Analysis

  • max time kernel
    1177s
  • max time network
    1161s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    06-04-2024 13:28

General

  • Target

    Best Fortnite Tweaks/Best Fortnite Tweaks/5. Clean Useless files/Disk Clean-Up.lnk

  • Size

    1KB

  • MD5

    4137b41b8a97161b5c854aff4942e7d5

  • SHA1

    2e384e0f9b9942ad6982ca175dc535ca6848ccff

  • SHA256

    123beecd6d06dd4d34b144cfc8ee555a6b006b4ce33eeb19b010d24028d6a683

  • SHA512

    9f0d31a548b3ea772765e82202d9cbe3e45c251bc6f6f2080af27e0ade4580d6de964f9d41800802993da2b8588282a865358800f09af478d0195767f88f13a3

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 36 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Best Fortnite Tweaks\Best Fortnite Tweaks\5. Clean Useless files\Disk Clean-Up.lnk"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3788
    • C:\Windows\System32\cleanmgr.exe
      "C:\Windows\System32\cleanmgr.exe"
      2⤵
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Suspicious use of WriteProcessMemory
      PID:4144
      • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\dismhost.exe
        C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\dismhost.exe {DA72E2B6-B30E-4F2E-8D9D-14AE10622CBD}
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        PID:2004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\AppxProvider.dll

    Filesize

    664KB

    MD5

    a31cb807bf0ab4ddbbe2b6bb96ae6cd1

    SHA1

    cf63765b41aee9cd7ae76c04dfbb6151e909b3c9

    SHA256

    37f45e6fc1e531279dcffed70c420df7b073504efe43bbb99a33a9ec24b75a47

    SHA512

    6a83378c7e88fe04dde20685889d76fd7efdf4e02342a952ba2e6ab0fa354e3293560986e5fded00718e4c14417970db0c06e6384277ae1e50021bb4dc87fad3

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\AssocProvider.dll

    Filesize

    136KB

    MD5

    702f9c8fb68fd19514c106e749ec357d

    SHA1

    7c141106e4ae8f3a0e5f75d8277ec830fc79eccc

    SHA256

    21ad24a767aeb22d27d356bc8381f103ab620de1a47e374b9f961e44b543a358

    SHA512

    2e7d403c89dacdda623ed1a107bac53aafde089fdd66088d578d6b55bcfe0a4fc7b54733642162bd62d0ca3f1696667a6f0cb4b572d81a6eefd6792d6003c0d9

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\CbsProvider.dll

    Filesize

    1004KB

    MD5

    f51151b2d8d84cddbedbeffebdc6ec6a

    SHA1

    adc9c19aa0663e65997f54835228968e13532198

    SHA256

    7fe4e4924fbbfdf6d772cb9d0a4963d49f6aa18b3c86a2e8df6ca49e22f79884

    SHA512

    802b58617be5e92bfc0c7f8c8d7443128d81908ae99d9a4ce0a785f858dc7832c70dc305f2ad39c9f57db01c05f483f6bf949ad8811fc6fb255c5aee88c729b3

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\DismCore.dll

    Filesize

    444KB

    MD5

    c73ee8f61bce89d1edad64d16fedcdd6

    SHA1

    e8fe02e68fd278fd4af501e350d412a5a91b269f

    SHA256

    b1045fc7dce8fcf5612f82f8f97f8d243008e4c6b7389187e6babc554dd1e413

    SHA512

    8a5960e6bf35cf07e555558db13c89bf940c92d206adae0eb6e28404b7e499500a8158d29f3400f0b24ab8cedbacb75a28b0138be2e029b70a5cc66cce7cef25

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\DismCorePS.dll

    Filesize

    200KB

    MD5

    7f751738de9ac0f2544b2722f3a19eb0

    SHA1

    7187c57cd1bd378ef73ba9ad686a758b892c89dc

    SHA256

    db995f4f55d8654fc1245da0df9d1d9d52b02d75131bc3bce501b141888232fc

    SHA512

    0891c2dedb420e10d8528996bc9202c9f5f96a855997f71b73023448867d7d03abee4a9a7e2e19ebe2811e7d09497bce1ea4e9097fcb810481af10860ff43dfb

