Analysis

  • max time kernel
    134s
  • max time network
    136s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-04-2024 05:34

General

  • Target

    UB Downloads 6.4.24/UB Downloads/UB Silent/w11 fix.bat

  • Size

    507B

  • MD5

    6fb44052dc5a85a097feeb91d7a81712

  • SHA1

    29db33e6cf3286a6ba82af684ac535d42b43d257

  • SHA256

    7ec1b31de3b0114c266df0b475c5c582a504c7c38f7127949df27f78a5d1c026

  • SHA512

    ee9dbcc0a7340ec6fe968ba611f0849fd1b77b88cb5deaad4c6a516a417abaf14055021e949ca04fde979364f060504c911fede81b0c492b651ea1b3f246494a

Score
9/10

Malware Config

Signatures

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\UB Downloads 6.4.24\UB Downloads\UB Silent\w11 fix.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\system32\net.exe
      net session
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4508
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 session
        3⤵
          PID:2760
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set hypervisorlaunchtype off
        2⤵
        • Modifies boot configuration data using bcdedit
        PID:2920
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -Command "Disable-WindowsOptionalFeature -Online -FeatureName Microsoft-Hyper-V-All"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\dismhost.exe
          C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\dismhost.exe {75EF212F-84C2-45E6-A3CA-1E2B2E83ABDB}
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          PID:2696
      • C:\Windows\system32\reg.exe
        reg add HKLM\SYSTEM\CurrentControlSet\Control\CI\Config /v VulnerableDriverBlocklistEnable /t REG_DWORD /d 0x000000
        2⤵
        • Modifies registry key
        PID:3692

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\API-MS-Win-Core-Heap-Obsolete-L1-1-0.dll

      Filesize

      11KB

      MD5

      4b07a850da9cbedb5d4a172201c0474c

      SHA1

      ffd6213335b5085bc72b12a1e26c005cacec18c6

      SHA256

      dd03abf3ffde8a55c8a803cdd64344589b3f6bf8b38f73049c957a4bc734bb3f

      SHA512

      919fc3a0fe468cbe058933f74e29bf9094002989715321d1ef437853ce287bbc942471c65aae59fa6f02342aaae4e16f55acc57fcb7cc88b903455ed116e8f58

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\API-MS-Win-Core-Kernel32-Private-L1-1-0.dll

      Filesize

      11KB

      MD5

      ac4bb6a07b1774f36c7b35658970950f

      SHA1

      2733a1dcb45f7386caa9065a472e327563f0f6d3

      SHA256

      6f8079936682631244f1bb827d75f401c4620145284fb1e2296b06c8020b3dad

      SHA512

      ac38c5e457d6cea174f46d9a5d4757a04865976d2960d17ef19dec313c9b90fcb7db2cc22b531816934688b5a7bf86ef57749ed4650a09ed325f48eaf5cd2ea1

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\API-MS-Win-Core-Kernel32-Private-L1-1-1.dll

      Filesize

      10KB

      MD5

      2280220274965c6cf0b2063e118e77fe

      SHA1

      a3fb39c74fbec9ac3f7852544514b320c8cd7add

      SHA256

      09527d382d4c4b0bf4bc7956d448cf0b0b7e0256f9ffc692343a937cdd1e7990

      SHA512

      25071366f3d4d56e5bb7e5a91206b73de7ba6cd1494b1d97ede96a63b4776bde2b23ebee9f4837eadc820f0d27ec9949a7fb28edafcba7e2a531098931cb22f2

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\API-MS-Win-core-file-l2-1-0.dll

      Filesize

      11KB

      MD5

      94c80efa2029dcdc6bc1a3504ecc42be

      SHA1

      edb18cbd8166418b57e228e68277f5cd7862763a

      SHA256

      8cff0a47d0abcea953007bff2cacaff53030de7a34eb3caf8ed55a0ee7559863

      SHA512

      974e33cde77228755faf734e9c19febb8d74dec181ee1393c245ecc8bea5fa9dba659126830b57364ff562004516c089f8bfbd0259edaf6079daa98b255b0506

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\API-MS-Win-core-file-l2-1-1.dll

      Filesize

      10KB

      MD5

      d8bd036bb29c8fa2c1f2bd5b109b5074

      SHA1

      67b4d54d1a1f4c4b49cdf4d5ac7f6fdbd0df74ec

      SHA256

      8504e26cc213332a68c46f3b1cc36e9fe6679f17bd3327791863d23240206c2a

      SHA512

      599d0087f48ffa1b99b4a9f7619f75d1ceb4f6409a7e770e2e0eeb3a6578de9b42bd11d9e90c778215938a8b14a5b1de5285eee719f13f5fed7fe16d43196e36

