7a2652f36a79fcb5f5c5a1f02569180d396a491d4909663ce866cde9
SHA5129bfdf85f328dd1bc67494901682d01374efb2c6cdf448197461e220026d03c6218077ae05bfdda02bcdd07242549cb8867ce0cd40d9d29d2e3517dbf3e6c5c6e
-
Filesize
11KB
MD5a3bcccb2b01abc31017a26f0eb883e5c
SHA19d75c4fc69d9d1fba072142c803af50a87920949
SHA256e71571525d315ff6b0b3c5222969f7ef4c5fa86502d8db02b7bcc38fa5066cf5
SHA5126c04b8fdf555d200e2c0a4dbdcbe443be824d4a5409bcea9fb944c52b162bf7c7f49b243a6fdf1a309b6d1f72e18b541c6d1c6f5e05ed3b129c27e2dbdb67982
-
Filesize
11KB
MD5a08be0afedf9e224f9452f99dbf746b8
SHA1ea9db3e6de637f560ef2b0903b8cdb6f03b88e50
SHA2569ba6776590b568849065c541666389f3cef8da74c372147e1e93bcdc74f35553
SHA5125c0a8baf334332209508c55adc2b444583cc5877e4cff912a327692e13305979344e12a25afbaa2cbfc4148008331d6cd59d8c874384b93e501069e9e8aebb80
-
Filesize
11KB
MD5f706b807158db477c6b648ec93f87108
SHA165308e3808541e425bf13d88dce422fc0614c877
SHA256bbb7806c334b70459ccc12c19fd98cddb7fed86dbe862721dfd2c819981cc6fd
SHA512fb101dc2b151e2cb165e44d794e0e0007b4eef338241c941b1e55f4f9403ee8f6c86f50879ea1760bc8d606d7143f2911093a764af1345a436f6cfa5c35eb9fa
-
Filesize
10KB
MD5881ffbdc274d344a0067a81b2249bd14
SHA17a4fd04e34ce96fc8d670b3a46e8b45044b7969c
SHA256c01ae6cb39ffc0545ce1d2403a41c38ad6eabef66cc2d16a316ae5d533dfa197
SHA51236c7d9f13ab30c9866024540191635e2529c3f088d9535f51dcc7f01a3ce30d472f13716d2233d8f87ae46fb0ca052cad55cd32c6acf0a0304aa29db2c66aa6f
-
Filesize
10KB
MD5f1f7a81503e1b7ce59107221708ceaa4
SHA1c79c814a3d2dc21ab0e56325ccdb50a26681299a
SHA25615e45454e94d0b20b263bc924086f4591a3a2af5e327acf03e30a00bb2d22b62
SHA512476e7360c31c7b08a6d51e7259d8fab6250c0ca50b0331b3b31eccc2c2681d64dd53edb09613c575feb8828058605588dcda5c512c34f34dd8765745f6333bfc
-
Filesize
11KB
MD53d5ca7e54ce25e69394cd3695603986d
SHA17ab1e81e5e5f50406fe7e31c18862ba870a146a5
SHA2568d26bc237613f620fe34d9af81e40f04423e2c8bb998c1410dfdc499ed675cf5
SHA5128db0fdeb7bba8c2225d1bb641cabb1886454e860626544b66bb06f9079da64f8c35698c47334b0f59bd0cff03023856c07d9048dc99a927e31e73196a42dcf04
-
Filesize
12KB
MD52e96856d698e3b0a993ff1c1fe8e6f46
SHA160f28bb41460400b7b475569ff5380593b1b99a6
SHA256c87b8634797a6cf553c906d52392a478a65da3216d53dbe8ec7ad8c5032d0c4e
SHA512b5205ebffc7f99d6ba4a0bb6d6571f0e2eedd6b012caed731624f330cc01fe5fcdcef8cccd01ede4d8adfab6c8141b674acc9c45d6e90630f45aeb6d487814b8
-
Filesize
11KB
MD52d7a48ccfe2ca4f3ce89472d33110b65
SHA1a33d48b8b1fb7125c74752c4dfc0728422775a33
SHA256bbb45925e1e60692702146b79d9cec73efe0c1dadad90b125d52051d90c477a8
SHA512a08032285aeee0ef31c45302f6469d2f829f531d406960b82118e2a3c1c4238dc913df07cd0568389393b6886570b015f6e8cd32d4abb658204a17c3b09a9c5f
-
Filesize
10KB
MD5b5476bcf864665b32b83e4251f120261
SHA113665dacb72c3ec44f723964bf7c9e8decb8bfe6
SHA256083d08aa3d61fbc4abc15aa08d0c533ecc2e119568136e05327693c94cc32ebc
SHA51238fb1a147175d1055f63b70de4b8a3391ab25d8833ddb71f9c45ab8911323ef9c913ba8c2e2b599ded4af5e188edec230f0961ade21ad8861d367a34fd1c022f
-
Filesize
11KB
MD5469338d5a14902948006f1d4cd01412d
SHA12fbc7ea3cbef8094da052b91b54d99f8f7da4e5a
SHA2562aff7710a1444c4d61be9d9f69d03cea4961f4de5ebfced67b5f19257e5597c8
SHA512f1cc65efe3a177501773314b5ce56ee89c4978ce2c314b298dcb59fc0907edd81bb2709edd0039db74c4baf60428d2727385da2873b9563d6196d5df1c6a8c6d
-
Filesize
11KB
MD5c4cf1dab922ce2f3e609bc26e34eaecc
SHA141416c835a6222ef6fdd25a6b98cee46ed9c6c62
SHA2561591ceabf8603cc1747be76b9cd3cc8c6b14a222528c3210daedc49a5d4be340
SHA51292a43be4ba0c80695dd02b4152ce934c022945765d43543a88811e9a1809bb041008e2a6fa8b4a7b4c757a1439ed7cb8e9d4d0647f4ad688c8520a2ad5c9959d
-
Filesize
11KB
MD5670de6ce45090201fc38b6bbf7055751
SHA1c84f7e505cb9ea59cf209f78f8df04cc6c380c60
SHA256f5c172307e037804e564d65ccabe37886fbef93ec24f181fb710a0fa98231427
SHA5128d9e84b513df167e3ce4c55d6357e6a1814a1e5d196b08e0b6f8b3357aa1925599794cba181ea8e1d47bcc443d03bbe77cd65ec77d77a49f6274d32d8f17536e
-
Filesize
11KB
MD5f727709d43ba0ee35142e843b7487a34
SHA16c043e34cf5bff7dda11f8abe6e7570ffa61fd11
SHA2562e37639964463aeb81ee578669a24fac3ec04108e46b6596c52de6c8de9ed524
SHA5125c1b73670683c9da359f0348819305e6ba6fc940c8273f4960228eaf65e606f694253c85c87d0210c277639b82597d46499201a4378ddde2576eb78247cf4dc7
-
Filesize
11KB
MD5f61b7885df39e3a2ce3ab913eb6b9791
SHA1b3a4f8e05c4a351b5782ef5cf23f1b4b402ff818
SHA256cbdac64eaba59d4e10d9024bfd5b1df3c533ef6520b7f14589ac60ab6083b27e
SHA512a98b230f017976a201f218776d9e82e6920e11cfd8fa1f90755574646bb0ba7ad1f8abb6a4560e0cde477316815c00ad63e76bbbed4470f4ec64eaa2276f8c78
-
Filesize
10KB
MD51db0da2b67971fa72457c2a0e27ab0ae
SHA1778f15c2b0c81ce65b8153a3e6bdc5dab00e91f1
SHA25697e89631e6716491cbdbd04449125d8b90bbf67d65ef10cf023e83451bb126af
SHA51201e53bab6bf8f5fedc14b010988637133da8f574faa6f18b98b1c93ff3f1b50ea13fb7df7160e79b34194d1d126f6ecdf67f41d2f48b25f2f38e9908cacb3bd9
-
Filesize
12KB
MD5d17e0ec6063e37d2c744f6901b21b155
SHA182e73bede1275ea7eb3c99df1c1fbd5ff7ce6504
SHA25681707724b9fa4f607ad70eba74b23192f92ded30ef5836c8ef8901d916dfc005