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\DismHost.exe

    Filesize

    168KB

    MD5

    17275206102d1cf6f17346fd73300030

    SHA1

    bbec93f6fb2ae56c705efd6e58d6b3cc68bf1166

    SHA256

    dead0ebd5b5bf5d4b0e68ba975e9a70f98820e85d056b0a6b3775fc4df4da0f6

    SHA512

    ce14a4f95328bb9ce437c5d79084e9d647cb89b66cde86a540b200b1667edc76aa27a36061b6e2ceccecb70b9a011b4bd54040e2a480b8546888ba5cc84a01b3

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\DmiProvider.dll

    Filesize

    436KB

    MD5

    e54120aa50f14e0d3d257e77db46ece5

    SHA1

    922203542962ec5f938dcb3c876f060ecf17f9dc

    SHA256

    b5fb1a5eb4090598d5f878cdd37ed8eca82962d85995dd2280b8849fba816b54

    SHA512

    fbce5d707f6a66d451165608520be9d7174a8c22eb9827dfe94d98718e2c961f15ac45583b1743f3b8078b3fe675992d4b97bfc5e4b893b60328d94665f71dc9

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\EdgeProvider.dll

    Filesize

    200KB

    MD5

    c22cc16103ee51ba59b765c6b449bddb

    SHA1

    b0683f837e1e44c46c9a050e0a3753893ece24ad

    SHA256

    eb68c7d48f78b46933acba617cf3b5fcb5b8695c8a29295a9fa075f36910825b

    SHA512

    2c382aaddeca4efda63162584c4a2338ffcc1f4828362ce7e927e0b39c470f1f66a7933ae2210d63afb5a2ae25412266fde2ee6bdb896c3c030bdc08b67ec54e

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\FfuProvider.dll

    Filesize

    680KB

    MD5

    a41b0e08419de4d9874893b813dccb5c

    SHA1

    2390e00f2c2bc9779e99a669193666688064ea77

    SHA256

    57ce7761531058f3c4289b1240bea6dc06355c9c4b4e88b9c9c0df8012edc5b3

    SHA512

    bd370e49da266148d50144c621f6415bdd5358e6274b1d471b8d4ee1888d93774331c3f75e6cb99782f1c8e772981cbc5a4baf5592c6400f340407dc670e547a

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\FolderProvider.dll

    Filesize

    92KB

    MD5

    0e6d074c223b6706c29de2e9d6d9d05c

    SHA1

    c4758d6e444b5f943c9ae8570c6d1945d7b2ab8f

    SHA256

    3129bd336b26f9da626189a2386c362584204a5d24ec0733be3cf0c8f5d855e2

    SHA512

    fa48aa14b7e66749a34a7195944966b670649935f1eef9d6f17cf7d9893dc83339fed4bcfeb5c5be0be8f4c0a250cf71e4e0bbc6456017890b8b5ef0ee2d885b

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\GenericProvider.dll

    Filesize

    172KB

    MD5

    20fb116831396d9477e352d42097741c

    SHA1

    7e063ac9bc173a81dc56dc5864f912041e2c725a

    SHA256

    6a940ba16154c4a1729b8560b03efb5f2558d66b10da4a5ec26c1299ea713bc4

    SHA512

    851843da748555eba735e1f5457044f24f225bd029534019814a6d1baf2e0bd1f171d297c362cfed5977274b266e823b7ad131ae2512568f7a5f2e3ea498b69a

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\IBSProvider.dll

    Filesize

    84KB

    MD5

    f6b7301c18f651567a5f816c2eb7384d

    SHA1

    40cd6efc28aa7efe86b265af208b0e49bec09ae4

    SHA256

    8f4e3f600917d49ada481ff0ed125fef4a316b659bb1197dc3036fc8c21a5a61

    SHA512

    4087d819706c64a5d2eed546163c55caacc553b02dc4db0d067b8815d3a24fb06ea08de3de86aac058ff2907f200e4e89eef2357ca23328aaacbe29501ea3286