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\API-MS-Win-core-localization-obsolete-l1-2-0.dll

      Filesize

      11KB

      MD5

      f8f1951748409365976589744290a483

      SHA1

      a72bfac536835c42baf7f4e1ba161f01612fc5ee

      SHA256

      ecb98b4cbe26562296d9e185c6cf3ed50c059f2741739685eb6f05ebee07c8d0

      SHA512

      8eed44017f9fafd221398aeb4b2c6183945b8d77c90896a4f83c9fee68fddff5c9e4c30c0db51dab121838547db47ebd6e8969657c7a36a680f3fb3de434134b

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\CbsProvider.dll

      Filesize

      837KB

      MD5

      299b6b11642c3ad2b17181b35e9dadc3

      SHA1

      1b1dbccd60304ba0be631db3a190ec59ecc84746

      SHA256

      45eec38b42144bf80e46ad7356cff12849aa11af45e73174e2101132716d79bd

      SHA512

      2943af89e024c94808a2428ed5923dead1c44748742acf20b66ff52ba6ed8375c4b7938eb5f79ca42701df07a9b5ba73ae2b18b848adff3aecd5bd3a52b6261a

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\DismCorePS.dll

      Filesize

      160KB

      MD5

      4e43afafe9483d72a5838cdb8ea8d345

      SHA1

      779d8c234343da4ca7fbdb16b5861eecb025f6e3

      SHA256

      80e83929245c4377ecc73b7596ebf885d8e919b69ef975701a082d2b5cf2150e

      SHA512

      22267fe42128333940b9574fc5f5a70f0411280bd4e294bb456f987eb30c5ec1be12f4e5ce44e7007d793a3924032315782eaea96ab18da832ce56c1f0a3fe3d

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\DismHost.exe

      Filesize

      140KB

      MD5

      9ad8d8d2c6126cf9f65f4ba4cd24bcd9

      SHA1

      505e851852228545903c2423afa81039e0bd9447

      SHA256

      3687d79e43b9c3aa9ff31dbaafdd2f4674ce0937c7fe34813f43531f32e7aded

      SHA512

      e38d6af47c7443119fb73fcd6bcb23dd6b96bce19c4a98802af96fd6751e12a8add8c48cc0062ffe315aa7a5ffa6c38787c4f2051a8f6b97ac0dc86b3f8d279e

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\LogProvider.dll

      Filesize

      139KB

      MD5

      76dccc4bec94a870cb544ea0ac90d574

      SHA1

      0e500d42b98d340aadd3e886b0c4abefa8b92bc5

      SHA256

      53637290e64e395a0f07d7423096ccf341ccdf1dcb6e821f4e99d47197ea849e

      SHA512

      ef01adbf1dfb3856d5a84512556f38af291c0938c1267c8d627e1205385f7be56b0a7e2127f18818f987b53f0a3f910bc930d692be2a8429d03728d086e91a0b

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\OSProvider.dll

      Filesize

      126KB

      MD5

      bb0d5feee5b2f65b28f517d48180ce7b

      SHA1

      63a3eee12a18bceec86ca94226171ffe13bd2fe3

      SHA256

      f6c4fd17a47daf4a6d03fc92904d0f9a1e6c68aadf99c2d11202d4d73606dc16

      SHA512

      d1fc630db506ad7174da9565fd658dc415f95bf9c2c47c21fa8fe41b0dbff9a585244a0b7079dfb31697f14edbc1c021fccff60ffd53b447c910c70de117dc5b

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-base-util-l1-1-0.dll

      Filesize

      10KB

      MD5

      b8145fcbceb205515aa2ab68b67b6cd2

      SHA1

      0e360d6f478506895cb421c75507d92087a12ac8

      SHA256

      325f1ae552036a2d99b4bb72790e81b9b2189a9e11a10533536558852ce36de2

      SHA512

      ef062d3ae24f972f3c433d4c4eaeee6ff9bea5adfbcf8e5816e488f18845c296e4e784ec6d9a5e6803649e8baf29e9b67d9f98d597d072de9d4585219207311d

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-com-l1-1-0.dll

      Filesize

      15KB

      MD5

      b4000191a951302105f0a61efbda6272

      SHA1

      87b9ed3ac565b8f99ea52c08cfae81fce047261c

      SHA256

      b6b380bccd43c76d2acbf1a76d99f72c876cf7fe584c29da30f7fe0af7f99ce2

      SHA512

      3d4bf2821f3d79a37308894a470c68ced8fb9d307c3d5928be7740e5ba8591b3565880475a7f7bfc74c107e647a8a450dcabc99c5b9a763b666006c74b83a8a6

