Analysis

  • max time kernel
    111s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 02:36

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    128520bdfd4e9a728b5b3ad6f0c87acf

  • SHA1

    74db16968a0d97a20d1e078b5d1364c4473006a9

  • SHA256

    cbbfa0d48f1b353443a832606cfb9f62cdd6d25934c336fdfeac6a8dbb676cad

  • SHA512

    dcc2103fce88e46f0c7bb225a6108487960b5cec0e0394b9fe794246fe9075be378581a33c09c7584ed75c86bca706b3dc96e8fcc08f56f73c31eb32c1ac0bd8

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+kMPIC:5Zv5PDwbjNrmAE+kgIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1Njc5MDE4MDg4NzUzMTUzMA.GEwQWk.4yhqxxaXJZr6Zhop2fRHUG4NOWhT6v1DiFy4OA

  • server_id

    1256783427294724106

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 19 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 64 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry key 1 TTPs 64 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3264
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\MAS_23792313.cmd" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Windows\System32\sc.exe
        sc query Null
        3⤵
        • Launches sc.exe
        PID:4956
      • C:\Windows\System32\find.exe
        find /i "RUNNING"
        3⤵
          PID:1112
        • C:\Windows\System32\findstr.exe
          findstr /v "$" "MAS_23792313.cmd"
          3⤵
            PID:2360
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ver
            3⤵
              PID:4464
            • C:\Windows\System32\reg.exe
              reg query "HKCU\Console" /v ForceV2
              3⤵
                PID:4424
              • C:\Windows\System32\find.exe
                find /i "0x0"
                3⤵
                  PID:1748
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo prompt $E | cmd
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3872
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "
                    4⤵
                      PID:2140
                    • C:\Windows\System32\cmd.exe
                      cmd
                      4⤵
                        PID:4472
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo "C:\Windows\Temp\MAS_23792313.cmd" "
                      3⤵
                        PID:5072
                      • C:\Windows\System32\find.exe
                        find /i "C:\Users\Admin\AppData\Local\Temp"
                        3⤵
                          PID:2860
                        • C:\Windows\System32\fltMC.exe
                          fltmc
                          3⤵
                            PID:3744
                          • C:\Windows\System32\reg.exe
                            reg query HKCU\Console /v QuickEdit
                            3⤵
                              PID:1104
                            • C:\Windows\System32\find.exe
                              find /i "0x0"
                              3⤵
                                PID:456
                              • C:\Windows\System32\reg.exe
                                reg add HKCU\Console /v QuickEdit /t REG_DWORD /d "0" /f
                                3⤵
                                • Modifies registry key
                                PID:2756
                              • C:\Windows\System32\cmd.exe
                                cmd.exe /c ""C:\Windows\Temp\MAS_23792313.cmd" -qedit"
                                3⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4532
                                • C:\Windows\System32\reg.exe
                                  reg add HKCU\Console /v QuickEdit /t REG_DWORD /d "1" /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4916
                                • C:\Windows\System32\sc.exe
                                  sc query Null
                                  4⤵
                                  • Launches sc.exe
                                  PID:1240
                                • C:\Windows\System32\find.exe
                                  find /i "RUNNING"
                                  4⤵
                                    PID:4480
                                  • C:\Windows\System32\findstr.exe
                                    findstr /v "$" "MAS_23792313.cmd"
                                    4⤵
                                      PID:4584
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "
                                      4⤵
                                        PID:60
                                      • C:\Windows\System32\find.exe
                                        find /i "/"
                                        4⤵
                                          PID:1528
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ver
                                          4⤵
                                            PID:1168
                                          • C:\Windows\System32\reg.exe
                                            reg query "HKCU\Console" /v ForceV2
                                            4⤵
                                              PID:4880
                                            • C:\Windows\System32\find.exe
                                              find /i "0x0"
                                              4⤵
                                                PID:224
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c echo prompt $E | cmd
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:5040
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "
                                                  5⤵
                                                    PID:3204
                                                  • C:\Windows\System32\cmd.exe
                                                    cmd
                                                    5⤵
                                                      PID:4228
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /S /D /c" echo "C:\Windows\Temp\MAS_23792313.cmd" "
                                                    4⤵
                                                      PID:3200
                                                    • C:\Windows\System32\find.exe
                                                      find /i "C:\Users\Admin\AppData\Local\Temp"
                                                      4⤵
                                                        PID:3732
                                                      • C:\Windows\System32\fltMC.exe
                                                        fltmc
                                                        4⤵
                                                          PID:3928
                                                        • C:\Windows\System32\reg.exe
                                                          reg query HKCU\Console /v QuickEdit
                                                          4⤵
                                                          • Modifies registry key
                                                          PID:4668
                                                        • C:\Windows\System32\find.exe
                                                          find /i "0x0"
                                                          4⤵
                                                            PID:3504
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c ping -4 -n 1 updatecheck.massgrave.dev
                                                            4⤵
                                                              PID:4888
                                                              • C:\Windows\System32\PING.EXE
                                                                ping -4 -n 1 updatecheck.massgrave.dev
                                                                5⤵
                                                                • Runs ping.exe
                                                                PID:376
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo "127.69.2.6" "
                                                              4⤵
                                                                PID:116
                                                              • C:\Windows\System32\find.exe
                                                                find "127.69"
                                                                4⤵
                                                                  PID:3088
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo "127.69.2.6" "
                                                                  4⤵
                                                                    PID:3356
                                                                  • C:\Windows\System32\find.exe
                                                                    find "127.69.2.6"
                                                                    4⤵
                                                                      PID:1416
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "
                                                                      4⤵
                                                                        PID:4708
                                                                      • C:\Windows\System32\find.exe
                                                                        find /i "/S"
                                                                        4⤵
                                                                          PID:3824
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo "-qedit" "
                                                                          4⤵
                                                                            PID:980
                                                                          • C:\Windows\System32\find.exe
                                                                            find /i "/"
                                                                            4⤵
                                                                              PID:3548
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop
                                                                              4⤵
                                                                                PID:928
                                                                                • C:\Windows\System32\reg.exe
                                                                                  reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop
                                                                                  5⤵
                                                                                    PID:1680
                                                                                • C:\Windows\System32\mode.com
                                                                                  mode 76, 30
                                                                                  4⤵
                                                                                    PID:212
                                                                                  • C:\Windows\System32\choice.exe
                                                                                    choice /C:123456780 /N
                                                                                    4⤵
                                                                                      PID:4680
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ver
                                                                                      4⤵
                                                                                        PID:4656
                                                                                      • C:\Windows\System32\reg.exe
                                                                                        reg query "HKCU\Console" /v ForceV2
                                                                                        4⤵
                                                                                          PID:4328
                                                                                        • C:\Windows\System32\find.exe
                                                                                          find /i "0x0"
                                                                                          4⤵
                                                                                            PID:4996
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo prompt $E | cmd
                                                                                            4⤵
                                                                                              PID:1132
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "
                                                                                                5⤵
                                                                                                  PID:2536
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  cmd
                                                                                                  5⤵
                                                                                                    PID:1192
                                                                                                • C:\Windows\System32\mode.com
                                                                                                  mode 110, 34
                                                                                                  4⤵
                                                                                                    PID:3772
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell.exe $ExecutionContext.SessionState.LanguageMode
                                                                                                    4⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1736
                                                                                                  • C:\Windows\System32\find.exe
                                                                                                    find /i "Full"
                                                                                                    4⤵
                                                                                                      PID:2008
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"
                                                                                                      4⤵
                                                                                                        PID:1244
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')
                                                                                                          5⤵
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1552
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo "Windows 10 Pro" "
                                                                                                        4⤵
                                                                                                          PID:3164
                                                                                                        • C:\Windows\System32\find.exe
                                                                                                          find /i "Windows"
                                                                                                          4⤵
                                                                                                            PID:4956
                                                                                                          • C:\Windows\System32\wbem\WMIC.exe
                                                                                                            wmic path Win32_ComputerSystem get CreationClassName /value
                                                                                                            4⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:412
                                                                                                          • C:\Windows\System32\find.exe
                                                                                                            find /i "computersystem"
                                                                                                            4⤵
                                                                                                              PID:3140
                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                              sc start sppsvc
                                                                                                              4⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:5092
                                                                                                            • C:\Windows\System32\wbem\WMIC.exe
                                                                                                              wmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL) get Name /value
                                                                                                              4⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4612
                                                                                                            • C:\Windows\System32\findstr.exe
                                                                                                              findstr /i "Windows"
                                                                                                              4⤵
                                                                                                                PID:3492
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku"
                                                                                                                4⤵
                                                                                                                  PID:2844
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku
                                                                                                                    5⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:1788
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn 2>nul
                                                                                                                  4⤵
                                                                                                                    PID:1028
                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                      reg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn
                                                                                                                      5⤵
                                                                                                                        PID:3640
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST" 2>nul
                                                                                                                      4⤵
                                                                                                                        PID:3764
                                                                                                                        • C:\Windows\System32\wbem\WMIC.exe
                                                                                                                          wmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST
                                                                                                                          5⤵
                                                                                                                            PID:4880
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE
                                                                                                                          4⤵
                                                                                                                            PID:4992
                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                              reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE
                                                                                                                              5⤵
                                                                                                                                PID:5100
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c ver
                                                                                                                              4⤵
                                                                                                                                PID:3224
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c ping -n 1 l.root-servers.net
                                                                                                                                4⤵
                                                                                                                                  PID:3200
                                                                                                                                  • C:\Windows\System32\PING.EXE
                                                                                                                                    ping -n 1 l.root-servers.net
                                                                                                                                    5⤵
                                                                                                                                    • Runs ping.exe
                                                                                                                                    PID:4344
                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                  reg query "HKCU\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled
                                                                                                                                  4⤵
                                                                                                                                    PID:2468
                                                                                                                                  • C:\Windows\System32\find.exe
                                                                                                                                    find /i "0x0"
                                                                                                                                    4⤵
                                                                                                                                      PID:3504
                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                      reg query "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled
                                                                                                                                      4⤵
                                                                                                                                        PID:844
                                                                                                                                      • C:\Windows\System32\find.exe
                                                                                                                                        find /i "0x0"
                                                                                                                                        4⤵
                                                                                                                                          PID:2992
                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                          sc start ClipSVC