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\ImagingProvider.dll

    Filesize

    248KB

    MD5

    4c6d681704e3070df2a9d3f42d3a58a2

    SHA1

    a9f6286ac25f17b6b2acd1fce6459b0bc94c6c81

    SHA256

    f1bbab35b2602d04d096c8de060b2a5cf802499a937fd1ffe749ff7f54852137

    SHA512

    daa0c723312680256c24457162e0ef026b753ba267f3e2755f838e2864a163802c078d8668dd2c2064cb8887f4e382a73d6402a5533b6ac5c3cbf662ad83db86

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\IntlProvider.dll

    Filesize

    312KB

    MD5

    34035aed2021763bec1a7112d53732f1

    SHA1

    7132595f73755c3ae20a01b6863ac9518f7b75a4

    SHA256

    aac13ddb9ab5a165a38611f1b61229268a40d416f07740d4eefba1a8fcf7c731

    SHA512

    ea045aa46713133a5d0ad20514cc2a8c8fffb99b4e19c4d5262f86167cfce08a31d336222fd3c91e6efbfd90312bb2325337aa02a8489e047b616085fdf46c1d

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\LogProvider.dll

    Filesize

    108KB

    MD5

    c63f6b6d4498f2ec95de15645c48e086

    SHA1

    29f71180feed44f023da9b119ba112f2e23e6a10

    SHA256

    56aca41c62c8d0d1b26db3a01ef6c2da4a6a51fc963eb28411f8f7f029f1bfde

    SHA512

    3a634340d8c66cbc1bef19f701d8bdb034449c28afecce4e8744d18181a20f85a17af3b66c8853cecb8be53f69ae73f85b70e45deac29debab084a25eb3c69dc

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\MsiProvider.dll

    Filesize

    208KB

    MD5

    eb171b7a41a7dd48940f7521da61feb0

    SHA1

    9f2a5ddac7b78615f5a7af753d835aaa41e788fc

    SHA256

    56a8527d267116af39864feca528be5b7a88c3b5df94750154b2efcf2fda5d55

    SHA512

    5917266aed1a79ee4cb16bb532ccae99782d0ee8af27cb42a6b39496c3de61c12a30ce524a1a66cc063101ebcfac957d1b129aae0b491c0587f40171ba6bae12

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\OSProvider.dll

    Filesize

    180KB

    MD5

    e9833a54c1a1bfdab3e5189f3f740ff9

    SHA1

    ffb999c781161d9a694a841728995fda5b6da6d3

    SHA256

    ec137f9caebcea735a9386112cf68f78b92b6a5a38008ce6415485f565e5cf85

    SHA512

    0b18932b24c0257c80225c99be70c5125d2207f9b92681fd623870e7a62599a18fa46bcb5f2b4b01889be73aeb084e1b7e00a4968c699c7fdb3c083ef17a49f9

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\OfflineSetupProvider.dll

    Filesize

    213KB

    MD5

    3437087e6819614a8d54c9bc59a23139

    SHA1

    ae84efe44b02bacdb9da876e18715100a18362be

    SHA256

    8b247665218f5151f0d19f59ea902a7c28f745d67a5d51b63b77242ffb4bdd74

    SHA512

    018e88f6c121dd4ecaceb44794e2fa7a44b52ddb22e7a5a30a332905e02065cbc1d1dcddc197676277b22f741195c1b7c4c185d328b096b6560b84e9749d6dde

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\ProvProvider.dll

    Filesize

    800KB

    MD5

    2ef388f7769205ca319630dd328dcef1

    SHA1

    6dc9ed84e72af4d3e7793c07cfb244626470f3b6

    SHA256

    4915b0c9cd8dc8a29dd649739974d244f9105dc58725f1da0d592af3b546e2bf

    SHA512

    b465917424dd98125d080c135c7e222a9485ed7ec89004f9a70e335b800e5b9419fbc932c8069bae9ff126494174cf48e2790030dd22aa2d75b7b9d8ccff752b