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-comm-l1-1-0.dll

      Filesize

      11KB

      MD5

      22a0fc9eb4ebb04fd291dadbaeb01863

      SHA1

      4d932352d0e04163298bebcfd2fe829ee0667d33

      SHA256

      bdf2c64799df36b9588ef4ebc415ea1d717fb771513014d453aa0422988cdde8

      SHA512

      122bc8991b7d56c070ae0c987a9598773cf167d3d6aa257433e724e3d10d353466ea9ee44cfd125519a410703b65da9580510ad17e44d2f8169d8769c6f5eaf6

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-console-l1-1-0.dll

      Filesize

      11KB

      MD5

      a162477325242991af4fbd468a8a6d09

      SHA1

      2af1413160ca44f161bd10229a283a77b224cad2

      SHA256

      93982881de73c66d048fb440b782fa07ef03ff97bcb63364d861631cb20fb67b

      SHA512

      d11df4fe18c71fe6767617412272a87592bec5e0604cf34cc17e3698ccc196c0bcab71789c06f538cfa87d5d5c02fd76a38d53464da4dbc5220587aeac2440b7

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-datetime-l1-1-0.dll

      Filesize

      11KB

      MD5

      2cb1786277eb98350fab3362d76a3f4b

      SHA1

      59f5feb7021c17f5c1472bbda4b6e83a0261c678

      SHA256

      62e113e41ec298207a9320e231ea0e0b046dd938f8f1c4bb53a0f4662df9cec2

      SHA512

      3495ecb47bec7879597a1ac7bed58c88848046b771b27f5fec5749d84acea54779f4df1208cc4450acdc77cfce40f2fdd62a1dabda4cccb54597e66123121b4e

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-datetime-l1-1-1.dll

      Filesize

      10KB

      MD5

      9c4f4e8d5e03807ba68ca9ac8983dc38

      SHA1

      54301ad7b74d54355ff192481e89e68051757eeb

      SHA256

      76f2e1544670c98de09494d5ee0dda1a8bf18fd50a4e002af0fcb7f96044e634

      SHA512

      bc7ea5bb1f1f18569dfbe16f84cc33023dd780bebda1135466486df8736b4939b434d408d57d41ed1cb513bf32c92841d5f1f5cb919f623e0a0bd635c3e33eec

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-debug-l1-1-0.dll

      Filesize

      11KB

      MD5

      e253885dbae8902784a506b3b40cbe29

      SHA1

      f9bd90befcab0e7fcc5a39438cc79c227458f066

      SHA256

      e3e50ee0bb419a184a3657eefb88586c85811b59fb3e26ffc3d3d6e1c6fe9888

      SHA512

      8ef55aa95685d94a70ede97d8bde0d86e479e8e674f7ea2cf6f46c7b6b29bca791ecf3f131797ad118df4ceabf75a6d7d045a7d5a394c76699974364e084fc23

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-debug-l1-1-1.dll

      Filesize

      11KB

      MD5

      2d957d915f70e6c3c3be0ba2171a346f

      SHA1

      28f6cef9b1298a6d09cc68bb61f5651938b56fd1

      SHA256

      5e660d972e0713acbfd03d27e1f49cd1250192f81d3c441734ebc427cc83b7f4

      SHA512

      72ee688b0239fbe919642959e4722bddf3a3a18719cbe7725a14de75759a3caa2f72e29f8b79aff0145267e73a11298a0e51cb5b6fd721855028bcb28bd2de81

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-delayload-l1-1-0.dll

      Filesize

      10KB

      MD5

      d030eef92ce21da51982b638a20298e2

      SHA1

      2aa7f0543ec3ec810f54f52c7892d65ddd99ffd2

      SHA256

      5c079c35b6a159be9782f9d7afefa66715e3ffb3d118d684e07cc1c40efc3fe5

      SHA512

      cd65c19f9b74a72e91ec029722b18e6866af6f1b3a9a875080acb52f277cfdcdb2c39bcff215e16166797a15f0e58499055fdc19894d76199cb5a558cef94f05

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-errorhandling-l1-1-0.dll

      Filesize

      11KB

      MD5

      5b9477310b7bcb3d6d89530ee43dadef

      SHA1

      4b34d76eb2e0c92fd7f9159880103dbeb16e8890

      SHA256

      0c80fb25181730c8e8ba969711e62063cac7a0adeb0105aa30ebaa60069d43f4

      SHA512

      3b27f0e55d656cfd14bd0d99950e53fc9bbfc3b099b962326fd3bba80789c70c2007cead96cadc75c2d09b550cd994724a221f9549a790974d2aaa29e29ea12c