                                                                                                                                          4⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:2744
                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                          sc query ClipSVC
                                                                                                                                          4⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:3356
                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DependOnService
                                                                                                                                          4⤵
                                                                                                                                          • Modifies registry key
                                                                                                                                          PID:4240
                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Description
                                                                                                                                          4⤵
                                                                                                                                          • Modifies registry key
                                                                                                                                          PID:4708
                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DisplayName
                                                                                                                                          4⤵
                                                                                                                                          • Modifies registry key
                                                                                                                                          PID:3852
                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ErrorControl
                                                                                                                                          4⤵
                                                                                                                                          • Modifies registry key
                                                                                                                                          PID:4076
                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ImagePath
                                                                                                                                          4⤵
                                                                                                                                            PID:2580
                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ObjectName
                                                                                                                                            4⤵
                                                                                                                                            • Modifies registry key
                                                                                                                                            PID:2408
                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Start
                                                                                                                                            4⤵
                                                                                                                                            • Modifies registry key
                                                                                                                                            PID:2120
                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Type
                                                                                                                                            4⤵
                                                                                                                                              PID:212
                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                              sc start wlidsvc
                                                                                                                                              4⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:3632
                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                              sc query wlidsvc
                                                                                                                                              4⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:3456
                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                              reg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v DependOnService
                                                                                                                                              4⤵
                                                                                                                                              • Modifies registry key
                                                                                                                                              PID:2280
                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                              reg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Description
                                                                                                                                              4⤵
                                                                                                                                              • Modifies registry key
                                                                                                                                              PID:2520
                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                              reg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v DisplayName
                                                                                                                                              4⤵
                                                                                                                                                PID:3844
                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                reg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ErrorControl
                                                                                                                                                4⤵
                                                                                                                                                • Modifies registry key
                                                                                                                                                PID:856
                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                reg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ImagePath
                                                                                                                                                4⤵
                                                                                                                                                • Modifies registry key
                                                                                                                                                PID:4440
                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                reg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v ObjectName
                                                                                                                                                4⤵
                                                                                                                                                  PID:3364
                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                  reg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Start
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5108
                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                    reg query HKLM\SYSTEM\CurrentControlSet\Services\wlidsvc /v Type
                                                                                                                                                    4⤵
                                                                                                                                                    • Modifies registry key
                                                                                                                                                    PID:752
                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                    sc start sppsvc
                                                                                                                                                    4⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:3320
                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                    sc query sppsvc
                                                                                                                                                    4⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:908
                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                    reg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DependOnService
                                                                                                                                                    4⤵
                                                                                                                                                      PID:2312
                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Description
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4028
                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                        reg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DisplayName
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4664
                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ErrorControl
                                                                                                                                                          4⤵
                                                                                                                                                          • Modifies registry key
                                                                                                                                                          PID:3272
                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ImagePath
                                                                                                                                                          4⤵
                                                                                                                                                          • Modifies registry key
                                                                                                                                                          PID:3284
                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ObjectName
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4868
                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Start
                                                                                                                                                            4⤵
                                                                                                                                                            • Modifies registry key
                                                                                                                                                            PID:2956
                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Type
                                                                                                                                                            4⤵
                                                                                                                                                            • Modifies registry key
                                                                                                                                                            PID:2924
                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                            sc start KeyIso
                                                                                                                                                            4⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            PID:3868
                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                            sc query KeyIso
                                                                                                                                                            4⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            PID:2184
                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DependOnService
                                                                                                                                                            4⤵
                                                                                                                                                            • Modifies registry key
                                                                                                                                                            PID:2652
                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Description
                                                                                                                                                            4⤵
                                                                                                                                                              PID:1524
                                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                                              reg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DisplayName
                                                                                                                                                              4⤵
                                                                                                                                                              • Modifies registry key
                                                                                                                                                              PID:3876
                                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                                              reg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ErrorControl
                                                                                                                                                              4⤵
                                                                                                                                                                PID:2876
                                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                                reg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ImagePath
                                                                                                                                                                4⤵
                                                                                                                                                                • Modifies registry key
                                                                                                                                                                PID:1120
                                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                                reg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ObjectName
                                                                                                                                                                4⤵
                                                                                                                                                                • Modifies registry key
                                                                                                                                                                PID:4528
                                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                                reg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Start
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:3712
                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                  reg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Type
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                  PID:2692
                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                  sc start LicenseManager
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:2360
                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                  sc query LicenseManager
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:3140
                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                  reg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v DependOnService
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5092
                                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                                    reg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Description
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:2064
                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v DisplayName
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                      PID:4660
                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ErrorControl
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                      PID:1756
                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ImagePath
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:220
                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                        reg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v ObjectName
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:4000
                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Start
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:3332
                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\LicenseManager /v Type
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                            PID:3032
                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                            sc start Winmgmt
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:2836
                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                            sc query Winmgmt
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:3932
                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DependOnService
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:964
                                                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                                                              reg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Description
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:3492
                                                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                                                reg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DisplayName
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:4364
                                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                                  reg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ErrorControl
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                  PID:4480
                                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                                  reg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ImagePath
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                  PID:4584
                                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                                  reg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ObjectName
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                  PID:2248
                                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                                  reg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Start
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:4320
                                                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                                                    reg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Type
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:4688
                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                      sc start DoSvc
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:5048
                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                      sc query DoSvc
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:3424
                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v DependOnService
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:2756
                                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                                        reg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v Description
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                        PID:652
                                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                                        reg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v DisplayName
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                        PID:1028
                                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                                        reg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v ErrorControl
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                        PID:224
                                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                                        reg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v ImagePath
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:1496
                                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v ObjectName
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                          PID:552
                                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v Start
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                          PID:5040
                                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\DoSvc /v Type
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                          PID:5100
                                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                                          sc start UsoSvc
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                          PID:2572
                                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                                          sc query UsoSvc
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                          PID:5088
                                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v DependOnService