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\ServicingCommon.dll

    Filesize

    944KB

    MD5

    07231bdae9d15bfca7d97f571de3a521

    SHA1

    04aec0f1afcf7732bc4cd1f7aab36e460c325ba6

    SHA256

    be75afbbc30cad7235adf03dcc07fcee3c0c330c89b00e326ebbef2e57df5935

    SHA512

    2a46e0657e84481faf5c9d3de410884cb5c6e7b35039f5be04183cdac6c088cc42b12d0097e27836af14699e7815d794ca1cec80960833ab093b8dc6d44e2129

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\SetupPlatformProvider.dll

    Filesize

    192KB

    MD5

    3c9f121f5e3a6f1eafafdd8a1223a197

    SHA1

    5921441e91b96e05c7ecbb75224eaeeedc37fc56

    SHA256

    9f86bdfd3ddb0e67820d7418334bc76b701dce9ad8414bb14480830e4656bbd8

    SHA512

    cfe36a2035855ce94b6ecfa5b87f92c98f46f63ef5fe228d315244add9323f810b4c9244338974f88903d2817184c634a3133496b3a36ca2d3123c3a585f9603

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\SmiProvider.dll

    Filesize

    272KB

    MD5

    46e3e59dbf300ae56292dea398197837

    SHA1

    78636b25fdb32c8fcdf5fe73cac611213f13a8be

    SHA256

    5a0f1279013d1d379cb3a3e30f1d5be22549728cd9dc92ed5643eacf46199339

    SHA512

    e0584da3c302ea6ffa85932fa185500543f15237d029fdc4b084aee971ec13967f9e83cad250bea36b31f1a3efb1cc556da7dd231e5b06884809d0af51ebdf8c

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\SysprepProvider.dll

    Filesize

    820KB

    MD5

    4dfa1eeec0822bfcfb95e4fa8ec6c143

    SHA1

    54251e697e289020a72e1fd412e34713f2e292cf

    SHA256

    901cea68c7a158a1d9c030d3939f8f72057d1cf2f902aec1bc1b22a0000c0494

    SHA512

    5f3f710bef75da8cddb6e40686d6a19f59fbc7d8a6842eaceb9a002ab284a91ecf48c352171e13f6a75366610988e67710439f1dde579311ebbb3cd9e4751aa4

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\TransmogProvider.dll

    Filesize

    1.3MB

    MD5

    c1c56a9c6ea636dbca49cfcc45a188c3

    SHA1

    d852e49978a08e662804bf3d7ec93d8f6401a174

    SHA256

    b20b3eb2df22998fd7f9ff6898ba707d6b8833a8274719a5e09d5148d868faaf

    SHA512

    f6db05e4644d734f81c2461e4ad49c4e81880c9e4beee13dbbda923360ef6cf4821fccd9040671b86ab2cd8c85fc313c951c1a69e4df14d94268753ce7ae5b2e

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\UnattendProvider.dll

    Filesize

    256KB

    MD5

    7c61284580a6bc4a4c9c92a39bd9ea08

    SHA1

    4579294e3f3b6c03b03b15c249b9cac66e730d2a

    SHA256

    3665872e68264bbf3827c2bf0cfa60124ea1d87912728f2fc3685dce32855cb8

    SHA512

    b30b89d0d5e065042811d6ff397d226877ff698aeb1153681692aedabe3730e2f3746ad9d70e3120e336552bab880644f9ead0c91a451197a8f0977a2126a0fe

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\VhdProvider.dll

    Filesize

    596KB

    MD5

    8a655555544b2915b5d8676cbf3d77ab

    SHA1

    5a7529f8a6d50d3f4e13b2e3a0585f08eb0511a2

    SHA256

    d3a2dd7d47bfbb3897b927d1b7230b5b12e5fd7315d687458de15fbb08fb7e27

    SHA512

    c6da649ae3c3688065b37bccfb5525ade25ba7bc3b163ad7d61f3b3d1c4957c8fd6c9f2bf23b0dbc4fffe32e980acb5a5d3895b8a012c5ed086e3e38caee2e93