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-errorhandling-l1-1-1.dll

      Filesize

      11KB

      MD5

      f78e90c2c006848d03449d07b9ca1394

      SHA1

      615da7aa0f8df9290aa91246e31a2e57eaf94609

      SHA256

      0265ed365a82106c6b52f8302b3ae12eba190ed15e0583d7effe8069dc8043a3

      SHA512

      adf71a91e899ed7643acc09f24f3bba48eec1f9a0d17c569c93e4359b85843bc0eb944a3bd0c4b2e95556b91d02ffd55d7e1edaf3653ca17c51cd0011e55081b

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-fibers-l1-1-0.dll

      Filesize

      10KB

      MD5

      35b1084f10c9cc8c0d77c631481975e1

      SHA1

      3a9d92a0068eb6c1a502551bea38aa020aa67118

      SHA256

      4f1b8fadb782036e248aee66ed1df824ced7d283aa8185852e9cf984a2679fc1

      SHA512

      d19f3daf7d05a9a96cda30778adfaa9511d5aaeef950ea64c1ca480d6c915b04907930470e00e8d55ce003f26ee9457cc8c848facb4798b98b8e6fbcb7d3747a

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-fibers-l1-1-1.dll

      Filesize

      10KB

      MD5

      47928bc8607adb34157ef396a74b87fe

      SHA1

      f0b569f2f616a5a54805448eb10492ca625e1ef1

      SHA256

      316121a1402c7582fcc54154cd5799fcf2e13df9a58d21f9713d6cb60a8734e4

      SHA512

      32e05f911ffed0c7ef1af2b877683da99fe588c11fcb3626ff356e70dc78095adc761a96d294470e60f2d34e123541f5311f813904c66f261a8bf2b564f80d24

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-file-l1-1-0.dll

      Filesize

      14KB

      MD5

      b2d93938b34fbf59ada9dd5344f71c20

      SHA1

      e1d70be43a7857fcfc5de39037d0dd67d34842d0

      SHA256

      92c1ad8edd36e04a587452e37773bf40acc7be35e110e43fa9d11e198eb8082f

      SHA512

      d48a2dbc32def408de7deee7fbba9d532f495dd013d64469418d64423be2037dade444796eb26f5676c535b27c678c39ff86fd9f1305e4a8cebdd51d16384869

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-file-l1-2-0.dll

      Filesize

      11KB

      MD5

      fdcf01518857c9f531f325cdc280e998

      SHA1

      dcf6fb0df43a41b963aa9e026620081723ad00e8

      SHA256

      ceec82007183792bf7cd31d5d2d0047a2a91a1cc987e61ad888caf05c29a5a83

      SHA512

      c3ffed97e2a794bd1fad116adbfea9c94575685ee12778c18cfcb012799df212338cf88f833d7b75fa6b939eb19da47483f7a071b30e83c5f9d960900303416c

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-file-l1-2-1.dll

      Filesize

      11KB

      MD5

      2b8a00f41c6fd4e535f605b0398658b3

      SHA1

      23fb4183e6f0a23197137c978e9f3e0bb30c17a9

      SHA256

      ea4bb38ea3f0eb6fd9a2b56a2b145de40b954db8e007913f4084717b0940b043

      SHA512

      3b75a90653b6ed10455174e928cdd941a186e988c3a6273e19bd3bed9ad290b50fb7961e128f0276e7b880de3a953df3934fb14bda86aa42828bb9b76323e091

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-handle-l1-1-0.dll

      Filesize

      11KB

      MD5

      38787d38ffcce319daa5888462b1b012

      SHA1

      fbe8ef772ab176a843ec39bcb6bc98291ced784a

      SHA256

      8e6a116757e589e067296831a65621a3fd8f4cb7c8b78e4fa8f45158001cb9a3

      SHA512

      5f5539fa4c1fd335cfdb493007cb65ee7818eec6f3e97da644c9ed6322125f83e54a7d7a9d57b54d4f87cc437b557198b743bb3543da4160e3bd64c195b646b6

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-heap-l1-1-0.dll

      Filesize

      11KB

      MD5

      56e263cbf158e7da598bc7b5c4b2e3e8

      SHA1

      99b5569905f341b2f3b356138da4878b9cb1da7c

      SHA256

      bbd2e5017be5efd63cbb5613822a44c09fbda60ae4e5fb9688ee0e36d2c2d5f3

      SHA512

      d61f0d85406c82e949d73d798d799156fb076659a74a2526ecf2362ca620413445bc4e0cb11bfd54d78aebd34994a94b1c96b433cc85c3f2f6b7fcf374aea58a

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-interlocked-l1-1-0.dll

      Filesize

      11KB

      MD5

      48d8a3bd4080743ff20bd931b326b9ff

      SHA1

      eb99b166057a698d7b27fbdad796b911f672b055

      SHA256

      cd9d4b07efc67b783a5c7704e90608a228d8acf7c11b38251f8b09b39ad96c20

      SHA512

      ffedacd20aef352d1c215150edb4c1de8310317bfc53b1a77bc19603571f978339ba02d60855d9e4acbc8ed41fa9d5e8df9cf586f3aa00cb9f23146e99865133