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:3928
                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v Description
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:4876
                                                                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                                                                              reg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v DisplayName
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:3744
                                                                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                                                                reg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v ErrorControl
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:3504
                                                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                                                  reg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v ImagePath
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:820
                                                                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                                                                    reg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v ObjectName
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                    PID:2992
                                                                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                                                                    reg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v Start
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:2372
                                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /v Type
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                      PID:2468
                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                      sc start CryptSvc
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:4240
                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                      sc query CryptSvc
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:3824
                                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v DependOnService
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:980
                                                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                                                        reg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v Description
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                        PID:376
                                                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                                                        reg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v DisplayName
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                        PID:4284
                                                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                                                        reg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v ErrorControl
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:928
                                                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v ImagePath
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                          PID:4340
                                                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v ObjectName
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:4268
                                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v Start
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                            PID:1656
                                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /v Type
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                            PID:4680
                                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                                            sc start BITS
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                            PID:4060
                                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                                            sc query BITS
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                            PID:4592
                                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v DependOnService
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                            PID:2892
                                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v Description
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                            PID:3160
                                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v DisplayName
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                            PID:752
                                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v ErrorControl
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                            PID:4928
                                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v ImagePath
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:4408
                                                                                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                                                                                              reg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v ObjectName
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                              PID:3688
                                                                                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                                                                                              reg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v Start
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:4936
                                                                                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                reg query HKLM\SYSTEM\CurrentControlSet\Services\BITS /v Type
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:3244
                                                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                  sc start TrustedInstaller
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                  PID:1736
                                                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                  sc query TrustedInstaller
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                  PID:2812
                                                                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                  reg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v DependOnService
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                  PID:4296
                                                                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                  reg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v Description
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:1648
                                                                                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                    reg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v DisplayName
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:4948
                                                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v ErrorControl
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                      PID:2184
                                                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v ImagePath
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                      PID:2652
                                                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v ObjectName
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                      PID:1524
                                                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v Start
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                      PID:3876
                                                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\TrustedInstaller /v Type
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                      PID:1244
                                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                      sc start wuauserv
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                      PID:3164
                                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                      sc query wuauserv
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                      PID:4528
                                                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v DependOnService
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                      PID:3712
                                                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Description
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:2692
                                                                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                        reg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v DisplayName
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                        PID:2360
                                                                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                        reg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ErrorControl
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:3140
                                                                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ImagePath
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:5092
                                                                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v ObjectName
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:2064
                                                                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                          reg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Start
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:4660
                                                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                            reg query HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /v Type
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:1756
                                                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                            sc start WaaSMedicSvc
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:220
                                                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                            sc query WaaSMedicSvc
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:1540
                                                                                                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                              reg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v DependOnService
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                              PID:4380
                                                                                                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                              reg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v Description
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                              PID:4896
                                                                                                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                              reg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v DisplayName
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:1240
                                                                                                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                reg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v ErrorControl
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                                                PID:4204
                                                                                                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                reg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v ImagePath
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:2544
                                                                                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                  reg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v ObjectName
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:1716
                                                                                                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                    reg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v Start
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:2228
                                                                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                      reg query HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /v Type
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                                      PID:816
                                                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                      sc start ClipSVC
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                      PID:3288
                                                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                      sc start wlidsvc
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:60
                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                        sc start sppsvc
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                        PID:1788
                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                        sc start KeyIso
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                        PID:2756
                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                        sc start LicenseManager
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                        PID:3640
                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                        sc start Winmgmt
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                        PID:4252
                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                        sc start DoSvc
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                        PID:3464
                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                        sc start UsoSvc
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                        PID:4932
                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                        sc start CryptSvc
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                        PID:3764
                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                        sc start BITS
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                        PID:1624
                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                        sc start TrustedInstaller
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                        PID:3756
                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                        sc start wuauserv
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                        PID:3784
                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                        sc start WaaSMedicSvc
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                        PID:1576
                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                        sc config DoSvc start= delayed-auto
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                        PID:4344
                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                        sc query ClipSVC
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                        PID:3424
                                                                                                                                                                                                                                      • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                        find /i "RUNNING"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:2696
                                                                                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                          sc start ClipSVC
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                                          PID:4876
                                                                                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                          sc query wlidsvc
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                                          PID:3504
                                                                                                                                                                                                                                        • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                          find /i "RUNNING"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:844
                                                                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                            sc start wlidsvc
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                                            PID:4952
                                                                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                            sc query sppsvc
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                                            PID:3356
                                                                                                                                                                                                                                          • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                            find /i "RUNNING"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:2372
                                                                                                                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                              sc start sppsvc
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:556
                                                                                                                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                sc query KeyIso
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                                                PID:3824
                                                                                                                                                                                                                                              • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                find /i "RUNNING"
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:3528
                                                                                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                  sc start KeyIso
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                  PID:3060
                                                                                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                  sc query LicenseManager
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                  PID:376
                                                                                                                                                                                                                                                • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                  find /i "RUNNING"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:2408
                                                                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                    sc start LicenseManager
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                    PID:4340
                                                                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                    sc query Winmgmt
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                    PID:212
                                                                                                                                                                                                                                                  • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                    find /i "RUNNING"
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:3788
                                                                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                      sc start Winmgmt
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:4656
                                                                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                      sc query DoSvc
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:4060
                                                                                                                                                                                                                                                    • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                      find /i "RUNNING"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:3208
                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                        powershell.exe Start-Service DoSvc
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                        PID:336
                                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                        sc query DoSvc
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                                        PID:1524
                                                                                                                                                                                                                                                      • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                        find /i "RUNNING"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:2656
                                                                                                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                          sc start DoSvc
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                                                          PID:1244
                                                                                                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                          sc query UsoSvc
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                                                          PID:3564
                                                                                                                                                                                                                                                        • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                          find /i "RUNNING"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:1552
                                                                                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                            sc start UsoSvc