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\WimProvider.dll

    Filesize

    672KB

    MD5

    bcf8735528bb89555fc687b1ed358844

    SHA1

    5ef5b24631d2f447c58b0973f61cb02118ae4adc

    SHA256

    78b742deddee8305ea06d77f296ad9fe0f4b4a27d71b34dcdff8ae199364790c

    SHA512

    8b2be4e9a4334a5fc7f7c58579c20974c9194b771f7a872fd8e411d79f45fc5b7657df4c57ad11acb915d5ea5d1f0583c8a981b2c05104e3303b3ee1469b93f5

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\dismprov.dll

    Filesize

    292KB

    MD5

    2ac64cc617d144ae4f37677b5cdbb9b6

    SHA1

    13fe83d7489d302de9ccefbf02c7737e7f9442f9

    SHA256

    006464f42a487ab765e1e97cf2d15bfa7db76752946de52ff7e518bc5bbb9a44

    SHA512

    acdb2c9727f53889aa4f1ca519e1991a5d9f08ef161fb6680265804c99487386ca6207d0a22f6c3e02f34eaeb5ded076655ee3f6b4b4e1f5fab5555d73addfd7

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\AppxProvider.dll.mui

    Filesize

    23KB

    MD5

    f70750a86cda23a3ced4a7ecf03feebd

    SHA1

    1c2d9d79974338ce21561b916130e696236fbb48

    SHA256

    8038c5177461aef977ac6e526ac0851bf7eff5928972462657176ff6b6d06050

    SHA512

    cfb6b5cdb451b12e7aee6e69ab743b91bec8bd417d4d2384def03010851fef0d7f2a65ff6349c4e62e564b44e742597aeb108e71a962a48020b1988a6c6f1a9a

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\AssocProvider.dll.mui

    Filesize

    8KB

    MD5

    3a26818c500fb74f13342f44c5213114

    SHA1

    af1bfc2ca2a1dcbc7037f61f80a949b67a2c9602

    SHA256

    421bbff0c63377b5fd85591530f4c28d0109bc1ff39162a42eb294f0d0e7c6bb

    SHA512

    afa1d62788d24cd6d739ad78cff19e455b776a71904af1400a44e54e56b55b149eca456db9c686c3a0b515d7fd49d96dc77b217ec769e879b0937bedad53de7f

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\CbsProvider.dll.mui

    Filesize

    53KB

    MD5

    8644aa200968ce8dfe182f775e1d65c4

    SHA1

    060149f78e374f2983abde607066f2e07e9b0861

    SHA256

    46b59cfae0ea50c722718cdb8c07b3f5d6f02174cc599cd19a157eb6016c6030

    SHA512

    29b4299ae749587c4fc9fd4b9cf3bbe3e9677088b159a40506a2cbd5796808e7432e7af08f0a2eef6c26bacb39b23afa65d0143c72774f38d55dedaef36eba1d

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\DismCore.dll.mui

    Filesize

    7KB

    MD5

    0a4338fdfb1adaa6592b8f1023ced5cf

    SHA1

    b96bd2067f43e5142e19f9c66e4db7d317d9cd2e

    SHA256

    0b6ac5a720dc9163dea36e565c82da1e375041688e6594de15d97652ab7aca80

    SHA512

    cf8cbb592dc5f09a95892d897680d4ca4f59e74afaeea2701d7258ace84c4c1182e032e7dd76cbd52a77ea08c8d3858e9b5f900691a6d80c728f5e56701382db

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\DmiProvider.dll.mui

    Filesize

    17KB

    MD5

    3b3ac59021e9dc8918647b454a1f5024

    SHA1

    cf36a48398e2823f7d9b684d9aacf3a0a4d54d06

    SHA256

    a5cd6429d6be85895c4589e08cb33075041a13d93fca69084ffeb4213bb0d4ff

    SHA512

    4eeaaaf3d8a466c0b1723ae97e1ecd1c3f6b8751ddc1ec314a04192e088a38ee5f29f16541ef27a56f2f26c6d146c7f9fc581680ec69ff02843580be525a2b7f

