Resubmissions
18-02-2025 10:22
250218-md9krszkhm 617-02-2025 23:11
250217-26fkqavjgk 717-02-2025 22:39
250217-2lcy4atqcy 617-02-2025 10:36
250217-mnkpdsykal 716-02-2025 19:11
250216-xwajhawmhz 716-02-2025 19:09
250216-xtsx3awkdj 613-02-2025 11:50
250213-nzyk3axlgp 608-02-2025 16:12
250208-tnshkatqgy 3Analysis
-
max time kernel
1772s -
max time network
1778s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250207-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250207-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-02-2025 10:36
Static task
static1
Behavioral task
behavioral1
Sample
AnyDesk.exe
Resource
win10ltsc2021-20250207-en
General
-
Target
AnyDesk.exe
-
Size
5.1MB
-
MD5
aee6801792d67607f228be8cec8291f9
-
SHA1
bf6ba727ff14ca2fddf619f292d56db9d9088066
-
SHA256
1cdafbe519f60aaadb4a92e266fff709129f86f0c9ee595c45499c66092e0499
-
SHA512
09d9fc8702ab6fa4fc9323c37bc970b8a7dd180293b0dbf337de726476b0b9515a4f383fa294ba084eccf0698d1e3cb5a39d0ff9ea3ba40c8a56acafce3add4f
-
SSDEEP
98304:G5WW6KEdJxfpDVOMdq2668yIv1//nvkYCRThGXBJdicotUgwoAo5beyjF:y3vEbxfjf4Y8yofvktkLdurH5iyR
Malware Config
Signatures
-
A potential corporate email address has been identified in the URL: [email protected]
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Lightshot = "C:\\Program Files (x86)\\Skillbrains\\lightshot\\Lightshot.exe" setup-lightshot.tmp -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\132.0.2957.140\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe -
pid Process 6584 powershell.exe 2732 powershell.exe 5564 powershell.exe 2580 powershell.exe 7148 powershell.exe 6680 powershell.exe 7096 powershell.exe 1124 powershell.exe 6864 powershell.exe 2940 powershell.exe 4652 powershell.exe 5560 powershell.exe 6388 powershell.exe 6308 powershell.exe 6880 powershell.exe 6252 powershell.exe -
Downloads MZ/PE file 3 IoCs
flow pid Process 258 1392 Process not Found 543 4492 firefox.exe 1326 4492 firefox.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 64 IoCs
flow ioc 210 camo.githubusercontent.com 1044 discord.com 1045 discord.com 1081 discord.com 1089 discord.com 1109 discord.com 1131 discord.com 211 camo.githubusercontent.com 234 camo.githubusercontent.com 605 discord.com 998 discord.com 1070 discord.com 1090 discord.com 840 discord.com 883 discord.com 930 discord.com 938 discord.com 1016 discord.com 1096 discord.com 1125 discord.com 215 camo.githubusercontent.com 282 discord.com 999 discord.com 1006 discord.com 1088 discord.com 1128 discord.com 212 camo.githubusercontent.com 251 discord.com 1033 discord.com 1065 discord.com 1072 discord.com 1075 discord.com 1091 discord.com 214 camo.githubusercontent.com 216 camo.githubusercontent.com 305 discord.com 885 discord.com 934 discord.com 206 camo.githubusercontent.com 259 discord.com 834 discord.com 1097 discord.com 1098 discord.com 1074 discord.com 1110 discord.com 254 discord.com 599 discord.com 604 discord.com 826 discord.com 1054 discord.com 607 discord.com 1051 discord.com 1076 discord.com 208 camo.githubusercontent.com 213 camo.githubusercontent.com 829 discord.com 1108 discord.com 924 discord.com 1057 discord.com 1078 discord.com 907 discord.com 1073 discord.com 1080 discord.com 1077 discord.com -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-67687450-2252871228-2016797368-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-67687450-2252871228-2016797368-1000\Control Panel\International\Geo\Nation AnyDesk.exe Key value queried \REGISTRY\USER\S-1-5-21-67687450-2252871228-2016797368-1000\Control Panel\International\Geo\Nation AnyDesk.exe Key value queried \REGISTRY\USER\S-1-5-21-67687450-2252871228-2016797368-1000\Control Panel\International\Geo\Nation setupupdater.tmp Key value queried \REGISTRY\USER\S-1-5-21-67687450-2252871228-2016797368-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-67687450-2252871228-2016797368-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-67687450-2252871228-2016797368-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-67687450-2252871228-2016797368-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-67687450-2252871228-2016797368-1000\Control Panel\International\Geo\Nation setup-lightshot.tmp -
Drops file in System32 directory 18 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db AnyDesk.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db AnyDesk.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 768 tasklist.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedge.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\vfs\System\sppc.dll powershell.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\WidevineCdm\manifest.json setup.exe File created C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\locales\is-SENF4.tmp setup-lightshot.tmp File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\LogoBeta.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Locales\lt.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Locales\ro.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\VisualElements\Logo.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Locales\or.pak setup.exe File created C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\locales\is-1OKVE.tmp setup-lightshot.tmp File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\dual_engine_adapter_x64.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Locales\pt-PT.pak setup.exe File created C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\locales\is-8V8JT.tmp setup-lightshot.tmp File created C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\locales\is-7KNJF.tmp setup-lightshot.tmp File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\SmallLogoCanary.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\VisualElements\LogoDev.png setup.exe File created C:\Program Files (x86)\Skillbrains\Updater\info.xml setupupdater.tmp File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Trust Protection Lists\Mu\CompatExceptions setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Trust Protection Lists\Mu\Fingerprinting setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Trust Protection Lists\Mu\Other setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Locales\fr.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\identity_proxy\win11\identity_helper.Sparse.Stable.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\VisualElements\SmallLogoCanary.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\identity_proxy\win10\identity_helper.Sparse.Internal.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\edge_feedback\camera_mf_trace.wprp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\libGLESv2.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\mip_protection_sdk.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\MEIPreload\manifest.json setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\AdSelectionAttestationsPreloaded\ad-selection-attestations.dat setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Locales\ur.pak setup.exe File created C:\Program Files (x86)\Skillbrains\lightshot\is-8SP1D.tmp setup-lightshot.tmp File created C:\Program Files\Activation-Renewal\Activation_task.cmd powershell.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Locales\kk.pak setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exe setup.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\EDGEMITMP_B3208.tmp\SETUP.EX_ MicrosoftEdge_X64_132.0.2957.140.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Locales\gd.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Locales\tt.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Locales\bs.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Locales\pl.pak setup.exe File created C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\locales\is-EK862.tmp setup-lightshot.tmp File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\wdag.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Trust Protection Lists\Sigma\Analytics setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\mip_core.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Locales\sr-Latn-RS.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Trust Protection Lists\Sigma\Content setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Locales\mr.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\notification_helper.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Locales\ar.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Locales\fil.pak setup.exe File created C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\locales\is-BS3UE.tmp setup-lightshot.tmp File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\EBWebView\x86\EmbeddedBrowserWebView.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Trust Protection Lists\Mu\Fingerprinting setup.exe File created C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\locales\is-F5VI6.tmp setup-lightshot.tmp File created C:\Program Files (x86)\Skillbrains\lightshot\info.xml setup-lightshot.tmp File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\Locales\pt-BR.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\MEIPreload\manifest.json setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Locales\ar.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Locales\cs.pak setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe setup.exe File opened for modification C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\Lightshot.exe setup-lightshot.tmp File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\delegatedWebFeatures.sccd setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Locales\en-GB.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Locales\gl.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\identity_proxy\win11\identity_helper.Sparse.Beta.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\show_third_party_software_licenses.bat setup.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_233451907\v1FieldTypes.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_406156588\crl-set msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-shared-components\id\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-notification\nl\strings.json msedge.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_390142511\Part-ES msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_390142511\Part-ZH msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_408430121\edge_tracking_page_validator.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_408430121\shopping_fre.html msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-hub\fr\strings.json msedge.exe File opened for modification C:\Windows\SystemTemp msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_368244466\deny_full_domains.list msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_408430121\shopping.html msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_819754990\hyph-cu.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_819754990\hyph-es.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_819754990\hyph-hr.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-hub\id\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-notification\it\strings.json msedge.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_390142511\Filtering Rules msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_1454134839\classification.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_553561487\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_819754990\hyph-da.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-notification-shared\it\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\Tokenized-Card\tokenized-card.html msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_825884409\nav_config.json msedge.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-notification-shared\zh-Hant\strings.json msedge.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_1454134839\travel-facilitated-booking-bing.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_2139031501\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-notification-shared\es\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-notification-shared\fr\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-ec\fr\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-hub\nl\strings.json msedge.exe File opened for modification C:\Windows\SystemTemp setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_553561487\protocols.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_819754990\hyph-la.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_819754990\hyph-mul-ethi.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_819754990\hyph-pa.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_406156588\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-notification-shared\fi\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-tokenized-card\de\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-mobile-hub\nl\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\Mini-Wallet\miniwallet.bundle.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_1454134839\automation.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_233451907\autofill_bypass_cache_forms.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_819754990\hyph-bg.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_819754990\hyph-fr.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_819754990\hyph-kn.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\bnpl_driver.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\Tokenized-Card\tokenized-card.bundle.js.LICENSE.txt msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_819754990\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_1133066179\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-hub\zh-Hans\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\Notification\notification.bundle.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\shopping_iframe_driver.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_1454134839\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_408430121\shoppingfre.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_819754990\hyph-de-ch-1901.hyb msedge.exe -
Executes dropped EXE 64 IoCs
pid Process 1700 AnyDesk.exe 2620 AnyDesk.exe 4820 AnyDesk.exe 5540 setup.exe 1352 setup.exe 6048 AnyDesk.exe 7756 setup.exe 7772 setup.exe 7876 setup.exe 7884 setup.exe 7896 setup.exe 7912 setup.exe 7940 setup.exe 7976 setup.exe 7292 setup-lightshot.exe 7368 setup-lightshot.tmp 7088 Lightshot.exe 6280 Lightshot.exe 3860 setupupdater.exe 2604 setupupdater.tmp 6408 Updater.exe 7512 Updater.exe 5116 Updater.exe 7608 Updater.exe 7632 Updater.exe 7700 updater.exe 7784 updater.exe 7820 updater.exe 7780 updater.exe 7860 msedge.exe 6284 msedge.exe 2092 msedge.exe 3928 msedge.exe 668 msedge.exe 7596 elevation_service.exe 7716 msedge.exe 4680 msedge.exe 7236 msedge.exe 8604 msedge.exe 8672 msedge.exe 8848 msedge.exe 8880 msedge.exe 8872 msedge.exe 7240 identity_helper.exe 7544 identity_helper.exe 7752 msedge.exe 8712 msedge.exe 8832 msedge.exe 8440 msedge.exe 9164 msedge.exe 6800 msedge.exe 6420 msedge.exe 8416 msedge.exe 2252 msedge.exe 2036 msedge.exe 888 msedge.exe 9108 msedge.exe 4368 msedge.exe 7648 msedge.exe 8892 msedge.exe 5548 msedge.exe 9100 msedge.exe 5800 msedge.exe 7228 msedge.exe -
Launches sc.exe 34 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2288 sc.exe 7128 sc.exe 2940 sc.exe 6452 sc.exe 2228 sc.exe 5504 sc.exe 6620 sc.exe 4024 sc.exe 5936 sc.exe 3656 sc.exe 6580 sc.exe 6872 sc.exe 4504 sc.exe 5024 sc.exe 572 sc.exe 6804 sc.exe 6244 sc.exe 4416 sc.exe 7144 sc.exe 4564 sc.exe 6084 sc.exe 5932 sc.exe 3864 sc.exe 7116 sc.exe 5536 sc.exe 2344 sc.exe 2836 sc.exe 3664 sc.exe 2136 sc.exe 4196 sc.exe 5664 sc.exe 1684 sc.exe 3468 sc.exe 4832 sc.exe -
Loads dropped DLL 64 IoCs
pid Process 4820 AnyDesk.exe 2620 AnyDesk.exe 6280 Lightshot.exe 6280 Lightshot.exe 6280 Lightshot.exe 7860 msedge.exe 7860 msedge.exe 6284 msedge.exe 3928 msedge.exe 3928 msedge.exe 2092 msedge.exe 668 msedge.exe 2092 msedge.exe 668 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 2092 msedge.exe 7860 msedge.exe 7860 msedge.exe 7716 msedge.exe 4680 msedge.exe 7716 msedge.exe 4680 msedge.exe 7236 msedge.exe 7236 msedge.exe 4680 msedge.exe 7236 msedge.exe 7716 msedge.exe 8604 msedge.exe 8604 msedge.exe 8672 msedge.exe 8672 msedge.exe 8880 msedge.exe 8880 msedge.exe 8880 msedge.exe 8872 msedge.exe 8848 msedge.exe 8872 msedge.exe 7860 msedge.exe 8848 msedge.exe 7860 msedge.exe 8848 msedge.exe 7544 identity_helper.exe 7544 identity_helper.exe 7752 msedge.exe 7752 msedge.exe 8712 msedge.exe 8712 msedge.exe 8832 msedge.exe 8832 msedge.exe 8440 msedge.exe 8440 msedge.exe 9164 msedge.exe 9164 msedge.exe 6800 msedge.exe 6800 msedge.exe 6420 msedge.exe 6420 msedge.exe 8416 msedge.exe 8416 msedge.exe 2252 msedge.exe 2036 msedge.exe 888 msedge.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 3 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\AnyDesk.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\setup-lightshot.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Discord Auto Typer.exe:Zone.Identifier firefox.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Location Discovery: System Language Discovery 1 TTPs 30 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lightshot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setupupdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup-lightshot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup-lightshot.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setupupdater.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lightshot.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 15 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5524 cmd.exe 1172 cmd.exe 3708 cmd.exe 2604 PING.EXE 7148 cmd.exe 7632 Updater.exe 2344 PING.EXE 3648 PING.EXE 6332 PING.EXE 8544 MicrosoftEdgeUpdate.exe 6336 PING.EXE 7608 Updater.exe 4404 cmd.exe 1052 cmd.exe 3464 PING.EXE -
Checks processor information in registry 2 TTPs 17 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AnyDesk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Integrator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Integrator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AnyDesk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AnyDesk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Integrator.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AnyDesk.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Integrator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily Integrator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Integrator.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Kills process with taskkill 2 IoCs
pid Process 8124 taskkill.exe 1308 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\132.0.2957.140\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\132.0.2957.140\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe -
Modifies data under HKEY_USERS 19 IoCs
description ioc Process Key created \REGISTRY\USER\DEFTEMP-4252\SOFTWARE\Microsoft\Office reg.exe Key created \REGISTRY\USER\DEFTEMP-4252\SOFTWARE\Microsoft\Office\16.0\Common reg.exe Key created \REGISTRY\USER\DEFTEMP-4252\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\Resiliency reg.exe Key deleted \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663 reg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge setup.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Key created \REGISTRY\USER\DEFTEMP-4252 reg.exe Key created \REGISTRY\USER\DEFTEMP-4252\SOFTWARE\Microsoft\Office\16.0\Common\Licensing reg.exe Set value (str) \REGISTRY\USER\DEFTEMP-4252\SOFTWARE\Microsoft\Office\16.0\Common\Licensing\Resiliency\TimeOfLastHeartbeatFailure = "2040-01-01T00:00:00Z" reg.exe Key deleted \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies\0ff1ce15-a989-479d-af46-f275c6370663 reg.exe Key deleted \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies\0ff1ce15-a989-479d-af46-f275c6370663 reg.exe Key created \REGISTRY\USER\DEFTEMP-4252\Software reg.exe Key created \REGISTRY\USER\DEFTEMP-4252\Software\Microsoft\Office\16.0\Common\Licensing\Resiliency reg.exe Key created \REGISTRY\USER\DEFTEMP-4252\SOFTWARE\Microsoft reg.exe Key created \REGISTRY\USER\DEFTEMP-4252\SOFTWARE\Microsoft\Office\16.0 reg.exe Key deleted \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663\85dd8b5f-eaa4-4af3-a628-cce9e77c9a03 reg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\InstallerPinned = "0" setup.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133842628257372308" msedge.exe Key deleted \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies\0ff1ce15-a989-479d-af46-f275c6370663\85dd8b5f-eaa4-4af3-a628-cce9e77c9a03 reg.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ProgID\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\DisplayName = "PDF Preview Handler" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT\DefaultIcon\ = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\132.0.2957.140\\msedge.exe,0" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.svg\OpenWithProgids setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeHTM setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.xhtml\OpenWithProgIds\MSEdgeHTM setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithProgIds\MSEdgeMHT setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeMHT setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.mhtml\OpenWithProgids setup.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{1FCBE96C-1697-43AF-9140-2897C7C69767} setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\MIME setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/pdf setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\microsoft-edge\ = "URL:microsoft-edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.webp\OpenWithProgids\MSEdgeHTM setup.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5} setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LoadUserSettings = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgePDF\Application\AppUserModelId = "MSEdge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT\shell\open\command\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.exe\" --single-argument %1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT\Application\AppUserModelId = "MSEdge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\ = "Interface {C9C2B807-7731-4F34-81B7-44FF7779522B}" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\AppUserModelId = "MSEdge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.shtml\OpenWithProgids\MSEdgeHTM setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\TypeLib\ = "{C9C2B807-7731-4F34-81B7-44FF7779522B}" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\EnablePreviewHandler = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\microsoft-edge\shell\open setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\shell\runas\ProgrammaticAccessOnly setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.svg setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{31575964-95F7-414B-85E4-0E9A93699E13}\ = "ie_to_edge_bho" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\microsoft-edge\URL Protocol setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B54934CD-71A6-4698-BDC2-AFEA5B86504C}\InprocServer32\ThreadingModel = "Apartment" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeMHT\DefaultIcon setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.xml\OpenWithProgIds\MSEdgeHTM setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\AppID = "{6d2b5079-2f0b-48dd-ab7f-97cec514d30b}" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\MIME\Database setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT\shell\runas\command\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.exe\" --do-not-de-elevate --single-argument %1" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\ie_to_edge_bho.dll\AppID = "{31575964-95F7-414B-85E4-0E9A93699E13}" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO.1\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\Application\ApplicationIcon = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\132.0.2957.140\\msedge.exe,0" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\132.0.2957.140\\BHO\\ie_to_edge_bho_64.dll" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\VersionIndependentProgID\ = "ie_to_edge_bho.IEToEdgeBHO" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeHTM\shell\runas setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgePDF\shell\open setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FCBE96C-1697-43AF-9140-2897C7C69767}\AppID = "{1FCBE96C-1697-43AF-9140-2897C7C69767}" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\TypeLib\Version = "1.0" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO\CurVer\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\microsoft-edge setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\AppId = "{628ACE20-B77A-456F-A88D-547DB6CEEDD5}" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\ProxyStubClsid32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO\ = "IEToEdgeBHO Class" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.webp setup.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B} setup.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID setup.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{B54934CD-71A6-4698-BDC2-AFEA5B86504C} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\image/svg+xml\Extension = ".svg" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.webp\OpenWithProgids setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.mht\OpenWithProgids setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeMHT\Application setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{31575964-95F7-414B-85E4-0E9A93699E13} setup.exe -
Modifies registry key 1 TTPs 64 IoCs
pid Process 3132 reg.exe 7008 reg.exe 4636 reg.exe 3504 reg.exe 6168 reg.exe 6356 reg.exe 3740 reg.exe 5764 reg.exe 6064 reg.exe 4404 reg.exe 3468 reg.exe 6964 reg.exe 3800 reg.exe 4448 reg.exe 6700 reg.exe 7120 reg.exe 4448 reg.exe 272 reg.exe 7116 reg.exe 732 reg.exe 6408 reg.exe 6388 reg.exe 5768 reg.exe 5560 reg.exe 2028 reg.exe 5536 reg.exe 6776 reg.exe 6952 reg.exe 2604 reg.exe 6064 reg.exe 6536 reg.exe 1252 reg.exe 3976 reg.exe 1908 reg.exe 2884 reg.exe 2228 reg.exe 1792 reg.exe 6432 reg.exe 1084 reg.exe 4144 reg.exe 4900 reg.exe 4968 reg.exe 6132 reg.exe 6452 reg.exe 376 reg.exe 6536 reg.exe 7044 reg.exe 1544 reg.exe 2468 reg.exe 7064 reg.exe 5000 reg.exe 3028 reg.exe 7140 reg.exe 560 reg.exe 4820 reg.exe 644 reg.exe 6776 reg.exe 1352 reg.exe 5776 reg.exe 1576 reg.exe 5504 reg.exe 6580 reg.exe 2080 reg.exe 6724 reg.exe -
NTFS ADS 4 IoCs
description ioc Process File created C:\Users\Admin\Downloads\AnyDesk.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\setup-lightshot.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Discord Auto Typer.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Microsoft-Activation-Scripts-master.zip:Zone.Identifier firefox.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 6 IoCs
pid Process 3648 PING.EXE 6332 PING.EXE 2604 PING.EXE 3464 PING.EXE 2344 PING.EXE 6336 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4660 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 2732 AnyDesk.exe 2732 AnyDesk.exe 4820 AnyDesk.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5060 AnyDesk.exe 5060 AnyDesk.exe 5060 AnyDesk.exe 5060 AnyDesk.exe 5060 AnyDesk.exe 5060 AnyDesk.exe 5060 AnyDesk.exe 5060 AnyDesk.exe 5060 AnyDesk.exe 5060 AnyDesk.exe 4052 AnyDesk.exe 4052 AnyDesk.exe 6880 powershell.exe 6880 powershell.exe 6880 powershell.exe 7096 powershell.exe 7096 powershell.exe 7096 powershell.exe 1124 powershell.exe 1124 powershell.exe 1124 powershell.exe 2580 powershell.exe 2580 powershell.exe 2580 powershell.exe 6252 powershell.exe 6252 powershell.exe 6252 powershell.exe 4880 powershell.exe 4880 powershell.exe 4880 powershell.exe 7056 WMIC.exe 7056 WMIC.exe 7056 WMIC.exe 7056 WMIC.exe 6864 powershell.exe 6864 powershell.exe 6864 powershell.exe 5932 powershell.exe 5932 powershell.exe 5932 powershell.exe 5564 powershell.exe 5564 powershell.exe 5564 powershell.exe 7148 powershell.exe 7148 powershell.exe 7148 powershell.exe 3852 WMIC.exe 3852 WMIC.exe 3852 WMIC.exe 3852 WMIC.exe 3796 powershell.exe 3796 powershell.exe 3796 powershell.exe 4992 WMIC.exe 4992 WMIC.exe 4992 WMIC.exe 4992 WMIC.exe 5000 powershell.exe 5000 powershell.exe 5000 powershell.exe 6248 powershell.exe 6248 powershell.exe 6248 powershell.exe 2956 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3832 AnyDesk.exe 6048 AnyDesk.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 7860 msedge.exe 7860 msedge.exe 7860 msedge.exe 7860 msedge.exe 7860 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5060 AnyDesk.exe Token: 33 552 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 552 AUDIODG.EXE Token: SeDebugPrivilege 5060 AnyDesk.exe Token: SeDebugPrivilege 4492 firefox.exe Token: SeDebugPrivilege 4492 firefox.exe Token: SeDebugPrivilege 4492 firefox.exe Token: SeDebugPrivilege 6880 powershell.exe Token: SeDebugPrivilege 7096 powershell.exe Token: SeDebugPrivilege 1124 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 6252 powershell.exe Token: SeDebugPrivilege 768 tasklist.exe Token: SeDebugPrivilege 4880 powershell.exe Token: SeIncreaseQuotaPrivilege 7056 WMIC.exe Token: SeSecurityPrivilege 7056 WMIC.exe Token: SeTakeOwnershipPrivilege 7056 WMIC.exe Token: SeLoadDriverPrivilege 7056 WMIC.exe Token: SeSystemProfilePrivilege 7056 WMIC.exe Token: SeSystemtimePrivilege 7056 WMIC.exe Token: SeProfSingleProcessPrivilege 7056 WMIC.exe Token: SeIncBasePriorityPrivilege 7056 WMIC.exe Token: SeCreatePagefilePrivilege 7056 WMIC.exe Token: SeBackupPrivilege 7056 WMIC.exe Token: SeRestorePrivilege 7056 WMIC.exe Token: SeShutdownPrivilege 7056 WMIC.exe Token: SeDebugPrivilege 7056 WMIC.exe Token: SeSystemEnvironmentPrivilege 7056 WMIC.exe Token: SeRemoteShutdownPrivilege 7056 WMIC.exe Token: SeUndockPrivilege 7056 WMIC.exe Token: SeManageVolumePrivilege 7056 WMIC.exe Token: 33 7056 WMIC.exe Token: 34 7056 WMIC.exe Token: 35 7056 WMIC.exe Token: 36 7056 WMIC.exe Token: SeIncreaseQuotaPrivilege 7056 WMIC.exe Token: SeSecurityPrivilege 7056 WMIC.exe Token: SeTakeOwnershipPrivilege 7056 WMIC.exe Token: SeLoadDriverPrivilege 7056 WMIC.exe Token: SeSystemProfilePrivilege 7056 WMIC.exe Token: SeSystemtimePrivilege 7056 WMIC.exe Token: SeProfSingleProcessPrivilege 7056 WMIC.exe Token: SeIncBasePriorityPrivilege 7056 WMIC.exe Token: SeCreatePagefilePrivilege 7056 WMIC.exe Token: SeBackupPrivilege 7056 WMIC.exe Token: SeRestorePrivilege 7056 WMIC.exe Token: SeShutdownPrivilege 7056 WMIC.exe Token: SeDebugPrivilege 7056 WMIC.exe Token: SeSystemEnvironmentPrivilege 7056 WMIC.exe Token: SeRemoteShutdownPrivilege 7056 WMIC.exe Token: SeUndockPrivilege 7056 WMIC.exe Token: SeManageVolumePrivilege 7056 WMIC.exe Token: 33 7056 WMIC.exe Token: 34 7056 WMIC.exe Token: 35 7056 WMIC.exe Token: 36 7056 WMIC.exe Token: SeDebugPrivilege 6864 powershell.exe Token: SeDebugPrivilege 5932 powershell.exe Token: SeDebugPrivilege 5564 powershell.exe Token: SeDebugPrivilege 7148 powershell.exe Token: SeIncreaseQuotaPrivilege 3852 WMIC.exe Token: SeSecurityPrivilege 3852 WMIC.exe Token: SeTakeOwnershipPrivilege 3852 WMIC.exe Token: SeLoadDriverPrivilege 3852 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 3832 AnyDesk.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 4820 AnyDesk.exe 4820 AnyDesk.exe 4820 AnyDesk.exe 4820 AnyDesk.exe 4820 AnyDesk.exe 4820 AnyDesk.exe 4820 AnyDesk.exe 4820 AnyDesk.exe 7368 setup-lightshot.tmp 6280 Lightshot.exe 6280 Lightshot.exe 6280 Lightshot.exe 2604 setupupdater.tmp 7860 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 2732 AnyDesk.exe 4820 AnyDesk.exe 4820 AnyDesk.exe 4820 AnyDesk.exe 4820 AnyDesk.exe 4820 AnyDesk.exe 4820 AnyDesk.exe 4820 AnyDesk.exe 4820 AnyDesk.exe 6280 Lightshot.exe 6280 Lightshot.exe 6280 Lightshot.exe 7860 msedge.exe 7860 msedge.exe 7860 msedge.exe 7860 msedge.exe 7860 msedge.exe -