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                                                            PID:4464
                                                                                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                            sc query CryptSvc
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                                                            PID:3560
                                                                                                                                                                                                                                                          • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                            find /i "RUNNING"
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:4220
                                                                                                                                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                              sc start CryptSvc
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                                                              PID:412
                                                                                                                                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                              sc query BITS
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:3140
                                                                                                                                                                                                                                                              • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                find /i "RUNNING"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:3496
                                                                                                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                  sc start BITS
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:2064
                                                                                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                    sc query TrustedInstaller
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                                    PID:1200
                                                                                                                                                                                                                                                                  • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                    find /i "RUNNING"
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:2188
                                                                                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                      sc start TrustedInstaller
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                      PID:1444
                                                                                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                      sc query wuauserv
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:4628
                                                                                                                                                                                                                                                                      • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                        find /i "RUNNING"
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:1540
                                                                                                                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                          sc start wuauserv
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                                                                          PID:2292
                                                                                                                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                          sc query WaaSMedicSvc
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                                                                          PID:4896
                                                                                                                                                                                                                                                                        • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                          find /i "RUNNING"
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:1492
                                                                                                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                                                            sc start WaaSMedicSvc
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                                                                            PID:4204
                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:5068
                                                                                                                                                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:2248
                                                                                                                                                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinPE" /v InstRoot
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:2544
                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c powershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_23792313.cmd') -split ':wpatest\:.*';iex ($f[1]);" 2>nul
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:816
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                      powershell.exe "$f=[io.file]::ReadAllText('C:\Windows\Temp\MAS_23792313.cmd') -split ':wpatest\:.*';iex ($f[1]);"
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                      PID:1484
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo "9" "
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:4356
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                                      find /i "Error Found"
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:3756
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Dism.exe
                                                                                                                                                                                                                                                                                        DISM /English /Online /Get-CurrentEdition
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                        PID:464
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\dismhost.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\dismhost.exe {37E755A6-9DD2-411D-814B-34444ABEDB01}
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                          PID:1540
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                        cmd /c exit /b 0
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:5064
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionID 2>nul
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:4464
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                              reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v EditionID
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:4312
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\cscript.exe
                                                                                                                                                                                                                                                                                              cscript //nologo C:\Windows\system32\slmgr.vbs /dlv
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:4220
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                cmd /c exit /b 0
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:1200
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                  wmic path Win32_ComputerSystem get CreationClassName /value
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:220
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                                                    find /i "computersystem"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:4612
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo "0" "
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:4972
                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                                                                                                        findstr /i "0x800410 0x800440"
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:2376
                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                                          reg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedTSReArmed"
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:1716
                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                                            reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ClipSVC\Volatile\PersistedSystemState"
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                              PID:3464
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm" 2>nul
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:4880
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                                                  reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm"
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:2756
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                                                  reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/hwid/4.0" /f ba02fed39662 /d
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:1104
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore 2>nul
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:3216
                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                                                        reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:3304
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE" 2>nul
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:1492
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                            wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:5100
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                            powershell.exe "$acl = Get-Acl '"C:\Windows\System32\spp\store\2.0"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                            PID:2696
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                            powershell.exe "$acl = Get-Acl '"HKLM:\SYSTEM\WPA"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                            PID:4240
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                            powershell.exe "$acl = Get-Acl '"HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform"'; if ($acl.Access.Where{ $_.IdentityReference -eq 'NT SERVICE\sppsvc' -and $_.AccessControlType -eq 'Deny' -or $acl.Access.IdentityReference -notcontains 'NT SERVICE\sppsvc'}) {Exit 2}"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                            PID:3456
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                                                            reg query HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer /v SettingsPageVisibility
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                                                                                                                            PID:1592
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                                                                            find /i "windowsupdate"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                              PID:2364
                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                                                              reg query HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdateSysprepInProgress
                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                PID:752
                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                                                                reg query HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate /s
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                                                                                                                                                PID:4420
                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                                                                                                                                findstr /i "NoAutoUpdate DisableWindowsUpdateAccess"
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                  PID:3688
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo: "
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                    PID:3752
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                                                                                    find /i "wuauserv"
                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                      PID:1524
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                                                                      reg query "HKLM\SOFTWARE\Policies\Microsoft\WindowsStore" /v DisableStoreApps
                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                        PID:5096
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                                                                                        find /i "0x1"
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                          PID:4288
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo "040fa323-92b1-4baf-97a2-5b67feaefddb 0724cb7d-3437-4cb7-93cb-830375d0079d 0ad2ac98-7bb9-4201-8d92-312299201369 1a9a717a-cf13-4ba5-83c3-0fe25fa868d5 221a02da-e2a1-4b75-864c-0a4410a33fdf 291ece0e-9c38-40ca-a9e1-32cc7ec19507 2936d1d2-913a-4542-b54e-ce5a602a2a38 2c293c26-a45a-4a2a-a350-c69a67097529 2de67392-b7a7-462a-b1ca-108dd189f588 2ffd8952-423e-4903-b993-72a1aa44cf82 30a42c86-b7a0-4a34-8c90-ff177cb2acb7 345a5db0-d94f-4e3b-a0c0-7c42f7bc3ebf 3502365a-f88a-4ba4-822a-5769d3073b65 377333b1-8b5d-48d6-9679-1225c872d37c 3df374ef-d444-4494-a5a1-4b0d9fd0e203 3f1afc82-f8ac-4f6c-8005-1d233e606eee 49cd895b-53b2-4dc4-a5f7-b18aa019ad37 4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c 4f3da0d2-271d-4508-ae81-626b60809a38 60b3ec1b-9545-4921-821f-311b129dd6f6 613d217f-7f13-4268-9907-1662339531cd 62f0c100-9c53-4e02-b886-a3528ddfe7f6 6365275e-368d-46ca-a0ef-fc0404119333 721f9237-9341-4453-a661-09e8baa6cca5 73111121-5638-40f6-bc11-f1d7b0d64300 7a802526-4c94-4bd1-ba14-835a1aca2120 7cb546c0-c7d5-44d8-9a5c-69ecdd782b69 82bbc092-bc50-4e16-8e18-b74fc486aec3 8ab9bdd1-1f67-4997-82d9-8878520837d9 8b351c9c-f398-4515-9900-09df49427262 90da7373-1c51-430b-bf26-c97e9c5cdc31 95dca82f-385d-4d39-b85b-5c73fa285d6f a48938aa-62fa-4966-9d44-9f04da3f72f2 b0773a15-df3a-4312-9ad2-83d69648e356 b4bfe195-541e-4e64-ad23-6177f19e395e b68e61d2-68ca-4757-be45-0cc2f3e68eee bd3762d7-270d-4760-8fb3-d829ca45278a c86d5194-4840-4dae-9c1c-0301003a5ab0 d552befb-48cc-4327-8f39-47d2d94f987c d6eadb3b-5ca8-4a6b-986e-35b550756111 df96023b-dcd9-4be2-afa0-c6c871159ebe e0c42288-980c-4788-a014-c080d2e1926e e4db50ea-bda1-4566-b047-0ca50abc6f07 e558417a-5123-4f6f-91e7-385c1c7ca9d4 e7a950a2-e548-4f10-bf16-02ec848e0643 eb6d346f-1c60-4643-b960-40ec31596c45 ec868e65-fadf-4759-b23e-93fe37f2cc29 ef51e000-2659-4f25-8345-3de70a9cf4c4 f7af7d09-40e4-419c-a49b-eae366689ebd fa755fe6-6739-40b9-8d84-6d0ea3b6d1ab fe74f55b-0338-41d6-b267-4a201abe7285 " "
                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                            PID:4992
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                                                                                            find /i "4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c"
                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                              PID:4356
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                                              wmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call InstallProductKey ProductKey="VK7JG-NPHTM-C97JM-9MPGT-3V66T"
                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                PID:4984
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                cmd /c exit /b 0
                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                  PID:3100
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                                                  wmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call RefreshLicenseStatus
                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4904
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg query "HKCU\Control Panel\International\Geo" /v Name 2>nul
                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                      PID:3292
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                                                                                        reg query "HKCU\Control Panel\International\Geo" /v Name
                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                          PID:3164
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg query "HKCU\Control Panel\International\Geo" /v Nation 2>nul
                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                          PID:3016
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                                                                                            reg query "HKCU\Control Panel\International\Geo" /v Nation
                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                              PID:3940
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c powershell.exe [convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes("""OSMajorVersion=5;OSMinorVersion=1;OSPlatformId=2;PP=0;Pfn=Microsoft.Windows.48.X19-98841_8wekyb3d8bbwe;PKeyIID=465145217131314304264339481117862266242033457260311819664735280;$([char]0)"""))
                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                              PID:1200
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                powershell.exe [convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes("""OSMajorVersion=5;OSMinorVersion=1;OSPlatformId=2;PP=0;Pfn=Microsoft.Windows.48.X19-98841_8wekyb3d8bbwe;PKeyIID=465145217131314304264339481117862266242033457260311819664735280;$([char]0)"""))
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                PID:4328
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo "TwBTAE0AYQBqAG8AcgBWAGUAcgBzAGkAbwBuAD0ANQA7AE8AUwBNAGkAbgBvAHIAVgBlAHIAcwBpAG8AbgA9ADEAOwBPAFMAUABsAGEAdABmAG8AcgBtAEkAZAA9ADIAOwBQAFAAPQAwADsAUABmAG4APQBNAGkAYwByAG8AcwBvAGYAdAAuAFcAaQBuAGQAbwB3AHMALgA0ADgALgBYADEAOQAtADkAOAA4ADQAMQBfADgAdwBlAGsAeQBiADMAZAA4AGIAYgB3AGUAOwBQAEsAZQB5AEkASQBEAD0ANAA2ADUAMQA0ADUAMgAxADcAMQAzADEAMwAxADQAMwAwADQAMgA2ADQAMwAzADkANAA4ADEAMQAxADcAOAA2ADIAMgA2ADYAMgA0ADIAMAAzADMANAA1ADcAMgA2ADAAMwAxADEAOAAxADkANgA2ADQANwAzADUAMgA4ADAAOwAAAA==" "
                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                PID:3500
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                                                                                                                find "AAAA"
                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2756
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                  powershell.exe Restart-Service ClipSVC
                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                  PID:1168
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\ClipUp.exe
                                                                                                                                                                                                                                                                                                                                                                  clipup -v -o
                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:3132
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\clipup.exe
                                                                                                                                                                                                                                                                                                                                                                      clipup -v -o -ppl C:\Users\Admin\AppData\Local\Temp\temC6D5.tmp
                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                      PID:2136
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"
                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:4068
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                        powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')
                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                        PID:3160
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo "Windows 10 Pro" "
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5088
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                                                                                                                        find /i "Windows"
                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:2956
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                                                                          wmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey<>null" call Activate
                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:3744
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                            cmd /c exit /b 0
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:2376
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                                                                              wmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL) get Name /value
                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:2248
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                                                                                                                                                                                findstr /i "Windows"
                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:1528
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\mode.com
                                                                                                                                                                                                                                                                                                                                                                                  mode 76, 30
                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:1104
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\choice.exe
                                                                                                                                                                                                                                                                                                                                                                                    choice /C:123456780 /N
                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:3200
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\Clipup.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\Clipup.exe" -o
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:5040
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\Clipup.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\Clipup.exe" -o -ppl C:\Windows\TEMP\temC5FB.tmp
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                                    PID:3528