SHA5123e6856b3a414c7c217aa10dabf782ed251d60f6cbc8b6b108a044b624f45eebedba3480b2610c13ea26ee52cfed94fceee28fcea0e491ded7b05a022499cb89d
-
Filesize
11KB
MD54a2b92df1831b8b7a61f5a3d0dc0b902
SHA1cfb7c3bead4031efc5d24e438128f646235f22a5
SHA25677ea132d5039f1b218eb8c0f9c4f5077253737bfc89685dc70a36eb65351170d
SHA512b7b03b4be3d8581a9a8a5ee65d489c7782a40a62466408dc507fbb4c1274431d05c1fe3dccf3e396a457e87565ba0e43417def792ad1e53bea7ed43c6e80314a
-
Filesize
11KB
MD5093bc4457399089b2943769beece379a
SHA113e4c042d9602fb8194a103bd4d3469b9ec16ecc
SHA256aee4e655d334fc8e37e569346fcf0e77d463c14fcb26424051105407d52f42ae
SHA512920f40c2e5675380507a5e957e8a1631333b3c41d4c2c7a2bbc562e4f41a622d127110f49e35b9d7bc05ca401015d9b26ae906dcb11c6b9341e6415248545b68
-
Filesize
11KB
MD5d747d85e97e94b880ae7aec4bb468008
SHA17f4f88f244b66e23e7236be066353f2527f53dde
SHA2562bbf744e2de2bea6677c99d190a9d4baa6d52a45ba5d3816c823d1e9702a6acc
SHA51299d69c15df283115e7819ceaf0cdd9d3c426bdf7916631064b6d565327ec1522fa9aa247f760e6edff4147ebc970c9ffb4edbb77767e3063cbcd75d9c343ca20
-
Filesize
11KB
MD560f9d19a3e1626f1703951d9919a764d
SHA10edbbec318c617c2bb77b55c12eb1729815749d5
SHA2560e13a65f7afcbe7b5c5618c812e08b68927696918f690a6eb970ffc903aa1182
SHA512e97e141e4b6d7883eb30e29b09c3145add165f4d17989a3c6fb940c52710c66a9095fe2d95208d7bbeeff070ac104a25e20bdfab1497157b1886e8319b1b1740
-
Filesize
11KB
MD5254268589cca77a26683cfb62675184a
SHA1dec3cfe3dee867e0aa718be545289349bd1db7f9
SHA256bdb84e656b25339ca8ed1271f1c83c192d20020428d1557a93cfc70a864d2de3
SHA512bb0579aaa8515303c4fa683e6da76ef94bb5ed5b15ca88dafc12783d7ba3098aab05e72bf2ca7476187688977be88060abd38beba91aecb75bf37137c6d47bce
-
Filesize
12KB
MD5086882664b8f5317dee6725b716d8081
SHA16f673d049a3cef0554c43ef6b566e91ba1531394
SHA256f874fabf10d418308ce89b2e7748b387e97c6e73f67efa4c4a15edbec739bb01
SHA5129765efd226120781277adec1aa689efe0e3dde78d87ae42983dcab4c5b28187bbf491621e20eb2b6194e49f7d099c15d26f8d557ff2542c88505cd9cd6f39ccb
-
Filesize
12KB
MD582ee2da843c41de71c546c351b8ab39c
SHA198d88af58ed9ab3970dd5e76e41255b02180fb36
SHA25640bae750d6f1825dcec46fac3e7e42a03ff031c594b75f424a4041997335c342
SHA51248fb1d190bcc61494a2c57861b8abb8ae1a172a3ac309ef9e1e28b4d6155b09ace5acfc93d363bd09a987f46a1a9f7469a15c2d48b5e7bb2288df34be68ccbeb
-
Filesize
11KB
MD51c053c758d599b79a121837c6fe8689b
SHA1b08cba6326b412f56f8ed174d34acf9b6139baaf
SHA256585aed00cf34065615f81b0dffdb65a1d67ed3c0760f7c7c93f72977b33732a3
SHA512fb0cc38b60b87d783c1a90362628457107e20a75594aefeee0e02973a2ad7842ef49d3d7504044e5fdad947a8635200e1526f3a7de374d66c9144f97cb3d7e23
-
Filesize
11KB
MD58ff5e65582ad18240a8be218eaf76206
SHA15654a2861b9f846847813476481b98457b20494e
SHA2565f67040d1432f2fdda6d2ce486d30d3916cdcac4d3b13a1a59fd3c02720431fc
SHA512fe9a06e211ed23a6045f1337bff0c9aa850f2c285cad9d623435ce8dffe0a0890a2dcac4835ad0e7d348e0c9752672b98510d9304b3e17cd05cdb3efff5f856a
-
Filesize
11KB
MD5239b43748699c28ef9b5e7991417cdf4
SHA1259f9b0a3c458d0201aca07719a049907145be1b
SHA256ac974819ead5f93494b74b033474ab194c72ef586b5f46601ebb030196fc5da3
SHA51257c4ffa86b3075b58ca8a440a921f555e7e4337307f35d95c7fa738b7d2705c7ca887f07fe0f55ff993e19e6466b3dec49b80bb89ca1e74912634d67018357b9
-
Filesize
11KB
MD5426defb0b9a7b7388dc49c16a3744a27
SHA15d998ba0e21ba3d00bca2f12bec38059d90ee4f0
SHA256accaf3ae89a24c0fc0b41a01becb36851998459790cdf52cc2592ca5a9d04a35
SHA512cc7c9265e14271e5b2fb46af9fb76e5dfc348e63be9cc8725eebe55835d93e54ec10de12fc9cddb509c37169d23d70d14c42097d27ecbdbd749e4b13e8bcff58
-
Filesize
12KB
MD5c0c09df56e373db900b3dd88d1b78ad3
SHA13b2b9c388e29f4d8b1ac751181fc29d0611b6b6f
SHA25606b19a0d03111579e6481504a3f43ef66b0eb8283e911d1f9f1708d8fc3b5b3c
SHA512a19bd062142068535170ca4341b1be48587ab2d8d7365050110fd58eff3d3f5dea098a2a7736f933cd53c38b10df940477094f4e0a79406cd1faf2bda2166321
-
Filesize
11KB
MD5889f63d75513ffe33541bf4214ca21e3
SHA10eb9dd353693a549d71aa451e7f91204555a7fa7
SHA256fb04d58aa309d26003ec0df652e440501c386900d9d83942d7f7466ee6fc8551
SHA512a50b9ee1baccfa2052987e64c92d7aadc3c854652c2c77a3115f6831fac933aa81b11d8282c49b313e323f8965918f0aaf332b13c5ae52568263256d6c108448
-
Filesize
11KB
MD5239513bfb26e1440f7196752e2c914e9
SHA1446c9053ea1026a30f76b2d1f94440a270542400
SHA256dc1f162b32f5d7ae20acfc480064a6d7ee819d2d59241df42a489b22456cb5cb
SHA51210a19d7280a00de7c73782f6096412c3c4c02eb36f88520c5b63572089ae1ec5dd82423de2117eda76e401dfcf8debb35526766722470ec1ba2f64949dacb886
-
Filesize
11KB
MD5afa961188a6b08206486151b35b4fb84
SHA19e470a61b48e032ca2b5a28d3735e946cdb23e4f
SHA2563c3d88faec62285669dd9a1211cde726dca5feeae1e632f9bd7b4a85a69556bc
SHA512cc4f4a5e16d96b7189d44777be0cb35a7128b5fd4c34d0a40c077d407d641bb72d997ebf135af755f5da556f3507ac70da5d90529dcfe0f2200b659073afadf4
-
Filesize
11KB
MD52fc0c06af38a95e43d077a1063fd67dc
SHA1162d8526916a0392afa781aa68150cae27ed53c0
SHA256041e68840a9d5f99208b31231045227893ae2560ecba99c072dfed40706607bc
SHA5127b42770972c3cbaffb2b9bbb189e40ce742c46c89f3c533df098bc5f9e4ce4b50046fe466c091fbce9d4479df1196134897f2d852c58a053768ab6a4f53766f2