Suspicious use of SetWindowsHookEx 41 IoCs
pid Process 4660 AnyDesk.exe 4660 AnyDesk.exe 3832 AnyDesk.exe 3832 AnyDesk.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 5876 Integrator.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 6048 AnyDesk.exe 6048 AnyDesk.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe 4492 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4052 wrote to memory of 5060 4052 AnyDesk.exe 91 PID 4052 wrote to memory of 5060 4052 AnyDesk.exe 91 PID 4052 wrote to memory of 5060 4052 AnyDesk.exe 91 PID 4052 wrote to memory of 2732 4052 AnyDesk.exe 92 PID 4052 wrote to memory of 2732 4052 AnyDesk.exe 92 PID 4052 wrote to memory of 2732 4052 AnyDesk.exe 92 PID 1152 wrote to memory of 4492 1152 firefox.exe 119 PID 1152 wrote to memory of 4492 1152 firefox.exe 119 PID 1152 wrote to memory of 4492 1152 firefox.exe 119 PID 1152 wrote to memory of 4492 1152 firefox.exe 119 PID 1152 wrote to memory of 4492 1152 firefox.exe 119 PID 1152 wrote to memory of 4492 1152 firefox.exe 119 PID 1152 wrote to memory of 4492 1152 firefox.exe 119 PID 1152 wrote to memory of 4492 1152 firefox.exe 119 PID 1152 wrote to memory of 4492 1152 firefox.exe 119 PID 1152 wrote to memory of 4492 1152 firefox.exe 119 PID 1152 wrote to memory of 4492 1152 firefox.exe 119 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5264 4492 firefox.exe 120 PID 4492 wrote to memory of 5340 4492 firefox.exe 121 PID 4492 wrote to memory of 5340 4492 firefox.exe 121 -
System policy modification 1 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"1⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-service2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --backend3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4660
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --backend3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3832
-
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-control2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2732
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x508 0x4fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:4556
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Downloads MZ/PE file
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1924 -prefsLen 27191 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1128b92d-d331-4c65-9476-325d456e1893} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" gpu3⤵PID:5264
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2428 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2408 -prefsLen 27069 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0456be3d-3013-4b4d-9384-b73d95d7182e} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" socket3⤵PID:5340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3268 -childID 1 -isForBrowser -prefsHandle 3184 -prefMapHandle 3300 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {20a9dbec-443a-427c-ad09-d2bc1def8765} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:5584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2668 -childID 2 -isForBrowser -prefsHandle 3716 -prefMapHandle 3712 -prefsLen 32443 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d703f60-da7b-44ad-bb13-5156a71ec8a9} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:5808
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1636 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4460 -prefMapHandle 4484 -prefsLen 32443 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {620fd6a4-9733-40b1-9361-d7ce3ddd0f24} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" utility3⤵
- Checks processor information in registry
PID:6444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4836 -childID 3 -isForBrowser -prefsHandle 5244 -prefMapHandle 5276 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {06068c96-7759-4c86-b0cb-72a07b8be1fa} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:7020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5444 -childID 4 -isForBrowser -prefsHandle 5272 -prefMapHandle 5456 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {badc1e85-922f-4aa3-8cd6-3216007f8eea} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:7044
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5644 -childID 5 -isForBrowser -prefsHandle 5632 -prefMapHandle 5628 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ccdae0a-41ea-4333-9273-b26c229aeba4} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:7108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6760 -childID 6 -isForBrowser -prefsHandle 6836 -prefMapHandle 6832 -prefsLen 28339 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5ed89e9-0155-44ce-91e3-0517110f5dca} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:6960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7128 -childID 7 -isForBrowser -prefsHandle 7076 -prefMapHandle 7140 -prefsLen 28339 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {988d6936-5782-4382-a370-93d2a51d23ba} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:5864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6300 -childID 8 -isForBrowser -prefsHandle 6584 -prefMapHandle 3952 -prefsLen 28339 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d77c78a0-0cef-45d1-80d9-fa709cde38f6} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:5500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7348 -childID 9 -isForBrowser -prefsHandle 6676 -prefMapHandle 7288 -prefsLen 28379 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {00157d1f-9f8e-4779-b6b5-a4096c106006} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:6880
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7404 -parentBuildID 20240401114208 -prefsHandle 7908 -prefMapHandle 7912 -prefsLen 34357 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {23b02d19-c46b-435b-9e9a-f1584d4915a7} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" rdd3⤵PID:1760
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7268 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 8036 -prefMapHandle 7816 -prefsLen 34357 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc6dd0b8-6b1a-41af-a23a-8931fda73d96} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" utility3⤵
- Checks processor information in registry
PID:6244
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6220 -childID 10 -isForBrowser -prefsHandle 4356 -prefMapHandle 4348 -prefsLen 28673 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {60afb46d-4e8d-4ae1-a383-115c68b5aa76} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:1072
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6484 -childID 11 -isForBrowser -prefsHandle 7180 -prefMapHandle 3968 -prefsLen 28673 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d2f9723-1990-49e9-97f5-317098d875a0} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:5324
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7504 -childID 12 -isForBrowser -prefsHandle 8680 -prefMapHandle 8684 -prefsLen 28673 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {12dd7717-0847-4001-919d-07545dc2fd12} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:4516
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8864 -childID 13 -isForBrowser -prefsHandle 8872 -prefMapHandle 8880 -prefsLen 28673 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8d6d130-5a22-4027-aa6a-9918e7661fe4} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:1464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8992 -childID 14 -isForBrowser -prefsHandle 8964 -prefMapHandle 8972 -prefsLen 28673 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b709f0c5-dec8-43d5-b090-8cba0eaa3930} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9140 -childID 15 -isForBrowser -prefsHandle 6484 -prefMapHandle 3968 -prefsLen 28673 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {73f894b2-7a50-49f4-bdc0-cd614abc02f6} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9232 -childID 16 -isForBrowser -prefsHandle 9672 -prefMapHandle 9140 -prefsLen 28673 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6be358e-b33c-49bf-b493-be7bec108a48} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:5096
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9924 -childID 17 -isForBrowser -prefsHandle 9936 -prefMapHandle 9932 -prefsLen 28673 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {762f5c23-51d4-4880-b9e2-14f9e1cb1fe3} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:2116
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9996 -childID 18 -isForBrowser -prefsHandle 10004 -prefMapHandle 10012 -prefsLen 28673 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f3e996a-5ace-4b1e-befe-adea678d3e2b} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:3004
-
-
C:\Users\Admin\Downloads\AnyDesk.exe"C:\Users\Admin\Downloads\AnyDesk.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1700 -
C:\Users\Admin\Downloads\AnyDesk.exe"C:\Users\Admin\Downloads\AnyDesk.exe" --local-service4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2620 -
C:\Users\Admin\Downloads\AnyDesk.exe"C:\Users\Admin\Downloads\AnyDesk.exe" --backend5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6048
-
-
-
C:\Users\Admin\Downloads\AnyDesk.exe"C:\Users\Admin\Downloads\AnyDesk.exe" --local-control4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4820
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6696 -childID 19 -isForBrowser -prefsHandle 9148 -prefMapHandle 9812 -prefsLen 28729 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9219034d-2e7c-42f3-9ce7-9cbd2261ea5e} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:3504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=10216 -childID 20 -isForBrowser -prefsHandle 10720 -prefMapHandle 10716 -prefsLen 28729 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {02ed53e1-4e00-4a25-967e-4b67b93fc1cc} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:7492
-
-
C:\Users\Admin\Downloads\setup-lightshot.exe"C:\Users\Admin\Downloads\setup-lightshot.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7292 -
C:\Users\Admin\AppData\Local\Temp\is-2S0GC.tmp\setup-lightshot.tmp"C:\Users\Admin\AppData\Local\Temp\is-2S0GC.tmp\setup-lightshot.tmp" /SL5="$30366,2148280,486912,C:\Users\Admin\Downloads\setup-lightshot.exe"4⤵
- Adds Run key to start application
- Checks computer location settings
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:7368 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im lightshot.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:8124
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /F /IM lightshot.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1308
-
-
C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe"C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7088 -
C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\Lightshot.exe"C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\Lightshot.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6280
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-5G0N9.tmp\setupupdater.exe"C:\Users\Admin\AppData\Local\Temp\is-5G0N9.tmp\setupupdater.exe" /verysilent5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3860 -
C:\Users\Admin\AppData\Local\Temp\is-BHRUM.tmp\setupupdater.tmp"C:\Users\Admin\AppData\Local\Temp\is-BHRUM.tmp\setupupdater.tmp" /SL5="$104A4,490430,120832,C:\Users\Admin\AppData\Local\Temp\is-5G0N9.tmp\setupupdater.exe" /verysilent6⤵
- Checks computer location settings
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2604 -
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" START SCHEDULE7⤵
- System Location Discovery: System Language Discovery
PID:7184 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 START SCHEDULE8⤵
- System Location Discovery: System Language Discovery
PID:5872
-
-
-
C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe"C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe" -runmode=addsystask7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6408
-
-
C:\Program Files (x86)\Skillbrains\Updater\Updater.exe"C:\Program Files (x86)\Skillbrains\Updater\Updater.exe" -runmode=addproduct -info="C:\Program Files (x86)\Skillbrains\Updater\info.xml"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7512 -
C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe"C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe" -runmode=addproduct -info="C:\Program Files (x86)\Skillbrains\Updater\info.xml"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5116
-
-
-
C:\Program Files (x86)\Skillbrains\Updater\Updater.exe"C:\Program Files (x86)\Skillbrains\Updater\Updater.exe" -runmode=ping -url="http://updater.prntscr.com/getver/updater?ping=true"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:7608 -
C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe"C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe" -runmode=ping -url="http://updater.prntscr.com/getver/updater?ping=true"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:7632
-
-
-
-
-
C:\Program Files (x86)\Skillbrains\Updater\updater.exe"C:\Program Files (x86)\Skillbrains\Updater\updater.exe" -runmode=addtask5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7700 -
C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\updater.exe"C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\updater.exe" -runmode=addtask6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7784
-
-
-
C:\Program Files (x86)\Skillbrains\Updater\updater.exe"C:\Program Files (x86)\Skillbrains\Updater\updater.exe" -runmode=addproduct -info="C:\Program Files (x86)\Skillbrains\lightshot\info.xml"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7820 -
C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\updater.exe"C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\updater.exe" -runmode=addproduct -info="C:\Program Files (x86)\Skillbrains\lightshot\info.xml"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7780
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://app.prntscr.com/thankyou_desktop.html#install_source=default5⤵
- Checks computer location settings
- Checks system information in the registry
- Drops file in Windows directory
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- System policy modification
PID:7860 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x30c,0x310,0x314,0x308,0x31c,0x7ffbbc51b078,0x7ffbbc51b084,0x7ffbbc51b0906⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2044,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=2036 /prefetch:26⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1896,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=2424 /prefetch:36⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2568,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=2800 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3584,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=3612 /prefetch:16⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:7716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3596,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=3776 /prefetch:16⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4700,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=4948 /prefetch:26⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:7236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3588,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=5476 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:8604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5572,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=5544 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:8672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --always-read-main-dll --field-trial-handle=5228,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=5276 /prefetch:16⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:8848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5528,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=5668 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:8872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5564,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=5760 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:8880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3812,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=3900 /prefetch:86⤵
- Executes dropped EXE
PID:7240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3812,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=3900 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6308,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6344 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6584,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6392 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:8712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6616,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6624 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:8832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6404,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6608 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:8440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6640,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6428 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:9164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6372,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6464 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6732,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6396 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6764,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=5340 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:8416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5024,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=5064 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5012,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=772 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5004,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6716 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6068,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=5300 /prefetch:86⤵
- Executes dropped EXE
PID:9108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6236,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=3904 /prefetch:86⤵
- Executes dropped EXE
PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6192,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6748 /prefetch:86⤵
- Executes dropped EXE
PID:7648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6684,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6748 /prefetch:86⤵
- Executes dropped EXE
PID:8892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=6472,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6756 /prefetch:86⤵
- Executes dropped EXE
PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6756,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6364 /prefetch:86⤵
- Executes dropped EXE
PID:9100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6588,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6036 /prefetch:86⤵
- Executes dropped EXE
PID:5800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6048,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=5932 /prefetch:86⤵
- Executes dropped EXE
PID:7228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4088,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6040 /prefetch:86⤵PID:7584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6792,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=4112 /prefetch:86⤵PID:8312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5412,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=4112 /prefetch:86⤵PID:4248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5944,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6044 /prefetch:86⤵PID:2364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6044,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6744 /prefetch:86⤵PID:8884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6852,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=5600 /prefetch:86⤵PID:8228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4476,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6424 /prefetch:86⤵PID:1244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3856,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6468 /prefetch:86⤵PID:7836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6352,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6624 /prefetch:86⤵PID:8372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5712,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6444 /prefetch:86⤵PID:8800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6340,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=5784 /prefetch:86⤵PID:4332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6040,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6424 /prefetch:86⤵PID:2600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6444,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=5600 /prefetch:86⤵PID:6340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5084,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6704 /prefetch:86⤵PID:8436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5968,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=1208 /prefetch:86⤵PID:8216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5168,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6656 /prefetch:86⤵PID:2576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4012,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6408 /prefetch:86⤵PID:8172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4132,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=6824 /prefetch:86⤵PID:8272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5784,i,5496603675122551872,2924058605081480086,262144 --variations-seed-version --mojo-platform-channel-handle=5340 /prefetch:86⤵PID:4060
-
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1300 -childID 21 -isForBrowser -prefsHandle 6116 -prefMapHandle 7668 -prefsLen 28729 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3e91c429-ba23-4c21-8132-11f59c8e5965} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9812 -childID 22 -isForBrowser -prefsHandle 11164 -prefMapHandle 9164 -prefsLen 28729 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {98e36919-1bc1-4345-84cd-723e0e8aad17} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:8332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=10888 -childID 23 -isForBrowser -prefsHandle 7672 -prefMapHandle 8732 -prefsLen 28729 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {19d2f0e6-9bdf-43c0-ba1b-82cf59cfe52a} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:6424
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=11280 -childID 24 -isForBrowser -prefsHandle 11404 -prefMapHandle 11400 -prefsLen 28729 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae6cdfb7-29ef-4189-b73e-1ae5b4bd1235} 4492 "\\.\pipe\gecko-crash-server-pipe.4492" tab3⤵PID:8932
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5048
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd" "1⤵PID:5916
-
C:\Windows\System32\sc.exesc query Null2⤵
- Launches sc.exe
PID:4196
-
-
C:\Windows\System32\find.exefind /i "RUNNING"2⤵PID:644
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_AIO.cmd"2⤵PID:1132
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ver2⤵PID:568
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV22⤵PID:1196
-
-
C:\Windows\System32\find.exefind /i "0x0"2⤵PID:2344
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "AMD64 " "2⤵PID:6692
-
-
C:\Windows\System32\find.exefind /i "ARM64"2⤵PID:6712
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c echo prompt $E | cmd2⤵PID:6360
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo prompt $E "3⤵PID:6580
-
-
C:\Windows\System32\cmd.execmd3⤵PID:3556
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd" "2⤵PID:6860
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"2⤵PID:6776
-
-
C:\Windows\System32\cmd.execmd /c "powershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd') -split ':PStest:\s*';iex ($f[1])""2⤵PID:6788
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd') -split ':PStest:\s*';iex ($f[1])"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6880
-
-
-
C:\Windows\System32\find.exefind /i "FullLanguage"2⤵PID:6800
-
-
C:\Windows\System32\fltMC.exefltmc2⤵PID:7128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$TB = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1).DefineDynamicModule(2, $False).DefineType(0); [void]$TB.DefinePInvokeMethod('GetConsoleWindow', 'kernel32.dll', 22, 1, [IntPtr], @(), 1, 3).SetImplementationFlags(128); [void]$TB.DefinePInvokeMethod('SendMessageW', 'user32.dll', 22, 1, [IntPtr], @([IntPtr], [UInt32], [IntPtr], [IntPtr]), 1, 3).SetImplementationFlags(128); $hIcon = $TB.CreateType(); $hWnd = $hIcon::GetConsoleWindow(); echo $($hIcon::SendMessageW($hWnd, 127, 0, 0) -ne [IntPtr]::Zero);"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7096
-
-
C:\Windows\System32\find.exefind /i "True"2⤵PID:6808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$t=[AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1).DefineDynamicModule(2, $False).DefineType(0); $t.DefinePInvokeMethod('GetStdHandle', 'kernel32.dll', 22, 1, [IntPtr], @([Int32]), 1, 3).SetImplementationFlags(128); $t.DefinePInvokeMethod('SetConsoleMode', 'kernel32.dll', 22, 1, [Boolean], @([IntPtr], [Int32]), 1, 3).SetImplementationFlags(128); $k=$t.CreateType(); $b=$k::SetConsoleMode($k::GetStdHandle(-10), 0x0080); & cmd.exe '/c' '"""C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd""" -el -qedit'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ""C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd" -el -qedit"3⤵PID:5508
-
C:\Windows\System32\sc.exesc query Null4⤵
- Launches sc.exe
PID:5504
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:1348
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_AIO.cmd"4⤵PID:3852
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "-el -qedit" "4⤵PID:1652
-
-
C:\Windows\System32\find.exefind /i "/"4⤵PID:412
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ver4⤵PID:4024
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:732
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:5644
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "AMD64 " "4⤵PID:696
-
-
C:\Windows\System32\find.exefind /i "ARM64"4⤵PID:4996
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c echo prompt $E | cmd4⤵PID:2952
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:1212
-
-
C:\Windows\System32\cmd.execmd5⤵PID:2028
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd" "4⤵PID:1352
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"4⤵PID:7164
-
-
C:\Windows\System32\cmd.execmd /c "powershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd') -split ':PStest:\s*';iex ($f[1])""4⤵PID:3864
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd') -split ':PStest:\s*';iex ($f[1])"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
-
C:\Windows\System32\find.exefind /i "FullLanguage"4⤵PID:7048
-
-
C:\Windows\System32\fltMC.exefltmc4⤵PID:7140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$TB = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1).DefineDynamicModule(2, $False).DefineType(0); [void]$TB.DefinePInvokeMethod('GetConsoleWindow', 'kernel32.dll', 22, 1, [IntPtr], @(), 1, 3).SetImplementationFlags(128); [void]$TB.DefinePInvokeMethod('SendMessageW', 'user32.dll', 22, 1, [IntPtr], @([IntPtr], [UInt32], [IntPtr], [IntPtr]), 1, 3).SetImplementationFlags(128); $hIcon = $TB.CreateType(); $hWnd = $hIcon::GetConsoleWindow(); echo $($hIcon::SendMessageW($hWnd, 127, 0, 0) -ne [IntPtr]::Zero);"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6252
-
-
C:\Windows\System32\find.exefind /i "True"4⤵PID:5536
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ping -4 -n 1 activated.win4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4404 -
C:\Windows\System32\PING.EXEping -4 -n 1 activated.win5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2344
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ping -4 -n 1 updatecheck30.activated.win4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5524 -
C:\Windows\System32\PING.EXEping -4 -n 1 updatecheck30.activated.win5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6336