                                                                                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\ClipSVC\GenuineTicket\GenuineTicket
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  67a8abe602fd21c5683962fa75f8c9fd

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  e296942da1d2b56452e05ae7f753cd176d488ea8

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  1d19fed36f7d678ae2b2254a5eef240e6b6b9630e5696d0f9efb8b744c60e411

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  70b0b27a2b89f5f771467ac24e92b6cc927f3fdc10d8cb381528b2e08f2a5a3e8c25183f20233b44b71b54ce910349c279013c6a404a1a95b3cc6b8922ab9fc6

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  53KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  a26df49623eff12a70a93f649776dab7

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  efb53bd0df3ac34bd119adf8788127ad57e53803

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  4ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64B

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  1a11402783a8686e08f8fa987dd07bca

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  580df3865059f4e2d8be10644590317336d146ce

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  9b1d1b468932a2d88548dc18504ac3066f8248079ecb083e919460bdb88398c0

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  5f7f9f76d9d12a25fdc5b8d193391fb42c37515c657250fe01a9bfd9fe4cc4eab9d5ec254b2596ac1b9005f12511905f19fdae41f057062261d75bd83254b510

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  944B

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  8857491a4a65a9a1d560c4705786a312

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  4f3caf2ad5d66a2410c9cca0381d26a46e832cb4

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b6e1a16a11075cb4e0bae0cebdb6ac15f5d66e0005f557703708a04cd11bd360

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d9497c47898cdc4c4fc62158830dc931990e08bb4a28a5d19d4187a87a2afab8a4bd58ca346563210b476c9adb9a714bfe1057e0ebce85d1fd94731be6d02660

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  944B

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  a316ebd4efa11d6b6daf6af0cc1aebce

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  ab338dd719969c70590dbc039b90e2758c741762

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  f7308f111e3910da5c34c4d06d78d692f44419f848f5bf886fd466d5a96ad014

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  67a9b94b704222a1bbe02fa8780c6b9bd364c8581b693ca28c6a444fde160df216304426bacf6b01909b80540cf0add79669b7a88ca260a6fbc93c4742f36c5a

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64B

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  5caad758326454b5788ec35315c4c304

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  3aef8dba8042662a7fcf97e51047dc636b4d4724

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  83e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  4e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\AppxProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  554KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  a7927846f2bd5e6ab6159fbe762990b1

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  8e3b40c0783cc88765bbc02ccc781960e4592f3f

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  913f97dd219eeb7d5f7534361037fe1ecc3a637eb48d67b1c8afa8b5f951ba2f

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  1eafece2f6aa881193e6374b81d7a7c8555346756ed53b11ca1678f1f3ffb70ae3dea0a30c5a0aab8be45db9c31d78f30f026bb22a7519a0930483d50507243f

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\AssocProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  94dc379aa020d365ea5a32c4fab7f6a3

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  7270573fd7df3f3c996a772f85915e5982ad30a1

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  dc6a5930c2b9a11204d2e22a3e8d14c28e5bdac548548e256ba7ffa79bd8c907

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  998fd10a1f43024a2398491e3764748c0b990b37d8b3c820d281296f8da8f1a2f97073f4fd83543994a6e326fa7e299cb5f59e609358cd77af996175782eeaca

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\CbsProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  875KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  6ad0376a375e747e66f29fb7877da7d0

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a0de5966453ff2c899f00f165bbff50214b5ea39

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  4c9a4ab6596626482dd2190034fcb3fafebe88a961423962ad577e873ef5008f

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  8a97b2cc96ec975188e53e428d0fc2c562f4c3493d3c354e316c7f89a0bd25c84246807c9977f0afdda3291b8c23d518a36fd967d8f9d4d2ce7b0af11b96eb18

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\DismCore.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  402KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b1f793773dc727b4af1648d6d61f5602

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  be7ed4e121c39989f2fb343558171ef8b5f7af68

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  af7f342adf5b533ea6978b68064f39bfb1e4ad3b572ae1b7f2287f5533334d4e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  66a92bff5869a56a7931d7ed9881d79c22ba741c55fb42c11364f037e1ec99902db2679b67a7e60cbf760740d5b47dcf1a6dcfae5ad6711a0bd7f086cc054eed

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\DismCorePS.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  183KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  a033f16836d6f8acbe3b27b614b51453

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  716297072897aea3ec985640793d2cdcbf996cf9

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\DismHost.exe
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  142KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  e5d5e9c1f65b8ec7aa5b7f1b1acdd731

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  dbb14dcda6502ab1d23a7c77d405dafbcbeb439e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  e30508e2088bc16b2a84233ced64995f738deaef2366ac6c86b35c93bbcd9d80

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  7cf80d4a16c5dbbf61fcb22ebe30cf78ca42a030b7d7b4ad017f28fba2c9b111e8cf5b3064621453a44869bbaed124d6fb1e8d2c8fe8202f1e47579d874fa4bc

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\DmiProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  415KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ea8488990b95ce4ef6b4e210e0d963b2

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  cd8bf723aa9690b8ca9a0215321e8148626a27d1

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  04f851b9d5e58ed002ad768bdcc475f22905fb1dab8341e9b3128df6eaa25b98

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  56562131cbe5f0ea5a2508f5bfed88f21413526f1539fe4864ece5b0e03a18513f3db33c07e7abd7b8aaffc34a7587952b96bb9990d9f4efa886f613d95a5b1b

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\FfuProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  619KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  df785c5e4aacaee3bd16642d91492815

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  286330d2ab07512e1f636b90613afcd6529ada1e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  56cc8d139be12e969fff3bbf47b1f5c62c3db887e3fb97c79cf7d285076f9271

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  3566de60fe76b63940cff3579da94f404c0bc713f2476ba00b9de12dc47973c7c22d5eed1fd667d20cea29b3c3c4fa648e5f44667e8369c192a4b69046e6f745

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\FolderProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  59KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  4f3250ecb7a170a5eb18295aa768702d

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  70eb14976ddab023f85bc778621ade1d4b5f4d9d

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  a235317ab7ed89e6530844a78b933d50f6f48ea5df481de158eb99dd8c4ba461