-
Filesize
12KB
MD5f0775f35424fe5274b1b4bc21c5dafb9
SHA1f3b2b995cffd3ba180ab90f14b1caee5a5a7f180
SHA256c48d0dfd44332c251eeb4cb94a57ad4bb9d7eaa2e4c8dd90c005f040569be575
SHA51230009953b85299950b993437146fefc5561697783c921cbf8de9daca9957ff10e8e18c8cccb08dcbfbf4ba33dc0016eee931e9b6cb0d0d073c00bbaeff2ddbc5
-
Filesize
11KB
MD52e812d42d404e085e7fbcda45a13b1a3
SHA1f94fb3d44db896014b9ec4f78ea2c61f19861f72
SHA256dea39ff22d77f153ad5ad14771d9aa7d5d722e83988033aca117a2d100cd6c13
SHA512474527bfe48024bfc03a4e276d6f5bff1b0a18c2001aa2643e757e7f56fc956ea326a6d0e3d4b0284db008e64e8d2d7e7204f9cebe584c04ec76120ebeafac2f
-
Filesize
11KB
MD5c58bebadc0244c5705f8c44077938e08
SHA1a99ee7151ca98b28ed9a3c080519f6376dee7962
SHA2565ad647685c46687ee50312419f44d6b8bff09a4f67736e54d7934f81c2fa943a
SHA5120200fc3c5d78a7defb0d4ee999b6dab2b547323c9817964733569ab193bb2853fa49f9633b401738d785a7d2d6161ba48239ecf6c3af065d487a6d4202280941
-
Filesize
10KB
MD5ecf8b2c2d2cecfb68dd19c5a100ca330
SHA1b07422f05265a2cac386b64559ebc25fb1dee041
SHA25657e3d7396eb33b9833d9cfd4996bd09e04e6a978bcc3f5a1cb100feaa8cc1d02
SHA5126db5f4729968d027ac58a133a441212e798f944ce849ca593181a9497a42c8e3e48c4cb5c024e32c1229f08961d8b23a92fdae364aca289c46d6ada8da3a86b8
-
Filesize
12KB
MD5b9effe781ffe63bd0d37fcb79114f3ea
SHA1624df7e3aa0fc334b75a06cf60e115c7a7e0dc66
SHA25655a64d2e352fd5fd4670dbad0d9e07aad07301feb7eafb817fef170f2f2d7400
SHA512c9d92baf5afce139a1ca6962084889740f03641c28f40992613cddbec930c7c3380d2ee629535f446b1ca3dd550dc6e6607934d25534270bd7f003d24a46d574
-
Filesize
11KB
MD570d54d2dfbba772f8c6479d49bef3cf6
SHA1e88f1463b5abafa12147cc0c4317bcee019a099c
SHA256e22e58ed92ef0ae66edd6639bf74d7740511420b372fd075c7c0bb616e773e9d
SHA512315ca2c3514677e0c4b2ea81858340917303250173ff527d83a2ec64cd547c2ef87957224d906f555184892756c90e6f9f14b1ce4f6388050a925b9d48133233
-
Filesize
11KB
MD55f81b5b4fbdbca05a9b8c3dddb663a74
SHA11b64fdd0bc3b63dbf5090ca989e043eff1956b99
SHA2567e93eca70e68ca7317608c14c4976fcafcc96c362be1a8c1490ae76211b172ae
SHA512a492311cb58deb731cd1865e634571b49b343f8e39491d251e68d5437863f3cccf05eed963661970026d15a982c8bd67a3f8850a9cb4d0653fdd93081cde30f8
-
Filesize
11KB
MD58214964612232bee396ea1c3d351d33d
SHA10dd94058871aec1259dc078a7f278e3bdc97948d
SHA256dd9dbce9fa5127b86c0441bb28e76539145be14c5be6f4573c516c53e2f8bbb9
SHA512eacebb3fc1c0e2ebbb935a38ef599ae679d5ba0927520ac5d679b786253f1bf9c38d47f39283edb906132e990c6e8e61702a538e595ed5d3328124dbd61ec63c
-
Filesize
11KB
MD574332113ca984c5b0348e2a0e1a8190c
SHA150720a7bd0d7136e60d4577eef634ae6c629325f
SHA25602abba4dd918df7d5315fd29c733689f8b1fddd7110eef12e234cbbd5367de99
SHA5124e2b6235d9cf259a26d27a00b3835936db22ec1a08ae3b4d775cfdf42be89b8c47a0f6d22c7c6ba4fe0a875df59a201eb523ab4733cbf85e4a09491abc860afc
-
Filesize
11KB
MD5db4ced99f67511708be8356024acebf3
SHA16ee50da067a62e3ca1ba7ee399526dd6f6427f02
SHA2569392e1a1bf0d79d95e5e12bfd32608d0de480f355467c0a669397da8219f964f
SHA512ce661f5ef741bb79b3886ed18fafef05bdbd154b32531f7767a363686237cc567a309d0e016e94232bd3239465a330bd580197905db11063cff9e8db606c5207
-
Filesize
12KB
MD5cb8b78dd268d289d7d4680ff6b2d426c
SHA123a470078db75ceae19fdba13182224f9197cb42
SHA2569d9ad23492e1c94c929d659c87daafab358fc832db1d88b6398060073359aec4
SHA51210bc0498f6cb5f9cac3ab8993823b21af8ce8710abef25991070ce7eadfe0c55a646edba9482fac75f6fbafe15afbd46618cdc8b866c7de59eb0224418057421
-
Filesize
11KB
MD527b9c04981be6dad23ee8c1e9b663c1f
SHA1a3218fc4a58c61c96294abbf2d7ce371fb87f658
SHA256215fbdf01a01367f7901643c4942959a5ce96ea19ffdf896bb4c5e4ef652ceff
SHA5121b37cc817e3ead97cff039b4676cbc354d698ba263a202e693d64717563b885604a4685e40c368881e37af1380240e5419fcf9158072f2bd5caf3a422a3486ab
-
Filesize
11KB
MD50a7cf0555537cf5d579251b556f38a89
SHA12909cae6e93b8d234defcbb048c76bf02d55b90c
SHA256d613489574b45cc9dc28c19b814d85910fc17624f2c30688bf0571499edb2313
SHA512e62dc4b7cb22adc379af690eb5701b1084df5185158cdffb80f96e1f4ada60cb21bf4492afc489d01354293391f89460637a6278e0ada6af067f9f2856418434
-
Filesize
11KB
MD5881b8a10822f945a813057f695eda8ac
SHA1b34e74c7507941403662ceaa233481b7227e9256
SHA256fab9bf68a6fc7c3a8d7ff60e21231f8a2039f8be76f7aba23ae26dd7804f9945
SHA5124f860b2bb27f49586498bdd66d95165b345c2e4a8452cb3ed90213a5adb549e1b0a7176ec147788ca5e2aab334d57c475295a14ff16bc4bf35ded63106c15121
-
Filesize
12KB
MD5f0a3cb9d63f74a8bb7e4895ae4eb9e84
SHA13524df233b7ad5a072b56a16228a66ab7070e83b
SHA256d51720052a39954fe3490d33832ae382e18a9ade798bf52ec30d1b1dd2d5ef5d
SHA5126e22ecf3eb9d572057e0ec22c17fb3a7a8a2e91dc9f507ef76791e75706f06c478e2a00ed643911d95015ce628d7c028d784de9daf5da350f2191388739bd092
-
Filesize
11KB
MD5c964311ce2d9ef9a07ed7b45af66261d
SHA1172a3c4697fe6d153c085b85f0d94e09ce746d87
SHA256162573a8d639bf68e39d36933da1d5e3018c3da95d3024f924ad5c5359a30110
SHA5121eb07326c50999013738ae695c06bcbbfcf2cc71969e96af056e82a3c468a4226bcb08930d3be4bbde52f9a69c4b652c734d9d9df27bfa25333a91a6db42c571
-
Filesize
12KB
MD5ea56dee3d8c91c8f365f94724c5efbd3