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "-el -qedit" "4⤵PID:6324
-
-
C:\Windows\System32\find.exefind /i "/S"4⤵PID:6360
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "-el -qedit" "4⤵PID:6860
-
-
C:\Windows\System32\find.exefind /i "/"4⤵PID:920
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop4⤵PID:7016
-
C:\Windows\System32\reg.exereg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop5⤵PID:5024
-
-
-
C:\Windows\System32\mode.commode 76, 344⤵PID:7056
-
-
C:\Windows\System32\choice.exechoice /C:123456789EH0 /N4⤵PID:7144
-
-
C:\Windows\System32\mode.commode 76, 254⤵PID:7076
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c tasklist | findstr /I ".exe" 2>nul4⤵PID:6072
-
C:\Windows\System32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\System32\findstr.exefindstr /I ".exe"5⤵PID:5912
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo -smss.exe- -csrss.exe- -wininit.exe- -csrss.exe- -winlogon.exe- -services.exe- -lsass.exe- -fontdrvhost.exe- -fontdrvhost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dwm.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -spoolsv.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sysmon.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sihost.exe- -unsecapp.exe- -svchost.exe- -taskhostw.exe- -svchost.exe- -svchost.exe- -svchost.exe- -explorer.exe- -svchost.exe- -RuntimeBroker.exe- -SearchApp.exe- -RuntimeBroker.exe- -dllhost.exe- -RuntimeBroker.exe- -sppsvc.exe- -SppExtComObj.Exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -MicrosoftEdgeUpdate.exe- -svchost.exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -OfficeClickToRun.exe- -svchost.exe- -dllhost.exe- -TextInputHost.exe- -svchost.exe- -svchost.exe- -AnyDesk.exe- -AnyDesk.exe- -svchost.exe- -svchost.exe- -audiodg.exe- -svchost.exe- -AnyDesk.exe- -SystemSettings.exe- -ApplicationFrameHost.exe- -svchost.exe- -svchost.exe- -ShellExperienceHost.exe- -RuntimeBroker.exe- -dllhost.exe- -smartscreen.exe- -svchost.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -cmd.exe- -conhost.exe- -powershell.exe- -cmd.exe- -cmd.exe- -tasklist.exe- -findstr.exe- -WmiPrvSE.exe- "4⤵PID:2096
-
-
C:\Windows\System32\find.exefind /i "-msaccess.exe-"4⤵PID:7096
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo -smss.exe- -csrss.exe- -wininit.exe- -csrss.exe- -winlogon.exe- -services.exe- -lsass.exe- -fontdrvhost.exe- -fontdrvhost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dwm.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -spoolsv.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sysmon.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sihost.exe- -unsecapp.exe- -svchost.exe- -taskhostw.exe- -svchost.exe- -svchost.exe- -svchost.exe- -explorer.exe- -svchost.exe- -RuntimeBroker.exe- -SearchApp.exe- -RuntimeBroker.exe- -dllhost.exe- -RuntimeBroker.exe- -sppsvc.exe- -SppExtComObj.Exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -MicrosoftEdgeUpdate.exe- -svchost.exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -OfficeClickToRun.exe- -svchost.exe- -dllhost.exe- -TextInputHost.exe- -svchost.exe- -svchost.exe- -AnyDesk.exe- -AnyDesk.exe- -svchost.exe- -svchost.exe- -audiodg.exe- -svchost.exe- -AnyDesk.exe- -SystemSettings.exe- -ApplicationFrameHost.exe- -svchost.exe- -svchost.exe- -ShellExperienceHost.exe- -RuntimeBroker.exe- -dllhost.exe- -smartscreen.exe- -svchost.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -cmd.exe- -conhost.exe- -powershell.exe- -cmd.exe- -cmd.exe- -tasklist.exe- -findstr.exe- -WmiPrvSE.exe- "4⤵PID:4552
-
-
C:\Windows\System32\find.exefind /i "-excel.exe-"4⤵PID:5236
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo -smss.exe- -csrss.exe- -wininit.exe- -csrss.exe- -winlogon.exe- -services.exe- -lsass.exe- -fontdrvhost.exe- -fontdrvhost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dwm.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -spoolsv.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sysmon.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sihost.exe- -unsecapp.exe- -svchost.exe- -taskhostw.exe- -svchost.exe- -svchost.exe- -svchost.exe- -explorer.exe- -svchost.exe- -RuntimeBroker.exe- -SearchApp.exe- -RuntimeBroker.exe- -dllhost.exe- -RuntimeBroker.exe- -sppsvc.exe- -SppExtComObj.Exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -MicrosoftEdgeUpdate.exe- -svchost.exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -OfficeClickToRun.exe- -svchost.exe- -dllhost.exe- -TextInputHost.exe- -svchost.exe- -svchost.exe- -AnyDesk.exe- -AnyDesk.exe- -svchost.exe- -svchost.exe- -audiodg.exe- -svchost.exe- -AnyDesk.exe- -SystemSettings.exe- -ApplicationFrameHost.exe- -svchost.exe- -svchost.exe- -ShellExperienceHost.exe- -RuntimeBroker.exe- -dllhost.exe- -smartscreen.exe- -svchost.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -cmd.exe- -conhost.exe- -powershell.exe- -cmd.exe- -cmd.exe- -tasklist.exe- -findstr.exe- -WmiPrvSE.exe- "4⤵PID:3852
-
-
C:\Windows\System32\find.exefind /i "-groove.exe-"4⤵PID:3196
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo -smss.exe- -csrss.exe- -wininit.exe- -csrss.exe- -winlogon.exe- -services.exe- -lsass.exe- -fontdrvhost.exe- -fontdrvhost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dwm.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -spoolsv.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sysmon.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sihost.exe- -unsecapp.exe- -svchost.exe- -taskhostw.exe- -svchost.exe- -svchost.exe- -svchost.exe- -explorer.exe- -svchost.exe- -RuntimeBroker.exe- -SearchApp.exe- -RuntimeBroker.exe- -dllhost.exe- -RuntimeBroker.exe- -sppsvc.exe- -SppExtComObj.Exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -MicrosoftEdgeUpdate.exe- -svchost.exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -OfficeClickToRun.exe- -svchost.exe- -dllhost.exe- -TextInputHost.exe- -svchost.exe- -svchost.exe- -AnyDesk.exe- -AnyDesk.exe- -svchost.exe- -svchost.exe- -audiodg.exe- -svchost.exe- -AnyDesk.exe- -SystemSettings.exe- -ApplicationFrameHost.exe- -svchost.exe- -svchost.exe- -ShellExperienceHost.exe- -RuntimeBroker.exe- -dllhost.exe- -smartscreen.exe- -svchost.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -cmd.exe- -conhost.exe- -powershell.exe- -cmd.exe- -cmd.exe- -tasklist.exe- -findstr.exe- -WmiPrvSE.exe- "4⤵PID:412
-
-
C:\Windows\System32\find.exefind /i "-lync.exe-"4⤵PID:4808
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo -smss.exe- -csrss.exe- -wininit.exe- -csrss.exe- -winlogon.exe- -services.exe- -lsass.exe- -fontdrvhost.exe- -fontdrvhost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dwm.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -spoolsv.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sysmon.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sihost.exe- -unsecapp.exe- -svchost.exe- -taskhostw.exe- -svchost.exe- -svchost.exe- -svchost.exe- -explorer.exe- -svchost.exe- -RuntimeBroker.exe- -SearchApp.exe- -RuntimeBroker.exe- -dllhost.exe- -RuntimeBroker.exe- -sppsvc.exe- -SppExtComObj.Exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -MicrosoftEdgeUpdate.exe- -svchost.exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -OfficeClickToRun.exe- -svchost.exe- -dllhost.exe- -TextInputHost.exe- -svchost.exe- -svchost.exe- -AnyDesk.exe- -AnyDesk.exe- -svchost.exe- -svchost.exe- -audiodg.exe- -svchost.exe- -AnyDesk.exe- -SystemSettings.exe- -ApplicationFrameHost.exe- -svchost.exe- -svchost.exe- -ShellExperienceHost.exe- -RuntimeBroker.exe- -dllhost.exe- -smartscreen.exe- -svchost.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -cmd.exe- -conhost.exe- -powershell.exe- -cmd.exe- -cmd.exe- -tasklist.exe- -findstr.exe- -WmiPrvSE.exe- "4⤵PID:5876
-
-
C:\Windows\System32\find.exefind /i "-onenote.exe-"4⤵PID:5540
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo -smss.exe- -csrss.exe- -wininit.exe- -csrss.exe- -winlogon.exe- -services.exe- -lsass.exe- -fontdrvhost.exe- -fontdrvhost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dwm.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -spoolsv.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sysmon.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sihost.exe- -unsecapp.exe- -svchost.exe- -taskhostw.exe- -svchost.exe- -svchost.exe- -svchost.exe- -explorer.exe- -svchost.exe- -RuntimeBroker.exe- -SearchApp.exe- -RuntimeBroker.exe- -dllhost.exe- -RuntimeBroker.exe- -sppsvc.exe- -SppExtComObj.Exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -MicrosoftEdgeUpdate.exe- -svchost.exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -OfficeClickToRun.exe- -svchost.exe- -dllhost.exe- -TextInputHost.exe- -svchost.exe- -svchost.exe- -AnyDesk.exe- -AnyDesk.exe- -svchost.exe- -svchost.exe- -audiodg.exe- -svchost.exe- -AnyDesk.exe- -SystemSettings.exe- -ApplicationFrameHost.exe- -svchost.exe- -svchost.exe- -ShellExperienceHost.exe- -RuntimeBroker.exe- -dllhost.exe- -smartscreen.exe- -svchost.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -cmd.exe- -conhost.exe- -powershell.exe- -cmd.exe- -cmd.exe- -tasklist.exe- -findstr.exe- -WmiPrvSE.exe- "4⤵PID:4740
-
-
C:\Windows\System32\find.exefind /i "-outlook.exe-"4⤵PID:4812
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo -smss.exe- -csrss.exe- -wininit.exe- -csrss.exe- -winlogon.exe- -services.exe- -lsass.exe- -fontdrvhost.exe- -fontdrvhost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dwm.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -spoolsv.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sysmon.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sihost.exe- -unsecapp.exe- -svchost.exe- -taskhostw.exe- -svchost.exe- -svchost.exe- -svchost.exe- -explorer.exe- -svchost.exe- -RuntimeBroker.exe- -SearchApp.exe- -RuntimeBroker.exe- -dllhost.exe- -RuntimeBroker.exe- -sppsvc.exe- -SppExtComObj.Exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -MicrosoftEdgeUpdate.exe- -svchost.exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -OfficeClickToRun.exe- -svchost.exe- -dllhost.exe- -TextInputHost.exe- -svchost.exe- -svchost.exe- -AnyDesk.exe- -AnyDesk.exe- -svchost.exe- -svchost.exe- -audiodg.exe- -svchost.exe- -AnyDesk.exe- -SystemSettings.exe- -ApplicationFrameHost.exe- -svchost.exe- -svchost.exe- -ShellExperienceHost.exe- -RuntimeBroker.exe- -dllhost.exe- -smartscreen.exe- -svchost.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -cmd.exe- -conhost.exe- -powershell.exe- -cmd.exe- -cmd.exe- -tasklist.exe- -findstr.exe- -WmiPrvSE.exe- "4⤵PID:1212
-
-
C:\Windows\System32\find.exefind /i "-powerpnt.exe-"4⤵PID:1956
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo -smss.exe- -csrss.exe- -wininit.exe- -csrss.exe- -winlogon.exe- -services.exe- -lsass.exe- -fontdrvhost.exe- -fontdrvhost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dwm.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -spoolsv.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sysmon.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sihost.exe- -unsecapp.exe- -svchost.exe- -taskhostw.exe- -svchost.exe- -svchost.exe- -svchost.exe- -explorer.exe- -svchost.exe- -RuntimeBroker.exe- -SearchApp.exe- -RuntimeBroker.exe- -dllhost.exe- -RuntimeBroker.exe- -sppsvc.exe- -SppExtComObj.Exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -MicrosoftEdgeUpdate.exe- -svchost.exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -OfficeClickToRun.exe- -svchost.exe- -dllhost.exe- -TextInputHost.exe- -svchost.exe- -svchost.exe- -AnyDesk.exe- -AnyDesk.exe- -svchost.exe- -svchost.exe- -audiodg.exe- -svchost.exe- -AnyDesk.exe- -SystemSettings.exe- -ApplicationFrameHost.exe- -svchost.exe- -svchost.exe- -ShellExperienceHost.exe- -RuntimeBroker.exe- -dllhost.exe- -smartscreen.exe- -svchost.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -cmd.exe- -conhost.exe- -powershell.exe- -cmd.exe- -cmd.exe- -tasklist.exe- -findstr.exe- -WmiPrvSE.exe- "4⤵PID:2952
-
-
C:\Windows\System32\find.exefind /i "-winproj.exe-"4⤵PID:3712
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo -smss.exe- -csrss.exe- -wininit.exe- -csrss.exe- -winlogon.exe- -services.exe- -lsass.exe- -fontdrvhost.exe- -fontdrvhost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dwm.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -spoolsv.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sysmon.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sihost.exe- -unsecapp.exe- -svchost.exe- -taskhostw.exe- -svchost.exe- -svchost.exe- -svchost.exe- -explorer.exe- -svchost.exe- -RuntimeBroker.exe- -SearchApp.exe- -RuntimeBroker.exe- -dllhost.exe- -RuntimeBroker.exe- -sppsvc.exe- -SppExtComObj.Exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -MicrosoftEdgeUpdate.exe- -svchost.exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -OfficeClickToRun.exe- -svchost.exe- -dllhost.exe- -TextInputHost.exe- -svchost.exe- -svchost.exe- -AnyDesk.exe- -AnyDesk.exe- -svchost.exe- -svchost.exe- -audiodg.exe- -svchost.exe- -AnyDesk.exe- -SystemSettings.exe- -ApplicationFrameHost.exe- -svchost.exe- -svchost.exe- -ShellExperienceHost.exe- -RuntimeBroker.exe- -dllhost.exe- -smartscreen.exe- -svchost.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -cmd.exe- -conhost.exe- -powershell.exe- -cmd.exe- -cmd.exe- -tasklist.exe- -findstr.exe- -WmiPrvSE.exe- "4⤵PID:7164
-
-
C:\Windows\System32\find.exefind /i "-mspub.exe-"4⤵PID:384
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo -smss.exe- -csrss.exe- -wininit.exe- -csrss.exe- -winlogon.exe- -services.exe- -lsass.exe- -fontdrvhost.exe- -fontdrvhost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dwm.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -spoolsv.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sysmon.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sihost.exe- -unsecapp.exe- -svchost.exe- -taskhostw.exe- -svchost.exe- -svchost.exe- -svchost.exe- -explorer.exe- -svchost.exe- -RuntimeBroker.exe- -SearchApp.exe- -RuntimeBroker.exe- -dllhost.exe- -RuntimeBroker.exe- -sppsvc.exe- -SppExtComObj.Exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -MicrosoftEdgeUpdate.exe- -svchost.exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -OfficeClickToRun.exe- -svchost.exe- -dllhost.exe- -TextInputHost.exe- -svchost.exe- -svchost.exe- -AnyDesk.exe- -AnyDesk.exe- -svchost.exe- -svchost.exe- -audiodg.exe- -svchost.exe- -AnyDesk.exe- -SystemSettings.exe- -ApplicationFrameHost.exe- -svchost.exe- -svchost.exe- -ShellExperienceHost.exe- -RuntimeBroker.exe- -dllhost.exe- -smartscreen.exe- -svchost.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -cmd.exe- -conhost.exe- -powershell.exe- -cmd.exe- -cmd.exe- -tasklist.exe- -findstr.exe- -WmiPrvSE.exe- "4⤵PID:1904
-
-
C:\Windows\System32\find.exefind /i "-visio.exe-"4⤵PID:6436
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo -smss.exe- -csrss.exe- -wininit.exe- -csrss.exe- -winlogon.exe- -services.exe- -lsass.exe- -fontdrvhost.exe- -fontdrvhost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dwm.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -spoolsv.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sysmon.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sihost.exe- -unsecapp.exe- -svchost.exe- -taskhostw.exe- -svchost.exe- -svchost.exe- -svchost.exe- -explorer.exe- -svchost.exe- -RuntimeBroker.exe- -SearchApp.exe- -RuntimeBroker.exe- -dllhost.exe- -RuntimeBroker.exe- -sppsvc.exe- -SppExtComObj.Exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -MicrosoftEdgeUpdate.exe- -svchost.exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -OfficeClickToRun.exe- -svchost.exe- -dllhost.exe- -TextInputHost.exe- -svchost.exe- -svchost.exe- -AnyDesk.exe- -AnyDesk.exe- -svchost.exe- -svchost.exe- -audiodg.exe- -svchost.exe- -AnyDesk.exe- -SystemSettings.exe- -ApplicationFrameHost.exe- -svchost.exe- -svchost.exe- -ShellExperienceHost.exe- -RuntimeBroker.exe- -dllhost.exe- -smartscreen.exe- -svchost.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -cmd.exe- -conhost.exe- -powershell.exe- -cmd.exe- -cmd.exe- -tasklist.exe- -findstr.exe- -WmiPrvSE.exe- "4⤵PID:1028
-
-
C:\Windows\System32\find.exefind /i "-winword.exe-"4⤵PID:1516
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo -smss.exe- -csrss.exe- -wininit.exe- -csrss.exe- -winlogon.exe- -services.exe- -lsass.exe- -fontdrvhost.exe- -fontdrvhost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -dwm.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -spoolsv.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sysmon.exe- -svchost.exe- -svchost.exe- -svchost.exe- -sihost.exe- -unsecapp.exe- -svchost.exe- -taskhostw.exe- -svchost.exe- -svchost.exe- -svchost.exe- -explorer.exe- -svchost.exe- -RuntimeBroker.exe- -SearchApp.exe- -RuntimeBroker.exe- -dllhost.exe- -RuntimeBroker.exe- -sppsvc.exe- -SppExtComObj.Exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -MicrosoftEdgeUpdate.exe- -svchost.exe- -svchost.exe- -svchost.exe- -MicrosoftEdgeUpdate.exe- -OfficeClickToRun.exe- -svchost.exe- -dllhost.exe- -TextInputHost.exe- -svchost.exe- -svchost.exe- -AnyDesk.exe- -AnyDesk.exe- -svchost.exe- -svchost.exe- -audiodg.exe- -svchost.exe- -AnyDesk.exe- -SystemSettings.exe- -ApplicationFrameHost.exe- -svchost.exe- -svchost.exe- -ShellExperienceHost.exe- -RuntimeBroker.exe- -dllhost.exe- -smartscreen.exe- -svchost.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -firefox.exe- -cmd.exe- -conhost.exe- -powershell.exe- -cmd.exe- -cmd.exe- -tasklist.exe- -findstr.exe- -WmiPrvSE.exe- "4⤵PID:3504
-
-
C:\Windows\System32\find.exefind /i "-lime.exe-"4⤵PID:3200
-
-
C:\Windows\System32\choice.exechoice /C:1230 /N4⤵PID:4924
-
-
C:\Windows\System32\mode.commode 130, 324⤵PID:7048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "&{$W=$Host.UI.RawUI.WindowSize;$B=$Host.UI.RawUI.BufferSize;$W.Height=32;$B.Height=300;$Host.UI.RawUI.WindowSize=$W;$Host.UI.RawUI.BufferSize=$B;}"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s4⤵PID:6244
-
-
C:\Windows\System32\find.exefind /i "AutoPico"4⤵PID:2984
-
-
C:\Windows\System32\find.exefind /i "avira.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:6132
-
-
C:\Windows\System32\find.exefind /i "kaspersky.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:6336
-
-
C:\Windows\System32\find.exefind /i "virustotal.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:6564
-
-
C:\Windows\System32\find.exefind /i "mcafee.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:2956
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:6580
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "1056" "4⤵PID:7008
-
-
C:\Windows\System32\findstr.exefindstr "577 225"4⤵PID:920
-
-
C:\Windows\System32\cmd.execmd /c "wmic path Win32_ComputerSystem get CreationClassName /value"4⤵PID:5024
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7056
-
-
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:7016
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"4⤵PID:7152
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6864
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "Windows 10 Enterprise LTSC" "4⤵PID:2432
-
-
C:\Windows\System32\find.exefind /i "Windows"4⤵PID:6068
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:6872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$job = Start-Job { (Get-WmiObject -Query 'SELECT * FROM SoftwareLicensingService').Version }; if (-not (Wait-Job $job -Timeout 30)) {write-host 'sppsvc is not working correctly. Help - https://massgrave.dev/troubleshoot'}"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5932 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5564
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE4⤵PID:5764
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE5⤵PID:3292
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ver4⤵PID:1028
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s4⤵PID:2952
-
-
C:\Windows\System32\find.exefind /i "AutoPico"4⤵PID:5636
-
-
C:\Windows\System32\find.exefind /i "avira.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:5048
-
-
C:\Windows\System32\find.exefind /i "kaspersky.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:2580
-
-
C:\Windows\System32\find.exefind /i "virustotal.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:4780
-
-
C:\Windows\System32\find.exefind /i "mcafee.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:5892
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:2288
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "1056" "4⤵PID:4924
-
-
C:\Windows\System32\findstr.exefindstr "577 225"4⤵PID:6284
-
-
C:\Windows\System32\sc.exesc query Null4⤵
- Launches sc.exe
PID:5664
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:1684
-
-
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:6804
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DependOnService4⤵
- Modifies registry key
PID:644
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Description4⤵
- Modifies registry key
PID:2884
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DisplayName4⤵
- Modifies registry key
PID:2228
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ErrorControl4⤵
- Modifies registry key
PID:6952
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ImagePath4⤵PID:5536
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ObjectName4⤵
- Modifies registry key
PID:6356
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Start4⤵
- Modifies registry key
PID:6700
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Type4⤵
- Modifies registry key
PID:6724
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:6244
-
-
C:\Windows\System32\sc.exesc query Winmgmt4⤵
- Launches sc.exe
PID:3468
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DependOnService4⤵PID:3556
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Description4⤵
- Modifies registry key
PID:7120
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DisplayName4⤵
- Modifies registry key
PID:6776
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ErrorControl4⤵
- Modifies registry key
PID:3740
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ImagePath4⤵
- Modifies registry key
PID:7008
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ObjectName4⤵
- Modifies registry key
PID:6132
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Start4⤵
- Modifies registry key
PID:6964
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Type4⤵
- Modifies registry key
PID:6064
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:6620
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:2344
-
-
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:6084
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:5816
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:4416
-
-
C:\Windows\System32\sc.exesc query Winmgmt4⤵
- Launches sc.exe
PID:7128
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:7136
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:2940
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState4⤵PID:5772
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState5⤵PID:6784
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinPE" /v InstRoot4⤵PID:7152
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd') -split ':wpatest\:.*';iex ($f[1])" 2>nul4⤵PID:6404
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd') -split ':wpatest\:.*';iex ($f[1])"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7148
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "10" "4⤵PID:2456
-
-
C:\Windows\System32\find.exefind /i "Error Found"4⤵PID:3100
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND LicenseDependsOn is NULL AND PartialProductKey IS NOT NULL) get LicenseFamily /VALUE" 2>nul4⤵PID:376
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND LicenseDependsOn is NULL AND PartialProductKey IS NOT NULL) get LicenseFamily /VALUE5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "try { $null=([WMISEARCHER]'SELECT * FROM SoftwareLicensingService').Get().Version; exit 0 } catch { exit $_.Exception.InnerException.HResult }"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3796
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:4636
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4992
-
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:4740
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "0" "4⤵PID:4812
-
-
C:\Windows\System32\findstr.exefindstr /i "0x800410 0x800440 0x80131501"4⤵PID:5640
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedTSReArmed"4⤵PID:5644
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ClipSVC\Volatile\PersistedSystemState"4⤵PID:5908
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion"4⤵PID:3048
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.exe"4⤵PID:216
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe"4⤵PID:5312
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe\PerfOptions"4⤵PID:4228
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm" 2>nul4⤵PID:1472
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm"5⤵PID:6436
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/hwid/4.0" /f ba02fed39662 /d4⤵PID:1516
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore 2>nul4⤵PID:6236
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore5⤵PID:6412
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Get-WmiObject -Query 'SELECT Description FROM SoftwareLicensingProduct WHERE PartialProductKey IS NOT NULL AND LicenseDependsOn IS NULL' | Select-Object -Property Description"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5000
-
-
C:\Windows\System32\findstr.exefindstr /i "KMS_"4⤵PID:4292
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "(Get-ScheduledTask -TaskName 'SvcRestartTask' -TaskPath '\Microsoft\Windows\SoftwareProtectionPlatform\').State" 2>nul4⤵PID:5040
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "(Get-ScheduledTask -TaskName 'SvcRestartTask' -TaskPath '\Microsoft\Windows\SoftwareProtectionPlatform\').State"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:6248
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "4⤵PID:6724
-
-
C:\Windows\System32\find.exefind /i "Ready"4⤵PID:2232
-
-
C:\Windows\System32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "actionlist" /f4⤵PID:3468
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask"4⤵PID:3556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'C:\Windows\System32\spp\store\2.0' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow FullControl') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'HKLM:\SYSTEM\WPA' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow QueryValues, EnumerateSubKeys, WriteKey') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"4⤵PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow SetValue') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"4⤵
- Command and Scripting Interpreter: PowerShell
PID:2940
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion"4⤵PID:1716
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies"4⤵PID:1004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$netServ = (New-Object Security.Principal.SecurityIdentifier('S-1-5-20')).Translate([Security.Principal.NTAccount]).Value; $aclString = Get-Acl 'Registry::HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies' | Format-List | Out-String; if (-not ($aclString.Contains($netServ + ' Allow FullControl') -or $aclString.Contains('NT SERVICE\sppsvc Allow FullControl')) -or ($aclString.Contains('Deny'))) {Exit 3}"4⤵PID:6080
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul4⤵PID:3080
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path5⤵
- Modifies registry key
PID:1352
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul4⤵PID:1084
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path5⤵
- Modifies registry key
PID:1544
-
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\14.0\CVH /f Click2run /k4⤵
- Modifies registry key
PID:732
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\CVH /f Click2run /k4⤵
- Modifies registry key
PID:2028
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "(Get-AppxPackage -name 'Microsoft.Office.Desktop' | Select-Object -ExpandProperty InstallLocation)" 2>nul4⤵PID:6168
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "(Get-AppxPackage -name 'Microsoft.Office.Desktop' | Select-Object -ExpandProperty InstallLocation)"5⤵PID:1576
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Get-AppxPackage -name "Microsoft.MicrosoftOfficeHub""4⤵PID:6420
-
-
C:\Windows\System32\find.exefind /i "Office"4⤵PID:3048
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\ClickToRun /v InstallPath" 2>nul4⤵PID:1844
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\ClickToRun /v InstallPath5⤵PID:2288
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul4⤵PID:7140
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath5⤵
- Modifies registry key
PID:2468
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\ClickToRun /v InstallPath" 2>nul4⤵PID:3200
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\ClickToRun /v InstallPath5⤵
- Modifies registry key
PID:1792
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath" 2>nul4⤵PID:2836
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath5⤵
- Modifies registry key
PID:7064
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul4⤵PID:6276
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path5⤵PID:5000
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul4⤵PID:2260
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path5⤵
- Modifies registry key
PID:5536
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul4⤵PID:6328
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path5⤵
- Modifies registry key
PID:6408
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul4⤵PID:6388
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path5⤵
- Modifies registry key
PID:6536
-
-
-
C:\Windows\System32\sc.exesc query ClickToRunSvc4⤵
- Launches sc.exe
PID:6452
-
-
C:\Windows\System32\sc.exesc query OfficeSvc4⤵
- Launches sc.exe
PID:2228
-
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v ProductType4⤵PID:6688
-
-
C:\Windows\System32\find.exefind /i "WinNT"4⤵PID:5432
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionID4⤵PID:6364
-
-
C:\Windows\System32\find.exefind /i "Server"4⤵PID:6724