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\EdgeProvider.dll.mui

    Filesize

    6KB

    MD5

    305a69cdd335dcca15d48f044c89badd

    SHA1

    97db8ee824b8e5d2787cfa1004747b4e8a6ca9d9

    SHA256

    a82cd208624572c3258795a4d097b48ec2dcf1bcbc817445025f059768719e65

    SHA512

    3e13bd38ac4a8411391bd65791a9a82f191b699e857c02c6a86ca464c64f814a11f280f142c2cfb1231cadad0c160a933216b9623561942deaedaa9b6b03bb5e

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\FfuProvider.dll.mui

    Filesize

    9KB

    MD5

    445554611dc7e6011492db086ba6e64e

    SHA1

    829493e8554113942ebe5035ea7d8a6e70c29041

    SHA256

    8625973391145207eb8dcc0d9f8f7fb555808fa58d2a07237f68b1d9e08dfa11

    SHA512

    6e69a532bb92d03a507e897130f3765049e1ec7893c7174c3a82332f575f78cfd301d1d502c3b124f8b9d915016fd94a50821a7dd295e125232bb3b064f34b0b

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\FolderProvider.dll.mui

    Filesize

    2KB

    MD5

    b6968d5f3d3cf05ad37edb013c929494

    SHA1

    66b4b6e47add2b5dff62efc9003782d0dd39b255

    SHA256

    0e4f5bdc9ba2430ff266e89f6e44017604c14e72e5427cafcb6074c855169524

    SHA512

    d566f1f017216a1259877c5c36bcc277197e2e61b6a05cae135023da2b07ecac96e3800c11fa60fdc6835bbe5620b3d967a1f9d3a9c4535a3f99996d09d1cb65

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\GenericProvider.dll.mui

    Filesize

    5KB

    MD5

    9f2f931b1976909b88fb24e24334a4d2

    SHA1

    43a5bb922ec1ccd751405dd44cf2ee57706484ca

    SHA256

    21eb6be50350e296f140c7a877923c7b8b6824d0ae983c899f3543a2fe26e681

    SHA512

    9b60018330e1ec830e3c23ce49c1b0a4106dcd5251dd69a5ed8373f7f3341a120977efac37bc4644c59ae06733e5ebd97fe6d1198dd0ba711cecba1bec3c9613

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\IBSProvider.dll.mui

    Filesize

    2KB

    MD5

    fb17429f4d39fe142e5b682f180a9e7d

    SHA1

    165e81224b64775364e8f5e4bfc952b65d5a5b56

    SHA256

    a48e621724c5a977373d10de1420d7e5a8b902b2a3896d9b00b53ae8adffe071

    SHA512

    374c6223cef75443fe35198d352e7b27b6958f69cc035e01a0b560085bacd19ad7f61ed890f6055c238f41cccbbb8f4a9b674c6903edcf347a1c26eab03ce00b

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\ImagingProvider.dll.mui

    Filesize

    18KB

    MD5

    b86f01d8b143161859fd34ccf7882530

    SHA1

    ad843023f035b83fadf1caf305892d9e6d31500b

    SHA256

    cb1a0d62b5b8368926833d4dceb594ecd20c661ed0d8ac111615699aa3fe2442

    SHA512

    bb4f7f8012930d3e548f8d70f698c3e272b470055dd13a7f728a7fd8f732e891e559307ffa1f4e25091f8b73f8321906d3a773b21350324452ad0aeeb8b222f3

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\IntlProvider.dll.mui

    Filesize

    27KB

    MD5

    60506e35e0d0b89a2a606634223e491a

    SHA1

    4f05b7eb26746dc50c0bda286d2c9cf213177cd2

    SHA256

    a3458c824e987b2327a3853601206e21a66ac075e63c294e31277724fc0afa86

    SHA512

    1b87dc05963c7fc6dd48453e86d7b230757e2de3c171fa489605317558bab7c1ecf515b2194fec7f6a322b26ad0d73965539bebeacf43082c27dc16c353db80d