SHA1c9340ce9a5c8fd8b1e050d587405567965554e14
SHA2564512822ae9246992d652479b7fb7b8651106131f828b6457f8fe9b1bad285910
SHA51203e023c249ab39ff984ae0fad16c3614dbd0544b7a717bf48943d1788c88eefcf7472755cc85ad925d2427dfbb3833a20ac861021efcc928a4c7a549b0bf66a5
-
Filesize
11KB
MD5f3bd805daa015013988513972c7b8979
SHA155d02464b0f0b8ee8752716884b38e48b31a4bf8
SHA256ba7d7ff462ea42150a1a0ff70a48d525564bfe4e671f0bf7bdc614f00d799a68
SHA5122e53ad1c0eeb60f054a53ba6061c9530659ea2dd8a887d73ab5ffe06718cc392f71956efed535783b51658b585fd864129770c14e7852b819a5d7efed053ae44
-
Filesize
11KB
MD591966c67cb435b21992c3e9ffdc380b4
SHA1a377a50121ad2c81290a4340d94fbd3b536a6c83
SHA25671d88e5ce01aaf980da935a84b612428f68d930f22130b6b8d300a6234937f2b
SHA512c682b59d5a7206cd67f4878d360be0c22a21ac8d849edbcba5a6bfa0bc151dc3a4eeaf6cb46666888ff173e5f45501a97c031ad691ce00a57a7dca364c934352
-
Filesize
10KB
MD5e34ef1d8d857faf8d7fe8646fd22879f
SHA1061a9368cdbc0c672fd9e33c46a4c76ad0ada99e
SHA2562868f04c49fe263b314fd70fdced8db8e58a8fa01c42f6bdd24fa94472211faa
SHA51256bb35311dad467b8ca39ba68bc75cbe53d2b69b4991375d32d3cd89806420f866aed13adf7eb467f9dc526db481d6d3272e889f9fbd2e8440e02b2971805ded
-
Filesize
10KB
MD5a3817f19b69dcba51e7b1b5c7817657f
SHA14f482b6253c6879244b63e7efbf27d2c80eb7d8d
SHA256b13824c216a9ed96c9b8e9c9a8de69d2dd98ce781689436023af44f491c431b8
SHA51205746f31e9643d5b573522e42bc9f2f530d0bebb17c761caf4ed4cb7ea630662a8e342e3f4e1655a532034a23c356f81347682010c0a4bca35bbc23e8063f6c6
-
Filesize
10KB
MD5cf002e71781129e972b19cf81637d169
SHA14544a073c2820030f34f4327254248787b733892
SHA2568f8024e9aaf95949c6c516395caf8ec6b91df0d5ffdbeb8bd6d50c4dcad799b1
SHA51241cc948ba1d9616536a95b5ff3bc1477d8021694595f1811af7efc4aa764377f6dad471993637d6bbfe2254f5c0ee5f1dff9f6fae46569e8cd6a1e3c2e1a4fbe
-
Filesize
10KB
MD5bcee9f7f882378e3f8e8d22259c589bf
SHA1193178446b6a69ccd37f2dad665347ec63f28661
SHA256da8eeacca985c601bead10525b11dd42fa9bec1371189af48917735456de43a1
SHA5122d1b1741abe8b847709375a0c0d6ae9bd05e81c2141bd2e19069f881bc151d9a7a1dd5430cf0218927b3477d5b2708921d1a2d6307567e7246dba3d8f7fc4109
-
Filesize
11KB
MD51c5ee931619a608621d9c6da9c705026
SHA1d9fbb1a40608e171f32edb8b980c7eafb0d80f61
SHA256ca5a76e3026bd00ec2d8db858ba6fb96114250721613b1a74b0aca87b852e2d6
SHA5124cb3bfcdd06ccde6670bafd9b50343c9f52f4e07854dd103bf6430ca11ebd1cf36f246abfffe928b2cd7d2600063177fe4a309b52e16ab0fe9dbdeb2c5946bae
-
Filesize
9KB
MD58f8c5ac76d140d36b11b783ca40b31a0
SHA1a185502bc057cc85ce11734250c6b54e6f245457
SHA2565308be1914f2594bad627a20f2b4ab7dcf8907ca7d48be8bcbeb997b2aa8d2a7
SHA51271806df0f89ab4ad78695bed29dadbf8790fd021b0b88909c704234420b475ffcf5d50e1abc6fef39696706e74ff298c852f3798195ff97b40b229fb5132db0e
-
Filesize
11KB
MD5fdf3f723834e1f57bf56ea036dd681c9
SHA10089245829eb2388cffdfc8a179d866be9f34c1c
SHA25691445a94c83ad385df440b76e2b7d5cc26e0de9b3c649aa6804594553ed3719e
SHA5122020558b527640a77b6b715f3bfc0295c0414b0451a4e481e7a4e607f86f3ecdff2b86669b58a63319288fd246c68b257b55d14573104886acd280724cd2c0ca
-
Filesize
11KB
MD5422d1963fc2ce9e43daeaf3a6c32b7a3
SHA11f1136167cacbebe30dac4e749bb6b7747c9674c
SHA25620866099039a889ba1e31391e24ab906e1fe8bab7f1b95e002377d499b2c0678
SHA5125fab40dc248bb0d0d132e86bd3e7346e59ca844b2a313a8afae632aaaa96c5158f1a1d4dd8d374d6b86ed47c10563942bcaba54c35818cb875eeeb668cd845f3
-
Filesize
120KB
MD5ea234a75aa7f609f85d1137aac93584a
SHA19ac4c81b54bf21fd99cbbdd75c0e25dca8104e15
SHA256728cedea16005676e6ab49abf3e40f6d6a22af5355b62ce9e9b61532b22dcefe
SHA51296d07c55225066c129106e8ac86c7c0abb8f334362c2dcc38968af801e536be1589f55b21ec8e1427eb3ae79250f44a87a01a3b3f96f7cde26cad61b1065a3f3
-
Filesize
120KB
MD592098648110ffe7c3838a7285c0364d1
SHA17ccd1a75f50ed2650362f3677f7d596602091141
SHA25650b3a8414687de988bbf06b0f74f7834056c14815938b3725c073fe8650460d0
SHA512933c11f7fabcb62cd01d9f172d87d43ec7e75ce2176261ce52d35d3854e7ec49ba7e1cc98212958543f94bd66599cf975655ee1639c00685f6299c350c4bcba7
-
Filesize
120KB
MD56a2ffd4bf532748d29c23383062e42be
SHA1afcd9ebfb858bcdd385ab2d7ad9d0bbc6f444d0f
SHA2562c55d9897e6e81293f6700a8bfca4e78ae1ca81b0f3c39c1b0c727ae1b774fb1
SHA51208cf953023db9d59f13970597d467768188cb5ae578fe938dc69aac8225de437d7aca0949d0e3dfad6a2dddc69b5a0f34153d4a93a9489f59bc6d0cde3f1a283
-
Filesize
120KB
MD50e43588e50c89f2a47015fd2dccd65ec
SHA1b1278de47542115a3c186ab65892e18a0f957cef
SHA256b5fb246ef130946ae15831be7211b22476791c0d052c4c8f8fe4926f3f023cc8
SHA51212414b63beba1a0f2d34d284c12d4fef3faa7f040946078a4052157275039efc2931e2e36e66c357bbd0972ca7965482a160a4cbc3a5b398b7ef3efa8b489f8b
-
Filesize
120KB
MD52361d315f3e14e471d4c065a1db4ae6f
SHA171ba7254ec4f1664a26e6d9f754da536de34d9b1
SHA256322ad6dca13772c5b858cc3fb55434cf4d4d13461f169863d482f40efb9ec3a6
SHA51234f3f997a0e055067cdb1b1e53063323c44257d5200ed6d5c941509c319281a601609db983e00524dbedc176221eaf60f9f8ebf75d44d3bfa23c881689c5eea6
-
Filesize
120KB
MD5802ad41865fe6777ab4ad563066f80f6
SHA1eed3ac6d9dba4b98a5adefd5f5415e86f62beee2