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663') get ID /VALUE" 2>nul4⤵PID:3468
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663') get ID /VALUE5⤵PID:3556
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul4⤵PID:7008
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath5⤵
- Modifies registry key
PID:6776
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v Platform" 2>nul4⤵PID:920
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v Platform5⤵
- Modifies registry key
PID:6064
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v VersionToReport" 2>nul4⤵PID:5024
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v VersionToReport5⤵
- Modifies registry key
PID:5768
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v AudienceData" 2>nul4⤵PID:5976
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v AudienceData5⤵
- Modifies registry key
PID:3800
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds" 2>nul4⤵PID:3572
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds5⤵PID:2640
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "HKLM\SOFTWARE\Microsoft\Office\ClickToRun" "4⤵PID:4772
-
-
C:\Windows\System32\find.exefind /i "Wow6432Node"4⤵PID:3092
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs" /s /f ".16" /k 2>nul | findstr /i "Retail Volume"4⤵PID:5696
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs" /s /f ".16" /k5⤵PID:2344
-
-
C:\Windows\System32\findstr.exefindstr /i "Retail Volume"5⤵PID:4820
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "" "4⤵PID:6904
-
-
C:\Windows\System32\find.exefind /i " ProPlusRetail.16 "4⤵PID:7016
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds" 2>nul4⤵PID:2184
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds5⤵PID:2224
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo ProPlusRetail "4⤵PID:1700
-
-
C:\Windows\System32\findstr.exefindstr /I " ProPlusRetail "4⤵PID:6864
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo ProPlusRetail "4⤵PID:2752
-
-
C:\Windows\System32\findstr.exefindstr /I "ProPlusRetail"4⤵PID:4684
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo ProPlusRetail "4⤵PID:5316
-
-
C:\Windows\System32\find.exefind /i "2024"4⤵PID:6020
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "Retail" "4⤵PID:3464
-
-
C:\Windows\System32\find.exefind /i "Subscription"4⤵PID:992
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "26b394d7-7ad7-4aab-8fcc-6ea678395a91 339a5901-9bde-4f48-a88d-d048a42b54b1 5829fd99-2b17-4be4-9814-381145e49019 596bf8ec-7cab-4a98-83ae-459db70d24e4 60afa663-984d-47a6-ac9c-00346ff5e8f0 6755c7a7-4dfe-46f5-bce8-427be8e9dc62 6c1bed1d-0273-4045-90d2-e0836f3c380b 70d9ceb6-6dfa-4da4-b413-18c1c3c76e2e 84832881-46ef-4124-8abc-eb493cdcf78e 85dd8b5f-eaa4-4af3-a628-cce9e77c9a03 aa64f755-8a7b-4519-bc32-cab66deb92cb c8ce6adc-ede7-4ce2-8e7b-c49f462ab8c3 de52bd50-9564-4adc-8fcb-a345c17f84f9 e1fef7e5-6886-458c-8e45-7c1e9daab00c" "4⤵PID:5568
-
-
C:\Windows\System32\find.exefind /i "de52bd50-9564-4adc-8fcb-a345c17f84f9"4⤵PID:1652
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call InstallProductKey ProductKey="GM43N-F742Q-6JDDK-M622J-J8GDV"4⤵PID:5572
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:4816
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call RefreshLicenseStatus4⤵PID:5520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd') -split ':sppc64.dll\:.*';$encoded = ($f[1]) -replace '-', 'A' -replace '_', 'a';$bytes = [Convert]::FromBase64String($encoded); $PePath='"C:\Program Files\Microsoft Office\root\vfs\System\sppc.dll"'; $offset='"3076"'; $m=[io.file]::ReadAllText('C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd') -split ':hexedit\:.*';iex ($m[1]);"4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in Program Files directory
PID:4652
-
-
C:\Windows\System32\find.exefind /i "Error found"4⤵PID:4140
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo " ProPlusRetail " "4⤵PID:4716
-
-
C:\Windows\System32\find.exefind /i "Volume"4⤵PID:4996
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "$p = 'HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList'; Get-ChildItem $p | ForEach-Object { $pi = (Get-ItemProperty """"$p\$($_.PSChildName)"""").ProfileImagePath; if ($pi -like '*\Users\*' -and (Test-Path """"$pi\NTUSER.DAT"""") -and -not ($_.PSChildName -match '\.bak$')) { Split-Path $_.PSPath -Leaf } }" 2>nul4⤵PID:436
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$p = 'HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList'; Get-ChildItem $p | ForEach-Object { $pi = (Get-ItemProperty """"$p\$($_.PSChildName)"""").ProfileImagePath; if ($pi -like '*\Users\*' -and (Test-Path """"$pi\NTUSER.DAT"""") -and -not ($_.PSChildName -match '\.bak$')) { Split-Path $_.PSPath -Leaf } }"5⤵PID:2444
-
-
-
C:\Windows\System32\reg.exereg query HKU\S-1-5-21-67687450-2252871228-2016797368-1000\Software4⤵PID:3292
-
-
C:\Windows\System32\reg.exereg delete HKU\S-1-5-21-67687450-2252871228-2016797368-1000\Software\Microsoft\Office\15.0\Common\Licensing /f4⤵PID:1576
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-67687450-2252871228-2016797368-1000" /v ProfileImagePath" 2>nul4⤵PID:2288
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-67687450-2252871228-2016797368-1000" /v ProfileImagePath5⤵PID:1844
-
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\15.0\Common\Licensing" /f4⤵PID:3796
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\15.0\Common\Licensing" /f /reg:324⤵PID:7140
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Office\15.0\Common\Licensing" /f4⤵PID:1792
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Office\15.0\Common\Licensing" /f /reg:324⤵PID:3200
-
-
C:\Windows\System32\reg.exereg delete HKU\S-1-5-21-67687450-2252871228-2016797368-1000\Software\Microsoft\Office\16.0\Common\Licensing /f4⤵PID:5896
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-67687450-2252871228-2016797368-1000" /v ProfileImagePath" 2>nul4⤵PID:2836
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-67687450-2252871228-2016797368-1000" /v ProfileImagePath5⤵PID:5636
-
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\16.0\Common\Licensing" /f4⤵PID:6692
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\16.0\Common\Licensing" /f /reg:324⤵PID:6252
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Licensing" /f4⤵PID:6544
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Licensing" /f /reg:324⤵PID:6308
-
-
C:\Windows\System32\reg.exereg delete HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v SharedComputerLicensing /f4⤵
- Modifies registry key
PID:5000
-
-
C:\Windows\System32\reg.exereg delete HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v SharedComputerLicensing /f /reg:324⤵
- Modifies registry key
PID:6536
-
-
C:\Windows\System32\reg.exereg delete HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration /v SharedComputerLicensing /f4⤵
- Modifies registry key
PID:6388
-
-
C:\Windows\System32\reg.exereg delete HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration /v SharedComputerLicensing /f /reg:324⤵
- Modifies registry key
PID:6452
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f *.DeviceBasedLicensing 2>nul | findstr REG_4⤵PID:2884
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f *.DeviceBasedLicensing5⤵PID:3520
-
-
C:\Windows\System32\findstr.exefindstr REG_5⤵PID:6680
-
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\15.0\Common\OEM" /f4⤵PID:6688
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\15.0\Common\OEM" /f /reg:324⤵PID:6244
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\16.0\Common\OEM" /f4⤵PID:6364
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\16.0\Common\OEM" /f /reg:324⤵PID:6884
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies\0ff1ce15-a989-479d-af46-f275c6370663" /f4⤵
- Modifies data under HKEY_USERS
PID:7120
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\Software\Microsoft\OfficeSoftwareProtectionPlatform\Policies\0ff1ce15-a989-479d-af46-f275c6370663" /f4⤵PID:6860
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\Software\Microsoft\OfficeSoftwareProtectionPlatform\Policies\59a52881-a989-479d-af46-f275c6370663" /f4⤵PID:6868
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList" /v Default" 2>nul4⤵PID:6580
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList" /v Default5⤵PID:3740
-
-
-
C:\Windows\System32\reg.exereg load HKU\DEFTEMP-4252 "C:\Users\Default\NTUSER.DAT"4⤵PID:6976
-
-
C:\Windows\System32\reg.exereg query HKU\DEFTEMP-4252\Software4⤵PID:7156
-
-
C:\Windows\System32\reg.exereg add HKU\DEFTEMP-4252\Software\Microsoft\Office\16.0\Common\Licensing\Resiliency /v "TimeOfLastHeartbeatFailure" /t REG_SZ /d "2040-01-01T00:00:00Z" /f4⤵
- Modifies data under HKEY_USERS
PID:2268
-
-
C:\Windows\System32\reg.exereg unload HKU\DEFTEMP-42524⤵PID:6620
-
-
C:\Windows\System32\reg.exereg delete HKU\S-1-5-21-67687450-2252871228-2016797368-1000\Software\Microsoft\Office\16.0\Common\Licensing\Resiliency /f4⤵PID:4344
-
-
C:\Windows\System32\reg.exereg add HKU\S-1-5-21-67687450-2252871228-2016797368-1000\Software\Microsoft\Office\16.0\Common\Licensing\Resiliency /v "TimeOfLastHeartbeatFailure" /t REG_SZ /d "2040-01-01T00:00:00Z" /f4⤵PID:1824
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' and PartialProductKey is not null) get ID /VALUE" 2>nul4⤵PID:4976
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' and PartialProductKey is not null) get ID /VALUE5⤵PID:4192
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo " de52bd50-9564-4adc-8fcb-a345c17f84f9" "4⤵PID:3024
-
-
C:\Windows\System32\find.exefind /i "85dd8b5f-eaa4-4af3-a628-cce9e77c9a03"4⤵PID:6088
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where ID='85dd8b5f-eaa4-4af3-a628-cce9e77c9a03' call UninstallProductKey4⤵PID:7136
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo " de52bd50-9564-4adc-8fcb-a345c17f84f9" "4⤵PID:6904
-
-
C:\Windows\System32\find.exefind /i "de52bd50-9564-4adc-8fcb-a345c17f84f9"4⤵PID:2096
-
-
C:\Windows\System32\mode.commode 76, 344⤵PID:5024
-
-
C:\Windows\System32\choice.exechoice /C:123456789EH0 /N4⤵PID:5976
-
-
C:\Windows\System32\mode.commode 76, 304⤵PID:3464
-
-
C:\Windows\System32\choice.exechoice /C:1234567890 /N4⤵PID:992
-
-
C:\Windows\System32\mode.commode 115, 324⤵PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "&{$W=$Host.UI.RawUI.WindowSize;$B=$Host.UI.RawUI.BufferSize;$W.Height=32;$B.Height=300;$Host.UI.RawUI.WindowSize=$W;$Host.UI.RawUI.BufferSize=$B;}"4⤵PID:3656
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s4⤵PID:4404
-
-
C:\Windows\System32\find.exefind /i "AutoPico"4⤵PID:5764
-
-
C:\Windows\System32\find.exefind /i "avira.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:4144
-
-
C:\Windows\System32\find.exefind /i "kaspersky.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:5776
-
-
C:\Windows\System32\find.exefind /i "virustotal.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:3028
-
-
C:\Windows\System32\find.exefind /i "mcafee.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:3504
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:4504
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "1056" "4⤵PID:5912
-
-
C:\Windows\System32\findstr.exefindstr "577 225"4⤵PID:3292
-
-
C:\Windows\System32\cmd.execmd /c "wmic path Win32_ComputerSystem get CreationClassName /value"4⤵PID:3864
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value5⤵PID:1200
-
-
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:2248
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku"4⤵PID:7048
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku5⤵PID:1292
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn 2>nul4⤵PID:5000
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn5⤵PID:924
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST" 2>nul4⤵PID:4196
-
C:\Windows\System32\Wbem\WMIC.exewmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST5⤵PID:1132
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd') -split ':winsubstatus\:.*';iex ($f[1])"4⤵
- Command and Scripting Interpreter: PowerShell
PID:6680
-
-
C:\Windows\System32\find.exefind /i "Subscription_is_activated"4⤵PID:2228
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"4⤵PID:5064
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')5⤵
- Command and Scripting Interpreter: PowerShell
PID:5560
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "Windows 10 Enterprise LTSC" "4⤵PID:460
-
-
C:\Windows\System32\find.exefind /i "Windows"4⤵PID:6160
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:5024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$job = Start-Job { (Get-WmiObject -Query 'SELECT * FROM SoftwareLicensingService').Version }; if (-not (Wait-Job $job -Timeout 30)) {write-host 'sppsvc is not working correctly. Help - https://massgrave.dev/troubleshoot'}"4⤵PID:4480
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile5⤵
- Command and Scripting Interpreter: PowerShell
PID:6584
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE4⤵PID:5800
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE5⤵PID:6156
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ver4⤵PID:4164
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ping -n 1 l.root-servers.net4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1172 -
C:\Windows\System32\PING.EXEping -n 1 l.root-servers.net5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3648
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s4⤵PID:5076
-
-
C:\Windows\System32\find.exefind /i "AutoPico"4⤵PID:2904
-
-
C:\Windows\System32\find.exefind /i "avira.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:6024
-
-
C:\Windows\System32\find.exefind /i "kaspersky.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:5792
-
-
C:\Windows\System32\find.exefind /i "virustotal.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:1004
-
-
C:\Windows\System32\find.exefind /i "mcafee.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:5548
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:572
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "1056" "4⤵PID:4524
-
-
C:\Windows\System32\findstr.exefindstr "577 225"4⤵PID:5976
-
-
C:\Windows\System32\sc.exesc query Null4⤵
- Launches sc.exe
PID:4832
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:4024
-
-
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:7144
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DependOnService4⤵
- Modifies registry key
PID:376
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Description4⤵
- Modifies registry key
PID:272
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DisplayName4⤵
- Modifies registry key
PID:1252
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ErrorControl4⤵
- Modifies registry key
PID:3976
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ImagePath4⤵
- Modifies registry key
PID:4636
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ObjectName4⤵
- Modifies registry key
PID:7044
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Start4⤵
- Modifies registry key
PID:1908
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Type4⤵PID:216
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:3656
-
-
C:\Windows\System32\sc.exesc query Winmgmt4⤵
- Launches sc.exe
PID:5932
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DependOnService4⤵
- Modifies registry key
PID:5764
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Description4⤵
- Modifies registry key
PID:4144
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DisplayName4⤵
- Modifies registry key
PID:5776
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ErrorControl4⤵
- Modifies registry key
PID:3028
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ImagePath4⤵
- Modifies registry key
PID:3504
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ObjectName4⤵PID:4504
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Start4⤵
- Modifies registry key
PID:1576
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Type4⤵PID:3292
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:3664
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:7116
-
-
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:3864
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:4924
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:5936
-
-
C:\Windows\System32\sc.exesc query Winmgmt4⤵
- Launches sc.exe
PID:5536
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:6376
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:2836
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState4⤵PID:4880
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState5⤵PID:6952
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinPE" /v InstRoot4⤵PID:5664
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd') -split ':wpatest\:.*';iex ($f[1])" 2>nul4⤵PID:7064
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd') -split ':wpatest\:.*';iex ($f[1])"5⤵
- Command and Scripting Interpreter: PowerShell
PID:6388
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "11" "4⤵PID:5524
-
-
C:\Windows\System32\find.exefind /i "Error Found"4⤵PID:6324
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND LicenseDependsOn is NULL AND PartialProductKey IS NOT NULL) get LicenseFamily /VALUE" 2>nul4⤵PID:6244
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND LicenseDependsOn is NULL AND PartialProductKey IS NOT NULL) get LicenseFamily /VALUE5⤵PID:6632
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "try { $null=([WMISEARCHER]'SELECT * FROM SoftwareLicensingService').Get().Version; exit 0 } catch { exit $_.Exception.InnerException.HResult }"4⤵PID:2956
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:6620
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵PID:7128
-
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:1152
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "0" "4⤵PID:6904
-
-
C:\Windows\System32\findstr.exefindstr /i "0x800410 0x800440 0x80131501"4⤵PID:4820
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedTSReArmed"4⤵PID:4152
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ClipSVC\Volatile\PersistedSystemState"4⤵PID:5720
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion"4⤵PID:4560
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.exe"4⤵PID:7136
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe"4⤵PID:7056
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe\PerfOptions"4⤵PID:7100
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm" 2>nul4⤵PID:1180
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm"5⤵PID:3092
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/hwid/4.0" /f ba02fed39662 /d4⤵PID:7016
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore 2>nul4⤵PID:3572
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore5⤵PID:3440
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey is not null) get ID /VALUE" 2>nul4⤵PID:2344
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey is not null) get ID /VALUE5⤵PID:4660
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Get-WmiObject -Query 'SELECT Description FROM SoftwareLicensingProduct WHERE PartialProductKey IS NOT NULL AND LicenseDependsOn IS NULL' | Select-Object -Property Description"4⤵PID:6856
-
-
C:\Windows\System32\findstr.exefindstr /i "KMS_"4⤵PID:6800
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "(Get-ScheduledTask -TaskName 'SvcRestartTask' -TaskPath '\Microsoft\Windows\SoftwareProtectionPlatform\').State" 2>nul4⤵PID:5356
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "(Get-ScheduledTask -TaskName 'SvcRestartTask' -TaskPath '\Microsoft\Windows\SoftwareProtectionPlatform\').State"5⤵PID:4704
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "4⤵PID:1084
-
-
C:\Windows\System32\find.exefind /i "Ready"4⤵PID:956
-
-
C:\Windows\System32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "actionlist" /f4⤵PID:1252
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask"4⤵PID:4636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'C:\Windows\System32\spp\store\2.0' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow FullControl') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"4⤵PID:7044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'HKLM:\SYSTEM\WPA' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow QueryValues, EnumerateSubKeys, WriteKey') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"4⤵PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow SetValue') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"4⤵
- Command and Scripting Interpreter: PowerShell
PID:6308
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion"4⤵PID:6708
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies"4⤵PID:6364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$netServ = (New-Object Security.Principal.SecurityIdentifier('S-1-5-20')).Translate([Security.Principal.NTAccount]).Value; $aclString = Get-Acl 'Registry::HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies' | Format-List | Out-String; if (-not ($aclString.Contains($netServ + ' Allow FullControl') -or $aclString.Contains('NT SERVICE\sppsvc Allow FullControl')) -or ($aclString.Contains('Deny'))) {Exit 3}"4⤵PID:3520
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.exe" /f4⤵PID:3556
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe" /f4⤵PID:6724
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName4⤵PID:6244
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /reg:324⤵PID:6976
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort4⤵PID:6868
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /reg:324⤵PID:7008
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v DisableDnsPublishing4⤵PID:384
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v DisableKeyManagementServiceHostCaching4⤵PID:3740
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f4⤵PID:6716
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f4⤵PID:1032
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /reg:324⤵PID:2764
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f4⤵PID:1052
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f4⤵
- Modifies data under HKEY_USERS
PID:2168
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServiceName4⤵PID:4968
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServicePort4⤵PID:6904
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v DisableDnsPublishing4⤵PID:4820
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v DisableKeyManagementServiceHostCaching4⤵PID:3308
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\59a52881-a989-479d-af46-f275c6370663" /f4⤵PID:5720
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f4⤵PID:4560
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get Name /value4⤵PID:7136
-
-
C:\Windows\System32\findstr.exefindstr /i "Windows"4⤵PID:1716
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey IS NOT NULL AND LicenseDependsOn is NULL and Description like '%KMSCLIENT%'" Get Name /value 2>nul4⤵PID:3956
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey IS NOT NULL AND LicenseDependsOn is NULL and Description like '%KMSCLIENT%'" Get Name /value5⤵PID:3036
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE" 2>nul4⤵PID:6060
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE5⤵PID:4480
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "0724cb7d-3437-4cb7-93cb-830375d0079d 16e50fa1-a5a0-479f-aa81-90756738b4f1 30a42c86-b7a0-4a34-8c90-ff177cb2acb7 32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee 357eb3d2-42c6-4731-ac66-df185cdd3683 59eb965c-9150-42b7-a0ec-22151b9897c5 60b3ec1b-9545-4921-821f-311b129dd6f6 632ffa10-3b75-4180-aed9-4e799a44563b 685e4f86-7690-4334-bf9f-2074335811bf 6c4de1b8-24bb-4c17-9a77-7b939414c298 7a802526-4c94-4bd1-ba14-835a1aca2120 90da7373-1c51-430b-bf26-c97e9c5cdc31 cce9d2de-98ee-4ce2-8113-222620c64a27 d552befb-48cc-4327-8f39-47d2d94f987c e923d769-e71d-4c2a-925a-93547cbe6547 ed655016-a9e8-4434-95d9-4345352c2552" "4⤵PID:1172
-
-
C:\Windows\System32\find.exefind /i "32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee"4⤵PID:6136
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call InstallProductKey ProductKey="M7XTQ-FN8P6-TTKYV-9D4CC-J462D"4⤵PID:4316
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:3648
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call RefreshLicenseStatus4⤵PID:1160
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\14.0\CVH /f Click2run /k4⤵
- Modifies registry key
PID:6432
-
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\CVH /f Click2run /k4⤵PID:6800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Get-AppxPackage -name "Microsoft.MicrosoftOfficeHub""4⤵PID:6684
-
-
C:\Windows\System32\find.exefind /i "Office"4⤵PID:4680
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\ClickToRun /v InstallPath" 2>nul4⤵PID:3976
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\ClickToRun /v InstallPath5⤵
- Modifies registry key
PID:1084
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul4⤵PID:3728
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath5⤵
- Modifies registry key
PID:4448
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\ClickToRun /v InstallPath" 2>nul4⤵PID:3708
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\ClickToRun /v InstallPath5⤵
- Modifies registry key
PID:6168
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath" 2>nul4⤵PID:4144
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun /v InstallPath5⤵
- Modifies registry key
PID:5504
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul4⤵PID:4816
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\InstallRoot /v Path5⤵
- Modifies registry key
PID:4404
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path" 2>nul4⤵PID:2488
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\16.0\Common\InstallRoot /v Path5⤵PID:2196
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul4⤵PID:3664
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Common\InstallRoot /v Path5⤵
- Modifies registry key
PID:7116
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path" 2>nul4⤵PID:6692
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\15.0\Common\InstallRoot /v Path5⤵PID:768
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul4⤵PID:1840
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Common\InstallRoot /v Path5⤵
- Modifies registry key
PID:7140
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path" 2>nul4⤵PID:5896
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\14.0\Common\InstallRoot /v Path5⤵PID:2836
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "(Get-AppxPackage -name 'Microsoft.Office.Desktop' | Select-Object -ExpandProperty InstallLocation)" 2>nul4⤵PID:5636
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "(Get-AppxPackage -name 'Microsoft.Office.Desktop' | Select-Object -ExpandProperty InstallLocation)"5⤵PID:5048
-
-
-
C:\Windows\System32\sc.exesc query ClickToRunSvc4⤵
- Launches sc.exe
PID:4564
-
-
C:\Windows\System32\sc.exesc query OfficeSvc4⤵
- Launches sc.exe
PID:2136
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663') get ID /VALUE" 2>nul4⤵PID:2028
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663') get ID /VALUE5⤵PID:6688
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath" 2>nul4⤵PID:6884
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun /v InstallPath5⤵
- Modifies registry key
PID:3132
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v Platform" 2>nul4⤵PID:1684
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v Platform5⤵
- Modifies registry key
PID:3468
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v VersionToReport" 2>nul4⤵PID:6632
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v VersionToReport5⤵
- Modifies registry key
PID:4900
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v AudienceData" 2>nul4⤵PID:5744
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v AudienceData5⤵
- Modifies registry key
PID:5560
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds" 2>nul4⤵PID:6064
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds5⤵
- Modifies registry key
PID:6580
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "HKLM\SOFTWARE\Microsoft\Office\ClickToRun" "4⤵PID:5064
-
-
C:\Windows\System32\find.exefind /i "Wow6432Node"4⤵PID:460
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs" /s /f ".16" /k 2>nul | findstr /i "Retail Volume"4⤵PID:2956
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Office\ClickToRun\ProductReleaseIDs" /s /f ".16" /k5⤵PID:6160
-
-
C:\Windows\System32\findstr.exefindstr /i "Retail Volume"5⤵PID:2992
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "" "4⤵PID:560
-
-
C:\Windows\System32\find.exefind /i " ProPlusRetail.16 "4⤵PID:3188
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds" 2>nul4⤵PID:2872
-
C:\Windows\System32\reg.exereg query HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v ProductReleaseIds5⤵
- Modifies registry key
PID:2080
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo ProPlusRetail "4⤵PID:220
-
-
C:\Windows\System32\findstr.exefindstr /I " ProPlusRetail "4⤵PID:4224
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo ProPlusRetail "4⤵PID:4560
-
-
C:\Windows\System32\findstr.exefindstr /I "ProPlusRetail"4⤵PID:432
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo ProPlusRetail "4⤵PID:1180
-
-
C:\Windows\System32\findstr.exefindstr /i "O365"4⤵PID:7100
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo ProPlusRetail "4⤵PID:1364
-
-
C:\Windows\System32\find.exefind /i "2024"4⤵PID:7152
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: [PrepidBypass] "4⤵PID:6084
-
-
C:\Windows\System32\find.exefind /i "-ProPlusRetail-"4⤵PID:4772
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: -AccessRetail- "4⤵PID:4976
-
-
C:\Windows\System32\find.exefind /i "-ProPlusRetail-"4⤵PID:4060
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: -ExcelRetail- "4⤵PID:6824
-
-
C:\Windows\System32\find.exefind /i "-ProPlusRetail-"4⤵PID:2344
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: "4⤵PID:7088
-
-
C:\Windows\System32\find.exefind /i "-ProPlusRetail-"4⤵PID:5076
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: -O365BusinessRetail-O365EduCloudRetail-O365HomePremRetail-O365ProPlusRetail-O365SmallBusPremRetail- "4⤵PID:5224
-
-
C:\Windows\System32\find.exefind /i "-ProPlusRetail-"4⤵PID:1192