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-io-l1-1-0.dll

      Filesize

      11KB

      MD5

      b3a00ea6ad4e3362798d12da0d2ef711

      SHA1

      c171a25536c2c9e8cadb549fea705369152c9c56

      SHA256

      cd85c48d73a4d2ef6e7d25e69050ae3c5f12ad10d2264a3f30e2be52c8137f0f

      SHA512

      078be76aee9fe0767fe8afb6337b5068d122688524fbc833a985de87285cbddae176ff8f44b48bd8a7d9148e5c2c085baef3aeea3b3222836547858d38116702

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-io-l1-1-1.dll

      Filesize

      10KB

      MD5

      090db88a045d0bcff001ce3671f56097

      SHA1

      1f394c2726b3b68c49dfb180267cc28c60b0fd7b

      SHA256

      3727f043e8fdeef4cc21aff12928228ac95de1d6290e14c6aac13cb7be31aedd

      SHA512

      e5de47efa25756e39419dfce2f3d4f9ceb0f1ef323d4220215af43951d7ac3c412555ed19be825fe5238df1ee9b5f1b2b38c27548a7fc4f710f209c21a451489

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-kernel32-legacy-l1-1-0.dll

      Filesize

      13KB

      MD5

      5697347f82925a92ffcd79baf1ef7f70

      SHA1

      03a3585e36f37bfe582783df151f0423152ec42d

      SHA256

      354602a889f9080628ec5f42f0e5f1dfcb2bff0d3d1380e677192a62a6a0a38d

      SHA512

      6c05163a3e4bd16ecd6df15cf4a824b4e4c42342c5d71862f4c651707cc8e6c212bfebd227e2a724e5f599f4fcaa4906b75f0297c9fd322359a785d0867a0e24

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-kernel32-legacy-l1-1-1.dll

      Filesize

      11KB

      MD5

      d2206a386a018164f8356da4e4b28491

      SHA1

      da8b49a5cc25a62973859abda1c9321ce90754c1

      SHA256

      e417a1dc52bcc65c9ab7d7103f7b5aeb542683662e2eb81a62214a783ef3c119

      SHA512

      17dd2b8b1ab5df03d7b7b8415a3f731760e09749971247f3613d202c82746889a2bf22a31c679fd42e7bc3f9227ee69a724c3d775e11fd0d9ce7cc42f716044c

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-libraryloader-l1-1-0.dll

      Filesize

      11KB

      MD5

      99a1e08bbcfeeb97bec6b2134d5b70ee

      SHA1

      e7da23b2cfe2db8a5a676d065f63992bed0403b2

      SHA256

      8306019ee028e25917846e27411a9efe872d363afbc3619fbadba959241eb368

      SHA512

      4e218340f2bf01b8798149ba13104d7adea55ba08d9ab95a81e1ff698b20b1991d1aae584775ed5cd718504297640acdcb863e0ccfd9e9e347459c8d337be74b

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-libraryloader-l1-1-1.dll

      Filesize

      11KB

      MD5

      cd982e31c511c86bb0628950da4d8303

      SHA1

      ab300641abaa150a324618ba4ae2d37fcdecb045

      SHA256

      136be4ce4b4602fd195fd051d804d6f1dfddd50b347d6e1581d02234a4781f46

      SHA512

      57f4512e85383ee4559a600767843b1890e8caf9e556574630c445902cca3ff4799d3290a0f72bd677aa2ddc899af5ee11bbb966f4bd586642f9bce593bd0451

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-localization-l1-2-0.dll

      Filesize

      13KB

      MD5

      73a6e0912e4ef1a40ed63af9bfdd1eed

      SHA1

      39262d05b37fb6d4e0b96f3a5ea9bda91db95504

      SHA256

      eb7078b245a5d533bbd4aebb049139a6eab49984f8207ba428845e107ff836bb

      SHA512

      470fa2cdca0cd2e2710de170f54e098c5de2d2904c91eb417d2eac5a628520f82072fd02e55b4605b90184949e3c18e7b8c8f50c7dbe225282ed9d076d461117

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-localization-l1-2-1.dll

      Filesize

      10KB

      MD5

      5852a8cf81becfe55d30e0848bb13d0b

      SHA1

      80108231976a666667db81dfe8d3abb50b7d6bd9

      SHA256

      a38ba34821c33bd8be6d2a75653967df10197cd44914f7d3d17109ccd2f48830

      SHA512

      4edd1588eaafff1d6d90a22869bfa10491b1e16b9c3fc762205c96f80fc8fbab2c4d18de28d04c0f57eb47c423e6388ba89595e6df97ad6d80853af8c28295cd