SHA256badff2d06cf6c63ed738ef88eaeb1a1a92145cd95f0d7bf764164f9e65a9ae17
SHA5127499bd5a318a2bcbfe2159b94126d4c77a741c5dfbaab0445b46335d2f69448023e8c4ddea21427c69f0bfb5f731d5051c7edc2953f806688a608488d89cac50
-
Filesize
120KB
MD5040132b74191d4fda8f7d87b2c807578
SHA147a245907c035cab893140c7e1d0db922d8e70b3
SHA256baa4a4b77d82d5122fa852b82cd0a0b40e0460d4ca5b18f4fe18a3b0d90b9f2e
SHA512b8859c16ff0f1ce96661b2c44f8d715832df260898e7a38ec4fe2f5cdb81fcaa3a52f95677b9a30bfc10eaa5de0620e200cd881182431adead9ff560000a95b1
-
Filesize
150KB
MD5205ac0b89f039c86f79977cbaad9ea20
SHA18d8a3406f8e936a33f469fa391413e25fdcc55c5
SHA2569605dbf3c854a6f6450c0a64d1e51555fe774811e046fad6fbf111530422fb59
SHA512d3d72212893890b7890b00a7bdab3ac62e49f27d66fb2d649c1d0cdd3f4f3fca0ec7f0896a6ac74fa6a5f9949cf8f2e0eafd3da67fa698817eac2f74fc9200ed
-
Filesize
120KB
MD5bf9cf2d4df72cf9c1ff371ea9eca290c
SHA1adadbc5e88afbf2136867bb7d1e6c842faae7630
SHA256b3cf197c70d43eb1ef90a2c60ce8b691487ab3cba79204422aafc1c26de7bf22
SHA5125086fb3d1e28fdcf6bc3f0547517eb7cffbab8afd0ea02aa7392f49b44197c7bccc32c0ebf49e51b1e9a19775716c10ab3905bf4e922df359e05b6f457847ae3
-
Filesize
120KB
MD547b0884b5218555f8ff373f1b8a71176
SHA182b726123fa37eeaf9e215c03ed9a93e6b59a467
SHA256ce04c9a10781d7fef1278e242937d07e8f9d3aefd48ea20e57c9fcfc0d2d3749
SHA512146aebd0fb0fc9fab3f91ea36f90d329cadb2f92fc8f6b1e259d9222818e74bbdf0ab42af3ed48ad3cb9fd1e45a1976398db2e9df93c7a1f721dd912affe61fe
-
Filesize
120KB
MD5da9f245267ea496bf60ef12f2b0fe24a
SHA165beff0122e1e8d7d55c5e6eeadda2badecedeb1
SHA256e9551f6d65a3fc5c00b02ebe520be792a83b81b39c23a3c9fa48ff9abf756329
SHA512fabc3c41350d29343b79bdba012d779a4fd7844902d6b7e7684595a909aecb2354d84a1cb11dad1db8682034e380d8e3ef212324e7f76526fa59f56994656f06
-
Filesize
120KB
MD54d96ffc576a215dcec9db2074064bf77
SHA16aed7f6bc6b1d360b4984aefbfe3d14a6d3ed510
SHA256bd988031a1202d622c100e30ca928a14d3d8b0c81ae0e7dae8ec8e7ec4e74440
SHA5122d80b22d1d8552c4239b709e93351b905c50ca2041918d03d87b399a875d1746f5d516ce0648427ea36ac24f33b523a999791c5ed6f868cb56d4d063f4d866a8
-
Filesize
120KB
MD5b8c60d00e53beb232f0d9e9f3c8682d0
SHA1c3473a51012663a1c3762522c6b642066df975bc
SHA256f140b22ace3b009d231d5163c2b9bb80b90d2a0c3a52da59ddb006ef59938400
SHA512630d9fcf366c732c2da390d1bbb9040a2d3c4f517e014f3e06a730de7d2da6412ca3050bf5db61e3766c31f65e1d374543ed2a312522aada6898c2d8922c40b6
-
Filesize
2KB
MD582f4c2ce7d9fb1714ec9b06631f0918d
SHA1e478fe32dfd808710fafb4d6f133c3407a3785af
SHA256b1adc5a78a6738a79ef24c29995d264b530fd90404be9bdf234a276052ac6725
SHA5124a9ba37946ac4de4993f8793b0018c0e5100cfa62e141bd8a62c4ee14419a963f1bca88d66d2316d857afe2e70168eb16c2f73eec3d19c2a4a9f4c3bdbfe9498
-
Filesize
54KB
MD50023747cd6159427095f0b13fa034ec5
SHA17c63b4f99e1e87ea7a395041956692b43f612284
SHA2567526d9d6e502b388209585a11ec09da6f7bae27a77e36d4cefc82204713b8327
SHA512b918c0c593b081a75ba5ca15940b1e7b72d761bb8ae15cac94f0a93c4328f2880e400594253efaf38bb9af166c992be3b0245849677ba96345437f6f110be64b
-
Filesize
1KB
MD535626a4a11c0e0c9ce715b7307b154cd
SHA1a0a23a6812a342311f57aef379a65eaeee190258
SHA256246dac055999f8ed86a1d3afb38061a6ea3b939c117bfcf6b42bd51ece7c1fa5
SHA51201a6411522e5968c9b034934f049fc1f77042d126b8a9e9b4756da42092507024a8f354302fc73c541a479c9b22f5d023d71bc40274c693d9f06a69fdff441b6
-
Filesize
1KB
MD5aa1b22941ad0ec24a2b63dd9a043e85b
SHA1ba92b36b71a74f16261913dfb2fccdbe984a4d31
SHA2561d288a199c43928307beedbb402776c5592c79664d25d9a4da7125f99db9a1f5
SHA5122ba24e81087af3379821fb669b77b1401c80b2fc56a6c9f1916dde42c59f7340f0a20658e313cf7113e36c37708ebf0f7d1768dc7375907992b3c180dc36e4cd
-
Filesize
1KB
MD5dbac284df5d085bf52e00cb6ec219bfd
SHA1bdaceda191a7f0a646d3866102a25b3fb7a6f45c
SHA2561a2cc170a183db403c7de5187c33aa6ffaf434804bdf88a410da2633d288d535
SHA51203675d30e3dc8502a577778aa74a25528e897b516cc8aceb890c4043108666e4135a0624cf074f74bda15dcc4f14f639ad355d9d5c4551f0fa43d7dcd78548c1
-
Filesize
944B
MD5701b94318bf65d2fe406f81ceedcabe0
SHA1c99cd28a9c48ebcd63d8c51b39809213294c951c
SHA25678d9cf83955d944b42c5dc364fac6ce83e797dbd8f6e5b140ecc3f47aa4a77e9
SHA512f213434e7f95e43586007e9b05272649d5b2b0dbfcc9f7df6a02e2b50f8dc6cc6a2af11a7be63b86cbd036ba2bf087a4638f82b3f8b6c2e4b93b58d02ad07caa
-
Filesize
1KB
MD53c3bcdfcd2b3670cb1951ad1e8755352
SHA143b1c98692285dc27ae8f48a18d0de249405aa38
SHA256ae068038fd217796f113a8aee0503b3f997124d1f25dfce467078f825abd9884
SHA5122370761a259f4eafbb99632e439022f4985f6e1bc86e2ca2b560b1bde2831b1ebe522d57d7e3b1cba1a3b08c58c30ac0f796ae94c6075cb925b27d9434ab6661
-
Filesize
1KB
MD59c7086483a50704a7f0f49ba1499ddb8
SHA1cb8abb397f089cb92610844bb8dc8309ef00a263
SHA25660974ff6498c1ddb11f297fec828b59fd6436b6472cd6482e0f15aba0a908b3c
SHA512c7d3d7c688f407ebdc025d31ece8da284f4aa05656fed87055cc1bb6d199cfff1f152b598964647794b1e66ebe3bffa698230f92158676da56f415b520aae11a
-
Filesize
1KB
MD50793b208f3b7d41497d3515c6c52d60a
SHA14c1721946f88f2ae8f5abd2ed7fc2ccc03ae3f11
SHA2560b9ff07d1508a8b59bbd4be0cdc31d2e001b7dc47a5ce910fd436c229f11a628