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  e9ce6cced5029d931d82e78e7e609a892bfe239096b55062b78e8ff38cce34ce6dd4e91efb41c4cd6ecf6017d098e4c9b13d6cb4408d761051468ee7f74bc569

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\GenericProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  149KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ef7e2760c0a24453fc78359aea3d7869

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  0ea67f1fd29df2615da43e023e86046e8e46e2e1

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  d39f38402a9309ddd1cba67be470ede348f2bc1bab2f8d565e8f15510761087a

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  be785ba6b564cc4e755b4044ae27f916c009b7d942fcd092aed2ae630b1704e8a2f8b4692648eed481a5eb5355fd2e1ef7f94f6fb519b7e1ff6fc3c5f1aaa06f

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\IBSProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  59KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  120f0a2022f423fc9aadb630250f52c4

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  826df2b752c4f1bba60a77e2b2cf908dd01d3cf7

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  5425382aaa32ffc133adb6458ff516db0e2ad60fac52dd595d53c370f4ba6fa0

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  23e50735c06cef93d11873fc8e5e29fc63dcf3f01dc56822a17c11ca57bbfb10d46fac6351f84ba30050a16d6bd0744a08a4042a9743a6df87ac8a12e81e2764

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\ImagingProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  218KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  35e989a1df828378baa340f4e0b2dfcb

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  59ecc73a0b3f55e43dace3b05ff339f24ec2c406

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  874137ee906f91285b9a018735683a0dd21bdeaf2e340cbc54296551ccf8be2d

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  c8d69e37c918881786a8fdab2a2c5d1632411b1f75082aeb3eb24a8ba5f93dcb39b3f4000e651f95452263525d98fd1d3cb834de93bed16fa6f92ef271c3a92a

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\IntlProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  296KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  510e132215cef8d09be40402f355879b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  cae8659f2d3fd54eb321a8f690267ba93d56c6f1

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  1bb39f3389aa4258a923fa265afa2279688e6cdb14ff771f1621a56b03ddcf52

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  2f7b2ec0e94738838f755759cd35e20ab2138b8eca023ee6ef630ab83a3de1bc0792f12ea0d722abe9a6953626cbddf8ba55ea32fc794d2df677a0625e498ab0

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\LogProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  77KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  815a4e7a7342224a239232f2c788d7c0

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  430b7526d864cfbd727b75738197230d148de21a

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  a9c8787c79a952779eca82e7389cf5bbde7556e4491b8bfcfd6617740ac7d8a2

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  0c19d1e388ed0855a660135dec7a5e6b72ecbb7eb67ff94000f2399bd07df431be538055a61cfb2937319a0ce060898bb9b6996765117b5acda8fc0bad47a349

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\MsiProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  207KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9a760ddc9fdca758501faf7e6d9ec368

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  5d395ad119ceb41b776690f9085f508eaaddb263

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  7ff3939e1ef015da8c9577af4edfdd46f0029a2cfe4e3dac574d3175516e095f

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  59d095246b62a7777e7d2d50c2474f4b633a1ae96056e4a4cb5265ccf7432fed0ea5df9b350f44d70b55a726241da10f228d8b5cbee9b0890c0b9dc9e810b139

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\OSProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  149KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  db4c3a07a1d3a45af53a4cf44ed550ad

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  5dea737faadf0422c94f8f50e9588033d53d13b3

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  2165d567aa47264abe2a866bb1bcb01a1455a75a6ea530b1b9a4dda54d08f758

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  5182b80459447f3c1fb63b70ad0370e1da26828a7f73083bec0af875b37888dd12ec5a6d9dc84157fc5b535f473ad7019eb6a53b9a47a2e64e6a8b7fae4cddde

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\OfflineSetupProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  182KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9cd7292cca75d278387d2bdfb940003c

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  bab579889ed3ac9cb0f124842c3e495cb2ec92ac

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b38d322af8e614cc54299effd2164247c75bd7e68e0eb1a428376fcedaca9a6f

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ebf96839e47bef9e240836b1d02065c703547a2424e05074467fe70f83c1ebf3db6cb71bf0d38848ec25e2e81b4cbb506ced7973b85e2ab2d8e4273de720779d

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\ProvProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  753KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  70c34975e700a9d7e120aaecf9d8f14b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  e24d47f025c0ec0f60ec187bfc664e9347dc2c9c

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  a3e652c0bbe2082f2e0290da73485fb2c6e35c33ac60daa51a65f8c782dbd7a7

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  7f6a24345f5724d710e0b6c23b3b251e96d656fac58ea67b2b84d7d9a38d7723eae2c278e6e218e7f69f79d1cce240d91a8b0fd0d99960cacc65d82eb614a260

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\SetupPlatformProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  159KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  1ae66f4524911b2728201fff6776903c

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  68bea62eb0f616af0729dbcbb80dc27de5816a83

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  367e73f97318b6663018a83a11019147e67b62ab83988730ebbda93984664dd3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  7abf07d1338e08dc8b65b4f987eaff96d99aa46c892b5d2d79684ca7cf5f139d2634d9b990e5f6730f7f8a647e4fbb3d5905f9f2a5680250852671599f15ee69

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\SmiProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  246KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ad7bbb62335f6dc36214d8c9fe1aaca0

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  f03cb2db64c361d47a1c21f6d714e090d695b776

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  ac1e7407317859981d253fd9d977e246a4d0da24572c45efe0ade1745376bffb

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  4ad7132f0ad5a7228ec116c28d23ee9acfdbf4adf535b0b9995f2e7eec8776e652a0a18539c02b6f4b3e0c8fa2f75d5181577dec16993fa55cb971d7e82faac5

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\SysprepProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  778KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  8bd67d87dbdcf881fb9c1f4f6bf83f46

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  10bd2e541b6a125c29f05958f496edf31ff9abb1

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  f9b4d0afe87f434e8319556961b292ddc7d3a8c6fc06b8a08a50b5a96e28a204

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  258a4075a3149669ccd6ff602f71a721b195c9d15dea22d994d4d3e35cdf27beb0b8b8f5da8f52914f769642f89edbb1d9d857087778be713a874571a2ec6f89

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\TransmogProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  84ae9659e8d28c2bd19d45dbe32b6736

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  2a47058eafab4135a55575a359fbd22390788e93

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  943ea79ccbbb9790723f411720777af386acc03efab709ac2cbfeb7bd040a3e4

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d108a4a8699cd98576a5de9ce2f925697ece546fb441a76db6a922564ea70c54449cb1e8ac049a203979331c2c0ee7790d090ae5bb72d8d5e02786ef1cca530d

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\UnattendProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  228KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  f7bd21c4170b1397eb098fa18ef45d4b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  05d36abc4853eda468eab68d289337962c76195f

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  05da5af89fafe492adf5255a7dbf16468be6d130ee8a9d713ab2182c72346db0

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  8a804bfe27f25b9d7c87cfb6951e1f1254e984ff9eada0b1547c30352397438d2c9e2f1c3b42c2db43f693b08224e0c7b7a17cd0b21ced893e12c330b91355ff

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\VhdProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  560KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  c6488a9b3569230669c72f3239cbc108

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  87b9b2ab5de52f246c1936480463bd402ad519b9

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  4ed23b46188dae12523f96a2755434c0574cd27584f9921133b0b4c1017b8a36

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  47ae886893032306e9b69b2d1c736ce23061b5be7552d2ed1d680b91e45fe0225b5acb12b83f6d572ef0b270dbaa47af3320516f4bfadb0a2889a9ffed45a66f

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\WimProvider.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  589KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  229df404d67e69e57f9e284a66f2adeb

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  7f4f703dbe8c274f5104d4d104dafcadf0c3857b

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  8b7821a1fb9170c6aa1ec25eea378f43661812eba25064bb95999156b472c377