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-memory-l1-1-0.dll

      Filesize

      11KB

      MD5

      8b2beaabeaf86415c5c3d6363953bef2

      SHA1

      2eccc9637b26d6c6249d26c852aa77e7505812b0

      SHA256

      536ecdf4d6e0480d6745b3aaf9f3daa81ab8eb94edcad9f804df3739197f0824

      SHA512

      c74cdeabd8f5d68cf0265433fc27bdf9e0e85b2ef154be4591986e3d82861e6dcf83d1883ce5edf5c6e83d2cee544dca4570ef880cc4fb01c5a88a58a6aaec3d

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-memory-l1-1-1.dll

      Filesize

      11KB

      MD5

      23698ae15b0b46c328651c8de3b2b8c6

      SHA1

      4a96018ff5fb4e2251d5e835e21d09e7a4591497

      SHA256

      e5e02a5a038d004e469d37107a321365205fb541eabd6f6519234256e1b8b4a4

      SHA512

      d2b27005df946e7344feaba4d0a7bec85e8a4cbf9465941ec45dc82df4e779357202b2ef7cc64378d799f6b159d97f9e30ebd4f79955914097aacd5dc32e4f09

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-memory-l1-1-2.dll

      Filesize

      11KB

      MD5

      259e9666d43ca9ba1cd7ed01682e7605

      SHA1

      41f367cd94ca19d71654ada0fa696039958804a4

      SHA256

      6e823471a9aea31792c4b4b038e7742b9eced99840baeff0635808e1e290a811

      SHA512

      869fb1e7868dca7152235f0ab723971449187561f28efc7ee826e7ad97aecee1f8d873dddb61d39c19820cb891801706867f764b2ab1c61ec45aefccfdd476a2

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-namedpipe-l1-1-0.dll

      Filesize

      11KB

      MD5

      a45d01b40f4b9c7ee0fcb0065a017b01

      SHA1

      ee57d83573a98ab6c4cfe6f67df541c0271067fb

      SHA256

      e22f01815f98d518575ac7f13570331664929bdd75ba6b811e80b4e4585bf444

      SHA512

      dd99592d4e9520bd4af1406427d46e989dc75f53bfae3fb84b6c0f32a338f4b353f39a232345c5507d3669f3816403eea78d07ce5ad3678be81b73795da2e2b9

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-privateprofile-l1-1-0.dll

      Filesize

      11KB

      MD5

      459cecec233ec63c377c2ba4d7d1733d

      SHA1

      71983e49f56dafd4fde05c03d2286f69b599a8bf

      SHA256

      59699a5887a5376e2b426f6567e542de2edf114f6ed4ddfb1b26bc955e173277

      SHA512

      39449f3b08d7e303830542cb23e53fff1b16cada3a1df8eef1396ed40d407fb5a122fc16fdf1f9d2e4a59efe924526eb659a5b958b15a2b370fa106a5f5f73f5

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-privateprofile-l1-1-1.dll

      Filesize

      10KB

      MD5

      91c9f3bd09c6131631e5f8bd3c5c2d9e

      SHA1

      8f1adb51285d877d4afdfc577b727c5ab363c1dd

      SHA256

      c55650fec2017af2ffc9518fd7aa5a715894fea2ae7eafc9e5ba23a97d1cb6b7

      SHA512

      66a1d4aa75ac4dc379de5b717c7fc40a892795f7aa3d0241bfd6826424f9c50a0f53846fa814bbcf28c6eb8f406c4797413b0cfcafd437cdaaa732ab6c0665c2

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-processenvironment-l1-1-0.dll

      Filesize

      12KB

      MD5

      f8a7763be52f801bb4ea7e13c77e9068

      SHA1

      eb2217c3218cc3f2f118861124836a3bdc874e66

      SHA256

      606402f4864ef46a7acde90c9cab0b452477d8d5948d225dc8f90dff2e6e9e11

      SHA512

      0861ee5139efbb9f86028cac3a591bf367b7de669ffd4e8b2c25973d35208fa05f81e295398583b0e71ffbe384b2db42b81edc59a2178b32ff38bcdc07510cb6

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-processenvironment-l1-2-0.dll

      Filesize

      11KB

      MD5

      3a4abab2b417bd4690a055eba8c24799

      SHA1

      bd86dd9cc53b5661d1a366593bf4c2169264640f

      SHA256

      6d7b5382a11db63e7c3f6b807d6e84bb1ecb1a5c1a47af02d7715a53cffbca2b

      SHA512

      5fc6399d59058a697c30152c7fba679c173e6fbc104d710141babd8187bf1302f38d9ecc7a743b5661aee480c2973ded0efcc487cb7ffec44b0c8920fbf3b3db