SHA5123c89ba047e52627e2eca34b9414a61fd20876b00a7c98b66527cad3802bc771a39f8f2750ae7d24443a8acc61dc81ce7cd737e930b4c429cfb3cb4b695f0cf6e
-
Filesize
944B
MD5b848894d563f5b51a1cc24ceeca3b63e
SHA13748af12928d957991970138d2f73a2136efdea8
SHA256f30414b56a2247f8b3423aa4e8a8eb08be7a075d2e861152d1f29a5b0c13d95e
SHA512598955b30d7e40fefa39e43c0703ddd59751fb8a61a08f239a05f703a076507ffc943f0d30b9bd836406fefeee5c4504b75dcd51db97b17043a0410e0f34ac62
-
Filesize
1KB
MD59c26f06d30068b6db62edc9cea94256b
SHA1d86a6c6850c10abc594238f274b6b568022f6d3f
SHA25699659ff090a6cd29ce7bd2a6824d2114e854bb5619a599ab286943d4eb2171d6
SHA5120d381209eecc7b9a3b222d06f26b373066d9335d0621b6e58370c0f427cd8c348d0d2b23a4000b96ee9cd419a577c2fed053788c4f2f9855d1175c1684663b05
-
Filesize
1KB
MD560ca71d4cf7c75c2b133c584758fa2d3
SHA1963d2925e518cd06ce5e038eeab433b18151db1b
SHA256b58491f18cce00dd4e0e322d5fd05f773f5b3dde3e28b4eadcdc656547a61f29
SHA5128a0aac541a754aef67c652e027ac8f4eaace123e7ef8d1bc54687e597ebe39357f66e5f8a19084246eca21914810ae902828f46345e423710543b66a132fbcbe
-
Filesize
1KB
MD5b8d659b83a3b20477e3b55243260d8ea
SHA142dd115932fcb7892cbb10e296ed76c0f57085a3
SHA256612c85ef5478ba57a71941f897b2d19160bd01d9748fb5dc40f3f8d694f8a83b
SHA5122d459bc41557b24e45e684504ac8198a54404608daff984bb4729289fc07d14814e55128781bbec314b9d0b91b903737e1af805558ef5a935108d52bbb645782
-
Filesize
1KB
MD5ec9eb89fb61196f2ecfc7809ac0a2967
SHA152c6c2a7c04b007cb3f47ebb7ffd1afba91201da
SHA256d517835963eef8f64fde00baf2fd51af71608e56172e2db63b781d7b2c28a9ed
SHA5120b7b0485485cfea47e144f857e8b9fbf8471e68b4e03a8f0fc0b05b7c9a9dcd0c733d2d8b82930fe2c477c5e607330671aaf2dbc703e88b92fcc99e951fda034
-
Filesize
1KB
MD5f4bf23d6e39310977ea45eeee7684146
SHA13034980496c5bcb991124e4abe1700eee16033bd
SHA2561d297d40cc4cdd84e0abd6ffe7e3aba89c9ba9039ee673a8c08395afc9460ce6
SHA512f5c7045ea71394c8cf320a702320be369b810f121e52ab58bad2eaa42f8b5b750eba35e6b0e52c929225bfab956620c69fd103e794f3b7905d5da5570d81f91c
-
Filesize
948B
MD530376fc6cf7ed694659cb8b8ad5413d5
SHA1c799e3263878134bb4f4445901bfeaf9af866b38
SHA256eadc8b1a93a59925de036c28ce29b34e615a4e73a02ac0e95178852b8b52074f
SHA512a4ecca1aa7676afae0bf0e8c07b899644c4e07796e3ac69b19cfa0e6d1db0271ffcd34db51b17a2c9cfddbb867a5842cbfd8ce38ef868590f6b21ee0ad3c6553
-
Filesize
1KB
MD5a2d24f9830de86e00fc6649cb269ccce
SHA1cecfe1506beccf1f3e19a4e9a71dae1493e9dc9f
SHA256f337c17166085d53a4029f3fd0f09b29cb524aef98279710f7dd5406a2fdc3ec
SHA512836a5909ef2f68b4974737b1d7eff4171fcfe9b20f06b7146134c53e20531a96a8c68c518c82bf5082e647e2675124c8f98a8ab2d9e27e07f47a667c3e18c8e0
-
Filesize
944B
MD545f14d7c4d37c9ae964828b378442d56
SHA15a2c7a3f3f3ea71b0015ea6cfcf2c3f9ab7cea9e
SHA25688b0b1d7bd53507114a83351217ca4f253983066734f8982b6061fa76598999b
SHA5122290c6c6b927435d987ca61c33db65a61c44f1d5d799d2d757fc0988666655dc913f9c8b5738138fc368444d983a8e0214353dbc9e12dfbfe31848ed434f1503
-
Filesize
1KB
MD598d2cb57b517217af19d7aa3e708c37c
SHA18c89b4176b27381b47715417a6a27eac5cfc2ed3
SHA25698dc144dc3bb3dc1170e7f5814a9f729a3379aca98ddd61306e9ea2f42a9199d
SHA512dda7ae5af861d66400b7cefb296e8b3395032912c432ad9bf4ed51995f71006a9fb54f04412fd63824c08b6fb6bbb4be5372b5f195a654557456dea0015a74b3
-
Filesize
1KB
MD59714e151ee7ae4b5f9f4cf7801f7b617
SHA1be16f99b20ca7ef5810c1e90266b4079fca0716a
SHA2561c09445552b517223fec71dc9f389c7f576e56fac975cce9cec71d4c6c46bc40
SHA512e479a1278f0bbbe24cf781c03d4b49337b0df9ac5c6067af2e0ee1b5979c3649c57301f31b9ee6cc2c2a352e486fe06e8b1be60db4cb6ef62569305904d39799
-
Filesize
1KB
MD5f9fbed75db3da0ba40e278aa569ce87a
SHA1505d30ce0fbd44f90fefc21f86ddd0a175b40741
SHA2565ec2f03b22997d83a0575ff813ba64bcbc73fcb4a241c55fcfc5719de0e62c35
SHA512efdfb947dd1b9c268968a0017b7b58ef4d36e4fe2bddc29e0dabb34d640eeb6eb598f3936a1a2c66f79a8ed5352a6d62166077946c6c6555685352ac4a17be46
-
Filesize
1KB
MD5aa09b30c22ba30703b7fe562bc484bac
SHA1a71101afe4413dbaf4eeb736a08827d0b9edeaad
SHA25665677d4c82a5179a8a3186e8d22eb210150528a42c126d2e01b0dbe7a15bf185
SHA51247a6a140a4d7c2296df3cbf7d3d1d8173897213a7b28ef595ad4bbc1488a8d01d45c5d79be99cfc7a96bf4fbeb2f86f32fbf9e995fef67b4d15fe422ff96338e
-
Filesize
1KB
MD5694b7b3587505a947e652ef3fec6f2a4
SHA14e26dcd385b5e3ccc687eea8abbde50dde50ce53
SHA256f1bce6b422f9472cf6c1d8e95c335cf92ceb9fcd23d0b05efd8534a478619c36
SHA5122f7e7ea355430c039626fc26b9c57356f5767e41c6921e6137dd36dc7951971d1e8e4f7b5fcb662252e3ac5bc833473831e18d794b5cbf2824d2a920e65b52ef
-
Filesize
1KB
MD5dfb984815a45028d5c44f1b03b04a247
SHA1cf594d44c899cb340862b8d05a2e92338f353a31
SHA256a444730cdcba669d46ad04a80aa106c7ccf98192fd80deae28841b5ebc33c8e4
SHA512445b26ee5258c356cf32e155f6195b772aee191e76da1722dea828e6589b5e5c13f7272c5e0ce330a739b397af109c35bc7e9d2c2b500cc2f1ab393a58d0b229
-
Filesize
944B
MD5642610e02505cb6fee570c0d786e6901
SHA1f6bc047d34670430ae30bec9aebb8bd37adc6d66
SHA25644b4c7dc246558da04fa562b6ea8d73f4c76be0bc3b180bcb0963a46044ec3cc
SHA51258dd463a8a611c6f1efa5dbcf8da525177106f853e0478e3ff236da4314ab66a1948f2613e45158b240c5aa0bcda35f384fdad4a07600ec86dad86cdbd0d2943