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: [Bypass] "4⤵PID:2332
-
-
C:\Windows\System32\find.exefind /i "-ProPlusRetail-"4⤵PID:5680
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: -OneNoteRetail-OneNote2021Retail- "4⤵PID:6156
-
-
C:\Windows\System32\find.exefind /i "-ProPlusRetail-"4⤵PID:3648
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: -OutlookRetail- "4⤵PID:3852
-
-
C:\Windows\System32\find.exefind /i "-ProPlusRetail-"4⤵PID:4476
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: -PowerPointRetail- "4⤵PID:1700
-
-
C:\Windows\System32\find.exefind /i "-ProPlusRetail-"4⤵PID:5728
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: -ProjectProRetail- "4⤵PID:5520
-
-
C:\Windows\System32\find.exefind /i "-ProPlusRetail-"4⤵PID:2116
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: "4⤵PID:5548
-
-
C:\Windows\System32\find.exefind /i "-ProPlusRetail-"4⤵PID:6224
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: -ProjectStdRetail- "4⤵PID:3464
-
-
C:\Windows\System32\find.exefind /i "-ProPlusRetail-"4⤵PID:4620
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: "4⤵PID:2560
-
-
C:\Windows\System32\find.exefind /i "-ProPlusRetail-"4⤵PID:1820
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: -ProPlusRetail-ProfessionalPipcRetail-ProfessionalRetail- "4⤵PID:3704
-
-
C:\Windows\System32\find.exefind /i "-ProPlusRetail-"4⤵PID:4148
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo: HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration "4⤵PID:2476
-
-
C:\Windows\System32\find.exefind /i "propertyBag"4⤵PID:3976
-
-
C:\Windows\System32\reg.exereg add HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /f /v ProPlusVolume.OSPPReady /t REG_SZ /d 14⤵
- Modifies registry key
PID:4448
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "26b394d7-7ad7-4aab-8fcc-6ea678395a91 339a5901-9bde-4f48-a88d-d048a42b54b1 5829fd99-2b17-4be4-9814-381145e49019 596bf8ec-7cab-4a98-83ae-459db70d24e4 60afa663-984d-47a6-ac9c-00346ff5e8f0 6755c7a7-4dfe-46f5-bce8-427be8e9dc62 6c1bed1d-0273-4045-90d2-e0836f3c380b 70d9ceb6-6dfa-4da4-b413-18c1c3c76e2e 84832881-46ef-4124-8abc-eb493cdcf78e 85dd8b5f-eaa4-4af3-a628-cce9e77c9a03 aa64f755-8a7b-4519-bc32-cab66deb92cb c8ce6adc-ede7-4ce2-8e7b-c49f462ab8c3 de52bd50-9564-4adc-8fcb-a345c17f84f9 e1fef7e5-6886-458c-8e45-7c1e9daab00c" "4⤵PID:4228
-
-
C:\Windows\System32\find.exefind /i "d450596f-894d-49e0-966a-fd39ed4c4c64"4⤵PID:6168
-
-
C:\Program Files\Microsoft Office\root\integration\Integrator.exe"C:\Program Files\Microsoft Office\root\integration\integrator.exe" /I /License PRIDName=ProPlusVolume.16 PidKey=XQNVK-8JYDB-WJ9W3-YJ8YR-WFG994⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:5876
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663') get ID /VALUE" 2>nul4⤵PID:2768
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663') get ID /VALUE5⤵PID:6408
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "26b394d7-7ad7-4aab-8fcc-6ea678395a91 339a5901-9bde-4f48-a88d-d048a42b54b1 5829fd99-2b17-4be4-9814-381145e49019 596bf8ec-7cab-4a98-83ae-459db70d24e4 60afa663-984d-47a6-ac9c-00346ff5e8f0 6755c7a7-4dfe-46f5-bce8-427be8e9dc62 6c1bed1d-0273-4045-90d2-e0836f3c380b 70d9ceb6-6dfa-4da4-b413-18c1c3c76e2e 84832881-46ef-4124-8abc-eb493cdcf78e 85dd8b5f-eaa4-4af3-a628-cce9e77c9a03 aa64f755-8a7b-4519-bc32-cab66deb92cb c47456e3-265d-47b6-8ca0-c30abbd0ca36 c8ce6adc-ede7-4ce2-8e7b-c49f462ab8c3 d450596f-894d-49e0-966a-fd39ed4c4c64 de52bd50-9564-4adc-8fcb-a345c17f84f9 e1fef7e5-6886-458c-8e45-7c1e9daab00c" "4⤵PID:436
-
-
C:\Windows\System32\find.exefind /i "d450596f-894d-49e0-966a-fd39ed4c4c64"4⤵PID:5896
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call InstallProductKey ProductKey="XQNVK-8JYDB-WJ9W3-YJ8YR-WFG99"4⤵PID:1292
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:6132
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call RefreshLicenseStatus4⤵PID:6376
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "$p = 'HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList'; Get-ChildItem $p | ForEach-Object { $pi = (Get-ItemProperty """"$p\$($_.PSChildName)"""").ProfileImagePath; if ($pi -like '*\Users\*' -and (Test-Path """"$pi\NTUSER.DAT"""") -and -not ($_.PSChildName -match '\.bak$')) { Split-Path $_.PSPath -Leaf } }" 2>nul4⤵PID:6124
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$p = 'HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList'; Get-ChildItem $p | ForEach-Object { $pi = (Get-ItemProperty """"$p\$($_.PSChildName)"""").ProfileImagePath; if ($pi -like '*\Users\*' -and (Test-Path """"$pi\NTUSER.DAT"""") -and -not ($_.PSChildName -match '\.bak$')) { Split-Path $_.PSPath -Leaf } }"5⤵PID:6972
-
-
-
C:\Windows\System32\reg.exereg query HKU\S-1-5-21-67687450-2252871228-2016797368-1000\Software4⤵PID:6412
-
-
C:\Windows\System32\reg.exereg delete HKU\S-1-5-21-67687450-2252871228-2016797368-1000\Software\Microsoft\Office\15.0\Common\Licensing /f4⤵PID:7120
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-67687450-2252871228-2016797368-1000" /v ProfileImagePath" 2>nul4⤵PID:6884
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-67687450-2252871228-2016797368-1000" /v ProfileImagePath5⤵PID:6248
-
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\15.0\Common\Licensing" /f4⤵PID:1684
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\15.0\Common\Licensing" /f /reg:324⤵PID:2268
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Office\15.0\Common\Licensing" /f4⤵PID:6632
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Office\15.0\Common\Licensing" /f /reg:324⤵PID:5104
-
-
C:\Windows\System32\reg.exereg delete HKU\S-1-5-21-67687450-2252871228-2016797368-1000\Software\Microsoft\Office\16.0\Common\Licensing /f4⤵PID:5744
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-67687450-2252871228-2016797368-1000" /v ProfileImagePath" 2>nul4⤵PID:384
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-67687450-2252871228-2016797368-1000" /v ProfileImagePath5⤵PID:7008
-
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\16.0\Common\Licensing" /f4⤵PID:4956
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\16.0\Common\Licensing" /f /reg:324⤵PID:6716
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Licensing" /f4⤵PID:6088
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Licensing" /f /reg:324⤵PID:1052
-
-
C:\Windows\System32\reg.exereg delete HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v SharedComputerLicensing /f4⤵
- Modifies registry key
PID:2604
-
-
C:\Windows\System32\reg.exereg delete HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration /v SharedComputerLicensing /f /reg:324⤵
- Modifies registry key
PID:4968
-
-
C:\Windows\System32\reg.exereg delete HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration /v SharedComputerLicensing /f4⤵
- Modifies registry key
PID:560
-
-
C:\Windows\System32\reg.exereg delete HKLM\SOFTWARE\Microsoft\Office\15.0\ClickToRun\Configuration /v SharedComputerLicensing /f /reg:324⤵
- Modifies registry key
PID:4820
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f *.DeviceBasedLicensing 2>nul | findstr REG_4⤵PID:7128
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Office\ClickToRun\Configuration" /f *.DeviceBasedLicensing5⤵PID:3324
-
-
C:\Windows\System32\findstr.exefindstr REG_5⤵PID:2916
-
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\15.0\Common\OEM" /f4⤵PID:4224
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\15.0\Common\OEM" /f /reg:324⤵PID:4560
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\16.0\Common\OEM" /f4⤵PID:432
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Office\16.0\Common\OEM" /f /reg:324⤵PID:1180
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies\0ff1ce15-a989-479d-af46-f275c6370663" /f4⤵
- Modifies data under HKEY_USERS
PID:1716
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\Software\Microsoft\OfficeSoftwareProtectionPlatform\Policies\0ff1ce15-a989-479d-af46-f275c6370663" /f4⤵PID:1364
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\Software\Microsoft\OfficeSoftwareProtectionPlatform\Policies\59a52881-a989-479d-af46-f275c6370663" /f4⤵PID:3024
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList" /v Default" 2>nul4⤵PID:6084
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList" /v Default5⤵PID:4660
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' and PartialProductKey is not null) get ID /VALUE" 2>nul4⤵PID:4976
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='0ff1ce15-a989-479d-af46-f275c6370663' and PartialProductKey is not null) get ID /VALUE5⤵PID:6532
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo " d450596f-894d-49e0-966a-fd39ed4c4c64" "4⤵PID:1172
-
-
C:\Windows\System32\find.exefind /i "d450596f-894d-49e0-966a-fd39ed4c4c64"4⤵PID:972
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo " d450596f-894d-49e0-966a-fd39ed4c4c64" "4⤵PID:2184
-
-
C:\Windows\System32\find.exefind /i "de52bd50-9564-4adc-8fcb-a345c17f84f9"4⤵PID:4516
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where ID='de52bd50-9564-4adc-8fcb-a345c17f84f9' call UninstallProductKey4⤵PID:4316
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\CurrentVersion\Software Protection Platform" /v NoGenTicket /t REG_DWORD /d 1 /f4⤵PID:3724
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (Name like '%windows%' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get ID /VALUE" 2>nul4⤵PID:5792
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (Name like '%windows%' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get ID /VALUE5⤵PID:5028
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (Name like '%office%' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get ID /VALUE" 2>nul4⤵PID:5976
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (Name like '%office%' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get ID /VALUE5⤵PID:6800
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path OfficeSoftwareProtectionProduct where (Name like '%office%' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get ID /VALUE" 2>nul4⤵PID:2116
-
C:\Windows\System32\Wbem\WMIC.exewmic path OfficeSoftwareProtectionProduct where (Name like '%office%' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get ID /VALUE5⤵PID:5356
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where ID='32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee' get GracePeriodRemaining /VALUE" 2>nul4⤵PID:6684
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where ID='32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee' get GracePeriodRemaining /VALUE5⤵PID:2380
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where ID='32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee' get LicenseFamily /VALUE" 2>nul4⤵PID:3712
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where ID='32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee' get LicenseFamily /VALUE5⤵PID:3612
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ping -4 -n 1 win.kms.pub 2>nul4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3708 -
C:\Windows\System32\PING.EXEping -4 -n 1 win.kms.pub5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6332
-
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /t REG_SZ /d "45.156.21.11"4⤵PID:6372
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /t REG_SZ /d "45.156.21.11" /reg:324⤵PID:2248
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /t REG_SZ /d "1688"4⤵PID:3664
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /t REG_SZ /d "1688" /reg:324⤵PID:3504
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServiceName /t REG_SZ /d "45.156.21.11"4⤵PID:6128
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServicePort /t REG_SZ /d "1688"4⤵PID:5312
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /v KeyManagementServiceName /t REG_SZ /d "45.156.21.11"4⤵PID:6328
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /v KeyManagementServiceName /t REG_SZ /d "45.156.21.11" /reg:324⤵PID:4144
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /v KeyManagementServicePort /t REG_SZ /d "1688"4⤵PID:5876
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /v KeyManagementServicePort /t REG_SZ /d "1688" /reg:324⤵PID:1576
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where ID='32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee' call Activate4⤵PID:4780
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ping -4 -n 1 kms.sixyin.com 2>nul4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1052 -
C:\Windows\System32\PING.EXEping -4 -n 1 kms.sixyin.com5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2604
-
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /t REG_SZ /d "121.4.72.85"4⤵PID:2760
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /t REG_SZ /d "121.4.72.85" /reg:324⤵PID:1756
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /t REG_SZ /d "1688"4⤵PID:5720
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /t REG_SZ /d "1688" /reg:324⤵PID:6904
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServiceName /t REG_SZ /d "121.4.72.85"4⤵PID:888
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServicePort /t REG_SZ /d "1688"4⤵PID:1960
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /v KeyManagementServiceName /t REG_SZ /d "121.4.72.85"4⤵PID:4152
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /v KeyManagementServiceName /t REG_SZ /d "121.4.72.85" /reg:324⤵PID:7100
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /v KeyManagementServicePort /t REG_SZ /d "1688"4⤵PID:7136
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /v KeyManagementServicePort /t REG_SZ /d "1688" /reg:324⤵PID:7152
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where ID='32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee' call Activate4⤵PID:5816
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ping -4 -n 1 kms.ghpym.com 2>nul4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7148 -
C:\Windows\System32\PING.EXEping -4 -n 1 kms.ghpym.com5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3464
-
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /t REG_SZ /d "154.12.81.5"4⤵PID:376
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /t REG_SZ /d "154.12.81.5" /reg:324⤵PID:232
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /t REG_SZ /d "1688"4⤵PID:1908
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /t REG_SZ /d "1688" /reg:324⤵PID:4448
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServiceName /t REG_SZ /d "154.12.81.5"4⤵PID:6236
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform" /f /v KeyManagementServicePort /t REG_SZ /d "1688"4⤵PID:6340
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /v KeyManagementServiceName /t REG_SZ /d "154.12.81.5"4⤵PID:6264
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /v KeyManagementServiceName /t REG_SZ /d "154.12.81.5" /reg:324⤵PID:6280
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /v KeyManagementServicePort /t REG_SZ /d "1688"4⤵PID:2856
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\0ff1ce15-a989-479d-af46-f275c6370663" /f /v KeyManagementServicePort /t REG_SZ /d "1688" /reg:324⤵PID:4052
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where ID='32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee' call Activate4⤵PID:768
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where ID='32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee' get GracePeriodRemaining /VALUE" 2>nul4⤵PID:6296
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where ID='32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee' get GracePeriodRemaining /VALUE5⤵PID:7140
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where ID='d450596f-894d-49e0-966a-fd39ed4c4c64' get LicenseFamily /VALUE" 2>nul4⤵PID:6284
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where ID='d450596f-894d-49e0-966a-fd39ed4c4c64' get LicenseFamily /VALUE5⤵PID:1008
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where ID='d450596f-894d-49e0-966a-fd39ed4c4c64' call Activate4⤵PID:6132
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where ID='d450596f-894d-49e0-966a-fd39ed4c4c64' get GracePeriodRemaining /VALUE" 2>nul4⤵PID:6728
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where ID='d450596f-894d-49e0-966a-fd39ed4c4c64' get GracePeriodRemaining /VALUE5⤵PID:7048
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s4⤵PID:1300
-
-
C:\Windows\System32\find.exefind /i "\Activation-Renewal"4⤵PID:3132
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s4⤵PID:6216
-
-
C:\Windows\System32\find.exefind /i "\Activation-Run_Once"4⤵PID:2444
-
-
C:\Windows\System32\schtasks.exeschtasks /delete /tn Online_KMS_Activation_Script-Renewal /f4⤵PID:6148
-
-
C:\Windows\System32\schtasks.exeschtasks /delete /tn Online_KMS_Activation_Script-Run_Once /f4⤵PID:7008
-
-
C:\Windows\System32\reg.exereg delete "HKCR\DesktopBackground\shell\Activate Windows - Office" /f4⤵PID:6580
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s4⤵PID:6900
-
-
C:\Windows\System32\find.exefind /i "\Activation-Renewal"4⤵PID:6160
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s4⤵PID:6620
-
-
C:\Windows\System32\find.exefind /i "\Activation-Run_Once"4⤵PID:6408
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s4⤵PID:4780
-
-
C:\Windows\System32\find.exefind /i "\Online_KMS_Activation_Script"4⤵PID:1140
-
-
C:\Windows\System32\reg.exereg query "HKCR\DesktopBackground\shell\Activate Windows - Office"4⤵PID:5556
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "[Guid]::NewGuid().Guid"4⤵PID:4464
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "[Guid]::NewGuid().Guid"5⤵PID:2956
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd') -split \":renewal\:.*`r`n\"; [io.file]::WriteAllText('C:\Windows\Temp\2550222e4221f-6540-461f-bd86-c2f0359b2622\Renewal.xml',$f[1].Trim(),[System.Text.Encoding]::Unicode);"4⤵PID:7056
-
-
C:\Windows\System32\schtasks.exeschtasks /create /tn "Activation-Renewal" /ru "SYSTEM" /xml "C:\Windows\Temp\2550222e4221f-6540-461f-bd86-c2f0359b2622\Renewal.xml"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Desktop\Microsoft-Activation-Scripts-master\MAS\All-In-One-Version-KL\MAS_AIO.cmd') -split \":_extracttask\:.*`r`n\"; [io.file]::WriteAllText('C:\Program Files\Activation-Renewal\Activation_task.cmd', '@::22e4221f-6540-461f-bd86-c2f0359b2622' + [Environment]::NewLine + $f[1].Trim(), [System.Text.Encoding]::ASCII)"4⤵
- Drops file in Program Files directory
PID:3676
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s4⤵PID:2184
-
-
C:\Windows\System32\find.exefind /i "\Activation-Renewal"4⤵PID:2332
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedSystemState" /v "State" /f4⤵PID:6840
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedSystemState" /v "SuppressRulesEngine" /f4⤵PID:6048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Job { Stop-Service sppsvc -force } | Wait-Job -Timeout 20 | Out-Null; $TB = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1).DefineDynamicModule(2, $False).DefineType(0); [void]$TB.DefinePInvokeMethod('SLpTriggerServiceWorker', 'sppc.dll', 22, 1, [Int32], @([UInt32], [IntPtr], [String], [UInt32]), 1, 3); [void]$TB.CreateType()::SLpTriggerServiceWorker(0, 0, 'reeval', 0)"4⤵PID:3168
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile5⤵
- Command and Scripting Interpreter: PowerShell
PID:2732
-
-
-
-
-
C:\Windows\System32\SLUI.exe"C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee;NotificationInterval=1440;Trigger=TimerEvent1⤵PID:2184
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:4704
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\MicrosoftEdge_X64_132.0.2957.140.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\MicrosoftEdge_X64_132.0.2957.140.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable1⤵
- Drops file in Program Files directory
PID:3840 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\EDGEMITMP_B3208.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\EDGEMITMP_B3208.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\MicrosoftEdge_X64_132.0.2957.140.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Boot or Logon Autostart Execution: Active Setup
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies Internet Explorer settings
- Modifies registry class
- System policy modification
PID:5540 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\EDGEMITMP_B3208.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\EDGEMITMP_B3208.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\EDGEMITMP_B3208.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7ca5ea818,0x7ff7ca5ea824,0x7ff7ca5ea8303⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:1352
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\EDGEMITMP_B3208.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\EDGEMITMP_B3208.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=13⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:7756 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\EDGEMITMP_B3208.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\EDGEMITMP_B3208.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\EDGEMITMP_B3208.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7ca5ea818,0x7ff7ca5ea824,0x7ff7ca5ea8304⤵
- Executes dropped EXE
PID:7772
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level3⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:7876 -
C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7e48aa818,0x7ff7e48aa824,0x7ff7e48aa8304⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:7912
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level3⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:7884 -
C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7e48aa818,0x7ff7e48aa824,0x7ff7e48aa8304⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:7940
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level3⤵
- Executes dropped EXE
PID:7896 -
C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7e48aa818,0x7ff7e48aa824,0x7ff7e48aa8304⤵
- Executes dropped EXE
PID:7976
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\elevation_service.exe"1⤵
- Executes dropped EXE
PID:7596
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:8544
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /c1⤵
- System Location Discovery: System Language Discovery
PID:7496
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Browser Extensions
1Event Triggered Execution
1Component Object Model Hijacking
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
6Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Process Discovery
1Query Registry
6Remote System Discovery
1System Information Discovery
6System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2A962B28-8224-423D-A17C-08117D3E755C}\EDGEMITMP_B3208.tmp\setup.exe
Filesize6.6MB
MD5b4c8ad75087b8634d4f04dc6f92da9aa
SHA17efaa2472521c79d58c4ef18a258cc573704fb5d
SHA256522a25568bb503cf8b44807661f31f0921dee91d37691bf399868733205690bf
SHA5125094505b33a848badcffd6b3b93aad9ad73f391e201dee052376c4f8573ba351f0b8c102131216088ffb38d0ed7b5fe70ba95c3ac2c33a50c993584fe7c435e3
-
Filesize
405KB
MD53ec8f4bd54ef439a8fab6467122da0c4
SHA1ee2e65cbbaa22db70d89b85db28ee955d4db12f9
SHA256a5e3bdc3b0b0bd6455892e23008161b5478b24f4fe1801f43a8a01cfff1bcba7
SHA5120f50ce35241d5d55f0f3bae6fb38de39213a48d356478efac76c0292b286b58ddb855e130fd03bdf3cd63e141aa14ffd5318671e9885b2c17411f8ba3aba6189
-
Filesize
221KB
MD562eb961457df016fa3949e9601a1a845
SHA10c0a5fa4f6cb9e18c0e3431d5e1bf45fd2e05352
SHA2568d4c4bcf7d7aedf0480e3eaac52138e63724ae83c419de8a98d6ab32d1c93645
SHA512fb4fcb6a3f5b7a3eb35a1689a0d15e3d8f9f520180d6cc57857b90b8af3d576da179c30c18019da5500f58d6f86c07645090e0c75accbd87257e1b73d291ae81
-
Filesize
1.5MB
MD5c6bffd4da620b07cb214f1bd8e7f21d2
SHA1054221dc0c8a686e0d17edd6e02c06458b1395c3
SHA25655dbb288d5df6df375487bae50661dbf530fd43a7e96017b7183a54db8fc376a
SHA51291e50df87a6e42b01e24accead25726047a641c3960fa3336f560168ed68356e6992d289a0a71b629d74ad7b00bbdbf7e6e909a4c8b5b1616fbf3b0cc63210ab
-
Filesize
280B
MD520845816d899950d96fbcc840edc6bfd
SHA13c9fc963469e320bfd9750fbafd08cedbc970a4a
SHA25684e13f63f702b962fe33dc359eec0d739bc21b52e6d67bc680170ce47edff1c7
SHA512030f7651e9afae9b77d579ac2344b80272cef177dcecf43de1a5269b36f7679b5e1f2137a92fe53493343d9e67ea5a2e075b58b8a8d1494228f8bba319858ec4
-
Filesize
357B
MD55e3936efe81471f256e8802add46f1cc
SHA1403838a478a53047c6b943a886240d6f4b400fd8
SHA2567ad78b68fa0d6f45e9d9b29fc9f84aac9659f27bfa55d8df4d11b737bb222975
SHA5125c5b6bd019dbc7e08e846003b006f1a8ba100b614a758d73491fcf8199c9bf84463ef2570b3b7a94eea2afb2af25d6579b76c4173b647fa50d43e0de84296759
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize240B
MD5c54e9377d51cffb797cf01b5390f8383
SHA1bfd9c5c3048df87d4644ebd777a2af5fc78d2a8b
SHA256d80033054cbd5adbe24adad52466df73f22af86413a5bd9d479724f57f03c279
SHA512e199a781a271068623da46838aa3c335af6bb2157e8883487be1bc4a0010bffffe18f260cfd76025faa43aa00e99f6aedba4a40b839b6a96a40ebc461f2eaded
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\d533c76e-3a86-4e94-99d2-7103e5f5d02f.tmp
Filesize2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
3KB
MD51d35fa0026797cc9e0506b00661086b0
SHA19cc934e7678b98210b66bb99e7132d286c511013
SHA256fb0996a8da102f8c625483f2a946d115a288b59a5411393dcfec207da2ec37ff
SHA512dcdf430f9f5932ad9e5c20300a6080ba7070766b4c8fe883854df51e73fbb03e91b5fc1ff89da25ec6b7e60dafe7658a429993a3b94657db2a0c89a69f64782a
-
Filesize
3KB
MD5061ba109987dd3d3426af1fe67bdf925
SHA123a2d7372a5c9fab72a6615ff698b31c507d918f
SHA25649fc4026fe5eb3f051861f12e4f654ce81932081a41a53529ef6d9ec10fba527
SHA512a83e70b9d33f5551d629f81a1e9970356216a6a0e1a28c93b875109d4fc1ca070018209a3c8a62c6355892a9e6758fe1b601612ceedf3d683c87253e99abc3a4
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
15KB
MD5cefb40e0756bdfc7dc8a00e9e1feb38b
SHA1db40488c65bb39de2ab52759b7de793112c2fb95
SHA2560f3424fe17107174259248a7507f22bb6041c256ee08185e548f9d69b2c2fa70
SHA51211993a687d5bb5d70ac8b542f4e489a7348cdf9c6806a81fdd364b4b7913ec46c17085162c63ac5cdd12b60278b2370457721d986bf79428f1e80e03d3c12abf
-
Filesize
15KB
MD5ed4b528d57e41fa480d6ff58273461d2
SHA183a4359dafd095016d049016c61b753399a4b94c
SHA2566e397f5312ebc96dd0a46cd6ac9114f879d44562c2875e49e2b0923b6f0f283f
SHA51215721379dd3885e529beba6eedb6db6d6526e9106881428fc3128da6e02c9520d65212b1db057c2c8dc883a57f56112250b0acc1df963ec996c2780844b0c1eb
-
Filesize
16KB
MD517a0d7964a8b08369fa506a085c9afdc
SHA1ed683de8c3813314e67c80eccbd98bbdf6d4485f
SHA256cf5ea378b3dce4e849ab171287392f5ed641ec9d1acaac31e4c8f0c07af6b291
SHA512f57ec11f841f7c39df76bdee98afbb1d8fb463f8289d816e60d1b3d93a10b2debc3b818ffb0f589e27042d634521d5fe31bc05c3a636389f3be714fc489150ba
-
Filesize
15KB
MD58d33d44b6c5604567da0164cffb5e720
SHA14f918505aa1dbce38bf841621d3bd1839e4f0633
SHA256f227d9c61770fe6b2e06c64c2b2f0148f08e4a867e5307a23b9196c88df1c966
SHA512fbd22d7844aa03a1ea75f74cd81b2cb10daa098bfc2205e480cca152cbf6f0bbca0859e7b1e7868bacbf7e77e5783bf2628b87c4494b5deff768ea04b99bf318
-
Filesize
36KB
MD5d5e6b1262bd494e89d1ebb97573733eb
SHA197a5a34a29535745cbe72939c752b4ba98c38f73
SHA256ffa245d25e32d59356f6355915ebd87409ec3baae216620d33b13f8b8a98b688
SHA512d711c9582c818938180e9c74c7387789e8706e21f0d73ab7abf03a8ad5498d01152224b3c15689e3884dd948b82ae1f74c467f00e1a7660baa1c1534408d2d8d
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
3KB
MD5f4c31be90dcf4f42e6737e77ae482e77
SHA1bd6a818de791988e3cd7e96cc0d7d1290da45d7f
SHA2560ec3d3ac8ac4a2b6f0e2c34614bed89fc99bb11fe99ca6d47683c088c5e2735d
SHA51247f9a64063224b819c2b8d4d80fa2b57e6f191694e3fc375e3e37637144dbca3a3036c69ab7a82a885f705b2e3855c87faa5ab84849749cd37f10cf8ff4a14a1
-
Filesize
5KB
MD5eabb0b498938c0ed70d79aec84c0ada2
SHA176937467028c961308e566c2bc033464f7d7eca1
SHA256071d2cd48166c10cc1ee0eeaf02b493269e6058a6b473d10e7e29161858f0d5d
SHA512eabd08f7ea0a4c68b66a4ac194f0f3864f7c78291dbe11a58c95c236417c0f2537d0ac3289bf8fb8b6c711db2f4f850dd0b36593843fcd412089365c33047e02
-
Filesize
3KB
MD588cd9bd5278b41907c39f7035b66f16e
SHA1325c8b12da5a66141edaa635e32de8dbad2268bc
SHA256d98c3232d94188e8803815ffa42434b27ebe7d0a85f9b72d2f979008224cacc0
SHA5127262507156a7f09ab082d82d90502b44b3cb89bbb1d4fd150563a923f33185c38da1ae43bc5754cf1f97fa0f12cf36f55d24a814ebff538271bdb581e5fa99b9
-
Filesize
5KB
MD5a4627631860ff09341f3855c8e14021e
SHA170fe046e3bef66cfa0a63d0ed45f7c8990701cb2
SHA256e94ffd612af441479aa1b4d71492c4a0f2febd777c03142ac942c456d326384b
SHA51259518f082e0ba35098d015cecd64954e191bf747064a638e5ead830fc8cc7995a0ddb0bc97b2ece97c1e7e1ed353b2ca73e7888cd0e0baf075ff7ea044ea53b3
-
Filesize
28KB
MD5b6b64ffb5a587322749b8d813ae578d7
SHA112892f114e17910ccf01661ec344700eb0771b02
SHA2568a8ce744b788e33eb5fff7d0a70295658d2ae16359cc3a79267b2810ad94cc23
SHA512d69890724ea8db6686663cca241d1c9444522373be11f5ca3a5e4d217b974bdfde0137d16d79678066d3517711681c1f7dcb59b8c46678bd8c5600055fae80c0
-
Filesize
36KB
MD52899ff05afa93021c426274c24aef598
SHA1b46cc0ce0a326823c437db125bd0253148780ca2
SHA2563f5c39822f4436fc97698b78bdf247f7079ba882ff891ba3403dc29e55f42d46
SHA5127e8a13fba4cdb45a506ae9405ec07c8f93d61c8f871e683e13ce862a8d2e41be92908396428c773368364870c5ddcd92f91f91f210db32b0b6115fb39c2cb7f6
-
Filesize
9B
MD5b6f7a6b03164d4bf8e3531a5cf721d30
SHA1a2134120d4712c7c629cdceef9de6d6e48ca13fa
SHA2563d6f3f8f1456d7ce78dd9dfa8187318b38e731a658e513f561ee178766e74d39
SHA5124b473f45a5d45d420483ea1d9e93047794884f26781bbfe5370a554d260e80ad462e7eeb74d16025774935c3a80cbb2fd1293941ee3d7b64045b791b365f2b63
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD591932e677b996e6cadd716dcee4c91a3
SHA1090918acd2022699331ee3d6efc39722a40cf4ee
SHA2562ee95b924cb52e22bd101027e42b75ae2b6b0853d35c1b209347c1f53dd138e0
SHA5127f6161d690e438389b4872626d5f731a372744a72a63a631ae593f19b05fd94288836bea1bbe48c5e37b79f34929e83e6c464be12be53fdf526b4d2998005b93
-
Filesize
24B
MD5f732bf1006b6529cffba2b9f50c4b07f
SHA1d3e8d4af812bbc4f4013c53c4ffab992d1d714e3
SHA25677739084a27cb320f208ac1927d3d9c3cac42748dbdf6229684ef18352d95067
SHA512064d56217aeb2980a3bfaa1e252404613624d600c3a08b5cf0adcb259596a1c60ee903fdc2650972785e5ae9b7b51890ded01ec4da7b4de94ebda08aeaf662df
-
Filesize
24B
MD5db7c049e5e4e336d76d5a744c28c54c8
SHA1a4db9c8586b9e4fa24416eb0d00f06a9ebd16b02
SHA256e8830e7ac4088cf3dd464caec33a0035d966a7de5ae4efc3580d59a41916ff7b
SHA512b614037fb1c7d19d704bf15f355672114d25080223e7ee4424ad2cb7b89782219e7877b373bbc7fa44f3ad8df8a27eef4e8ccc765d44ec02a61e3b7fae88ae69