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\LogProvider.dll.mui

    Filesize

    6KB

    MD5

    a6886158d0b23f0198efb318211fd7d7

    SHA1

    86d859973a14599d5aa18afa24296c3668dea127

    SHA256

    e7df3f5235b90541090811aa896596ee4e4dcd515adc79c83f0b6a7a84a97adb

    SHA512

    7d5890947105db2fde29ab9b85ebd435b4576027479b440b09576c86b840e6484f86a4f29be859d04fc840dabb0c227d3e1f3f8bd8e37fee7d94631c3fe8f60e

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\MsiProvider.dll.mui

    Filesize

    15KB

    MD5

    cea3a44e41797d33cc2a834f7cc8a412

    SHA1

    203f532d6b1874ca42936a7bfc197572bc51c6e5

    SHA256

    572e5f8c5ce65404714f328d86a1386102995498d71538dc0db45a9d60cd692d

    SHA512

    90f2b7a9ad08e7c01ea53e3b2501d28f864e4cce3ff082e1d021d8170d23625c44b7dfa371db38b47f63628d50231d06c848734c091e7c641b2a33fd2c93c58e

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\OSProvider.dll.mui

    Filesize

    3KB

    MD5

    1ee141f9431a2af3dd512b04055610c2

    SHA1

    f8ef46dc21fec452cda8d73dad14c055613f28b1

    SHA256

    b8573936e990b8e55290a943490dbfe94bc49f58a4d9de1836bd7ff7dffe7ff6

    SHA512

    40eed3683efdb9f6528e11e80ab35a3103387d36033faaedc22024ac594fb5eab787a5e4a0825d092fc91c2f3ead73d3dd6f4629bd0baedd56b189d391c4a083

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\OfflineSetupProvider.dll.mui

    Filesize

    2KB

    MD5

    ae0676524e95d0e7e4370722efa3a773

    SHA1

    f8205f04661335dab1e8fc23e24ea1cf96511737

    SHA256

    9f93067d93529189ca6f64c44de2e813d30b0b8a20181a6e56180d4951c0bc61

    SHA512

    83a754db5fa94471be16a660b9a2284f1a46de02a23f8c675d002ca64e365b5e9d52e3660a463bcfa0e430f98285fac451508a93b1a7cfded1e5b67d83f5a7c3

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\ProvProvider.dll.mui

    Filesize

    4KB

    MD5

    bc35aae56857c817097331a65d7769d1

    SHA1

    cb992cb30dc75b93f547c13f8b9be1278e7394da

    SHA256

    7fb6900ebb304df91cdc53d50687eed5269e74615cca7e76f4598721294022dc

    SHA512

    5be9fb550f6cd8508d49ae6bde29b1fb6a951fefa16f5f8fc3a515f557d35f413dde71c9637292f5f8e282c66d9134b02f41267544874c976635f9b4e06e8c8d

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\SetupPlatformProvider.dll.mui

    Filesize

    5KB

    MD5

    2e9a8c5abecfa6e5c412222df813cbc2

    SHA1

    7c5874ef08d9af001eabee9c70e32a2a7f375448

    SHA256

    e708b5b5628f236cd1d41b864a3ef8ee401cb6f7b5f12c1cd8b76d2277c101f3

    SHA512

    c03f0120386d7b3ca0bc93652bace096090d9f0e23e83a8345e390405a2a46bb75f07f2b1d8988b7820b74d3d01f9634e13405337dbb4623e16c7909675b071d

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\SmiProvider.dll.mui

    Filesize

    2KB

    MD5

    d316bf2ee142352ab8a66e634599d542

    SHA1

    f1d94c822af18899a622400a14cef1cded21983a

    SHA256

    631f0b431e7296a03ae309d573f1c1c09467d1c0badea7456b1bebe44cd2eae0

    SHA512

    133b90143b40c19eec6ce1cf2d196391d159e0be040240d780abf8f090be32c9b39b879da11c2c605677bf01e6d88f7e97b1c92d7c6a27359a9e44988fcc5097