-
Filesize
1KB
MD54e5650544adf74eea98a92c2c4d8f329
SHA1b5116f19553b7f845f88716d9d5f9d6c978b7550
SHA256fd693c190492b9a364d6736d083391d907de8e2c2caf66ad2b262d1842098022
SHA5120a9db1fbf7ee29666681b2affabb6c1684cf4ca5c8a1f470f62178228908a4a77b05be644924574e4d2fa71c52b444b03930bfae1726860b03bff7a99c477506
-
Filesize
1KB
MD5354b9ef1cd59e42846f32f6f174ce0e8
SHA1e703692080b9507e50b20d059643308994583592
SHA256ca35c7385a1c094bc12c602ac74496528133f209c323febce0d6dbe5345bc8e4
SHA512e94989fb615096a73165a510761aecf7f2b309b414e54ac0cbc9eb4acee107f5723334ef4b52b220dfeddc41dfbd3e61b5ce931d35fae53eee4dbb0c08111269
-
Filesize
944B
MD51437d1f3e90fd0b33860911262185496
SHA18efb65686eea55bf08a4eda10f63ceab9dbfd262
SHA2569834d33076c6598fe811e101f7de8a5c52c6514fe9e63f66f2f8a53c413acfe2
SHA512dd7f2c0ab8d9006236a1504c7790ad721202f6937180bd2cf78a280db9b9d5351262f4725afedc91424903794552507ee21a580d7313480aa1cecf76686fc0eb
-
Filesize
1KB
MD579dd375eba6ba872e670694afae48a02
SHA12c8d91d52fe17b6f7c1160310db466f7ba87aa54
SHA25610656b422c1455d983dde0f3e46ab358efa6071a60a83c3bc77d0361fb97c34d
SHA51218350d89db615370c19393f6ff4f1d510d9478a37df8e69d8d277fa4b65c6785a8007564b79c83314aac8618145ca523b9e8362170412e6f6acd316747087427
-
Filesize
1KB
MD520d25fe4a82c931388a84ddcf9a69856
SHA119002ad1ad8bacae85ca75fc7018b56006fd484a
SHA25629c98cab349be574cf65299cb308cd25755c3a00e0bbe3f4b7170a3755d039eb
SHA512730a2d86dc4640a907993328343cf90c1ba1981562f53aa39b2f550f387db7102e56a5c6d328a10cd19747509683b855e50dd5072f7fd2473ec3708d0506e6f2
-
Filesize
1KB
MD5e550294e6fc2835219e96205a6a52ac9
SHA141adea62b5c249173aef7ac5ced65d9b4ac565bc
SHA256efaea30783896b0b4912e032f07985b09d8a862cfc08685e9dcb065ee0165941
SHA512737b20d77037018f77ce81a51895d600b9933c3ab4b9c23be39119ebc6ce1086efbc1b51951abc45d950ad7f461d0ff7499450761c445e5b4f9e8f2a29c48216
-
Filesize
1KB
MD58eee28b669ba3615bfcb6e64a6fbaada
SHA1233736732f1ae619960cbf151fdb032456a69169
SHA256ba681cc94cd9d604e95cd572ef6725b2268e763c887a73a86865f83f2d313f4c
SHA51200265c6209a02fcc1abd6d3ba196eab264fabe18d021b5321fb0cce308bc9feda8d494865890c24ecd9b78fb1a4cdfc1ae0ac81aebdca13472c958bfbe932cc7
-
Filesize
1KB
MD5ccef1afdceb73c7d0537e14716dd14c6
SHA1dc67fe631763a0a0392fb711bf889c24927d03ed
SHA25606d42030275cb632580d6d044d8f04927da3e3550d77af5b468b13c6bdb46524
SHA512a163daefd601ed994637e006c206b5f83da1faebc6130e15d524266000a2cb239071bbced771e0aea1283fc569efd2b0578cf7bac63936766cb961e7082a9bd8
-
Filesize
944B
MD5b17a7451919981f10b9d810970b9b84b
SHA1dc4f4f65a5f9f1c62e368f0d278364d6b3011ec7
SHA256945546c5fb3f0b3d65ecbb424414ee7b38d81052e6f538fec521ee4ab918df65
SHA51251720ee08d820956d2a599fc7eca5aefdc061a97ccb0630f4d0f1c2b722e290b136644c67bef9baacb918b0d424332370149bf97b0fc57ace79f5d851ddf9862
-
Filesize
1KB
MD5fd67bac2c8300839d0f639840ca07b60
SHA125215e741e30edd8176b3097c4e3e772328e0a7a
SHA256993aaf987d59b5db329b28c0cbb6456850234f48fce4552f93ceb63312ae9d7b
SHA5128f9665deaa25ae36fba47f037f1eb3a8da566cde8d5b0a839aeacca62f081c3792d78f04cf08bd6a0b2687de8d690f0db3e45dbe6bafe83299d8f88f196f1a5e
-
Filesize
120B
MD590ba69cc110cf4e49fd7dc5c3aba4b7f
SHA1786adf0249feff30c35d1e1dc62786dfcf03e3d4
SHA256db5523f91b3060f0e5b53ddad5fdd13f4a478ad70963cb6aab99faad1613ac0b
SHA512b41b0b24f4c5412d78f1078f2058651a8faff6e3c4491d37a358fcf1bc746e316732fcf5e0d8abfd6b7b8b2d7a1df4694ea833c4adb839597b1896dbdb90fb42
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{2F519BF2-C697-59F8-8F6A-1E19509CE66B}
Filesize36KB
MD58aaad0f4eb7d3c65f81c6e6b496ba889
SHA1231237a501b9433c292991e4ec200b25c1589050
SHA256813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1
SHA5121a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_charmap_exe
Filesize36KB
MD5406347732c383e23c3b1af590a47bccd
SHA1fae764f62a396f2503dd81eefd3c7f06a5fb8e5f
SHA256e0a9f5c75706dc79a44d0c890c841b2b0b25af4ee60d0a16a7356b067210038e
SHA51218905eaad8184bb3a7b0fe21ff37ed2ee72a3bd24bb90cbfcad222cf09e2fa74e886d5c687b21d81cd3aec1e6c05891c24f67a8f82bafd2aceb0e0dcb7672ce7
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133778171033990528.txt
Filesize83KB
MD5b124a58f039737caba439a770b6d3758
SHA191e5049e996685f27b63f4328319621e0160204c
SHA256b76d48118d669e60016897b81ad801a6ce7f3f9d0c9ef4a5412a28a349ece3f7
SHA5120d7fe4857889d71a822b3f419608c84692cb1aa298a5672c7bd8bd9d573f8660ed59ede649a0ea4667b609a631c569ecacecba03b1e22ee6c7ccdd7cb7a4a783
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133778179466454758.txt
Filesize83KB
MD53e41bacaa265dbbce1d3da916cddf11e
SHA1d6a799f904de522673b2bda0b479b103d26ab03b
SHA2561a166f486b7ce3786cfdd2932dc6cc70b6a78f4b21270fea26a04f089408c662
SHA512555ef81ef70152fd367f86b6f8d5713e8fea705d0e650d919fabf7945c4f6d7c2cebb8b5a065e82ca9ff611a472919ab0d78ca992116db98617b09f5f9eee242
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
584B
MD5117eef195664604cba5f701834de5a9b
SHA1f494c4b3d19f012f05f58b9ebdc28c65fbc36cc6
SHA256387fb7a9f76f26211ae49c7248860ea456d862e8c2457fc01509389e0f5d3023