-
Filesize
24B
MD5fc94fe7bd3975e75cefad79f5908f7b3
SHA178e7da8d08e8898e956521d3b1babbf6524e1dca
SHA256ee1ed3b49720b22d5fda63d3c46d62a96ca8838c76ab2d2f580b1e7745521aa5
SHA5124ceaf9021b30734f4ce8b4d4a057539472e68c0add199cf9c3d1c1c95320da3884caf46943fc9f7281607ab7fa6476027860ebed8bbaa9c44b3f4056b5e074d3
-
Filesize
24B
MD55f243bf7cc0a348b6d31460a91173e71
SHA15696b34625f027ec01765fc2be49efcfd882bf8e
SHA2561b1aed169f2acfae4cf230701bda91229cb582ff2ce29a413c5b8fe3b890d289
SHA5129e08dfbbf20668b86df696a0d5969e04e6ee4a67e997ff392099bc7ff184b1b8965502215744be7fe423668b69099242bba54df3f0bfe4e70acdc7cad8195b02
-
Filesize
24B
MD5379523b9f5d5b954e719b664846dbf8f
SHA1930823ec80b85edd22baf555cad21cdf48f066aa
SHA2563c9002caedf0c007134a7e632c72588945a4892b6d7ad3977224a6a5a7457bf4
SHA512eca44de86bbc3309fa6eab400154d123dcd97dc1db79554ce58ce2426854197e2365f5eee42bac6e6e9455561b206f592e159ef82faf229212864894e6021e98
-
Filesize
24B
MD52d84ad5cfdf57bd4e3656bcfd9a864ea
SHA1b7b82e72891e16d837a54f94960f9b3c83dc5552
SHA256d241584a3fd4a91976fafd5ec427e88f6e60998954dec39e388af88316af3552
SHA5120d9bc1ee51a4fb91b24e37f85afbf88376c88345483d686c6cff84066544287c98534aa701d7d4d52e53f10a3bea73ee8bc38d18425fde6d66352f8b76c0cbb5
-
Filesize
24B
MD5635e15cb045ff4cf0e6a31c827225767
SHA1f1eaaa628678441481309261fabc9d155c0dd6cb
SHA25667219e5ad98a31e8fa8593323cd2024c1ca54d65985d895e8830ae356c7bdf1d
SHA51281172ae72153b24391c19556982a316e16e638f5322b11569d76b28e154250d0d2f31e83e9e832180e34add0d63b24d36dd8a0cee80e8b46d96639bff811fa58
-
Filesize
24B
MD52dd3f3c33e7100ec0d4dbbca9774b044
SHA1b254d47f2b9769f13b033cae2b0571d68d42e5eb
SHA2565a00cc998e0d0285b729964afd20618cbaecfa7791fecdb843b535491a83ae21
SHA512c719d8c54a3a749a41b8fc430405db7fcde829c150f27c89015793ca06018ad9d6833f20ab7e0cfda99e16322b52a19c080e8c618f996fc8923488819e6e14bb
-
Filesize
24B
MD5d192f7c343602d02e3e020807707006e
SHA182259c6cb5b1f31cc2079a083bc93c726bfc4fbf
SHA256bb4d233c90bdbee6ef83e40bff1149ea884efa790b3bef496164df6f90297c48
SHA512aec90cf52646b5b0ef00ceb2a8d739befe456d08551c031e8dec6e1f549a6535c1870adb62eec0a292787ae6a7876388dd1b2c884cba8cc6e2d7993790102f43
-
Filesize
24B
MD5f6b463be7b50f3cc5d911b76002a6b36
SHA1c94920d1e0207b0f53d623a96f48d635314924d2
SHA25616e4d1b41517b48ce562349e3895013c6d6a0df4fcffc2da752498e33c4d9078
SHA5124d155dfedd3d44edfbbe7ac84d3e81141d4bb665399c2a5cf01605c24bd12e6faf87bb5b666ea392e1b246005dfabde2208ed515cd612d34bac7f965fd6cc57e
-
Filesize
24B
MD52a8875d2af46255db8324aad9687d0b7
SHA17a066fa7b69fb5450c26a1718b79ad27a9021ca9
SHA25654097cccae0cfce5608466ba5a5ca2a3dfeac536964eec532540f3b837f5a7c7
SHA5122c39f05a4dffd30800bb7fbb3ff2018cf4cc96398460b7492f05ce6afd59079fd6e3eb7c4f8384a35a954a22b4934c162a38534ad76cfb2fd772bcf10e211f7c
-
Filesize
24B
MD5ae6fbded57f9f7d048b95468ddee47ca
SHA1c4473ea845be2fb5d28a61efd72f19d74d5fc82e
SHA256d3c9d1ff7b54b653c6a1125cac49f52070338a2dd271817bba8853e99c0f33a9
SHA512f119d5ad9162f0f5d376e03a9ea15e30658780e18dd86e81812dda8ddf59addd1daa0706b2f5486df8f17429c2c60aa05d4f041a2082fd2ec6ea8cc9469fade3
-
Filesize
35B
MD528d6814f309ea289f847c69cf91194c6
SHA10f4e929dd5bb2564f7ab9c76338e04e292a42ace
SHA2568337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
SHA5121d68b92e8d822fe82dc7563edd7b37f3418a02a89f1a9f0454cca664c2fc2565235e0d85540ff9be0b20175be3f5b7b4eae1175067465d5cca13486aab4c582c
-
Filesize
43B
MD5df3e567d6f16d040326c7a0ea29a4f41
SHA1ea7df583983133b62712b5e73bffbcd45cc53736
SHA256548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87
SHA512b2ca25a3311dc42942e046eb1a27038b71d689925b7d6b3ebb4d7cd2c7b9a0c7de3d10175790ac060dc3f8acf3c1708c336626be06879097f4d0ecaa7f567041
-
Filesize
944B
MD50aade5d737f6451790e0586e5b04b0f8
SHA11b07068003400fe47fb99011a3413002065a6a21
SHA2567fc11acad836e9a17f807bde78487703a5dee4e964681b1926c5f576cf111311
SHA5127766056a57efdb52f2f0683ff3503ec7a3761c3e160d83e9b4e479f5dd262fb33e5fe7425e636bf8e615ea25e84a0320d03a06fde05c6528f24e0b53c1c3e011
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\activity-stream.discovery_stream.json
Filesize22KB
MD589fcfc4e8e66513add1bd91dcf7dce7e
SHA154481c3c80abcfdca4865d881accf3237d907783
SHA256114fcfb6842b2547b39734dc26b5aeed4b9cc69f5181125b2113698cb50056bf
SHA5121bb07d40253b3ce19112d2e3df7ceb9dd8fe3ac49a5d43fe795741bc677ac71f438cadb0d8430a81233c0fa26380590591ad9ea64222b578ddeee5d7763b5092
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\activity-stream.discovery_stream.json.tmp
Filesize25KB
MD5dc335d24ff182a33b9c1b586f8554311
SHA1b502d591fbe2aa1d103224a2f4ffff1a4b25d3c9
SHA256ae4a8d5d975a1ddd1f1e8c70f4f6cefc3ddddb09e39039297b5ca6c07903f1d6
SHA512cf16cd28076a70d4e6101542364e1f2815669d84f14eb06d5916013ceca644ea9addd314ddd2db9a338eb8df6cb77866add8b1950c89a1297d92a0b904f46966
-
Filesize
36KB
MD514587a474934407a974ed88137c7375d
SHA152a92239cfdc11f53e8def55f5773d0f32ffb585
SHA256152750995c89bbc432b56fa086c4f0be437b8232d2d33ce96266843395325aa6
SHA51216af7066bf64522b480883a3f4da59b9732d2c36e3272339eff1ed6dba29af30d8cc0b7528050205e9f71f8d9df8c8c473594ffa9ecfdecd4d78e3e147b08a80
-
Filesize
13KB
MD51106340609fbe7cd1a433318ca71510c
SHA1952fa5ab3a98c72acc165a60ee81c44a01034ba3
SHA2567f6b307a66287012f6a7358d6304c91ccc7fcf146a7ef7e7d67dad6b8c183e8a
SHA51212068191bb9b059fe6a4e1ed944154000528477f9d7e4447d30cae764940c49612e368a30a52a55e7d82a86368ba3b1ad4e4089469db8a8df7e168df72b4fb96
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\0106421E1F1335662D826A109741DCEABC51B254
Filesize23KB
MD5b3ad4c223e28b6a70aab35f4415e12c9
SHA1bb7159164c2d2b55da485f54bbf3618b938b69b8
SHA2562d9bacc3f99f2ac3a392e6fd07d51ec04371d388cfcd583e9164b81e68d68610
SHA5125735e168cb238112ab5a36b6f02c7e5a3caa6b185b6916d60c2537cf6f86b5b5dfd4aa860190e7fab6c7279e69c6f696b18b23992e47676b9f321f11106dc4e6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\02459E43540F50BCBA9E6E962FD112BF11C4FBD8
Filesize33KB
MD517bcdc081814d011f7922198d206d98c
SHA1410a5fd5e17a6d647e275dddb9432282eb8e7f72
SHA256f98e492607b8164745ae5c9da32d88d6e417ac422f063ce4d093cebb0333732a
SHA512df564ed18407c40b4ba30e6cd0f5a6f12e37662c799ada6ea44cb78f033c190001e2d6f7a3fcbcb59f357faf9162862a871c0fcb0bb253d7d911546222eba79b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\027E6BED03090055EFBE6ECF794DEA90B346DD4B
Filesize19KB
MD5d9922018caaa006cc99c4d2e880b2076
SHA12e67892906c0c9ff6e889055315a739a0d091ea7
SHA256ef650539a7477ceb7250117379ab39ba78a1d11788fc6284663988450f0d32ff
SHA512a56934cd06606d99367359cb98658d46d54f46f3e729acf1624d491467b64cdd0a539b326977a9ba351dde52dfd5527a3f2fb983f60423d26dcd04e0dd4d52b0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\02CE3827EA8C487BA33C6277099E86F163B865F2
Filesize48KB
MD5ea765f2f091d5cba0f1990709fff6d08
SHA1708726469d07e9a63286537c5def37c3be994de9
SHA25602ae7afea049079d3458ce87f370b8999bf6f7d3e6119a9c5cad94d9a20194dd
SHA5121ad065e66c9401cc235e32bffb0997a078c83f9e397cca443b672fe7ba7d25d1c7c6f3f2ce7fce845d0f6e96463e8844aea09051e2d06dfcc33c7463d55d5bfa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\039B57C60AE51214719616442A88AC451A57A217
Filesize18KB
MD5628b49b1599901666c6bd0b329a11f71
SHA143facc39e1c867ba0023d0c30c160e0c520ae73a
SHA2560eb078956cdad8a02f6574aa6ac417f44f4887cd84ddb81f98e7a94681f0c4b3
SHA51276067b27b6a583c83b090ccb1e366ea3c02c3a01d11d3e36e43421522f1af58a0b477faa3aa943c2390ee63a236954a0e564029b3c60f3f2cfaaf973912685c8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\041C28F32D9330C692DBCA1E8474AA775F04F67A
Filesize66KB
MD5656533a232d3fb2a4343f327a733d80c
SHA152d927a32c6603777c0659c1b2bff035be5f9210
SHA256a1622ce0bbdf1573c8275bec47a5283e5746eacd29f63d2c18f6a62af8de03cd
SHA5129c3d947c9d8a67cb93910ee35c63f924d4439b940c97e91610382a590fb3546d597cfdbbf227d03e978151697325c0cc40cf564d5beaae7b6e83ff5d4dcf528a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\0434A56D454B2A2487AFBC48A7112111F9B58C41
Filesize590KB
MD5ea6aa04cd7af8778871c24104f231240
SHA1b5ddeae0269eea5ece78856c589696310a0e4091
SHA256fec53bd5f25050cd8985ab6c551df81577fe5d58c7750a7be90df5b29881c189
SHA512e0a963ccac02b71b358fa54c5f29f07e6b5ac5e0ca15aadbaffd5e87d5c9d5582a04142c9b641c16a6e4ff7160f035ab4a7ad406156eb6a2ba9d5afa4de9c73f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\09324E673401924D38CEF6B9C79549A4741D88D8
Filesize165KB
MD5264ae1f5a740c5a93fb50560bb651134
SHA123b543c734759e87f31d385634ce9a8104faca05
SHA256d6139ba484cd40fa0877ce34eff8287cdf3640394325effefe3878f73bd78e19
SHA51273fa779a0aae717ace56083bac1b1bc8277e325d2004cb027f44c9c62cd45a18cfd2de5f4f1a3418735562002ea2a2074dd7378a714d903df177f0cc2c99e3c0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\09F06F4DA1D778BB3C0FA70130B2751115163861
Filesize24KB
MD567876b100be00d26034e2f5de9ee4ece
SHA121ef0b6a60b7b82e1e8a48b5b2fcda107665c6bd
SHA256a58240706da889d544d9520bcc5cbf23fb7be5ed0b0d7f0833b20e6aaaf2ec52
SHA512538970f63c46a1bd4a19136a4a29404463076352b367f75a3a9241493a9744943390490a48d7332aa43b311c39b5306d9e677aa0378f717c9317c52b2925069d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\106255F85732BF5B2773034329203974AC4D7C59
Filesize16KB
MD5c02e48c7b486d9b5f355909aa67eeaf3
SHA1b078f48ec4f6faa0b7beedb2947080f8545b0d00
SHA256ac06b1d6e82bc92f2cd1ea938434ae6c6a9d883692c840fc7a40441acecd819e
SHA512c35461d25e0e56efceff29a7942698244ed9136c86997201e8f70ed928932e66be3bc5ec5a72d84b23d83f057edca71ea2f51d2772b284634e06ce7006befbcb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\10D5A8712199D0C0B08B1CE2D710ABF1A236AE69
Filesize44KB
MD54a6fd14c816bb0d67a728de8d1127e2f
SHA14a1722829d4fc28a2a450ddfe6b89afbd49b2935
SHA256a0a2c9001b31a2d89f9c13a0dd819f18a651809de1dacbbb2a92f05d0a69fb27
SHA5124f94a78509a9bed286699538c6201283211065323a8563b4387648ea64f682c5a2e72b24ce728dc6347d6b28188f033b753676417dd50b40c508787ee7ccdf16
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\14135B68B25452B2288C8EA097A3807188785ADB
Filesize33KB
MD5cc1c8868cd28d61991a5dceb45f2612c
SHA11a9d02ea80edb7dfb460b377927c1a5827cc213a
SHA2569766d88c999cdc3d6fdc088e10bcd28d1a97c66509086de028b232b71e5811ea
SHA512886facbb325f111d5866293335b747d6e1eaf78006e919a16f4a518a10c833b1fb4af2424b95573ea3b9bb6362967ba559fdcc154893d5ed6f2d819825b0b308
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\1E1170DF1A06ADF3CD7E6D8F3D089117D12335F0
Filesize23KB
MD519fe7c44d69f89e51358c48dfab4a7c2
SHA11453eefb1615df3b4f9b7945afe3e599ade2bacc
SHA256bd114b386326b0abf85bfb66f90b371fc65273e3ea3052554c0084d882c8f5c2
SHA5123a740ff5f88df2468bc68c5277fe4de8cdeaf52736ac4cc546996ea36341aec28d2f0f6e7bf2374568225b4f6aa45251a9e956ed34fb87cd46960b3babf7e8eb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\1E1767AEA2A561B0C08CC17773EDE5A6C920C713
Filesize22KB
MD5c842f2a1c6fd1e5cb79aa74d2aa4ecce
SHA1c61ed1732e2c6b9a22f7e9ef90d7238ee4d0637d
SHA256e2f772c3a129df63e4df85a6aaa398e788bb11472b8fea7413042dbda404d369
SHA5120e9e853ec9d277ba9f9379175e956e5c9e525573264e796280c015ee85c6841c525c293e8d1d774bd7cf3100233465efd6f88c4b426e3c8f5d34618db6dc09c5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\1F1762A9AEC5640BFC1BAD2D66FCFAE4073F469E
Filesize36KB
MD54691389be66807e7cf9016c5f49be4dc
SHA129e35ab9faf9ccb90cf1c0a9e49ba92dfd9b32b7
SHA256464dfdf1c9a75f87f9c7de0b11006a681bfa96a6aabf3bc9e41e0288f5f03b69
SHA5125ccfa8266cb140fe725b4179d459dadc310b2f9f484ba922b8c57d551879bf9cf5ce221e9f70e18d08c6d4748c44fff9836ea3c7569d04045a4667038284f93e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\2270E36B5D43461D3AC0FEFE2BD0BF51E318A8F6
Filesize42KB
MD53c04aba084fe5708e3370e3a71695973
SHA18cc022fa22811822811867ee1b674b4db644582c
SHA25601a33af9fd165789a6433c540ea402a8403e0ed709d1523b788aff58df2978eb
SHA512df23ff2cb3fb123465c1341600ba24217623a02e4aeacfab8469edf64440f6078964084feeabe3fcd47e680c238d2c0e4dda818006cb0cb9f01e266ed86ffa3e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\2E7750E493568A323F241D8204A9F53D5F2BC15C
Filesize420KB
MD5c68ce8eb6af7fd59fa31c1322a3ca077
SHA1f1d34a3a15ca7d8d2dcc8e0eaab63b45b79992ca
SHA25610a6f64706d9000500e4cf62276ed8739d215ade19c76e710d4449a17b527855
SHA512f10ed9f605d6431881d156b32ec2cee4270633c1a9a7cf20b7ab86099c2f5ffc0dd30b6bf807580659accfc978986a8e245dd094aa4d54ecd317d723dace454e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\33E22C9C41EFB01879951680711B77323A3429BA
Filesize29KB
MD560234de6fa7882bdcba6bd5e157e6a03
SHA1fb417a10cd5e1748ae8649d8c80232fb60840a61
SHA25680bd607a85e9e2cc0bd5eeb421cba810c242b69187fd14484742fa08fa597987
SHA5123c02667a57e5e217ee6c1d3201643c9850204017854d3a9daae57efd961ded5381219c036c45d731d26cc22dfe83b9a165cb4c61ce871e8e562dbdf8cde5bf81
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\39E9D3965BF223C5CBD3BCA7761A0C9266C2AF81
Filesize79KB
MD5206a171289d62c49fc15fb518f91ae24
SHA1617b360d6c0c787a9f7217f76292c50700f7a3c4
SHA256c9b766b0dd276f86283a3c605b941a492cee7991691f258e74721a2e787086c4
SHA5127dbccfa6d68708359e249ceb26eda14293aedd26aeccf259f7288df049b028f2458f6b5d34689d443eadc19a4be15c16f92d0be65e7363aa7c1a736c4487e68e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\3C793353948F95DAF79284871BCBC92ECCA32D7A
Filesize25KB
MD5b71d6975d4e93b83898fddd6e7f4be65
SHA1c68d390999790b7220e4013841d74b8731465ab2
SHA2561fb338c9593701a0c2df9de38e0c6d0d5252ebb9efa585fde1c7f953b02f7c27
SHA5123bdc8ddf9f92b5545a950468b393a22a56823aac9b329a8f390c4ddc1d6f5e598e405b421fa325018eb3b5ab466f9e91552d5e8a9f852863a4928341cedd0c9b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\3FEEE18998A28EDF5B6B5594BF01B74891593616
Filesize17KB
MD51296c6f23d950ecafb71c4a68e9f56b6
SHA1816be9b790304c939c784f8813c09532d0a7c0ba
SHA256f015da7765152af73fc99b4ac81879579b347c562ebb79ae9870e3b40e1e9ab5
SHA51210f7ca4c7a6fb94d11326a2a95b159d08b9ddc3e4c59431d17338e5d59770dc3089de72e733c2dc17ee1c6bf5ecf964d6dec9ff5f4896a9d678c12725ca45925
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\48F06EA888ED1FC40C5884E8B5262421193A764A
Filesize224KB
MD5945deae380c1ac941c83f43f1848064e
SHA1b98aeca86ea3da38d0fb28d52b01f73dd7cfa0cc
SHA2569ccd5523b98707d0b5e4acafe3f4cd6940dd0e8ba351d89e9ed547bfebf384a7
SHA512f089f9372b2a8feb84e03b4a94ed52463e26f73d77833f86f49047dde5c59ccd5695d0e7f5dd753f2256e187a50ba2ef50bc0bbe698287f1fd4cc1fbf3b4d082
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\499EA00A4DBE9F19E4E28F9FBF1DF5066F0BB711
Filesize35KB
MD5c547c26c2561e3e60c5c06dad2d8d29d
SHA14d87938f877b8375d4df1bf41b24586bdba066ef
SHA256579b28a7360aedec91ac3c0ae904710b61d643ae4190bfeeb45a017829fa3aa0
SHA51269bbad2d94b4025801536662b2edfcd860fa6d8b0ede16018f440c1bc5c54150b24bffd07bdea37fcb4eb96ca32ba662e0bc366c431e464fe530c58d3a34e5c0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\4A0675FAC04ADED265624AD1ED8C9003ABA0B655
Filesize70KB
MD5c6d1aa08d9adf93548f07f91bb1a3890
SHA1034070f22516401187f5a1a7a855f8c4b68c359f
SHA2562d4a1254322f87d65ba8f524f51e5910718df27072333f9404434be163860bfe
SHA5121ecd0d9cd8081f8856a0991d18c8c76f9b45aa17a90a4b7d691fba0cef3466bce2be27439a3bf7910497061f4fe74a55fc5c3f4312a4ff43401a24984a974a62
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\4D018940A5CC3854DCED43F687A075ED6EC8B506
Filesize54KB
MD5d509caf860bcbc78ffcc91be006b5d91
SHA194e53a80143e534bbd2f377e51efc7e2af59be53
SHA2561f62249d37f2ad0ef245873707d277c73260ebdf4351e594ff056d1af4a4e900
SHA5127054431eb73d2a08ee5456902c599ed24258b64499f7688e23d5a1723fa231c99141b3c84e695ab121791691016ddabd95eba9c0f810c1d94dcc96cd44332981
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\57D82EA64883B4B4DC6497B282E49555BF98A136
Filesize144KB
MD5d970aedf7306c31608146baf3ed8d6cf
SHA18bb1450557ec579f22be23e30223fc9e756f4722
SHA256f3630477b4dee537b9ca2fb9ff6d6f0ad9344c3b5ead8aa353aa69071332d8f5
SHA512ee5337de043b96e29bfec612072a30d56fdff2c0a8da96ad942d6f0d0e723b519ba2608ad02fc34bf2c80ea17c53bdc85b638bfca70ae8e6daa60a432184bc29
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\5E7377AC8B60828AD583818F5FD02093E2BED57C
Filesize18KB
MD5f87a750046522c39df75bda1d48908fb
SHA1ce8b27a68af38ee843f70af716f6f774c6f65e25
SHA256187ca3bb6be8687d07d503de03dddbe8b1d30935e143dbbebb6298118a9b73f8
SHA5123e92dce1c86c3824bf277a238ad3a06992b172365af9f2c2f55bb9120699b1fb85c77495ed900777206bcbf37ccc1af13ad3c70c39e007e52fee59961972beca
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\6419F8705BCEFB9EB16EA6506ED1F71429611F22
Filesize14KB
MD5de56aa931755d588ba50249f0a544819
SHA1d11e184cacc3a70e7ef2c8663595386c2494f88e
SHA256e138b9a4744eb2f68c295070114b1b16e421b3313a1408e4cf2fb8a198322b58
SHA512d85e2ec7317c7fbcaa13d9166f5b63ab687ba2a71153447f54401d5835f562fe146b0b144f302f372d276a77d7f56edc1db7ddd6cdee53c8ff31f0871134a132
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\649ED614E0F9E2E823A2B28B476120B683136E10
Filesize22KB
MD510d4d6e4e106759d368d54c72952023d
SHA1f3fe0ea3c6b68e18ffb6556f833f0c65a1cfa7ba
SHA256437299c293425462ce100665ba0a98ff18067e9956f4a492245a83e4a83b976f
SHA5128b9c9a5d88857029ec5d183b16143bbb16471a6b8ac24cc7dbcf5e83108177b4792f70022ea4b23b3810f600c782f4847903f3e5e8a18b61d26f239a01fc75b2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\651A2DC9F43C1F32759BD9BF4C24AC507480590C
Filesize39KB
MD556417289650e580a34b7cd4ba5500856
SHA1ef2500604b19e30e2b506c066594fc7f07418746
SHA256ff34f5818e85ac7b64df12e4710de294e153e9a89fd0af0e90166396ea0f2924
SHA512bbc269efcd7f24ca8faa06ffb0fb96d1a99451dfdb5972dd5932056b9fec68dda3174ae8efa95e4fad99a68d41ed7cc5bcf8a42f88eb78cff2b1ea512b96a40a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\661082265CDF642203479405EF8BD00563560277
Filesize23KB
MD5952c65bc06d74cf27d1c635d1e5c95be
SHA1c954d25152d98fb82a3efc96d8773c42618d7e10
SHA256fdbb550740eace7723acdef5aa3124d47d11326fc0b4206ca2c6fbc0d7cc2242
SHA512e3ad290abd474c6b164b90ae563d87ca3b58700077923259609c36a6bf82e7e93aa344a7cbe4e017c016f20cc1a53ecb3112ea7d302bd0d6ae00777942f0eb2f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\67F153CCEE696B0F217F179CC83D893428D0CAFA
Filesize29KB
MD52c860242d13864d3e70f95a800c13788
SHA1fa95370e3fe1635ab27a459fa9f0b4bcc9eb6191
SHA256954a945a2d388e7eb7ba47bb4c3702471ab9d2f5000ef490ccbc5e704e3e14e2
SHA512f1503101d3c17ea217e437e5a68ca00113079f6fe9efb031e0dde3cb5d56791126d1d0743e1134ddaaae8368caf07d25d5f8382c49c852fa1e38e5c75a52bbb6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\6C390D2D08829812B4C943D825DA0134C9C165A8
Filesize265KB
MD54f7b0068bc0b75d5334686342def2809
SHA1e1ff6cfbd63f959f08d1844a03a865f8f7764fb5
SHA256788a2da6bf4ed3dac29c72db020f2af5e6078bfb161f89ce6dcedb26661c75fa
SHA51221a0c53b35475185f9a3413c174da9e031f0f2670dac0a987eb4110dad1770d0b8855cebcaa5c9858306085bada7d9e21e2cc72ee4b138ddfb30c2ee3bff22c4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\7023A31CE91158DFB578354767B8A8B6F9D8E42B
Filesize403KB
MD58386865d2d3c0f21528f0095d1a5a4fc
SHA1fa4cbce38d76dc79a0d7b7bdb900b8150856d188
SHA256b3be4d37c844fa60eb87d849fa1220fe422587cf262859a0fd0f24e59055596e
SHA5122ecf1272ebbe9af4a2727725cff0b671d537f0332ccbcaf9479765611c12cb5024030ce759d047176482b99ffbdd57ee27ba5bdc29217e4bb9ed4580f1affe79
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\70694A82CBB5ADB761462C5D91DE694DF9B140BB
Filesize113KB
MD553755cf61b6310efa09b5887fec51e7d
SHA130ff718080a213aa79372daa286d7da61d6eeb98
SHA2566395cdb0f765be3b0c9a670e22d2e44dbe12efbbee76d633c4a63b07131086a6
SHA51224a66c596de688b28e6a10ebdd6ae5523d0f88852d1ed5b3800c1e748ff334da8689b6dad38816ad96c27022459c629fb72846e80dcf77b555c9d8ac7592093b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\736F2F2B3FA94AE4AE776DAB5E44EB502ED8F9A1
Filesize15KB
MD5a203ef376137d02b2484f73abbdbb8d7
SHA15922883a7bd7dae080d89a7ee2b86a296bb5a17c
SHA256fa84ce7dee9251caed403248562e5c1d1b51227864e889307600acb1e85db649
SHA512445ec128926c67ea9a97d6a654c4ccddae08fd89954ec171cedabdd9c2ac0405c9ada962959264074227951964f7cdc03f5dff475eabdcb40acbae2e5503a0a5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\7943793AD6EF12CA229A1DF7A721B44C210BBC82
Filesize41KB
MD59fc43c3d3be023dfde5d08e273d31815
SHA1787c5e76b075b1cdf10a8e807efba21a9dcd105c
SHA25654f5600d14c363d319449820f5e79879276db682d23ac4ad5826bae95ebebec1
SHA51218250f685455908e08bfd27d340d8e0f043c5815be52bf8b14f09141b2fafc7298ef0787732c223500f280aeb4bc220ec9d0fb9a154e2404fbfb04d6f307abea
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\89751F14315B5A8187805B379FE4265E13BDF9F3
Filesize17KB
MD5b82b48e2a137b2c8d4335d51e99e74b9
SHA1b327d67434c576ff41057133c9fcf63e1836925b
SHA256fb2e6bec572d84d6afb9b9262e6e3b951606284d6aad872a0d54994b3a4338cb
SHA5122b75280024c6a091da12e9175b8d66fb6c39e0debdb9b26ff4873e4657191995a51bd63271d3917078ee353466c4fba5999a85c249580aa1c8ab2842139d62db
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\902BB551019C437C389D824DDBA75F1D5EDF125C
Filesize11KB
MD5772bdfb6f320452c9efab09fd2cb4a57
SHA175878567ca4a966fa5b6105b20c8899f95953485
SHA256a3112f85a9ef5733c7f4d32be66b56bcd4a18f83c167cfc38c6aa15b7c20e764
SHA512ae8dd80fb8a67d8cb244d0d5d256d3a91ac23d019d5c374caf36048debcf3ef0baf8bb72039b6d6f33e3778236771796b989e5c2b9a72ff2adb43eb08ea09a21
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\A955C4DBAB0484FEB6B6510F1945CC6B13BC7ACA
Filesize14KB
MD5d820bebc9e56d16e6415f264b3926502
SHA1d9f9134738c6dc3a751354e57aa78fe0aedc9710
SHA2568cf6921082d273b60246b3e416166f1e3257a6b0bc07d1bb80548527aa86a048
SHA5125107962f823a377ad044d075373e59db42cae9e7b45390365935679c2d0bc640375e762fe0bd67a4d9108913d394e86b2faeac137a45195eefb911f407cee398
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\AB27C393681FE636BE7D15E02C149FB00BFA33FF
Filesize112KB
MD5ffcd96827f9e938f760541d2e7c91e02
SHA10718184efdff9fb83cd26c2f703e3c927695710b
SHA25613359fecced39eb1b382b6ef2d584cc9ddd6b48b86ae06c57279278196806557
SHA51257181456e2a2d52909296d5e9be66c8bfd1ee1cac15fb82713feccde48eba5ea4e457d2bb83999854a53d15e6f589e41e715ea40f38a3ce25e66e427ce5602fd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\AC84D568CC475E588619539F7EFC9A44D20443A0
Filesize198KB
MD5eb3566b093d727c44f1434255adad925
SHA1dd74e5a2cab67067de25cbd61173df71495f22f2
SHA2560a7fece9385d3fab90df2d7e6751cd592d87ec8fa797ca3af30fc742a9fa80c9
SHA512cc2ddafd06b21dc8d1e927f50d91ab66241ae7be94db978f802ad55b2963d923c7d18388c2acfbe7a493d2b30718ac4e51dc4b48fce5ca7c39a77d76464af710
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\AE4F90DBA7FE19F8298323E08AA458C012240748
Filesize1.3MB
MD5fc4cc6f5e9c3f5199b6dfa8ffeb2fdae
SHA1dd8e194c47d78f5dab96e1f4cd06d7db89cae3d4
SHA2564b45cadea4ab3a45449f3c17ef84b12169229ad74d0fc8c42242e662202ed194
SHA51236b32f04b0442a85d4649ac2d989ac554ded2d54b65a8e5a6cc4af35a6127ee694a0bc5ae539b17beec764c6ce6f37e2a4ea3f8b1f8a493a175b10d0fb8df101
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\B05ACE72DFC0317552F838F140C75E452956E2E4
Filesize20KB
MD5d2ec676135cef1dc4826cc8ffadaf748
SHA18060cc5ca3c567add7eedf10d5c9bdbeb2b4f18e
SHA2567f75eb8747abb7fc379ca461a430525069b2710d6d0fb7aff5fe8dd2bb81e890
SHA512848de0435960beb0f8135c9144bb081293d6b9afbe8d01cbcd058faea324f9a8e288df16867643eb2854a7197536abfdd92c9b6751574d498607f7e5ec2b789e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\B1E7CC6C46BCAACCBB91BB863836C7A744DD6630
Filesize149KB
MD5f2659203f684ebc0672ee051aeeacb50
SHA12a33d24047781f5d832edc474e868f49b14e89b7
SHA25669ec416c29e187d416a7145a50e4b430eaabec92e3d8187306bc58e4b09c7bfa
SHA51257e08035f29ec663082cedeaff9811b3bddc095d9e822edaf2d82c05617b0af92130a13a70c2073311f058c27ca69c72c0768655e9e827dd74fb6bbea96dcf1e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\B68026E32C8C1E1C5FE40A57FE1D53E4E0B3FC6F
Filesize46KB
MD58078a2af60428294a25631eeefbd78df
SHA188f200c55fee9be850b86bdf7736b1e630750836
SHA2562120cc280d303a111dafeff2c83ed2f3adf05fa57636da4dd0869d41ef8e05f3
SHA5120032c01878f084a31e03fbbcb2c3cf90e2ac87e9770f6f2bee29ef0213a6c90968d7e48c677707fb7933731738044698458fb787a4af1ace6b6c16f9a84ca5ec
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\B6F76A7745D4127240F6F54D2ED352EAA7779D3F
Filesize139KB
MD5aae44e33ca0e5d4895aafa93b0eba67f
SHA1cdc087e06d379e2855fd280cfd4b526a0b13f7a5
SHA256eb5fcbf023eed314efa7e4be1a5e17d3be0b351f873e14cdcb83b6aa98111b5c
SHA51262299da5f53e1a20b947c831654fefe5839eda17e24202841986fcb6ecc3870a508d33c0fd0923100a6b2c8fc438c93862209f0dd06c69d52bf3c5582cfe171a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\B834B533D6444FBAC6B0EB57608CF2073C8DDA15
Filesize19KB
MD581396f148ad45c79d5af230432f8d52e
SHA1f49c16a14719447dcafd525ad76f2f84cd80b130
SHA256ecff1d3c419905597811a1395378481469134d21012d2459d5558379238907a7
SHA512a2dca1f964b259ed86fcbe8cd4d3a02fe742fdc42a50cb56ab73adc49ef5d596b974faab7bb096c31cb7e56bc741af0820ef82c30daf5711e9d85dcc7880f60d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\B850D73D42C4144B3C66E28FDE891D1EF870F40D
Filesize97KB
MD5a4756d52517680a9f8162ac196f64edc
SHA1d1471dd2ab0d22bdfbc84995f1e7fecec0fca624
SHA2561eaa51ccee4037535c7695b7ddaee66315568ccbc2817a1b9865a4565e7eb6d5
SHA512651d4e9ecc3f6c5b689a1ef61711bd3046f51b2455d0e363d93fe347f68d1c19eac140a69ab413cbe4795b578782b94443bca6c185f99f37afd72cd136227e0f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\BA7E58696727FFA70B401B5329065E303F3CF694
Filesize380KB
MD5e5273be7a5c79551718857316721ec33
SHA169817d0c3f3caf9ab9f3b1dfcdef6889590d301e
SHA25675f4145b577fad1d6d613695407a384e9af93173b3eae0e38cc0c5e26b6d16f0
SHA512a316f232629586c3fd23f3b0789b51a0670de355057a49f0943c3671ff991bd87fdd5ef8509d29ad4f772440e3946cce465b485c7036e1b754ce53025d973ca2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\C6107883E74E41793633B3B3A38ADBDFACC5CB9B
Filesize28KB
MD5d42fde2c02def9c385905fa8e9169490
SHA1e3da2a134fb0355bb61deb8d88f43e57b239fa46
SHA256771d6b8999f8a6d2d9ac499fe4a45385107ff6989a0c01a8eaa4d124fea6c476
SHA512727b6b3e335b7eb03ef557aa6df6b41e03a8ea59e118e6f8aee59e796a8b1cb87c33d07736f61767b53db378433677c65f9c5ddc114ef55d3c022e5065e1c138
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\C8A03813FEE105ECF722625E6A3BCB623A584E0E
Filesize22KB
MD500ae3cd5af24a3cdf629b7cf214a777f
SHA1b1af14253941ac00b480a4219748a26dc1392ced
SHA2560f0616036f3720ae8d6602fb2a0b974ae34d1a4d2d7f44a597612a62f434f8d2
SHA512509e9f523e82212810003ff0c555ab06561f6e1ffbb5dfbab5720dc324c6971624183099d8f969feae2fcf37db0ecc93fec47d1bc9ec8c7013d0055703717dfe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\C99EA98A5D9032D2FCAB011415C22D8C4B356154
Filesize14KB
MD55dd14ec92615e5e77c9e7e78676d943c
SHA1b7e8a44747b0ca7211c8d8286b3b8ef5830ce79a
SHA256f24ae8041247913b0aa410137a1c78fb4e77250bcbfe3ab723640f9833393197
SHA51217670185a330b74fe053f5b9e109bfbf92db938e379aee6fa81255156b3cba5878e30a5f407085c28316e696f3fd9ad6dc1ff384a1ec82d9b6b55a323ded806a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\CBEB5EBC714A9BE052CCCF042BE8ED78FF05B3F1
Filesize15KB
MD5ca269d174efb4e22a26164e182c989ab
SHA1a93b98b57e609667439d8ca43563cdf4a831273d
SHA256fcc22d43b52c3e41a5a6e791eb416aa2641b2a1732c6bdbefa4a88c2647c0537
SHA512582c03c4c4cdedf4dee500b7b0715d4fccd6036606e082ef2d2f34c3386d3ddf89649db1d78c3f87044c63eec92118f99b327283d149cd681cd0410493a764d0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\CC46A3E0ADC25138D80F3C086519BD3BFA4975D7
Filesize31KB
MD528d34baa04fc5ffa3f8c402754ee183d
SHA18bef5eeabdf9b4f777e00663c30a5af64cdfdba3
SHA256e2c2e6f309e296f75630151d1d00a561a5edd9756c06be83282017d7570fae01
SHA5127aeefd34c7c3aee1e95f630952fabdfbffc75c603268fc3fcc5d07df21042e85537d59e83237a346a1de38893b77a249249422d0d9ff7ead41ca92152e22a63b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\CC781311EDB0FA207C7EA7AF0C720872F6DBEB95
Filesize13KB
MD5dd43712488960033fdc0682defbfa29f
SHA1acb276f84960915d0043f6d78b6b2f1ae039bbd8
SHA256ababc47ce32a00156b3ce2226fdd6d5f1f0a4918e8197fdbd9b84c7392216e74
SHA512a383f5330609c66766dfba9ff53896c4703325f2269e952ee0b814b41b1d1be181852f5149d1befaa296f2e85116c56b491dd6c21fa99089c6b5b58d826d6018
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\CD4FEFE3D853EC9DF47F51013A772FFBE8CF8FD3
Filesize102KB
MD56344697447fcc2217bbcb9e2dd3c4768
SHA185464e2c8ff7b414923025ca55e810d4e978dab8
SHA256dcd874016b190fb3e04547a93823dcc1403e08c8dae7ad36250ae6fa4a8a4600
SHA512d0973467d6611979636eeed47b1c0d26fd97fb6287d4e73b396a35f55fdab0316fd8228a103e4faf0f8d9f84bfa95a9f542c407b317ccd781f1455394068de89
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\D0557FC4BB7053CE56EC801F72418425392127EB
Filesize134KB
MD5cef284fb1d339d78d2c09bafd65f0960
SHA1aa4c8ff5400b087adca0d0b06bd1dca11580d171
SHA256660f5e2cca376d6ae8f2affc4bd53b8d380ab4d819abe0c4343f19e76d6478ce
SHA5121ebebcfe35697253439454ce6244f329d1a97b209756e293a5849758f64c4bd009fbe45ffacc6a1057144e6ada7b5eaa30694390ca7a3f10682965d3682bf940
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\D78EDFF77E9650C2CD2DBDD84A8CEE278C2C15D3
Filesize20KB
MD5bf7c427ec0a9ba0116b0aea5ce427495
SHA158fedf52a2637a0edcb3e315ca40e980292eedb5
SHA2566f7d6fd641942522eb2dc9e3d5a4198bbea97e85f7ba84afa74a7b468f3425ef
SHA512a202b3a05038ce4b7f42def115b4b1dc4960905f739b477134232f2ed9f65b42daf9d62a7805f6a3f8f365773eef5c6497c5f5bc4a8d6a84f65480bbfab3e1f7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\D91DCBC75ACA3B74B9064DF4DA63D61C3C8C39F2
Filesize17KB
MD58999506082d20ae6eb49ed3937b5edcb
SHA1a33a4476bc923d08c1cbe4fd7f63b8e1c2391f24
SHA256ac209b238d4ec9ee264bbc1e402293f57f0ed85e66b92f04096e3ee9966cb877
SHA51259a810a39eb4c218cd80c9e9311687d858f8617419728849fd1431536d5e72f89d7b7b7eb3272f7eb17212d15ce2ca1a7e3543c006f63cc143abd62ee047dcb9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\E043FEB329129464EF8A0CE4F6B8FA07926AE211
Filesize17KB
MD508f3acf86c80eb42c4c8e7b0e63ee133
SHA124a5ca8b8cbd680f49592bee2c170f65af0d831d
SHA2565ed5ff5d9ee6876618b8b97f70c6f8dbe5495ea504ca4338c9fccff441164c17
SHA512dd735825a97df082722dd998cbc3a27eb9aa0f9fd16273e0a2a9a21c4e2bacde4103449b45e7846ac9f7e50876058fc62460c974add9619acd8394083e517b5c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\E1C11D746A9C53D262CEF8EAD095C124CBCA6845
Filesize208KB
MD5cf12590075d4a47a7e61a643830bf731
SHA13746c7cdda75af572e273cfa6af9ef7102e3721a
SHA2567d74d045cdc1b5d5469653a511000a466459786fe1037c0553940b22424cca4d
SHA512421e91cee3a135b436cb391007e2192dc02b69b1ad6a66a02b2839303eabdd02e1d41fc6b4f5030530e841e95b1493a1a881208f8f18974918b1541a71701f48
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\E725373242D9AA00D37266926679EE8C7E7D7E9F
Filesize72KB
MD5cbd3c0ba2efc99e082fc2017a852f324
SHA113506feae3070b73a82f3bf964fc6824189d2f51
SHA256188244d15c937ade29b9fa353d7cf54a03ea53d10d8a1e52d456344370880299
SHA512ab84cae540daa2a62512e67d9585be9e71dbb8905a2f18d9c1f803521acc4b08f062a2a1598183168e07bbcba761517c46387d7f10e2e963a18c91d1449ca15d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\EB50586F8BEA22FD35B0E42B572FE241E996987D