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\SysprepProvider.dll.mui

    Filesize

    3KB

    MD5

    a71ef2e202f70dfe443001aaa0eb4cde

    SHA1

    bd3e1662696f413584ef4c704e98c99369724b24

    SHA256

    e3d22713daa426992f2efffafda6dc59ee32502c4f10a0330770de2a3144d654

    SHA512

    f39e2ee6b956b4a373fb22198b1cd0c248372c9d7e3ac2e4eb34b9a1e9417c02e323d369a889e37596c54050c871a4c437398138989ba0db3b6b76326ffa361b

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\TransmogProvider.dll.mui

    Filesize

    16KB

    MD5

    77c25ed6331316ae69c991eaf48c61f5

    SHA1

    aee136b521992cfe3dd37bfca3682b865404d86a

    SHA256

    a1dd6b743961ddb20c3ff40f9227008d97ea7dc6e6ccde0918dc37f8bb79fe2d

    SHA512

    76eee57583215ad4cbd9a2dffd15f8f4e2f3a36acb5c86b6f28f4cf3cec7fc6483a7a155c7b7e7cfe7f0a19e26c4b4bcfd5d20ad0fd81b8d47f1694eee51de68

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\UnattendProvider.dll.mui

    Filesize

    5KB

    MD5

    db3d73d9f037452586e7a78f72ecdb4d

    SHA1

    655410a4034bcb4282e1620a666b31b9800786af

    SHA256

    5a4b560084daa772aa9bec7aa7abe1d09ae25b17eb780ab07d34b68eb04787d0

    SHA512

    0e77079a2deca0db320a6371774ac6989ea35dcba82fdd80146961381b12da7b2fe006636b6ead6d79651308d3fafb8afb99b660610ab2b4d97e898ee1b5d1c9

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\VhdProvider.dll.mui

    Filesize

    7KB

    MD5

    e191302bd04b4a25c7ea73b406ce009b

    SHA1

    07af4defdd810079f7a467f67671e1fc3cd679f5

    SHA256

    06d9653c004a9e87ec34e759b43dfd7785ee82dc19644466f3d679f2f65de19b

    SHA512

    453ffd89fdf2ee0046fe01da9cfbadbce6816dcfc40f1d2c81b39ba76a86d745d7773b2cbd4ace7f26af0e633a217a822800c99bae29c64aacc32dfd16506f5b

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\WimProvider.dll.mui

    Filesize

    27KB

    MD5

    ef7effbb94bc74ede42ce85907a36a8c

    SHA1

    786c63cfdc435af2ab2a76141d0fc275ff3635d5

    SHA256

    3b2f633c55fbbb9c5e22cdbf43a8612ec7a7169a3a8bb97504744f2da2b88d21

    SHA512

    15d954a426dfff1aae1932bcde911d009613cd9eddb4c7322a43f46804c53771ec7770911ea8c9de359f99b7668e5610f77716d45871b14abe4d23f14635114a

  • C:\Users\Admin\AppData\Local\Temp\97871F91-286E-49CF-ADEE-9E4FD9DD7C7B\en-US\dismprov.dll.mui

    Filesize

    2KB

    MD5

    bff1ff3b5a6dba20ce82214fd626dc2b

    SHA1

    affa7a6f6f1bec42dafe0ca868463eddffcc17e0

    SHA256

    f307033265151affded4af3dbc2527bc16479468af740ea913f84a2a3a557c46

    SHA512

    20dfc62f92fc8ab8c7f757a078103414c4e359b744a603f8b655dcd2340677fa7d5fd2acf3c544a3409d31194df788e764c262ea7c625019276e1d00d3f6de19

  • C:\Windows\Logs\DISM\dism.log

    Filesize

    29KB

    MD5

    8e8e6eb99522e4b1a61a923b919ae47b

    SHA1

    67ea8e424361c33cb63344520c930fc4c47664ea

    SHA256

    34cf22b6a83f2104f3747142043b6fdd167259e1b81cd786404dfecb61e00fce

    SHA512

    d4cffc25f14c257f188b5bd512a4b80aad02c25c179902017274ea390ce76b2c0ea4c68369ac556cdf6ebc0a2d62df526bb2ac639ba10093380bfdf33f4ce90f