SHA512ef54d79674c29850b5add4c8ea00977b3091004eea616229b716ce9bb8fdcc7cebafb22478e8ef89a35662ebd0dc47f601e3300847012f25625e768055e5b831
-
Filesize
584B
MD53bd195a515f68f506fa4227d926548c2
SHA1d0fc89116789ec33cc1da227e78008ecd319edfa
SHA2565d5176ef68d753f97274aa7082186bc6593d0d29d9d59e2575c05f2854500e6e
SHA512ae716a740c0ade2f1bbc4208a55280a48a06108d0cc7b153b1c2c149421ef92b5d46a8dff6f5b5ad573ce681915ebe49d970687434be8e01e03f743587e1a471
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize11KB
MD55992451445bf9eb58cc30a228f2d25bf
SHA1c5df27f15dcbb3c5711c0e3cd88a3da031c464d1
SHA25613f5cc1c19bbf8fcedcb5999a1ea6645c44c73e1ef52aa8c407a5acb28dad0e4
SHA5129e15cec04224b41d2e5d457b540f7825e42e7bec3a0307b4458da07058856441186987c4dd021a48b8a0a7ba9b823a42783fb860f718341cf4123d43aeb0d236
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize12KB
MD5acb2efd0b4b855974e2a8b252b02ca8b
SHA138405f1703ee6c4e4c0fc94153d0cdcc3d986993
SHA25622b8e447d115bb55a5cc3d293a472f9490361f5d19f47a35fa002b2480bd4887
SHA512cb555e7dc0bd5a0ee31e69f0d1eca28fddc44b0305b693b67c8fbdfc6be47a4a395c544fca4af02cc2bd1e7d2d23ea019f0e1da929eac01cb7c1c4e31c3a39b2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize9KB
MD5e984dfc25898c6eb2303f3146f7842be
SHA18e4b749d15f1883431cefbdf56a8984b8bd62f82
SHA2563d5554df514f27207b3a451a5e499bf8dbdf63c88882574c65c14a37bf3970ab
SHA512f823c8b328ad3e41e733f74f548e0516b3312583272f0f4d32bb6baa012290be25ec25681dff4780295c79b4a0a3fa4f763ecc612c2de90e896bd002a218ac7b
-
Filesize
2.4MB
MD504c3cc132c97dcdeb5f3ed1e9ec19202
SHA1d9a1b01a20e14cfcdd5eb83aa3eebcce0f538f3f
SHA256f9ccf379a9ea2dd62bea56f8a088c997c5701f2de5bf3874708ef75bc965f34a
SHA512ba5b12e4aeeea6b83cc5a8960aed6629bea2589c5df3aa18aa5b5c38eaceed26c018d9c15de6ea1f1c00b9cb362a8a03b42f93efb7e9fd6c1c60dd1fb999e0ad
-
Filesize
603KB
MD561c530b4525210215f2fc9a8b1ed4be1
SHA134370d7fdb80999e0f78cc8cfca81328082f841b
SHA25639e5aa1f02a8914890b1b13b09da096e7b309e229f49318672d3d98cbc22a6f1
SHA512b12fe519a5b266af1d8f3d878d0d3c4d9b8182afd13f6c3e9944eaa3e1378a5540dbbfcc5b3be6b7cf174e4fdc4e8435f3f86c5186308781a098d9970d6f1908
-
Filesize
813KB
MD5436006e6d398d90148eb17ef30a2f181
SHA1941308bd0765d3fc57e3441faafb82673e1dce63
SHA2560000a95fffafcb1d76cdd068147f557dba3f7b84ebc1bcbdca0205c0203a5741
SHA51226e1ec355b2127bfc427d2270d055f26de3f3bbb0cebcad3518f280c9c464d09c3573295810b4cf5ae37e4e9c59b3d98d80eb0dcd9d9d698690049951bbe48a5
-
Filesize
6.7MB
MD5a6780fcb85209dd92e51acc0b8b431c3
SHA14313864d0f6d3bec785fe471686ed90559c2a4c0
SHA2563acea756847e63841d203b3dbd78baf8406dba747f56badf80a075cdbe88c138
SHA5121b7333bee26bd3ac21de998cc9c4e77bf18e0c97aeb840b053e5429a2f7d3d6dd0ecae5763bfc1ee396d0f82461352ffa4f372a7b09b342765eefaabf52b8328
-
C:\Users\Admin\Downloads\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy-20241204T200635Z-001.zip.crdownload
Filesize4.6MB
MD54bad9279df23e31f071615b0887f4d53
SHA1a9025bae8b7c4ef3677c0d19e83124e63209edd8
SHA256f90f32a68fd96b583630751cae6222e064ba94242ef48e8e15367194df874ae4
SHA512d27a0f11f5fd7202bca376fc4e4e7118604be62a15fef6f091840c8a00a93265f74299dace93dbbc3551d6a4dd0d26c16aedad3d65c31179fa158d5c61a3c995
-
Filesize
393KB
MD506b8abadf949799d26231e4ee30ab270
SHA1bfe1e3544bac0ab9c77bff68a6932ce14c854566
SHA256e2058ccd5564382a32f85254a4d5a0de97d14c95d9ecd1d7984d5cbb894b524c
SHA5128f3f2823c2283be3febb3a9d77f538f32abc683facc72b6a2092113fb87dadd881996e17c8415af546c5d3f1626831ba7bdab3236aa39798643d8fe1531c49d9
-
Filesize
866KB
MD53cf250ad47465a91009f32202e0e0332
SHA120d00e388f8cf6de15632e439a8fa969b26f162f
SHA256685a60af62dfd2b08711d2a94dfaa8bda6ccea43562960f8193da68a2f6f715a
SHA51285f045029c0bcd706cf1227847aa53dc6d8a338524bc3ae3c0f72069053ddf5c2c3323bf449009b2bfaadc9a51432b9b922da678f1fb185618fde11a2b9e05d1
-
Filesize
5.4MB
MD572fb77bb072a933db7a344a529882c6c
SHA1c6b9e98f0cb17b45f67a2ef0f1e003c42673c555
SHA256a7c7fd5f9cec332554ca7cdb29afb5bd37af4dc43af78e55b14ca8b8c951c6a0
SHA512920272fffa508bda872d6c79da41227b1ed57a3a149829eb2034f82fc612409247b74fe17da1e9e2c3255720482d10e45babb02a4d844b98da3f65b558ef1d9a
-
Filesize
4.8MB
MD54f543bf58bbf481126a556fc8d642415
SHA153fa292e148d65227910bac9be1ad498d17fabf9
SHA25649af13fcadea3f3b5807f11df9d2636da4033f6a4ec294940fef671336c88ce7
SHA512c273e54478c3a85c4aab3498af6b5abed9001bd87062ee3a83349e731be11af31482dd541d44af8275d96d45017ab67bfe48d2fcfd57583f493c0477d04a3627
-
Filesize
206B
MD5b13af738aa8be55154b2752979d76827
SHA164a5f927720af02a367c105c65c1f5da639b7a93
SHA256663ef05eb1c17b68e752a2d1e2dcd0eaa024e4c2ec88a7bc99a59e0aeabdf79b
SHA512cb774f2729ce6b5cda325417fbad93e952b447fa2e9285375c26eb0fbdb7f4f8b644b1007038caafd6d8ba4efb3cc8c5da307c14e12be3454103d52848a029a4
-
Filesize
435KB
MD5b241bc9ba1086dc1c4bb0ab5093a5575
SHA1515da1e1bddd4a9eeb8b316fac3410c8db27f71e
SHA25623e803482d2d52c110d1326007ee179f228d353d6bb223ee64e5d75e3d4286c1
SHA512629327ca13eb6fa8cce76acb600a4cbdcaaa1342625fd8037f42b8b362b857049743e24291047e3530f5ea56b05836882d1ced148647be1c7e72ea8946235d6a