Filesize19KB
MD5bf15f248bad0dbe3bfb4df823bb8ca40
SHA1e0dd614b02ab79aa047312d96ee17b62bfa0ca55
SHA25641754176542180e7577e027bfd4f9cc4f884968ca7bc0d0bfcc93c03e418e1c2
SHA512d5991649a41e54ab2bb2d0ad4173b3292e17eeb55daffcc1c87ea98b453d7b5287d66bc285f22f0e265af66a36cd3e3ea398eb5624f8a9a81d962c0e7dd62a79
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\EC7B1C6769A6D2F05693FCF466508FE175569BFD
Filesize36KB
MD5b3fcf801bedffd9522fa00dc595f7b7a
SHA12a8600ad367dc8b3142390ad8bd3af4a963a7da1
SHA256a228621d68a3e8188d9d63d4e124fe6e538a0336a36e577ac9229516df32f2a3
SHA5120d71563c78166ab4861e448fbedb7fb48a228d2385e7fda94d38391f7c097ac5b65682e61387ec683141c294dc0d5153318fa67c503dda0d204470738aedc895
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\EED04D9C43E90155A2F80AD3ED4E71D25EDEBFFD
Filesize13KB
MD591e97e7906446ad724c1e0bb2e19f5c1
SHA13f19d1a5eb801c2273f038c31bf8dffda20f0d6b
SHA2565963e7c40f76a6ae10c6a53c942e53edaf12ff80b0af27a7f01a2e2227b5dfb7
SHA5128214bfbfbdb9ea90bde14e362a6743fc2d0a43b1c07da167f6f5ca0a7b01d8753d1d4cfe731179ddef094d00685fad374ff82c8b836632526cc3710f7dcd7827
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\EEEDA1117106A7C89B2653C7007844B6EA31B63D
Filesize17KB
MD515966f9ae8f238f671668e28ca7e1af3
SHA1f9bcd5f5800b591b2f3fe4f00f2b1527b44218e4
SHA25645420a6d6e5e4162837691518376933b2d2c70356dc3a04037530457e88cb587
SHA51255efce56071b9439df82d933a1d05f6cee048a96f231da15ef992e1fa18cda45dad0cd3209f35e31d7cabc7303fcd19732b9449250ce9b3057e1ece3d05133fe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\EF95008FCF105D7C95F1A34BEEBA5269DEC1FE26
Filesize320KB
MD519eb1cbf9a9421277781571e02080fdb
SHA1654cdbc97c21b500fab2288f1a739ab5e0aa32a3
SHA256dd194a210bb86df11c1907a78a7b66e8c578fb6145655f945d020cbe437bdfc5
SHA512710f62a37d3a0730817c027a031067aa0f3cee456408ad96d3f84e18af2ae61b97b0adefc4beb4a2b8940b348998fb41525b3650434f4db0e8574b072c054cd7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\F02556AF15A5380B0282C91CAEBA818AEA0833B3
Filesize15KB
MD55c18defe027844b9cf1f9201aeacf7ff
SHA1a1826c7b52d43e1649fe74c15a47afb3a369a3c0
SHA256f819086263669d9cab2ef80e96a74bdd3e008af541c0747bd744e9c15c2235c8
SHA5122410000ef1a29346cb341df54e64e23973c7e3ff99937a289786fccf1b565346af837240ab5311d7172551fba571d32cf9fd58b527c3f1c94c835f6c650bbbfc
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\F21849DA7978E9EECF9715FBE34162E95170C319
Filesize23KB
MD5d11c5be30d8e6223679da82df9c799a2
SHA14906f75865b4617abdee547cc64c27eb67688ccd
SHA256e3a14b8fdd5e6a6b87470a5e71a3b8ac3ff4c67123157223817cad9f3aa17294
SHA5128d2eb1c4d1ad63375d7a62affe719a23f06421f36584ef9ae77dec117f11f1924a6d91c9a34b875dffad8a011067e72bf8dc48126760d6a89e2c4e1bfce6c876
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\FAFA1FE20FE8FAFBA055EE120F69E54F1D9BD4EA
Filesize38KB
MD5113219e665965772ac59512fe7858607
SHA114e4f21b2b2319b28ae15c0e1b83e9ffbaf33c95
SHA2563582faf27f4afe50f77b64a723cd202c4e9b435fbf8f2fef094987df92e28f98
SHA51298f67c2b03b021003349fe763b0bcdf77ea200b9752d49937eee931d48f90679485cc2b2259077df5cb42ee1eb7b35fdb0aadc74ba0779a97d9aa3b619abb814
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\cache2\entries\FB69EB588F2056F6CAA89FB369A15C55872711FF
Filesize16KB
MD5c6080b1f299a5fe6ab446b52645549c1
SHA1265fee4d6cffb1e00e0bc39add2b2dcf6dcc446d
SHA2561757519545d2ab2951687b817e6d23ea0be742208b7275fdf7d14c253cdef3a9
SHA5125dbf453db94d948f1e541e284118c95a41edad70e4b8fa821e1edf1ba4524db2cdf90d4f395fe284c8d542173f6eb3bc5df38c3c5d85678826b8f7612dae3d4e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\jumpListCache\VM7YbE98TUCpvbxkhfOY00qGwhiYkGsJctamLglh2lw=.ico
Filesize609B
MD56e62ae713951b6193d202ddc3d2152cf
SHA1abf75bd80bd84ed39792adf69dddb5a8b3b84bb4
SHA256e5dc5320473de19e5255f32d0f9f352fcc23a03c254e82511999deac249d91cd
SHA5128dff4541bb496449c0c0e93a1c60108dff8e8f7cea437b8027ce51bc22881a687597c511df4c32cabdd1c165aeb46b89c410e58563e18c449e84eddbbfa8725b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\cstnwvj4.default-release\thumbnails\65b8a57f4cc1965825d4de25ff92f83d.png
Filesize49KB
MD5bf5fd6ebabdb4d1959c915ae13f5a8e6
SHA134fa7a3eaa502431d98af17c04d9a54e4c55b00c
SHA256df51f9ca0d6c0c93563ebc1573db5533239188679adcfbc2ff1b29d0fa91348c
SHA512edd9f3ef52b2e5010101e41f5357d36b6a2a96bf97844e5673812a427f4f22a01e4b686ff6fe6f4fb9af1754cceac918a74fe69bbecfbdae3c3ed59cf6131d65
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
385KB
MD51ce7d5a1566c8c449d0f6772a8c27900
SHA160854185f6338e1bfc7497fd41aa44c5c00d8f85
SHA25673170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf
SHA5127e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753
-
Filesize
865KB
MD5843d23f6aab075a3c032b06d30ce9c5d
SHA18e9f98e609db50ee6167a76b6ae1ca7886e6c866
SHA256088f048ee972ef80bd527e301431c1ad7e46d0c994ad8a2b586c4fa6d86ac399
SHA512101cc5a0a5c927adac497cf901ebfcb73bd92eec0b8855c8fa0aab0bb0411dcb5cc3271b6f73c0fdf6238a21df30871afcddf5bd8f0164ddaf8acd72d14a7db4
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
8KB
MD5a9013c452c62e6c351fb6cba9ef276b9
SHA1e4a9d8f4338181e4411522420a0d7afbffdab090
SHA2564a1a28d8b26d6daf91d8b455177d92c486f45843a11852de65f5cfbe861c64d2
SHA512b607b1200a288408f60a577f2de22b00fd74d5fe8cbb141af48e32686c3a026f3af5841d612aa8323608a51944d1ee1238bd286e6c378a02a1f1057bdd51f198
-
Filesize
39KB
MD5bd2ee57730ce9a7854a41730e987d8c1
SHA10d695e30fcc32cf84f26d22ac93131275419cb8f
SHA256d8db061497b1f43d4104a69eb27dd7612d6010011850b5f338fbf12869cd8e6e
SHA5128733ced5f1d28c3bb47bd9cf8370785e4c1ae25a2413356ceec91be2cf54a96750be52306371ca3ce4a1e467255353cfd9a07daad6c80166eef471f86c1f7491
-
Filesize
152KB
MD5c55eca03685e544de4846f5fafcf7fbe
SHA1ab878cf9bfe668c07bb143357bab2ba64975dcb3
SHA256f46b75a404f399b0a4572ad52fc3e05f122e4cb425bdbebc77817a8e8c42fd6f
SHA51242db124a120c20f8777d21f04f8fd72913f4754af4aa7bc95b5ea3d09d9945ef5b5cde52c1905b362a33310cc8462462f56ed2c114c4a37d9c629f2cf185a0c2
-
Filesize
88KB
MD5f858f207c116158b3f083cf91bc545a5
SHA1ea232de951afe7ba1d9d97b6d3042cdd4be6b02d
SHA256ad6b9a58d47350f69a2df52c2510e472f26994ea5e4ca0998ca099e394d3096c
SHA512029a5244b5f5d6e98c916a7fc4d35da52977741ef7ce5fe7d3f9aa4bc7d3cc6088c14c2e5f2c1407a372988d10ecef42fb52fa0f97d2f7d38179c0b577bd23bd
-
Filesize
2KB
MD594a1df81801924e947dcdae4796fa830
SHA1128a93cf7d42f70713d496d3be890db84c71a61c
SHA256ecbd3c7bae065aefd5df4ff69161906a2f482cfc6b890f5b866fdda0e4433c4a
SHA512bcad87eddb7c77acb6ac5c8817f661ced2d0ad7237fcf566ca4bceb29470eed6c966e2f654d0cde98a4efe1003498703d63c13e8b334f1937172e35c0271aa0f
-
Filesize
2KB
MD5f2fd775f0726e9fd73a217092cde8f36
SHA1ae28f998aee4a2f6a0c2edcddd64ac80670e7f64
SHA256b4f60ffd0881401f4e166011aa6367b01cc4ac3d3c0829f5e57dd1e6926775db
SHA512a5a1b6bd7c501c9d0d8803ba793a326dc4c0af45fb7fba2f811e538350e3e8fd4e305aa00348212979d62b071cfb3fada77fb581db7864d978f848994e133965
-
Filesize
2KB
MD5aae1e1b5390fc12cc1d984aa6907ec44
SHA1fbccd843f2352569f036e255ed435f14c90df17b
SHA256e12bb4164472e88fdbed71ba9696f8903f3ab97cbae1b89981689ff586b19e48
SHA512097db7ec03ec613e961cfef2ab33b9563954f08691370d7b9fc3d9b5dcabd7e3b172995bb606444b2a6b73d8b39153dbece0839c8c69bf64aeb6a06043080205
-
Filesize
2KB
MD5ee32665cb9aa2831dc2a9a5fb4ac0a06
SHA1639f8ea9a6de6f1260c20c5d54fb14c8f4e9d657
SHA256c66dd75e7ec48bfa6876d4e12017311cff560058bc38fa383f0c6b4bfa2c5034
SHA51271359a979bb91598a3d78950a03f929b8c6df1501c70e97c4f460c3bb4308e2e2720e1adccdce4c17b8c483cf8167e512aed828778bfe976b2843572667094a7
-
Filesize
863B
MD5c63ac6ad4f8d240016c986f96e0ca7c9
SHA1f13374d272862040ab080573c4963ceb1341e2b3
SHA256d910085ca9a48d3386e35f390cf5c08d46d088156f385c83f7c2dd2081b18015
SHA51262f449c2ef751ed41023098c52eacf617e68f0b9540ea41b78bb50ad7719163719301811e98d3e67b0efe32b6f0091f5f2675cc9ef82ba3724f84ace1d5b994b
-
Filesize
891B
MD5c0e449b4958582eeb3c995c005e1cf40
SHA16288cd48a76fd03cd0228a0c626f97f0b7e88fa1
SHA25695bab3f25cc66266c593feaafcbf2854d5f1fc7626fb590a0d0004ef76444b77
SHA512a3d736555b5c1f4e0ba6e7440df5e55ad411c107c5499881c092a732003750c34656ca8561f1bdf14edf7da33d5da1bd5afe383a61967cef4a06c5a3cbe71d03
-
Filesize
802B
MD5b2818056ec41815b7aa66e6d9c77616a
SHA1d3c816fe70117b5a56e2f700dcba269661cd0d3f
SHA2561d20cd4fe0737152066024823dee4f4ff0ca6f7e2a020e19ec103858af12d3cb
SHA512794ff73789b32594f1906136c6052fd0b5ec673bc497663b91214667445d251ea88306ec53000853436731d761ac7abccfa7b0ac315ae32188e115dbfe872e10
-
Filesize
863B
MD527cfecb5b6435aa4a38e772400682937
SHA1128c0ab918083919341621b01a0ef2e3a6a1c9d7
SHA256b48fb9f85d6ff913d8dcc582b948ea565ec235f848a95bec90cdc61520b96bc3
SHA512dfe2713bae6d63bc0e9e29d4a55d7b0eb3c8e4d687261ba8838f2542ead84ee40fb1c58d3c2b9a924cf4ad7bdf574c22468411331fef2e5b41bcb7f29a61543d
-
Filesize
884B
MD5c530d80c108b02b2b6ecca336f7ca223
SHA16dcd314c11a42cf5ee3b5c995e4510eac84883a4
SHA256591ce3f09ceb5dbe5d63ac8b0d3cf80275c8b5795679ef66d24e981d726b2896
SHA5121ced15c6c2b6ca45bafe3bf64b1731c02f8794111657c0074a18ebe233b8f8c7adfe18b565d2cdb358210c76228c5a5b17c37e2a56f3c6e95848f430f8c3aeb3
-
Filesize
891B
MD54bc7819cc925737ed07a5041764cbbb2
SHA1c5438341fb583f2edd4d5f9f8fa25e43e471a802
SHA25618664832c30ca0642451811681b7d95b6a1e0d718f5298ab18b006284a647380
SHA5122c638301a31724d80008650c4b68d33d7a974c49c3a5b90d2d827309d7bdef0f1e5d3e6b725bc318562e094c7c1effb0efae25b3ff7aad1bfb291b56c33c0059
-
Filesize
891B
MD51e5ec82e232fca3e51b7fb57750207ef
SHA1f521c1e663f60eefa8c626fc524ed7649ba105c6
SHA256b2eed128e59814d69ea03836c123bf6f8502e1c4ac6d3e29381087896b515a2c
SHA512d01a151d0ac49eb3e6913105a94a4940ba94184dc8cfa564c6ffa27acb0c0bb0595ac6d1238bd20519235c1a05cb87ed2bdf1eafd9162121e034a34caeec17bb
-
Filesize
863B
MD516ce31a3a7905318a91fe3959908abe9
SHA1d3183cf1213445fa3893bb2d550649456563f0f6
SHA25698b0bc3a606af9c46ed173dd77553b43b35b7d755d0129625b8e8df45ae64abb
SHA512c990e9f001ab65a18c69d8b3e0f36e157ddca650cbfab8b5801abe0a113dcbcdb74e8251be2381c05eb5eecb6edbcdc99b58374409d02bda0666ddbb8cfc8685
-
Filesize
891B
MD55f0fe5db0e0a685d83582c4f31a6c0f2
SHA14f60f009111449e74ef0c82bf7512356a606d57f
SHA25614cc47658b4bd95f57d5289151bd167198b6d824368b30c84aadc275fd775858
SHA512b066a0089980c19e5e6bb686d64689bcab9dee4f02be4faf89635333ab2042dd8eec490af703bb188254c8f21eeeb7f53993d1890b44ec7537362118159a39c1
-
Filesize
701B
MD5f4b6c94eea8ca3b1ef5e86ad9e91eac9
SHA197d932b225e9093427218492c00dc3805edc1b78
SHA256dfdac9c2aff1180ce4bc4d0459167777501d4a40fd09ba44b4d3cab057c15c4b
SHA512a377337f2bac55ebcc80766475d76ba615905c3c54b6f70bdc453ea6a0c0499fcbd3bb117170115ce0a9a2349f5510721fd128025cb3e7e3f746d4679ecb527a
-
Filesize
758B
MD549003841fde5abb6310f121e0398057d
SHA1cc05c4f41f3736c9ef0837cd14c57dc7e869124d
SHA2566c29dc32d9e81a3c61b9105f02357ce385e52bc95f9e8301110ca68aa397fa08
SHA512e0a3e81aab022c7d5fb2e4cfe281473e01453faf75ca4ceadaa3522c6a3c161c42133386e1deb2ef1929d429cd72771249550a60f3ffb9c4822ef6d7739267de
-
Filesize
758B
MD59e0ded0315ce58cbb0560c5480d9e761
SHA126a0bb63f8b1f0eacf755939e64c864ecb84d196
SHA256de760a45aeafe39270a123a11c397381e6c49abcb05ea4647c4ce9369a36fcf7
SHA5121e7a8e49d2bfa5ca6a3f9bb9c98ef52fec3a497a75667b3a0aa8f784459d87f7cb3bfde1674583d1c7bbd36bdc5b650214de63096fc3e6242bfd9e4f8ad920b8
-
Filesize
312B
MD50c04ad1083dc5c7c45e3ee2cd344ae38
SHA1f1cf190f8ca93000e56d49732e9e827e2554c46f
SHA2566452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0
SHA5126c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492
-
Filesize
424B
MD5efd89b25a1abf879d11e004f1bc01ba1
SHA1131dbbcb62fffa1c5a9fe8790fb66e696bfbeef4
SHA25681fcc825084db820b26ed1a1f6c19d4acb6ea1ad7e77bbc8b43002a41f2a0b12
SHA512eb502043cade2250fdd1edd9893b71e9ef481dc759f369da964889a24bc0915247f34f69f31c09ff6e3f040c1b921fe3683e9019ea2da49d4961140535423ce1
-
Filesize
863B
MD51ae57645e5626e7f11b6433321b035c3
SHA1140a747e4b1b3698f6a0c3dd1b9914f47dfe8cbe
SHA2560b77b22b658a81d717c1b305a9192bb640d2bc6102b22f104e0142aad0493d0c
SHA512f0ddf1db2a4e5f7ef4f5f528ef63cd4fe92214c334962957610dd2d193982d13e3bb68a46fd2c976e15a765552450e100ab9d7256aad68cf8c2141e52f6929a2
-
Filesize
833B
MD50ae9720464b28a17413f61deeae269a6
SHA114dcc69ac81e79af3facdad1198b4b5c1b2516db
SHA25620c7e82814296e65aa18d0633be5bd64338e2c1442e16d756efa56d47f795c97
SHA5122bbcdd3d4f1fd267b3a7b774b5b450a41eeb8dd98a4eb9716962ef14d4c7ddc55a8e1def6d0b57acf6f756be83e12321f466630c2af0fa1cfd41ea1d8ee107b0
-
Filesize
863B
MD53b66c7474622dc3a46be1cdfff3fe9a6
SHA18530ff0e3c3afd8d1df9efb18137f88eb74231a5
SHA2565ec29f4596fb160037d7d5a72bfcd1096f3ee9a52c0aa4a8f4b55be416275868
SHA5125bea33e4bbef2d1cf619ef88e57f43c517701088531c3d321371d2eff759906c514d522326f051edc05679c7773b794ef519fc6a4528fae35d797840d96506a6
-
Filesize
758B
MD536dec832546523ac9523e68b2c984a1b
SHA168861350fb82d3ececc52ac3f1c2c0aaca95db54
SHA256ac483961dab20653992314c122111493bfff08674be801802f0d49ebc998acfe
SHA5123e1d5325ce941bc1f2e2717c31abccf8da87da6af3b879aaf252b07aacb01c6b94db12d9e726987a597b2de3616165c85dce193374b28a3035d5000a5a114cf3
-
Filesize
7KB
MD56b5c9c1be602cd5908b9ca42e9084e20
SHA1b2bba71bf5723f4332d59cf5b61028e13202c910
SHA256b99efc9642d57ae203a40c784ebed6eb01f1bbb83d273a37c37dc8138d45cb9b
SHA51235e2c4dbb8d4c7aadf8b374d4d963d04e1808ce65e9f8226dc0a3e60df400ecb76ece5bd3cc007356b6b22aa337a181d36caeae8476928a82f20335908f21f5f
-
Filesize
7KB
MD5c404a68339f5e93b42607cb6bf0e186d
SHA12fe3de79538e21bc01fd99d27539c8188476fa5a
SHA256f7c88277455ea2bd6fdb11625e3675bb9c0a0628247b7027375d5649f7300c03
SHA512e8576a7584dda1ec49243c2c46a03240fb41b63b6f6c54cd11af67a412effe3db7834bf929574eb682aa448d6e87ea81d8c240b76ab0167915227883cceee142
-
Filesize
7KB
MD589c17ce1177787525ce07593ea36855e
SHA169ae4b6c71de1a9e4556afde798f36d80cb331b0
SHA25641324f2d70f59b495f6764f160d7d3a11f60746d8d572832d31d7748a3100314
SHA512c9c33e7b0804f7a91f44753b0a026ad7c3bf6488657cb923d17a6cd911d57993aa40dc755aa97f421ca40fe38e151762defa14645d87e3bcda7969e3f0f2b919
-
Filesize
7KB
MD5010f23ebac43e11ba63b527db6212a62
SHA1c7993f5565a8f77bdb25f3677e4255de3bfa65e2
SHA2561475cc029d2d242d387898f95e38e5cce8deb8d0f6bd07b0aed6a112e2bd1d27
SHA51230dd45ae5ed9862f2f344b31cdb66805caec55e4fcfde734313502e8c8b39b6b4dd6b680682f481b4c56a1b99df42c31b3b3505b0f58cdcca135a04f69791ecd
-
Filesize
7KB
MD5277b8d54b4d1fd2228593bded5f6dff8
SHA1cfbd7882d2e3be26f2921409dbbae9916b1b211a
SHA256bfd1150ff9d262164acd3dec025d84d1dccae5db7eb421eee0e2242563138794
SHA512bc412716eae9f383468f494a7b1e62b748117e7f79069ad4b12aff1e60a0a22f27eb275525bf3eeb564ecbf71244605dedc529ddecce101aee2d36ca02a2a647
-
Filesize
7KB
MD5010bf7487b0f2a148dda8136b5e4e562
SHA14d9e9cd0f07b0b6c057328cd4c87dc314535b177
SHA25662404a9d4093c46d833a0b27a32f04ddcfdc7a31ade6719519a2ecc15a0e9f82
SHA5128a15b808271a38ff60dd074ed3cea3dc83c0174c153e8030bbf03633b31c417465be68f44384ecb5d81713993c4159511f5222d57fe0ed259770032403fce933
-
Filesize
7KB
MD5bf711c73b0b8e8abeec2daf79513f9e2
SHA17c962351d49ed409297188294e68b57276d8cbf4
SHA256cf0428721b752f98e21ec825cba0b984b50f3c6491b2e4a910ea97909fc45811
SHA5123a37a05b1d0965f11013cb3d46bf1864edfec542fdd96f4c0ced8b3ef3aa46cee30e283963f4fd293fe357e4cda08f88d2749e11db9bd60160c502762d20d08d
-
Filesize
3KB
MD5a234c09323445d248e6505138a166fbb
SHA17c0a3e33ead368940a681db7a7f147a73d6be78d
SHA25601ad3618c93e449c6f6fb85df7a88108cf26b1aada26d2334db9fcd20a53a478
SHA512338f971dca63bdff8bc1d232bf6f3dc54e2f0b36fbb8d9abc8a1dfe62fbe1d4a5ba1f3ffa34a39540702e42180c872bdd4725ba9ccf1a31b9be5920b8eece6e7
-
Filesize
3KB
MD50d59ba2a8200930591d695927755636e
SHA13fc999a3dc5b00b8e0a5526fdc8f5620ac987a0a
SHA256277880d70b2635fa617b6e05b5a85ede6ea65503ba110d5c3ebebedbd92d2e8a
SHA512e03495734345a83cd15a4dc8a552974b5c7483c7431f35cab83e5c4ef0d762f082c6acb92a14be93b725b08b90e63c27a213f2b2690f0edfa2a8ce652e0ec99c
-
Filesize
1KB
MD5e27c33ea57f3488ef67a138c5cb69d3c
SHA1f1644148a0368b4c650e60463638c17e48da5740
SHA256406fdb670e9e63bf059314b27547e85e0a81f1ce7c0b6d7c38cfa0c40577ab08
SHA5122446cbbbd322d91441396da939c6583944e755f7649d2025dc4a48ed0ac06e05ecf4318d4ab854bc104749f6a8f388e82e7bb853cdf0f0b0bed0a701e61776cc
-
Filesize
7KB
MD54de2e018f59a82d13612cb0a3db1849d
SHA17c9b9eb35456a0650670bd2f7ce16eec3b1d2da8
SHA256eceaaa71634e90a1d1c99a242f0911066533e51880877c41af4138d09996b496
SHA512ab685b20bcc185335c584cb65f1f86c42e1b81904d11cee6df86b02bedbfdde768a0836787660069eef7af1f47753c612adddebc58b572ab4af1b5ef66137bf0
-
Filesize
6KB
MD5b2ab262f42afcfb7b39c15a25267d4d6
SHA1d0e1ae0f2b92b6afae835565747913945ba5248d
SHA256ebdc96991d2b2af5433c90aec684d1803fa6133f488476e211786c3cddebbee7
SHA512899cb21279b8520593ee8a9e211152cb03afd7248979c17b8bd679c868709277eb0215e1e35f4d7429340bee9c11135920925a2b0d2252b8d38e78dc11ed6ec9
-
Filesize
6KB
MD5395bfa144d38e5af200eae0b1162a411
SHA1ed9772e06634eda101b1d36f69849c0bf01f9be1
SHA256dfa2f8304ab0c91fd53034b748b96d3ea1aa8eb4036686f3a06ee9ae479d51b9
SHA512ca03627c21ccfb983f76de57320be476d28b0aac39e1b0cd70e8765c14a071ecbd2e60a94c819dda77774992eced8c614a305bd10d883bc3d860480e58a3a458
-
Filesize
6KB
MD572b5464a5430036be92c1138b8ef03ba
SHA118f1c5b591bd050fdb18c5079e55f482cd098da3
SHA256b61a4a693f3da09b9c597614b77f28b41cfab12a227d8b90f3264802bc1fe6f9
SHA5125a8dbbc395f45e91f807bc0812af9131f307bafe05ee506535e43aba4ff6550b0efa15fd75406568bbd3b2d6987571284a1dbcbaedabfc3da7bd400ec847466a
-
Filesize
6KB
MD5d41f7a9952cd36be9ddc2c5e3e7d6c95
SHA1269f6136137d85d6411da359edb0d0d54912b42d
SHA2564bdaed151e30560239e395a8d5dd561a965c9953a7b0db0434f9d41f5d9d093e
SHA5129591031451f759054a992b8f6883f175188f44574229cdbf2356bbac5688eb90237639bc4d5d86c464b28fae96f88804d5aec54c303c2e813b28a51b159e535d
-
Filesize
1KB
MD5d941b169e311f0f023b1ca182564f3a4
SHA1b7d55c885b298bb67e40deb3953255af1a1b4229
SHA256f22574b3da2af1c67e6ded94a0f25746e1d290d010f19418488daba61390951a
SHA512d4452b321aad3d8fa71fea40a81008b8c265b242dc88138df8559402cf1db8d34e37d883accc1fdf8929115ac036916334f7fe5c0f020d1d821163c81d882d4a
-
Filesize
7KB
MD542e6b4dc18d5200b3f4ca9591aa665d0
SHA1b62490262269dfcf747f55f4cd553ca921cb02be
SHA256771afcc8964144855710fdf9dbcc649b0b6f2f0767cb4770f4a1423238731f44
SHA5129e80eb12b9b50685c02e8f4812ad1286dc0645eee4e8dfd8ddf91ebba437da6c83c39ade251c8b553194a25c8c46fd2fba83f440a7b27aae6516fd533b591844
-
Filesize
7KB
MD51bda7b3bacef69309af98399d3ac5d01
SHA1c7f78d088c88056378d484fab834741a2c867223
SHA256cd119a7fbea88252c616cd08a5edd280ba14801ffc9641cc23b6932f07f87e01
SHA512cda04256c8daf3194d8bc247f431bca46fb72c02beda6686f08aa290cebdc37405f54fa02d00d03c3cd0e1ba536db56acdafccf93084c8e027138d839dd941a2
-
Filesize
7KB
MD5e0b86a7ea1a3434029732d54f219957c
SHA1900753f2a3075eb00b674d5e0fa51fe02b2d1888
SHA256167e2203e26441e1effe976019e590cfc64f3cd6ac2e52608b95bf9f7d49fa31
SHA512ea4b2288dd8775defdd50a862a96d53569501e3649dfea94ef4b5ac77d6951451d4c3a63d02e43d384842b46c5905c50848b19188eba87533faa38f6e7419715
-
Filesize
7KB
MD5bfdd3c8e62c20dd1aed433ef483d90cb
SHA13e19d3bd2b2b340bc4a151de641032ffdd3fa958
SHA256d494cdcf9068a2cfecf8251eded47dcbc390b3a88ba53713c867f5521e54558b
SHA512609b0acbc8a200097b5df87788dab61111e1907660d6c129574d28029f3123a0a44b7f8bdd5ce4cedc41be116917993b4d280a80e9bb8183186cfbd443f998ce
-
Filesize
7KB
MD5ac243ad05ea4f8a18b43ada6aaf6d259
SHA13b645f0bba909fe9b53c03804c0b7de5e5652f8d
SHA2560e8d44cba20a0f417464636027b6beb67ddd10286d0935c8fd7942999a1cec97
SHA512d6e72e9e3210634c943bd394401654947071bfa1e61f3e3f8e2f7113ba10faca844c0b260b6713ea3f593bca00289ae466e365866aa216bf6cd0260f76a57dea
-
Filesize
7KB
MD585c3aa28464ffb18a34c1c83bf1d060b
SHA1f6f244e19d46dc11cb8dda41990318dabbe5e2eb
SHA256babc7b43dfbb4649c5167781780bc8f0bf7f30ab46a6bd7c5d5259370d17a37b
SHA51287991b13083863e8289a186b3f6b1cb272d9b88ff37c2b33316c3aa0b1191ff7155fc6df7e976eb091168e24469b1862161a80a18679da55bee985d23596e1ff
-
Filesize
7KB
MD51bcf651d06e459c81f1ee37fd25077b3
SHA1fe763466c72ce9ff87187504431e897c3e221a5c
SHA25679a664b705e253f405243552aca4c7e4186fcbf3527412a022d9185a4e9f2a9c
SHA512fc7f83f3aba42d845ed2450da0dd11bc23639c86c66cf8067221d42ea3c1bf920902bdf3539c867a2429dda2dd13852336f1db8d2890f8b8f1edc415a7811d21
-
Filesize
7KB
MD5ce92a375dff3883ff8bf1c3c17601411
SHA11e6b124db7a6dfc4e439baafcda38de969d79ca9
SHA256e379bc2167c017eecdb852d51703c3cef60ed39f83490912b388b102f74e0b69
SHA5126830e642ea84ade7e2857526fc9de5bdee1f6747e4624f1ddc06aaa3e6247b3b73ad70e9cfb2f9b41714b5544ac0addfd3cfb903b95c3223868b4f8b1cc4c9eb
-
Filesize
7KB
MD544890b11f3029d795851eaff8a6bbe19
SHA1f06d37a81926915c4e8d1ba5df424e073c49e55f
SHA256f01ef9b3ea506aecf9df153824d6548628efd87c93576e72b510040120c9a676
SHA5123a879452fd4576844639e1de8b51153a77f3b9145a5a7b2cb9fe2d62d498a3c2430e78d1ef377c3129e3e7fa9a103ec01b2000eb1dd0920fde4dba823c2f2699
-
Filesize
1KB
MD5d8a50aabb45145945edd34ffe5b486bb
SHA1c0a8ef89c6fc2d1930651b23d7b905b1920f51a1
SHA256cf51ca8dc60c84485dba2010d6db167fc9e28127b0e2f1b5c00cbb977331c60a
SHA512b786f63a8368c9a291499e2020d41b3a7b1d400e0f9aed40657a6b63a0f51877bb2c1620ea0ebe4dde04469581e4019a1fdfb7e1e1c6faef669199c1e55c0fba
-
Filesize
1KB
MD56352ee1ccb7815d4b690f99d27c605ec
SHA11f0baaf5561a5367b26d304963507d49758fc465
SHA256ede7bab80d16f0f4ba57daceb69a9840f89a83bebc02d9cad498285649757fed
SHA5125db429ab0e337f30c4b596e4879527acd15784b17696e05e01fd9394ded24f87cc2917431e14beaa0d9e09a4d37679b43df78c0262cea6656abab93738fca51e
-
Filesize
7KB
MD5e03094a1894fcc156a104e43ea981c2d
SHA11ed8cb05171bd437a31fcd1bec6efc45cd6a54de
SHA2564f5dedffefdd576b05fee54cd5216f90237c119d05bc8247c60dec6c4a93498c
SHA51238bfc4e85b313b6f95b9b88663192574254326f5691726d1b4af987457a19eb391fee1dda935d4bf07104e7eec16dad291e8588d95cca80995e53b676791bb26
-
Filesize
7KB
MD5291923e51d3b35578010ee1531206811
SHA10ac706f1adb5eaad96eaa0302128f3296e9e6220
SHA25636c1ffafe3e9132e2fa034da5511d10abaca85b80aba37de405e84ef2d07f32d
SHA512807500a819149ef7a3e12d48b7606e03ebc3b0ab37a9644875651f0d44dc8a2ef8ed2ea472df63939bc1308bf07ada8a63433b7dea8f0bf2574d50de5b94c60b
-
Filesize
7KB
MD5b592d8018d7ca528874a14790007ba5b
SHA138c7de0e72367c1e93d550b1a6fd4d73b1c0e0b1
SHA25601253f54cfb2caedd3a110f23c86bf8dc235276cc178432646f9d67ca8660535
SHA512131f049c27cdf582123bfcbbc0722f7c8d89c85d8c812418468cf0c4c655d4aaf51f2e304970d493ccadd8bc8416b587c8247394d82a2c24fe75c2ea11882e6b
-
Filesize
7KB
MD5f56f6eaeb19173ee81c8bf5200e68a02
SHA1138c3530181e3fb56f7bd98d4eff50554edf63a4
SHA25670173dd11c01f96f0bffef7e202d321bde9d95b7863cfbdb55d0ff3e69ba494a
SHA512a8e9b8bdb0a0478ff16ce17e21cdd4391ac3fb803455cdcddd90b72af1459542748bb6315877ac23becb37e9bfe6dfd7ba3533f9e2a8fec6030f15c34cba9f9d
-
Filesize
7KB
MD5b42c45e6d6279ac2c21ff2318ed1eb41
SHA120b35211834e563d1dae7dcd732a3cc2066a6297
SHA2568484851f9d28531e7710e92ebe5c3ba8ec2b07baab134a85d778cbafdde00a22
SHA512de5b399cb41fc46831da5bf2380b752735ced230bc08e0fed71126dfdf5f20f78fa10242f1badea7b36e29b98d26f8c7ca703962b864a20f529ed05b6f096767
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD5fb8f2015403939fb7e77d6f7db7ec76e
SHA1509606cdfb8a674105708f83a1efd3a938c0641a
SHA2566fbdd22677f76d191ad14b77c89cf588519fa9f5f17fef4f0f8d80226c7af1a5
SHA512e63f29cf8d1e466918ee1bac421986ffdfdc8a8fb73e0a556d33bc626e7173afcfce9be68e4fd67980c80db846acfc920169eba06622fdf7563a64391bda1dfd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD50ebc131186ea87361e0bcfabfbcaf4d6
SHA145cceabfbb4a334d035c6fc7ccaf52f972e534e5
SHA256cfb85b0212755910ff7affcfc3c84a2af1ac39caa001316ace82bc0b49426dc5
SHA5125a47375d4ebf66f724701dc9cd0f18f1fad997dd4f1bda8e8dfdd5b25fe54abbecab2832ed0f92f461e555830a31c98907e1d51efcf989289351cb45c7a2a9f2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize21KB
MD568685f9c27668ef878925cbd03d4a37a
SHA179cd2325cf0a8cd9455a3ba70a62ccf671771c5c
SHA2567d7f422b447381b296d38f2b951526ef55acf10a8be5fe60680348fc442b429b
SHA512c4b69a2996a5d7bd3333bcd0d7e27b7d6f8422ba91b0d4a5af2cbce0e8691001ddc833b71901579c35fdfdfe93b7b700711620ea5c4c533f84a666d69377f97d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize17KB
MD5a2734b0a830cb9fea3977f19fb697d28
SHA154c3a28f949c8c1d08639aea459ff313529e7e7a
SHA25643e595485308f79b95f7a198635f0aa373d9b6f653a2c31dc0684d8728eacd84
SHA512645778b18717980c877ae45a5d5675392a2b98fafad9d8214e846235cf2199e24c4ac6d09ac1b08b1e6a5bbea053f5727a0841c0ecc778dc57f5923c675390f2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize24KB
MD5b4ce23eecb8f3f8568c561458481bdac
SHA15e0850a3b2951101af7450f09dcc3ad2f9ec91c1
SHA2569b2902c3a2c8eb346a0fe2033629a09cbcfe70cfc59c5976250b1f4428c592a3
SHA51286d2364d2276228df98f1e45ef3410572376209418457608986483504e83ebc76e86022d50a3aea193c587619d525dee434673f276e085337303bdfa8ccfdd9c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize21KB
MD5e368cf8894b095f43b56800bae7a1162
SHA1fd394809a1d4edd7ca1ac9c0d51cacf0d224a934
SHA2568002329fafe2801e8c9ea7a8288e9af318106bc794ac5f7637aa8d3f596ae432
SHA512ff24328ab77ad3114f2b63f8de7d6af1b8b7f2136e7a099617066a061a3c44286b1a4b74a03335037c0e82b67825f4c5811b97d1d2ddc6feda1c19322c81baa3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms
Filesize3KB
MD5c3ec7c9a105c044e34d3fc1f26f27e0c
SHA1690c1d01ee98996774e2bd80bed900f28a63589b
SHA256731a99a03c9c3b7e02fb9806eefd9fb9ffab4834b46ac1b998023757e80c1512
SHA512310c062b2e5ab6a4334c093dd33527098696ce18f8fddfc0bfc3de01e4e7fd7c13643af5d016a538fafebd5fedbdf5dd29e1e9f7da9dd9fbc71568445c58653d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms
Filesize3KB
MD512e189c4eb2d08450ddf48bf99a5895d
SHA1408e0776862184bae37acea466190fe9bf13ce25
SHA256f605da1e6d34c0d0c770a237ec9775719e755afafa8275a60b7b1b8ef3987d3e
SHA512cfef8e6af24c2b198c78dea851b5790101ba0a044e48fe5aca0125513c7bf1b5171dbbc89bece4ada767409c57184159725d8614e2e2f4a940349a71f7f30447
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms
Filesize3KB
MD52df861a032bcab27c759e632f6a575d7
SHA183eee272b80f4d644ea8ea17c5a13f1c0c068936
SHA256b58cd95d1458a17c67b9bef19805ae18019708f479be8936db7a02ff5f85cf04
SHA512913b1a16499df2796d53380efa993cf1a6900e4de7eae4409e4a5344081721f679457e1c8f01451a583e7f743c21367f7a453c661d6bde1157b373e860ff65c2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\AlternateServices.bin
Filesize57KB
MD5fb1c3b9bc135da1dc1b8663cedcc5151
SHA1d7f73223c3829a35e5c73b53eecc292c8b55fd8d
SHA2564dc12baef74563fc0aac4f4f3495877b55fd1a4738de4fb484d400d80ee1e1bb
SHA5127580d2ed783f30f78c2ec7c1e4da0d03114e08724bc5c03f7ed407ac3bb5e9654dfa0d669f450a5a7957161cbf6cfb8c108937926794f30cea254fc39ee0f5be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\AlternateServices.bin
Filesize8KB
MD587c7d1908466e6e25d34e37863c059ae
SHA166208b28b02ef6a900a42493ede7029f43af1df8
SHA256498328abb76f5e8b4bae4bb3be6c054ffdc1db744a740f87579751fb16b689e7
SHA51231e10ce1a1869178b860eabe74fac8b6385673c2314c1befd1923fe01ea2d6d08a6df1f85e960e98dcfbb022cb12f2b314568048f04b93597f17ee3ea6c3778e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\SiteSecurityServiceState.bin
Filesize4KB
MD5a68dfc53e0da576eed1604999cfd9d4a
SHA169f2cc8399d73ace1de1ea5fd0e55ef284d24a8e
SHA2565841cf99e63873f10298d4384dbf40b5e2f99d1a4910e49c75f7ac628e1b41d0
SHA51296c8938f72932f2fc7f0587dc1df56c474c59bd2a5d30f87669799f54d46ed3b74e3d6293246d401e79acd74acc3f453e6b9a20dd03612e5e1b90cc1c7ac94fd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\bookmarkbackups\bookmarks-2025-02-17_11_RmJVnwQPupq69l4pTMniOQ==.jsonlz4
Filesize995B
MD5557fdfdde1cf986f7454a1718dfe81e9
SHA18903e69fe1a6c6ad63004e35da3f07a555f71035
SHA256c60b665c844e79cf8aa8a4cb0d1252e506564047323c5629304771e5f88d67f8
SHA512b5a12a0316f69f45f0176ecd95f0f9eac63f0bf400b28865a8715c20bc401389185d811e77dd0bc8b5f482edbafd377df9afb4975eeacc6065dc0af77fed521a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD50a47b43341440c5d162bbaa2f59262df
SHA1c3627b67dbdd76b7624aebfd9de5b9d6996aefe8
SHA2564d2c81bf2d8caa9e1a933db7d4fd75cb73f630c397c8b7af2d0d39b815d990b0
SHA512ee51c92b42f1c4ab594b4827acf1b3f9ea591f62931b1d00f1fbf699ad062950d320ecf46f6f05025629a94765476d05018903a46f0ebf88cf4f331334fd2f08
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\db\data.safe.tmp
Filesize121KB
MD5b309ed78465a6d251261dd67dc48b24a
SHA155fe11c0a1b21c44eadb20a8fe2c0bda8f6d8296
SHA256a1de062a0060764134066e88e9beeaa7fd48c9022b4ba7351c407be97781e1b5
SHA512ec9971dd3eafaa700bc4cb68a33ab74c7ac0ad0daa93a8f91e0c393743fadb43a9cce340a1779c55e6a665c2dd0327eb7f3e797823f53f3e511f34810df34fe7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\db\data.safe.tmp
Filesize52KB
MD59ac618682bad18463e12a079982933d8
SHA14e0ba9776cd4d6f6896005ded32fc0193d4405ea
SHA256c950c9d1a02332f1c65864341a3321f2180044d5d2950cb55486a4d6c06d2aa7
SHA5124ab0d413c9da3e90871a6f065fb882e8291e85194d85ca515b76b76a9e88cc540a65482d2fd3faa1c1a28876a06b853b107f3d165e36712c4c23429e73cf5367
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD50e1ed6f2c193c0f0186514beb6374320
SHA15c219136b37d201b31f2df5da797d0b3f44ffc00
SHA256303fbf7eeed0ca93a04b2ab52d3d72e7f8be656a0c21e48f0763b342e5491e7b
SHA51235caac69ad15df6c63f97fa57276fa9a8f1bd4779f6ea7175a3a0b5c1435b749eb4d87af254322a492dfb74b7f1decfb3397cf8dc054e1ad044d98609e6a966d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\db\data.safe.tmp
Filesize52KB
MD5fcdf759da66e3510081c30eecbd5d2ae
SHA1606708fc8395075034b28cacfb2bd9592546d8cb
SHA25656048b24c67b07d3a9563028d2342d748100115398cf3b39fda1beb211d54735
SHA512b85e54897fccc9a6f56ed6ba586e86b3d1ae397ee8becc471029abed800f408383ebb99f8750856b2e7162cf85f8bb7b0cf4e7da6fe995cae92d3081bd51a24b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\db\data.safe.tmp
Filesize137KB
MD542508b2978dfd7e72ebe2141c0b91d69
SHA183c19c9c7fd8dcedb64fc8a431f7ee478d920e4d
SHA256ee15ee7e46aa150c42b5b07f5451282cde1e29a52640ecfc1c3904db62c1e82f
SHA51250a2c16da1b45f57af1949aff83c0cb74276c8579924f940a0e79620b109bc1116aa41840d240cd0fd2b2f335371cf927dd256c7f5779d3b88e5059de1ab8307
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\db\data.safe.tmp
Filesize139KB
MD5dac665c4aaaff9dc1a8db20bf63e98e9
SHA164d4f5b61dd9bf750dfae76a7260608988d553ac
SHA2563d1bc37b3dc469c0f5c51ee6df3b5559890a6045b70597b7e1c9d065f3211697
SHA512e0be605751a2cc05538e690da28342cfedff825192c678f56cbd03c5bf45550d29aabbaa9abb52c66ed8ea9a48d6df05aa0514ff0af2d12c5941636078043d17
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\db\data.safe.tmp
Filesize123KB
MD5a82e58ebd63eafbedd31a971ceff626c
SHA1f04ceaf631610dc7d3e9d48e9cc74ecf3cfd4c6b
SHA256cc55d7a06972e947a5c910dc0c8583cc83d23fee2d4c50809073199f69543c9d
SHA512c70c86f3a4c58da6e970aaf4b922f0161dc4b7d00521bc764e159e54db772fa9d7ca48a81897a385ea5327566f6ea78ca7552615d5d902049fe83fa95ed32cd1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5a42a45f8b54bc18953bacbea9091bea4
SHA113e53e1ec3a90d72a0368687a6340ebfdb6cf26f
SHA256a62c35b6636b76d104c39607bbd824628f679b144082eacaddd3ec9d61cfc0de