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  917912cdfcf1d46f691cadc6e7aaae1a302a66721beec0e9b22e394592b290605caf410221045f2ce89896e5d9602ee4946202f2de9390e92c8aaa5a609b3a54

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\dismprov.dll
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  255KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  490be3119ea17fa29329e77b7e416e80

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  c71191c3415c98b7d9c9bbcf1005ce6a813221da

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  ef1e263e1bcc05d9538cb9469dd7dba5093956aa325479c3d2607168cc1c000a

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  6339b030008b7d009d36abf0f9595da9b793264ebdce156d4a330d095a5d7602ba074075ea05fef3dde474fc1d8e778480429de308c121df0bf3075177f26f13

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\AppxProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  22KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  bd0dd9c5a602cb0ad7eabc16b3c1abfc

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  cede6e6a55d972c22da4bc9e0389759690e6b37f

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  8af0073f8a023f55866e48bf3b902dfa7f41c51b0e8b0fe06f8c496d41f9a7b3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  86351dc31118fc5a12fad6f549aa60c45ebe92b3ce5b90376e41f60d6d168a8a9f6c35320fc2cdcc750e67a5751651657fe64cf42690943500afd0d1dae2cd0c

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\AssocProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  8833761572f0964bdc1bea6e1667f458

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  166260a12c3399a9aa298932862569756b4ecc45

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b18c6ce1558c9ef6942a3bce246a46557c2a7d12aec6c4a07e4fa84dd5c422f5

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  2a907354ec9a1920b9d1d2aeb9ff7c7314854b36a27f7d88aca17825e74a87413dbe7d1c3fde6a2410b5934f8c80a76f8bb6b7f12e7cfc643ce6622ca516d9b8

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\CbsProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  53KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  6c51a3187d2464c48cc8550b141e25c5

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a42e5ae0a3090b5ab4376058e506b111405d5508

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  d7a0253d6586e7bbfb0acb6facd9a326b32ba1642b458f5b5ed27feccb4fc199

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  87a9e997d55bc6dbd05af1291fb78cd02266641d018ccfeb6826cb0de205aaf8a57b49e587462dbb6df2b86b54f91c0c5d3f87e64d7dbb2aea75ef143c5447ba

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\DismCore.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  7a15f6e845f0679de593c5896fe171f9

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  0c923dfaffb56b56cba0c28a4eacb66b1b91a1f4

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  f91e3c35b472f95d7b1ae3dc83f9d6bfde33515aa29e8b310f55d9fe66466419

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  5a0373f1fb076a0059cac8f30fe415e06ed880795f84283911bec75de0977baf52432b740b429496999cedf5cca45efd6ef010700e2d9a1887438056c8c573ca

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\DmiProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  17KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b7252234aa43b7295bb62336adc1b85c

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  b2c42a5af79530e7cf9bcf54fd76ae9d5f234d7f

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  73709c25dc5300a435e53df97fc01a7dc184b56796cae48ee728d54d26076d6c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  88241009b342eb1205b10f7725a7cb1ec2c7135606459d038c4b8847efd9d5e0ad4749621f8df93746dd3ba8ab92d1b0f513ed10e2ba712a7991716f4c062358

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\FfuProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  dc826a9cb121e2142b670d0b10022e22

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  b2fe459ede8ba99602ae6ea5fa24f0133cca2bc9

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  ba6695148f96a5d45224324006ae29becfd2a6aa1de947e27371a4eb84e7451a

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  038e9abff445848c882a71836574df0394e73690bc72642c2aa949c1ad820c5cbb4dedc4ee7b5b75fd5ac8a43813d416f23d28973de7a7f0e5c3f7112da6fe1b

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\FolderProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  22b4a3a1ec3b6d7aa3bc61d0812dc85f

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  97ae3504a29eb555632d124022d8406fc5b6f662

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  c81a992ecebd9260ff34e41383aaca1c64a9fa4706a4744ac814f0f5daa1e105

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  9329b60a60c45b2486000ed0aff8d260fdac3d0a8789823eaa015eab1a6d577012f9d12502f81bad9902e41545c3c3e77f434bc1a753b4f8430d01db2cdbe26c

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\GenericProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  d6b02daf9583f640269b4d8b8496a5dd

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  e3bc2acd8e6a73b6530bc201902ab714e34b3182

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  9102fa05ed98d902bf6e95b74fdbb745399d4ce4536a29607b2156a0edfeddf0

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  189e87fcc2902e2a8e59773783d80a7d4dd5d2991bd291b0976cbd304f78bd225b353703735b84de41b5f59c37402db634c4acc805d73176cde75ca662efff50

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\IBSProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  d4b67a347900e29392613b5d86fe4ac2

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  fb84756d11bfd638c4b49268b96d0007b26ba2fb

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  4ccfe7883bce7785b1387ad3872230159899a5337d30a2f81a937b74bcbc4ce5

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  af0a2a3f813e1adfff972285c9655f50ce6916caaeff5cb82f6c7d76491ffc9b365a47f19750fc02d7122182bf65aae79ed167886c33f202d5a781ab83d75662

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\ImagingProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  18KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  f2e2ba029f26341158420f3c4db9a68f

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  1dee9d3dddb41460995ad8913ad701546be1e59d

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  32d8c8fb9a746be209db5c3bdad14f361cf2bef8144c32e5af419c28efd35da3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  3d45d7bcf21d5df56b516fc18f7dc1bf80e44258b0c810b199a7bc06047a547060956c9d79575b82d9b6992fb5fe64f5b0ef1e408363887ae81a64b6ff9fa03e

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\IntlProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  27KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  2eb303db5753eb7a6bb3ab773eeabdcb

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  44c6c38e6ae5f9ce9d7ca9d45a3cc3020b1353e4

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  aa43b64db4fdcd89e56ba5309f3ba2ffac2663ba30514e87c160687f4314221f

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  df1c8cefed4b5ef5a47f9bc0c42776611b3af709938a0900db79c6c9f4fae21acbbb6c4b1cad3c5a2051b622fe7e6e01486d34622742a981623fed933f1b1427

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\LogProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  8933c8d708e5acf5a458824b19fd97da

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  de55756ddbeebc5ad9d3ce950acba5d2fb312331

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  6e51af7cfda6be5419f89d6705c44587556a4abffd388020d7f19e007e122cd6

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ead5017d9d024a1d7c53634ae725438ea3a34eed8c9056ebbc4ebe5aab2055c0e67687ce7608724e4f66f55aa486a63024967b76a5638cde3dd88b3d3432ca1f

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\MsiProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  15KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  c5e60ee2d8534f57fddb81ffce297763

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  78e6b0e03c8bf5802b3ef429b105d7ae3092a8f2

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  1ec7b04a8c25812db99abec82c7b7bf915ae3f7594c5d071231cafab9c1fa145

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ce654295e8b16da7bd004453ae4a422fe8296a8c2343e56d819883b835c391a02537ecf4d155a281a9d38f2291ee0004506b7fd48a99c0f8881ff1e38ae8ebcc

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\OSProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  0633e0fccd477d9b22de4dd5a84abe53

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  e04fb5c3acb35d128c1ea6ee6fb0e9b3fe90d5a9

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b6758aba17f6cd74923ca0976dd580222851ef6435cd16b3b2b04e85280ce706

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  e95ed1d8069d6f200f0a2ea8dd7688404af9db9ce5e229afcb625a1f9eb46ac9e7a1c2c4c5ce156b190514415679e82e213732e8e890ed1a89af9026e4e73fe3

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\OfflineSetupProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  015271d46ab128a854a4e9d214ab8a43

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  2569deff96fb5ad6db924cee2e08a998ddc80b2a

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  692744ce4bba1e82ad1a91ab97eec2bac7146bc995e8e8ed59bc2c7d366af7ec

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  6ba678da0475a6b1872c2e2c151b395a4d97390bed4671d3f918aab5e69cbc9ceafe72c3100ba060ac6586fd37682499fdeef7d7b1ab10f5ec2411c1438ed438