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-processthreads-l1-1-0.dll

      Filesize

      13KB

      MD5

      8945f6eb09df09495ad41e3d321c2755

      SHA1

      7e142ee56a18c12775e93f77d4f3c733e90c12bb

      SHA256

      5432f8c7f562a03c98eec9e3fdad7be4f2e23fe2e8e6e80c532fb4f7f5dc70be

      SHA512

      571b7a98857e759a72166d004fc900c63618a14cc7a64dce71ea0883e7ef1c043df0ac21d8e428c126ac582572cd8c628e00d8bbe7fa8dc5fe5cbbd1721eb1e0

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-processthreads-l1-1-1.dll

      Filesize

      11KB

      MD5

      0e6e163bfbc4c5eaf4f1bd18e4cd5332

      SHA1

      37180bde799a2d3770ccd6c837a483c50a626d94

      SHA256

      584b6dd46d3ee541001c54e671df38e9d6da744af95fac9d5eb38524caee1123

      SHA512

      418195f45a57ae2d162ce572f553ede490f7aff3cda20538918e18405aefe8d278bee9fc03523956ba1776c322ead9a3f5f5956ad4243bbad29219f6f704578d

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-processthreads-l1-1-2.dll

      Filesize

      11KB

      MD5

      14000cfb3ae007f24e6fd1e2d74bc92c

      SHA1

      5dbd2cdb8374c14e759bec73fb4dd9b2c880242c

      SHA256

      1424306568cc8d4a7510fea6afe0fa091ec45e823d82808b5b97e1f80ca1ced9

      SHA512

      6da713b6bccfa1ec953fdbb20aabf4b0a7861db749f1d6d4538586208f94eafb76091ab9dd739b812afec97040015c675d90647ca1d6f77b93275698bed08c3c

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-processtopology-obsolete-l1-1-0.dll

      Filesize

      11KB

      MD5

      42dd868d26b7f6cdc217f23083931d24

      SHA1

      f9363e98c4f7e8d535cb477f6b80a842a562dc8c

      SHA256

      4c766bedf0a28ed3cfc050a38e0564e2c49fd3f97894693c1663e4ef5603b79f

      SHA512

      e03c33ba929a98b75be1f2c078166f7d54172d1c73345a7975ad5707de7500c38e286482ec20807e890df9f3dcd51b26e46375d0c53585ba83b8b09a9bbcf9fa

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-profile-l1-1-0.dll

      Filesize

      10KB

      MD5

      235912be84b419bc75bb3a280d29f96b

      SHA1

      63422e7dcd65123efffcc78dda31f7a9f8c01664

      SHA256

      1d0a9e2f4ef801de20da322d0c5c6b51a72cca87f8c975aa99147f9770275bd6

      SHA512

      a7c4409cd7985eeb04c53b871564f9b6b73fda7db427f2f03274fa41d43402c56cb8527feac211b94d5fa0eccf58ca433be2b1300de7a9368c3d5d7bba4ae4c8

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-realtime-l1-1-0.dll

      Filesize

      11KB

      MD5

      2fe78e618b44d441f0b120fb228cc756

      SHA1

      a2135396a9ebd6a57e1886383ae37c93ee9993c8

      SHA256

      6e31ed642e8b19932b6f21cad0bcd319792f4fbed92cacf2f04773da807b1f12

      SHA512

      d14ffad6a904c7f23fc2be5523c13bf1163c7c1ac804f00298f87031f2b93b816e6f85572e8842068e8444a1bd2d6860a9b5b84177359a1aaa7a89eca6bbd6da

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-registry-l1-1-0.dll

      Filesize

      12KB

      MD5

      1028b8ea2b86241410c131d596097068

      SHA1

      dc7d2c12658bf8c7539d54f9a46ec0f67a29f938

      SHA256

      cb6c70bfb2774e1b28214306e3440d9e005e53a65bd3c13c8db0ae5cb22da5a5

      SHA512

      118f62570ac6405494a26899b15132e09f75d667d35a64b7826143b13d86398f3d25c80634251c21cacff1c4992a6a3938d1e14878e9fa252dede38a0c98c0d0

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-registry-l2-1-0.dll

      Filesize

      12KB

      MD5

      07fefe5b7e9d470a923194713c7d12c8

      SHA1

      a8da286fa05b8c15e922cc86780997eb42649235

      SHA256

      6e786564f2c02c1a234da470e30405378fbcbdbace6ea006c42fb57a57b76dbb

      SHA512

      91119acc1c8c3c873024431e89268c57b3228d163b04691160b2295683bcc410ca7b6a04d5d6e0bf11046bb663ea5dabb8c402555f3e0a568495c0457e8214c9