SHA512e9eea116e8450e57fea796ce8d1575268932dfe000e2f3c70e696921f46e940f8b99b93e8e4d52e181e05d2c428811c7b5e7f6a564866da0bb964714222452e0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\events\events
Filesize4KB
MD5cc11ffc8e0ecfa048dc5ed4eba4dfd2c
SHA108ddef04d0930f390c1afd8d01d46e3a31837a47
SHA2562709faeb88977591b1cb66482a88ca2d315ab031510b7db7b7aabacbca56ce56
SHA5122a838d2d4ff557e17d927bdef0d6a17c5d7fec047344a15960612182e6dd7d026961c1c34ed8afdb72a8fe8d38787d8e6f16a07f6111cd1bb61a27e134fbd1ec
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\pending_pings\0c1f0e6a-4825-4597-9372-7572eaaa38cd
Filesize982B
MD5fc5d6458a65d749b1d697d805a9e0ebd
SHA1e6bae524e016a62e50f66985bbc015d4b3451832
SHA25675874cc797e6ed01a1dc45aa8ebb4bb522dc86a5ea159008c59a0831187906d4
SHA512984f0194226f9f69e81658b891092ddbefed48ae6990bbae310e007718795be7b567a097ce514f360657b29779dd997dc5b73677793eb8375ce609de9d6adc4d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\pending_pings\1976c518-51a9-4e52-99c9-1cc961bb829c
Filesize1KB
MD5f5b786341059f0c3dbfef7bd53441c1a
SHA14e28150622e1461d93a1fb50210016c1f73845be
SHA256e78f186358f7c8c7554a5e9a0df017143843deb152a801ed5d45c6c1857f4365
SHA51234b8c1c7568c02329ea9fd178e69c3e43742005d6d2460b910846aff31c45f4f1f0cda9337e803013e949dd69c20d7908baf7bdc70483e41d00e2365dd4470c6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\pending_pings\72168bb8-8d9e-4a80-8617-9931676b08ba
Filesize8KB
MD5024d0e16ae7f638baa1bcb0ad61302ac
SHA181abed948dc93d642a836a7931ecf28712d080e9
SHA25679f02e9bb2dbe6ea02c1e74a62740f398566eb90108de5f64c2dfddacbb933ec
SHA512ca52cd2bb9489d933d75be07862ac8fab2a7649841915d02e5da9c84d8ad5c6d5e28d8ac5cd1b7f966e40cec88d09589f2099d4e1f5d3c46f6b9e088cd37e225
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\pending_pings\906e51d3-7475-4257-9e24-2bfddeace9df
Filesize847B
MD5c1f26e35704687ada613997303158ede
SHA1921dc2830e1a56cf7ad0d38ccca8e170bce8c527
SHA256bcd957b4d7c948a53f7592738f30b109bc78dfa5e508be460fca07292d089857
SHA51242af46330861035cab15dfd7c5764ae85b3b735541fe882a019f0367fcd59018c03089b96ef6e1b573fda0463a29aad4ba8afbc6ef16b0030f0fd73e3b2be182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\pending_pings\9dd77311-0578-40da-8259-88213d83f3bc
Filesize842B
MD56d5c2c115cf501babbe7aab226107a85
SHA1e7c60260b51abe7b078d2b2ef5f8137a7e740e4b
SHA25627e2cab2e2a3b69482ee27bbf72edbef99ef7ccc2c15f0713e92d316d1fcbf83
SHA512b26bca44b0fea8172d21aafcc354eef8f986eee2c489ba3081d093ec09330a74180a8aea4931cde1c3bbd76fa1be47ce3ab774f6b1be487d1f61b9219ac8d234
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\pending_pings\aea509a6-1232-4f52-8a47-0d5e7eac2864
Filesize830B
MD5451004e16b5bb988c216cacd1e8f9e99
SHA1e155bcf8c2712de067fbbec1159811b53aff5ab7
SHA256173f665c80451ac198bc5f19e07d50568a3258cbfad1b51375391526dd777b16
SHA512f1ba127241c3657c26b0b234c50ad73b6581152dbad10f705085e9b61d0692403ef3d9cf9f92f4228ea812d035883961f646e828b6bb6b097336fb408623775f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\pending_pings\b6ece46a-ae90-44a4-bf13-f5952be4f75c
Filesize671B
MD50963741e73c1e3ab2f27b52bc6a96fe8
SHA14ff36dd273b2f90e4bdb86ebb6c73aa0d68dfe92
SHA25660fd83b520ab0bfda8deb957a3d5c9e607ce150edcd33bba385f84844f48df56
SHA51253b3238170fe54f8bf9d4f905129920beb786fdbb7afdaf2913b28b0cbc4b1145115d933f3a51268104ae7cc83ace340f6063402b85254ec6df36b146e5f7023
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\datareporting\glean\pending_pings\f5445f1c-6fe6-4b08-ab1a-5e4bf0c215e4
Filesize24KB
MD57fba81b7f643f6c6a2566dcf12de2670
SHA1d0c878d1fc9470b3671e88a05ce4882dca9519ab
SHA2569eec40b490e8d86df8ec3af1de25ea42e6bda191e7b76971e34968ea41eebc66
SHA512a5751d9d636a55788cb81d7f9147139b5b82ce8d2057f8525d40c3970fcceaf02a28081617f26600191e547354f01f41a9a548e50cbd49f3289ace2c34f520b3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
9KB
MD56794b1c5d3d6ba37b05df212a38b1aa0
SHA1286cba81b7a45cd4ca49ec65b2cf1f7ee6f1866b
SHA256a19f3c47899d37868095882df5964d88c900f2bd6f06e1818cf03100f20d413b
SHA512e64c64034c37a8e685f8c3d4913041611f4c32731e4b859cecbb0c457ad978dbd650a007272d4f304578717f420ab9dba42581568264a273755f236b4388fcb0
-
Filesize
12KB
MD57148f998970f91470dc9302ff3e350db
SHA17b63bbf600ba5732b756709db78fe2ab7f6377fb
SHA256693c3fa150c00293e420a887493a0705ab3317e65dc2093c38556ea6a8d9ec8b
SHA51205d21e5b0d91109c68eab7d78a8cc48ae6cdd9f376448407b27b4482c18969ccb072267fab0301109882d51140406345bdc7572057def4967b605ee24c7e5c96
-
Filesize
9KB
MD549a95a93edcab3bbd03aa9366dc674c2
SHA141bee330826cf54d8d3815e421567047d4238e74
SHA2563de86c9844444b0194b0e785945b3fa89d513665e261213ae1c5b61898bffab8
SHA51251f7c66e3356182c394aa44ee253f9941234821a9e81857f97a8066a1c95b771028dca58fcd40e4b3233586aa03173a17b112974ee1943ec7451405e8cc3a68f
-
Filesize
12KB
MD527b8d2ba3cab8f668416ec1a15e27197
SHA1f84c7799564e0f8bbcd43b82d0a07290eed46d4c
SHA256481986fbd555985c8e4a41bc841721a81f719f7109f3fbb944f330ca0080b565
SHA512f1148d99ff589e132029cc3c0149bde8724d268d8bc92f00a214114dbcbd3144a4dd157ceef829d758808558c8732ce3f41560c1a08e573861fc6df13f339543
-
Filesize
12KB
MD5fb71f84ba4c84a1e5e947ae7da35e8a9
SHA1fd11f7d032f3e00f6d4116753962a443de683b9a
SHA256c7fc3bbdf893fc1f76bac6b56befd69eb7f1176b58a422eea95845d6121748d0
SHA512834eda3a6d200b4a176f36ca3eee09b3a5954423923e230c23938352bc91dabe2a0d8c77e8ad72d0d20c3878710d1cf3564055f8468d04684ce3a867d3249e3c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\serviceworker-1.txt
Filesize911B
MD5f6415a03b035da0016ba25ac4c16d4a5
SHA18ad4fec39efdba88c171c37fa2b2b2e3294e1832
SHA256a8dc3ce0d2ead2ffefae6d178c18ad2d55829a569125cb437c050363f604650e
SHA51221bbcbef12620af24474768845c13e72cc77296ce902ca6ba6f6c1a69d2293cb1a34bfed74189cd9d250a17d4a1c37a46e1db2a46db5fd2aca4c2775ece98512
-
Filesize
610B
MD5d58e9691154c24aecd86c35466351fff
SHA1899741ba30f088397e7203cba61112e126061c92
SHA256d4c6278a4890e19ece23934f5842e29a457cc92a14fd62be0ecd330ea7a85c07
SHA512c40e2b5c42172598d7ebefded1a9f0fb8284a1f198e426ad2edf8195ec9fb62d28e58c377355ebe2bdd390a2ea1f444b00b89558b9b194678a65498ec044b931
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize36KB
MD5ff8de538d6ef19ccc6f77822c18cd37e
SHA182ad03647a67dd9f862cc0971f0054739dd47242
SHA256c54a5bd02c177bcf4c524149746bbdf794d5c01f507e7af4d42b736ea82d259d
SHA512fa14eef2f368aee6c74dc1438287f21624a62722f8407dfd110d54a9d104fcd8f02d8bdf2a185ee83db3da04569ae7e911897b13d0effcea8d250fc62b02fdc6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize36KB
MD55ba197491e07125443faf85a590c3564
SHA18c40734517a0811607b6a5845ef89ce82e64c347
SHA256b58a5cf8d1244fc6d309490d47edae09f5d27b39ae419d6178208c9087951912
SHA512aa2fd6df5e64e9d120286831795133fd3967af76437bc59e818cd482a6a5c72bd9423d26ead4c995792358149cd78186cd3b1d5b9da9ef3c368c443c7d6d488f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize41KB
MD507d65018b3cff9e8cddc2f8203ee0c6d
SHA10bf9d2474337350eb580ce18d8d43a5ced703b14
SHA2569ae8f33ba3011dde7d6ba2cdacecafd9d192b1f62ba8b21b658a337ce300089c
SHA512cc8e4058e6efdc29270b324da237163419d496cf62a2b063abae7e41c20d20057f1f8aaa00c13458a0699b446bfe6933b58610e9f28978496df2707e94cdcd76
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize43KB
MD5916f0e5eb0b9ffb456fd83b999fe2085
SHA15bb856dee4e3079da22d00098291b77bed16899c
SHA25635f955fef3b7a0c606996b650fa43f4dcbc118783c828e67173e90ee9887a4e7
SHA512fbe394ab4ecba5741acd40859871d45940d07ceb5906877a8f3903adbdce1a9414d8a8dedd30a32f09dabb9ce2a8809ff20ef8fc4f32d0e113723a5ad11f6e19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5e85347e410d92408082632f75c4f1ac4
SHA13e6f162055577694512bc3b332a506316ddba9f6
SHA25654f57857f6130b6470777ae4bd76ffa2036654a0c528799b10a1f62c324ac2bd
SHA512972f1faae7ff1ee71d249b0d1d12488e244818540d1336babfbc7c4162340b3cdf5fbf5b29f5bbf1bc1e644cf292948221f51bc6629ebb9d0dd3b32317481563
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize44KB
MD5a9db049e557940673805ab478316653c
SHA13076844bbef2b6075c85b358ab2e1f9e278a91be
SHA2561a56d05c33b1c3066f87213c35d442f516f540a87169433ec2bef05b02001fb3
SHA512b6902dee4b1fa2cb290a40d0415fe05b466a211eaf62cec93d7a6f9bfd1e2006200a5ef97ce951d5e5749220ff36e5f1cab19ee07aaee774ab8e41a79e725092
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize44KB
MD531f94f6ec489ff2e0844d214ac5ed811
SHA10d668a102ed5bb86ccd77a9d49a0d1eb3c51f296
SHA256c04ff373bc7e052480063812d381e65d53d47c1892b619e69b2fcccef7909fe6
SHA51220641ff79b820111fdeced05b15c3cd36d262d11db08d788f61f47f6e3ec64b7323dd0da588c763bf7aad175898aee7925c04cd1468798af79c793e1499827e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize12KB
MD5b5f0dac836e1309584e5ecd7e2bffd53
SHA12a659442acdc76f808e9c4c2e2930d1ca19013ca
SHA256e329f6a8f63fd9e13870cae1a7301ebe872ea646645b8819fc56b6ff304fa448
SHA51291f20137b647747dfad58b1749f2cca224da436b4b191ce70db785cfcaddac4a89439d83e05cb0075396e7873ccc1c1c27a495483c76a535e0646e0f23d34efb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize44KB
MD59e1dd03b3c4808b5da6ebab5657d773f
SHA17d8e41c067f56cd7972fec8a9792e2936a06f914
SHA256a2063940f070efe32f1829ef4dab39cc5c7a8a8fde7beb959e78a88deb9cb714
SHA5127a0a82795a79f9a5fceebbaf529ac97d45e7e7756eb28a3ee315982adf102d38342571b2307e401c7dc3f352ee9285b18318a24424aaf2f312398f0c05846304
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5f0e564a5397f1d413a07e2bfa5e0d21c
SHA10a554a7930c397dbb571eccbf8fa3b6b18fdbef4
SHA25654273ad81383cee21de316d5f3288534fe8637e5abca319a598f36f38e3bdc9d
SHA512a2a07ad43151eb63803bff8e7abc17e93242ce76e8d28082ab3a8d7f104bffbd0adae7e46657cac2ff2408fd947cec5da07adfb49dc819eb26a0a1d1242c7b04
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize12KB
MD567b35aa1385cafef3ed0115eab84a4bc
SHA1452fd01b63818bdb5429d9dfe5d249ed7e427b7b
SHA256a2e669768892a704d81c50bb6b8a592b92a7095847b482e7d6d7ecca926b412f
SHA512e5192ca8681cfee2c05941cebebeea977b81ea2dd972cf7cefbb1f9f218e520c35af89b4ad75e63f50718dbb2a97c936ef681efa6e486d5de29eee53643151f5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD5d5dac26f8224e7e502134918dc95e8de
SHA1456bfd161b9d59eca066c97073d6e7e1f0c0c099
SHA2562b7afc1fa40fba809eab957553986fd6d4f824f37105b8ff2f386ae96bf5d837
SHA5128f7567298f6606ebed915fa7e5dbf72aa5a627f87236932d8fb8d65b7e0224f7650f0851e3081e20175d40707c778e1994b349f1a91d9aba5b3860145b1412fe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize44KB
MD5556720e39d99613408300bfde581efbe
SHA1da26eb4435fa1e9382ffef0b69790e1e9b1f7c75
SHA2560da0a15768cbcca1f5653301339ee95877f631e2063645f16e43a1239a41dab7
SHA51237cbf826e0536417731948c83ff17887ee1af36891dd37089b4ce6d09b72453086134aff303c3a376f283f5fe80566366ffb6c13ace78f82ab40ea04d25ffe95
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize44KB
MD5605baaac56be0f2ef6a1d9dd44b9129a
SHA14645e42eca6ff02313030d12a9713a15a086e03c
SHA256c3993da6603e526b022d65c60b9f11260f48064461173caa0080d673f6118018
SHA5126190db2675b5a1096fe834258c3c646bae8da1f0323da76fdbaaffe87911625e45bf460dbc20234c1e078caba3a44be4680444b7f2e17eb85f8023c2d15f379a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD55b29ea9913aedb54ed2826c9f176f65a
SHA1d3afdaacf3c4df76720a1f1038558ef8e4a57999
SHA256ccc0a1b3ef639465e9b6da17de6125dc30c8a0746c676ce6b4ea9a11ef4d5a92
SHA5120b2fa6e5ae92e111d1e750b95436ca9e99999192496f3c072555b3781be642244695010770e080c4289b705c4295e99e9c632e8a19af56c9e2f52e7329e8b488
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize12KB
MD57af7cd3afcd46c8440fe879c8515706c
SHA11a5f0d78c832cd303a9758e0a95853a0bc8c0eda
SHA25609f4540221efd30e2d5f05e2a3b4857334de15cf2281fd3646052e9b7fcb1bcd
SHA512ff58171d78ed16f3f5a48a886a91f182fbeff0b4a08a47edd905cf71afcc9ac9614d759046aa83446be1bdb4a1a45facc1dbee60d15b3123959fd7e91d596b34
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize44KB
MD5a479a3380c10a2a79339fd9b5e123a45
SHA1840905bb233b2eab18492e1da8c120befae8eae8
SHA256781c05aa1f1f9a9678948b4c65abd5bd59f89319ded88b6b6572f8fa349a5927
SHA51296e0c6264b7f5e3d8ae4cd32e66cb40ad236147f2dd2a56ca33049f1aa1d079272f4ab9681bc9350cb841b15d15b4d417a26ac27021379af85257dda163ce6fb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize44KB
MD54cfa5b82927034daf21fb26b8237b5eb
SHA122e32aac2e677dc64e5d87f428845a2753d64e49
SHA256f754b464f149bdcd914f021181f58eb94fcaf0424fa4b049f667dde5f49f8e6b
SHA5126ffff9c4579f7d2a37373ec428a2670c8a8cf1489e82a57e134f60c3a9129a08280cae51ee7b7b81f8c3565d3693ffa6bb679496452e61fdd4fca88eca9b901f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize25KB
MD5f8405a113ce545795f8fe0f75f5e8327
SHA16a0901b4d622852dde605ed4560899a50d4c6c20
SHA2568e9d31f80b7a6dad7f022904731578975c3ad3ea9f75ba4a7786b60199af9b22
SHA512a0d72208b914ba344b3b20969846018a829583e13b512abd43ae7facb2579fce9a44f108076675ff184424be8a407634837cede677ea22e9795dc4946f6d28ed
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize44KB
MD56224595a89d4d4b41d38499e462233fb
SHA1426571b175b64bb076671c8b7f40810c733d0e37
SHA256d51c2b596db58dfca10475df1ac2e604b2664fb90c3e660acc9c129d2a53dd57
SHA512060f271ca3eb8cd61eed4d2297cf0c8864058e95acfaf68b92a91cbf0ad4eac75be5ec938b94b5323cb51d1fbd99847387c026086e7d18a48d553cd0b1d976d6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize44KB
MD5c39215d02f513586733506d89a882a77
SHA103b0aefcb319e68409c9258c4b3c56d70e642613
SHA2565d5fc5ebe9ff8aee3e178509092b18e26859b31f471e38dd0fea4edccbdcc821
SHA512ece9b46d8130e4d653c1278ec5f902dae52a82dbff43bf27519b014f901e15201cb9c28ee106f988d3c0d3709e05baabb74a9ea789bfd3a9506bb734588530ac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize44KB
MD5d2d6787a10dab5d04ac9b2bc6f5a66cb
SHA178539548f8c690004858b8aaf4cbe08c461d81a6
SHA256e703019bc2eb51729a959f46c60f247068ae58c98b6856f9560f9730e0b7ca02
SHA51267ae720ef81cf1610266217b17e7b4a43684c78f99f30048b3608f034b39524c3c7ce589b67469822ed2333072da9e648f0906326521f49616665ac990fdbe6f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize43KB
MD5df93c5e68bb3cd841d46da01798a1d6c
SHA16f210091fff50e3c745f834f6199bd7afef58db2
SHA256609419c4106ae5811d079ebd83b01adaf4b79e963f199a4f919d83fe9afa0853
SHA512c7e20e0ef6e5fd0872d9f4a56b08dcad9728861f5a8fdd9375899a2f19ae44c4071804253e2b392a9c88b3eacf12d1e46dbdb01ad33ed7c216e6b0b6942ca0a2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize31KB
MD5e795d1e5dfe5042def8c6d4c1629b7d1
SHA1d2e7b2cb010820152805bd1db6331acb9ab469fd
SHA256403144e9727261064154ed9848dedbd3cabacd25fc060725c1cb67fa6b923964
SHA5124a85f6c2930ff120f182a450febda4d8f2d5dabfaa2107cf2e0d60fe12935ce6ccceee07650f0de4b1f765a8e2f1584ad67a8d9ac3fd6504ed56133aa19d9d08
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize43KB
MD51d56ebfa0476fa04246bf76a0a0b4981
SHA176733f05905817fd243ac20583af461a49803253
SHA256a046ce08d37298370c5577422c691897825cd89b67894101e03c7a4c87248e19
SHA512a088fca627a424be3b711867f56a43a49195f62138a2bbbc166f59e19fe49e2861e1038c5ad2c71cfef173058b8ab20821114aa3b94e37f8109ecd58ad72c398
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize44KB
MD59d613478a0e7ec8254f635bf6c8e6e3f
SHA1262254ed3e7fd3c68f0d0c037c93fc8051b81426
SHA2569ccae6f67742d51942b811386b212b0dd1155a661854d37ea24b8c034ae35d1c
SHA512e32f8e0360b9f556876722b77f737f464cd4e00892e8d57922dbe029d02ed2bf723f83812b51b36b82b47507300b69b98ae2e98f33a5cca9b64e12ce2ce31d14
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize36KB
MD5534248362b2d20033b0cf26dd1de1e89
SHA1a7aa50d1407f644a53d344c0c509c03c6c9cf984
SHA2566c07f60d0162004f9619b24f00cb82bb2120024f36d7c082dc2b55db6ea53016
SHA512b527eb448c2122f4e7a7c8c1a3fc3c6f4093ed93bef8c91d1d081dba3069a7a566a8109d02f5af89c53df0978f732eeb8937f1112ea2f4f3c8ccfcaf3d39776d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize44KB
MD53f56f6a67e9115949aab12abdf25cead
SHA193bcdc703ad7576913556fe3c38ef7b0c986752f
SHA256851eea9460f560f990c38d7c6f1b532e4c55cc412c204ba9894657664e4b560b
SHA512f7508f264869d23d8aa2e0e8317ee17457f1e8b6c35661fccfc5470ec0b102cd30b720c0ab85c152d5d10f80b827c53842c35c4883f5ced1c93ac02608dcb32b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize48KB
MD5004f9e4b396ddf2da46c528aa803986f
SHA12e43f51455ef01cfe7fdc2624d613939da0d8d31
SHA256b16735fa8ff0d05d08826817332a1c0198798c146fb009e8675dd81cb00cd64c
SHA512196429c37b08957d88593622d4f4cdb0a25ce6b0eb39181c7c8fafe14ef0dcfe5059e7e9e43b13db50d926321ca2a5a43329f67b7f91638cb5f5992feae8cc94
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize48KB
MD502a0f937b91a5060065480c64ae0c6a9
SHA171f1582fec1d1d084929112d8fa2cb44abd706c2
SHA256724f7ecd2eb6006671d2fa0b6ea776280ff9f5d22fdc93604c6255bcd066c298
SHA51250124f6e98993f8e5915bcca5b7043fbbe78d7fd6f060ed2bbb7068aeb0a4621c32aa4aa0febe09aedfa5f41e6530d7d3cd010df78720a89033d82e7b740ccda
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize48KB
MD58a106adca2fd6c6515a2855b3ef2c665
SHA1a87ad7de70a9e1d45f7406416da7814cd76fc81b
SHA2564e6a964d67ee34aa45298a1d1e07d7fb365167ffa15388344fb916dd39295678
SHA512c3ea2e10e025e38122124e46fd0d9f7209016078a9d6227049772a1fa4e86e4ac1c57b38dbcd4e444426cfd42f8688df82ddb670f2fea55e1cc73dd9cd1ab6c8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize48KB
MD5d1f174ad2fabe5d092fdffa9a587c24c
SHA1ffdb7fafe9a31214541ba3ca9545d883888a0a3e
SHA256e1422330190bb49c2f71a90b5139e7bab8a994b52dc7ad4ef7e8b7d6a3dbeeec
SHA5125e27b700c18781fe636f55ddfe5d3c0da00bde6cc8a85323f0ffac3f7749e196a3ff36e4b126e681884d6121c8c954cac8ac23d4c752f597915de95006d7722b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize49KB
MD56bb5b1080f6b45b178f35e96fc0ab8c6
SHA1ce9aaa5d04153499e3605d8449513208c25b1c34
SHA2562528f4ab01b2730cc3df897622a1d1532fd4618431e9b927d685ae08abfd0ead
SHA5123f05771b47b8312d747f773d59307160eac29c8ec8161000c8455816850ed8fc1f00593fc37ff162eead58016eb933d776cbc8f2df9b5c227ee7e8ca78def0be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize49KB
MD59808adc08afa9a832fe073a6e19a9a4c
SHA123a72c9d43f9066a9d71e0cfe7387098227dc01c
SHA25656823ac8a2b0c2eb4bddb19c5de2e4e7b1c7aa00b6c855af27b467e9a85f0bf1
SHA512154ed0e8bdc6ba5424905d8911fd6231df81fdcf1779bb550b747fd5156f5c093bb7bd6b732bed834aa8ab92725ec76efebb21ae2424a72e7bf27b48183c62ac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize53KB
MD5fd38e4cad720672824931a1afd6a1927
SHA1ae55b94ebbd0411b6900228cd1975be1f195c0c9
SHA25689b1ba4663f4af49dcd9a03eefc412131ff0cab358573d3fee60af258c5c8c02
SHA5122684db84ea3b757aecf06f01c3f30ed8c2a0f9425168576a7a8c7606df3305f9f1f4616c487b76f9e32135d91d0b283ee162c4dab58198859dde21ab74ef4c0a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize53KB
MD5c45d0597dc0c71e90f84df16653a5a59
SHA158187043f223ec8051ad223bb6781764760d980e
SHA2567f5f54f4c761354bea6c91572f20c6fbceebb2a9e6674b97b580d8efa38dae05
SHA5125e8bce27c1a9469c45784ad8d7e0012efe77122f877c9a05987858f589a5e4c740a25f30b29b20f164edf51b1f8f17e7fae16c85bd95d8b3ed19c7390e3834c2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize50KB
MD5746df75ea55dec93e854e9d9a85120bb
SHA1a274eabba9f7200b0b45aca8599b5fef4244b228
SHA256eeb162bf85f804d4ece34cb183895bab7a4505298a3ec8050afcd1b826a46cf4
SHA512de0084b9b133e92dec5d41f61854af4aa87ca6c2e7bcdfbd738a72998bd4b57e3a486b619683c1f66351e98e2f3ef58daf06ddf984ee872d9fa8c891e7f0c3d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize50KB
MD53f1f7c0764abfef2cb033462edaba754
SHA14d7806a1cf5b53e7f66b9bbc16539668fed704cc
SHA2569a8426a8b0d554c73d8f56c0c1ece855a4da4bceb8f47715c4fd674a29b95d72
SHA5126f03683f75106fa90b7b6161f9de0654ea141894b61ac72963f657127518a5277d3cb4dabb9da9e945692836fd6100f850a32e9e0686637467e09032cf29640d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize53KB
MD561c40b3f09c5d8a1acd7e79b53f31a6d
SHA15b1300f6ed9086292942e994febcaa6e54ce694e
SHA256c097908a8aed0ab4c4e5192a9a2845dbac37d1cbd00578d2a815827dbd4e7b83
SHA5127bb13925e2f4a8b521dab8954be4bc668286b6824fc7e47ed8090af99d6f9987d95d9b8a73c998da486376d8a99f80b7ca4d5ed2b74299487158112429e7e06a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize57KB
MD540b2439aa8a4c42de4e905d96c84ef3b
SHA1d46623b75472ff0fb6fae7d79bf57ce89ae45947
SHA2567e211678af513046b1b3acd3efe4f527cb524b0a150010b1f0f0779fd52b622f
SHA512a4361bd05a32881507a4b4dd33604adcb05fafc385ecc17e7a0abb21f3c3f7bdd558a46398cdbbb1407e0d02524c63044423336e0e6c89cc7d67515545ff4b15
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize62KB
MD5d3c5bb8a8c46ae0dd218667a3c27c586
SHA1ba32b6e5b1e67a5504161fb3f703ddc7dea7a75c
SHA256100c1dbc464bf9ac297e8bc7b219f5689c09540c652f9d981b59f9aad803ed6b
SHA512fce4b0c7ce787870dcafee2fc899ec25ad42f6467819b2084233cca6543db0b49d4acc3d5ce9b0859da3df6fa0cfa1e94fffac37fa59a0f63bef56c736a1b6fc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize6KB
MD5cbe670d68ea543e6ddfb3f761b693f68
SHA13757da4b32a0ca77b68b6d7d94440b9a6fa15f53
SHA2563a88a038b935b38b32d9484161806c0fea94b6a7ad87220862d22c5466ea4521
SHA512627c69af8368f68077103781003cb625cdb91accaac2733f221fd3ca6fba8c23e2920de5fca2069fb058e24f570a11b512521c025c7a0296da44e682e812d294
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD51ed7fb1040e84f03cdab3f18a7ec461f
SHA1d682aee12ffb3b1b2641d2679fe2ef7339cb5ca3
SHA256a881597a992f88c7470355464bd42f3433ff16d32f36d9be8c51ac0746cde4f4
SHA51219d9c84333d0bd003dcbbfae540671ecc7fc6b330ac33f5ccda2ab5bbe2629565aed78e1a45b75024e4c6408f19def3e445b7dc5dc3e39b08932f79cc08c5188
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize28KB
MD56e57b4d4f9b582686c5336d05e903274
SHA1d4422d3bd19417ca391cf20119034ed15d5f855d
SHA25656e7d623d7660dc32e3c6e3b82876997f5a9802a5e83946eb9582f1abb22ab28
SHA512ff1d1acad443b4f70887c657b8d5365d18cdeb55a23141579632cbb8190e4c6ab04946a5d97663d7c77d08376d8aeb3f0e326353062efd5825716e46918674d4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize26KB
MD590b58a9260bd481f8be91e45452b60a5
SHA1dcd3659cb3e685af26d24b49cc1044f41202deec
SHA25677a788286320fa6245a7b5bbcf9b85e7c707304c7e66fe53cdbfe927fd86c4a2
SHA51280bb4ac5e2b690814679df43be685812eef8eec8338ea176b3a5517f60867aad8e287f2f47fe780d9f2eb2c65b9ee01a319532881591e75dea1bf3516da946f3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\sessionstore-backups\recovery.baklz4
Filesize35KB
MD5f990e0eea384b14e985580fccb38a90b
SHA1e278df326d379b6bd402e0e91b2975b34e5fb2d8
SHA256582a83fc527819a01b13981e0082e1bdfa440e754cc1a2abf90d4178c812c40b
SHA512c2ae75d627f9c0bed225f0d1ee7497064a381f5b78d83eff54a2d62e3c6baff99aa8987c0df9cf8ea47faf63da35fdcc58b9e57f8871789f89b8a7dbd7a79f93
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\storage\default\https+++discord.com\ls\usage
Filesize12B
MD5b0aa72eadf07470e53fa2940fcb209e2
SHA114fe5f485e8553171f490f97c5fe36e3d1980f22
SHA2565b8f21b192dbc573beddd677dad54ec443b50abe8c152df9586206fc3cee87a5
SHA512de14de1f8ea978289e2819617af171be4555d5f3abc0d78daf9385440e5d6b4a98c2e9444d89fa9fed48cf74ce579d44a5a5fe5965492837335adca1e766bcf6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\storage\default\https+++www.googletagmanager.com^partitionKey=%28https%2Cninjaone.com%29\cache\morgue\166\{2a41deba-f7e0-4014-b89f-628ac3c68fa6}.final
Filesize11KB
MD5631fe342ea671e3a98c99521a411573f
SHA162ce9cc7c2cdade5ea5c167b41510ecc4adb234a
SHA2563e26b067bfcbcd77e0b1089dfc9f891ee8f16c9e868e50f30da3ccaa9d4bd0c2
SHA512795087b3bca98becfe410e346dd5288a38902bb79b996891554133b5c10583d03c0a3c26f96f89c9b3e6d8fe69dc67e86e9fd468f7476d1b47a88cf2d3db084e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\storage\default\https+++www.googletagmanager.com^partitionKey=%28https%2Copera.com%29\cache\.padding
Filesize8B
MD57dea362b3fac8e00956a4952a3d4f474
SHA105fe405753166f125559e7c9ac558654f107c7e9
SHA256af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc
SHA5121b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize664KB
MD5ba2eca9d3b6b97f6e7a44164da0a435a
SHA122cb9575e4f1da100a175055778c00fd4de26fe7
SHA2564ec489c95f86118bb28820ffc382abeed551c77d36326df9fadfd2087cc3631a
SHA5121312b5cfc54f5a8d94a186c9a12043e364966327886a969c25e858d9dd718bc5297f13e6ae5a82564c5187979fa03ed340b308557f07146c764584e2e4e88421
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\cstnwvj4.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize664KB
MD52c6d3cee5f84cebf62b413b4dd3e8fef
SHA125be1b01454405173bb1a0010d11f0f99843b69a
SHA2560f753853a58190d74efd6e8769dd7eb815b610a151462c0b5b9e1aadcea23e1a
SHA5122c8c77d53a1f206bdb8559436802180a277477315f58d51e29044cbffa4c1b314290b5a0d422feadd6be51eec35ffc791f285684f2f6165c0a1a3163bc41dcf4
-
Filesize
190KB
MD509b876afd6a47589a6237f6df85a43e4
SHA13c95ec20e85fa080eaf1dc38b157544fc3c7fb05
SHA256f3f6514b906b08b6041a8b1f672562e914e954a087f091ba7e0bb4aaeb4bef12
SHA51214d53b1eb16a36156a80653de5a3c5ed6e9afbf681d6210ae982398bb9d34b3125ea077af6f4ce17e246359bab8d75982d4d5a0e4a8e4f1725df11ce11a7a7fd
-
Filesize
313KB
MD5bde898f9bfffdecf2a00469ebe7d8363
SHA10a75e6622ff4b77c7d215c5f7f465268653bbdc1
SHA2566b7c85db0e21037f7026f2db331501b482a3fc7d75fdbc68148a0a1c291cfdb0
SHA512b3b52ad6183f437ba704ce5502d5b8424ea137ba9949d4c51a9284feb115df95cd044bf306f807e4d1a3ee0d55a5107a9fd56e5b5932bc079e38ece5454692d3
-
Filesize
463KB
MD5f62e7c4ac64dd66909a4c7ebb570cc61
SHA12c0bb68fd14963302bc4c63ac19e75b2b4890187
SHA2565846d8c6672693192085d6a77feebf5620afa31c308a47b333d3c03c4984c511
SHA512f0f4cb609aa1c16d8a657a2ceb596128e7b880db099a1d7a60aa32fbda71a13bd3b52d04fed095eb483e7ff25f414cc98cfeafc41b6d34e9ceac2db0501465fb
-
Filesize
368KB
MD5010facd8e1a7c608212dd16612f25fba
SHA1bc6453c3d7cff2ccd08c5db2a95a860adf392980
SHA25647e12d2c370ee118ac564a3f29d434c82cae6bebc04f9a4674e76fc2c8a2ff81
SHA512ec745e2e56153a1f92b5a68b6274f587d66353ac8863c7d316cfd24b1a306cd6a10ee8a32c5345e7d930c253d09308a1f39e9f76fe2710799a2ed7e2b657b682
-
Filesize
327KB
MD5032a5ec6b52a748b2a7f946cdf57b774
SHA144d312f47d97a9984554af4feeaf253704c94729
SHA2562871e1dceeaff92d25d67d404846cc9b953aab9f4eb5b570dbc3f361451a03f6
SHA51211e1b1f507682631a7df0a30deedfc68dcc1cec00822cec70cce9e224946f169f9248a126216f51f1a900e34f6bbd579c91e4894a38cf5de43d1198ca5086ba5
-
Filesize
395KB
MD5c02ae20b11f3bbfd621b49b2a235dc3b
SHA1c2a3ec0ca719867b1bd4377553145ae1c49be219
SHA256cff093ba9e9493e3b3a02c3a73295886af1cd2518f6c3fdec415869faf219ba7
SHA5121dbf63f03dcfb66b81ecbafd8e704815f59fe51e4a4e5a369862fef64fcebc74ed8b0e79487a08cd9ffb84f573267e96198e02917055a2b406364d81894dbf02
-
Filesize
340KB
MD50a11126ba531cc9ffcd8037886141660
SHA148f4be93fafd00e7e7ebe25961a50e534930e7b9
SHA256f8542e7c856fd54b53740c685a3499b66ee2b8824fc07fd2478d73fc629d2003
SHA5120c1de319f8de976995009afea4825f802628c83292dadd29c20935dc00d48f5160882325e65f2e357444731335e755dee4699f45eed9b169a39dbdcd3328798a
-
Filesize
381KB
MD5059efbd8144fd0207f3badc26f013596
SHA1bf4706c0836e5c8a9c3e9c3e69aa200bd84a05ec
SHA256b24d05fa9c6711d21ab0b9fd06da3eb213bac228840a5aba874a2ed7c2c01448
SHA5129194b9219fdbf54163ad7f133fc72c8f0492b811664af2de0c03dbaf9dbfab07feff492c9946634511bc1035385280091d7b6aa1ddc69cf949b09adda516fc0a
-
Filesize
286KB
MD517a2ff6360bf33ecebb6f6f3a560d730
SHA1398ec624fd57090a3e889dc652d5ec1ff1f2de0f
SHA2566e4d0a89136ff03369e2ed3d6eaca624fd0e0bfe5ba436187ba1d747aa6c9ae0
SHA5123d1dfbef5ce0b17fb219e82eeaf7f6903d582fc4460cccecc9498d06d18011d41d75b2ba3c7f1deba0b27250ed7c5c3f95a4fd6574237b8c316ce0b917e2a759
-
Filesize
204KB
MD51f8ef2ec3d3cb755fb9d3b6d56fa25d5
SHA18d34b8cd47301ad2f1c60810c53fe616c383d07a
SHA256a84e6a43adb0ead02ce556701eff9e31c9ac231102bc5cc106a5451b9a2caf84
SHA512dc62aeea53e138db9ad866a655364588901fbe9d503414837fbed2bf40563b517c52f2a665b504322107a2fc2468ddbbcb22f04baa4911b474d6eaebaa6bc9ed
-
Filesize
5.4MB
MD5375458b10e0675af170867c24f8919a6
SHA1ce09a075c397ab3c0a3f77edf193067912c98c98
SHA256d491cba96d705dc81d5fdf190d83c1b7409337e12c81a611339b5a0276b14528
SHA512e0266e8f82eeae0c9d2bffd9b17c1f3977c7557b16f5a86a69757863faa1798a80045a76efb224bf03a0cd34c6631751da04d844d71fc5653743007333ae0435
-
Filesize
64KB
MD5ae6cc2261d637fdb625fa9080f309e47
SHA1748803ab927a74de55e0e4d99937634ccb597ce8
SHA25668832075fbc41bf7754a809b6781b13d85b131677abfa38aeaa65954d4b4ee36
SHA5122474f8bb27347219b001062afca2942d721590a8d2408f9120e8c68efa626cd8c67e786aa06340ba8f19249e77eb6622aa30095b45f245db71d476ad483add17
-
Filesize
422KB
MD5107d33080bcdbf8256f5df898db9d725
SHA15f1c3d6acfd6b8d6fe722ebc6fdda9ace6d9e6ba
SHA2561d0a0aaacdd0157e3fca0028b17d27e3c5698c9018477bf2ddb9a80a487d2e4f
SHA512cbe25bae81eaad38b8f1bc1c502e7b5b322bdd05ed06ee91dec59ba0eb3fe16a43929f8af9b1c9b46e8656fd8fe3762b9e433ec0c7fd28751382df166a788552
-
Filesize
2.7MB
MD5a1f6923e771b4ff0df9fec9555f97c65
SHA1545359cd68d0ee37f4b15e1a22c2c9a5fda69e22
SHA256928c2808421dfd487ffa697379548cbe682c0e13aeb595eb89973ba9c515b8a1
SHA512c9e54f48208151dcf60bf049d09a5c69f6ef7e4f046359fdfd50c61d49a6f9a37c3d3a2016d4beb70ae47270e9e9689e03064c02bee1e1d3d95998000e47f153
-
Filesize
1024KB
MD55120931921bffd1031ce80023e6bacca
SHA114f04720e68c9feb3c9bedfaaf2b44e33994f358
SHA256766cec83331fb9a964881dba8a4d6f764e7fbb05f73d1f6ba73257ec9bfc8312
SHA512ccd7bd8e8eaa6afba4caf95056d29ec4716aa7870384da4b56c81a2ecfc378bb106677d0bec937adf9cd43502f746090b82f2e3bd5b6ae3cc3aa0b553fa52df3
-
Filesize
7KB
MD514bda2f1ac3ff6639c3c240fbfca881a
SHA15850f40a49e51fccfd4c45fc251b6e76d1d91d44
SHA25613530fe3ccbf7c3e7e3f57932e2d86174041250362f350f87f9ebcc1a8a16eeb
SHA512f2ccbb9706ae08e591c2dbd21c5c5bd289ca3772be1dc7bf970bac6fc31dd5aa283d66425cd1ce04d01a80ac9f50e1315f0700878fd35387bc97dd791c9b7993
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\Mini-Wallet\miniwallet.bundle.js.LICENSE.txt
Filesize551B
MD57bf61e84e614585030a26b0b148f4d79
SHA1c4ffbc5c6aa599e578d3f5524a59a99228eea400
SHA25638ed54eb53300fdb6e997c39c9fc83a224a1fd9fa06a0b6d200aa12ea278c179
SHA512ca5f2d3a4f200371927c265b9fb91b8bcd0fbad711559f796f77b695b9038638f763a040024ed185e67be3a7b58fab22a6f8114e73fdbd1cccdda6ef94ff88f3
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\Notification\notification.bundle.js.LICENSE.txt
Filesize1KB
MD58595bdd96ab7d24cc60eb749ce1b8b82
SHA13b612cc3d05e372c5ac91124f3756bbf099b378d
SHA256363f376ab7893c808866a830fafbcd96ae6be93ec7a85fabf52246273cf56831
SHA512555c0c384b6fcfc2311b47c0b07f8e34243de528cf1891e74546b6f4cda338d75c2e2392827372dc39e668ed4c2fd1a02112d8136d2364f9cab9ee4fa1bd87f5
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7860_602667349\json\i18n-tokenized-card\fr\strings.json
Filesize2KB
MD5cd247582beb274ca64f720aa588ffbc0
SHA14aaeef0905e67b490d4a9508ed5d4a406263ed9c
SHA256c67b555372582b07df86a6ce3329a854e349ba9525d7be0672517bab0ac14db5
SHA512bf8fa4bd7c84038fae9eddb483ae4a31d847d5d47b408b3ea84d46d564f15dfc2bae6256eac4a852dd1c4ad8e58bc542e3df30396be05f30ed07e489ebe52895
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5f2d8fe158d5361fc1d4b794a7255835a
SHA16c8744fa70651f629ed887cb76b6bc1bed304af9
SHA2565bcbb58eaf65f13f6d039244d942f37c127344e3a0a2e6c32d08236945132809
SHA512946f4e41be624458b5e842a6241d43cd40369b2e0abc2cacf67d892b5f3d8a863a0e37e8120e11375b0bacb4651eedb8d324271d9a0c37527d4d54dd4905afab