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\ProvProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b8a8c6c4cd89eeda1e299c212dc9c198

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  f88c8a563b20864e0fc6f3d63fadda507aa2e96e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  50ad19e21b6425d12aa57cd4656748877db1f147189ec44abb19ba90be8505ea

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  4a6f0dac5b3b18e4942ce5f51b566ce3ba465baa43457384ee785d1c0e7c33f9b9396a143aac0398a34e4e2f7d704ba06d3cc68761fd3cb6f53f4043a906e475

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\SetupPlatformProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  73e78fbbf6e6679fa643441c66628d37

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  57b70e6226c0cf3f8bc9a939f8b1ec411dedeff5

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  5d4dfc9bde18be1ec0b3834a65de6abab581e04c8c4f66ee14a62fb4b1b4cd06

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  a045a6cdf9ca989b3ed9a50cda208affa17372f65b1d86e1bf4c10b5d5e3fee58c5d4b8ec0749a54e2e2156ed0e9776b59a8d3b78f062349873cb574ab3f77fa

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\SmiProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  f32e38247d0b21476bbfb49989478f7e

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  b950fd72ea2a6a94ee049454df562aed79ca1e35

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  a1a302e940f6d6718700737b787af7a2053ef68b5ea2ec61497e7ae2444c5835

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  f483807d790a4bc3e68d6d1f986bd4a57b4a67c91fb3dbef88220a4b510f11d1190cdd98a857eb1937e921e668dff2bcb5e4a7df640b1f3639ce6d2239ff8106

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\SysprepProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  93d076056dd01dfc64d95d4c552a2dff

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a90fd06a62c6d63d87e00f5f7e9646b44d2c726a

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  4389362a9dc662aa3c7a1d830498472bc586e00f0d269a8541975a34b03a1aa4

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  b089574d4be0ccae205219c9e256de34c039081a547f05acfe4165d036b175de5d9676160effc3c19d87bbb41d0f415da598e507ed8f7b302cdbfdfb81f694ee

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\TransmogProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  16KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  2138fda89b1a5a18b32aed1d8762cde5

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a476f7dc86e62c7dc0edf27bb778174348cac566

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  a75288f9e83cccf2a6a644ff78e6c26dadd5772a2626f80120b81975664e7dab

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d7cbf569b5d57730c81fc121e92e1042a37e07922c02f36efac3769622f40234c70dafe9ed88a659d90c3855b5240f67f99b55ddecc46eea0e28e5b80ecc820b

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\UnattendProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  8acee3337dfd444254bb8abdd3c29ada

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  25d98d3426f32fa199c026b6eb829b469609b2e3

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  11f7957b8cc57dd7176f62b0612e658d6588b7caa8be4db3a337953b02b98c24

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  2849978060fa6e1fcfa37c870ae59ef22a67c0f8653468e07803422497fcc7275409ed0c36fe2d8e88026c13c82705abed771b4492761eead24cb5c32bdf2ea7

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\VhdProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  0656529f4d1b3ff2d4deffbaf18ce95b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  ffcf4f53bf767bcd4f6044082b82c4f25598b5c6

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  2ba085379434b3f9fcb0c70c2bd02a7f4f0170e6160578a583eb42c8d333fab7

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  f17b6c4087498af8951ea0f80f65923713e410458669f3e19624ab6e225222d1f2bb1e6779e5aae328aca88acec940dcf9c9447b83dd27dc6616625f005dec1c

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\WimProvider.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  27KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  da1c1b3e004b71b15638d091c0c82c56

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a1195ca1caa80e9f463c443737d97b4b966fae0f

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  a9eebcb85a0271061ac620ff9d2a6d22332721c782aeb06ab1ccf1149bff2aa4

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  df373693e971a85397850107f233914a09478cbeee9b1e1903154f8693842b66fdb2ea0de4403aea7cdeca0c70d0723733c8a2938e90e07987d5eace6b481ef5

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663865C-9411-4CF2-8E5B-369165883ABC\en-US\dismprov.dll.mui
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  7d06108999cc83eb3a23eadcebb547a5

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  200866d87a490d17f6f8b17b26225afeb6d39446

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  cf8cc85cdd12cf4a02df5274f8d0cdc625c6409fe80866b3052b7d5a862ac311

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  9f024aa89392fbbbabe62a58857e5ad5250e05f23d7f78fc9a09f535463446796dd6e37aab5e38dfc0bf5b15533844f63b3bddcb5cb9335901e099f65f9d8002

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_riwonzq2.pde.ps1
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  60B

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\Logs\DISM\dism.log
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  221KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  83f29205a69dcf7679b43e4daf92803d

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  027dbc325388a10fb124c48d58fe780160bf488f

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  6d19ba2e8a69df1855184ca778791995d01087b8cb71db37b5ed864e6e7e3215

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  a5a7cdd681821db913af5c7abbba2492590504f3e1598169aec7975370b82cecabd6e45d9e9aaa8b6d75fc24c0db68365312b7f533804850b501547316c9cb76

                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\Logs\DISM\dism.log
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  243KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  2dacd40e29eebeaf73c86b96cfd2b9f2

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  b70d156416c7a23db961c3537dd4da2ead69110d

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  677ab14e3f90b2192303ae3a30609ca4a9eeb5ac34787a98fd80fcaa719d3c8c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  00e33a407dcc0e10680846e3c40f503f8b15081b93661c7ac2e6ed2aaea044baac8975d18a75fb698477e1d0f4824abbc8f2c6c48d6d53543e7e13ed765e3e79

                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\Temp\MAS_23792313.cmd
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  438KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  79a7c220dcc0adbcbd1f4636782e4701

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  e88c9c2598698f23a684763aeef35ea22b92597e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  5c3d383ffa04b6713d3d06f9e020ba9135ce8477afc1d37c7b03808016f17a59

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  29bec1f9d94a33ffc4429b454339ef330c30b4f27ed13197f0dc924ad14fba94e3a3770654094acb3b7428bfb3dffc69777d7124e0d502c8f543611e285c75d1

                                                                                                                                                                                                                                                                                                                                                                                • memory/2136-502-0x0000029F7D070000-0x0000029F7D080000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2136-501-0x0000029F7D070000-0x0000029F7D080000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2136-505-0x0000029F7D070000-0x0000029F7D080000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3112-20-0x00000198D4140000-0x00000198D4184000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  272KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3112-18-0x00007FFEFB380000-0x00007FFEFBE41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3112-19-0x00007FFEFB380000-0x00007FFEFBE41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3112-24-0x00007FFEFB380000-0x00007FFEFBE41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3112-13-0x00000198D3C40000-0x00000198D3C62000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3112-520-0x00007FFEFB380000-0x00007FFEFBE41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3112-518-0x00007FFEFB380000-0x00007FFEFBE41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3112-22-0x00000198D4210000-0x00000198D4286000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3112-27-0x00007FFEFB380000-0x00007FFEFBE41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3112-21-0x00007FFEFB380000-0x00007FFEFBE41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3132-500-0x0000016046490000-0x00000160464A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3132-506-0x0000016046490000-0x00000160464A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3132-499-0x0000016046490000-0x00000160464A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3264-4-0x000001F048770000-0x000001F048C98000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3264-1-0x00007FFEFB383000-0x00007FFEFB385000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3264-2-0x000001F047E30000-0x000001F047FF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3264-3-0x00007FFEFB380000-0x00007FFEFBE41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3264-0-0x000001F02D7F0000-0x000001F02D808000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  96KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3264-5-0x00007FFEFB380000-0x00007FFEFBE41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3528-487-0x000001D56C210000-0x000001D56C220000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3528-491-0x000001D56C210000-0x000001D56C220000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3528-488-0x000001D56C210000-0x000001D56C220000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5040-492-0x0000029E80580000-0x0000029E80590000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5040-486-0x0000029E80580000-0x0000029E80590000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5040-485-0x0000029E80580000-0x0000029E80590000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64KB