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-rtlsupport-l1-1-0.dll

      Filesize

      11KB

      MD5

      cadfe5d4dd43bc8d2a06409285a22bf6

      SHA1

      255649f78ebf33423879f7836685d92275415400

      SHA256

      e35aa981d32c997d85338bc0a0388f7708a5b6f9baeac63d864d2c58bf555864

      SHA512

      4c378eeaf7edd9bd5e1d5ab8e4c77733e3759b3af5aade2d8ce6295000dd4ac8b2c307bc811e1adc39e87445e0dba3abfda100a23969d3645a3bc9db73ae9c1e

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-shlwapi-legacy-l1-1-0.dll

      Filesize

      15KB

      MD5

      45f3d973b98c2b0d39ba8a05927c87ca

      SHA1

      49cadfbc9a29baaa31b63a81e35079ebdc16e51d

      SHA256

      f9d61b169ba39011d790dea0df73a488d922a4de7e26af8dddbd0089d7c5abcf

      SHA512

      1eaf79c0054b6484f68a9100102449957e1a7c718008dceaf4618f86cd2cf10e48d5e1b93ea7b73696e9eda0dd349ebe784efee31ab0da308809fbda31873d8a

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\api-ms-win-core-shlwapi-obsolete-l1-1-0.dll

      Filesize

      13KB

      MD5

      21eadbb37f4e295fbc175f88c9717ebe

      SHA1

      5243a7a254e8c2b3774c1636fefff7a9e1b7a114

      SHA256

      64d92e0e71985649bce93c825b43716449c6506747c1a1a2d81e898af9ca1c90

      SHA512

      9df4c5ab8e4dbe4b0e1b1bea7ba264ac63f9a292c760948c8b50b07ff6f743e955de7b14540614cca14254891bedc4a91cf1eca27cb4fa1c7ca59bad11a75f58

    • C:\Users\Admin\AppData\Local\Temp\011CAB9D-E5EE-4966-833E-340726269840\dismprov.dll

      Filesize

      242KB

      MD5

      2737782245a1d166a1f018b368815a16

      SHA1

      4fd57e0de191c817a733d07138c43ce9a010d64c

      SHA256

      498c301c9b5dfc36f1031988cb4a440ab17effd606345abd506a807f277b1938

      SHA512

      7830d377ae880183a2e51a9d557bf0fa324913df28b12f5d7aca815fb2e8a6b0373d76f36877f28cba4ce8bff32da62309fcdcb8ff3930c5f8a54963b7cfdeff

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k24eyvek.a2z.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Windows\Logs\DISM\dism.log

      Filesize

      227KB

      MD5

      ae468a9b5f75c444bbbfdb90fdbc0fb3

      SHA1

      1b5baf97f15e35a1ebb3b8247c4d51cbaed37ae3

      SHA256

      daa90c97d41bc83c9cce9bc02d80a9881cf457935d6c31fbef577661e4fce844

      SHA512

      64cd1d7f15bfa2383e8e961440d5286378ea4f9ed30de96a64ff6bfb6ed3c10231c3fea9bc2ae47aee9c38106ea36b8913b75d6dfe252aec48877d248b2e5913

    • C:\Windows\Logs\DISM\dism.log

      Filesize

      227KB

      MD5

      1dc2ea2576d2168f9f01dfca36361138

      SHA1

      db1523450913ec8508afc3d2579c72e5fafde14c

      SHA256

      0ae75a77788d1e370fd69197f2ead93a69da8c09996d2fd0f2ce79495ef36656

      SHA512

      ec3f72de4ef5af24535703212e134faeaeb5f7e47fc799c54810725ed1630a38a54177ec5dcf61207d0652539de49387fab9620a7c5ecd9dd63d58da84182264

    • memory/1428-4-0x00000230627C0000-0x00000230627E2000-memory.dmp

      Filesize

      136KB

    • memory/1428-9-0x00000230629D0000-0x0000023062A46000-memory.dmp

      Filesize

      472KB

    • memory/1428-22-0x0000023062840000-0x0000023062850000-memory.dmp

      Filesize

      64KB

    • memory/1428-35-0x0000023062B50000-0x0000023062B72000-memory.dmp

      Filesize

      136KB

    • memory/1428-7-0x0000023062840000-0x0000023062850000-memory.dmp

      Filesize

      64KB

    • memory/1428-5-0x00007FFD77FE0000-0x00007FFD789CC000-memory.dmp

      Filesize

      9.9MB

    • memory/1428-981-0x0000023062840000-0x0000023062850000-memory.dmp

      Filesize

      64KB

    • memory/1428-985-0x00007FFD77FE0000-0x00007FFD789CC000-memory.dmp

      Filesize

      9.9MB