Analysis

  • max time kernel
    56s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 20:08

General

  • Target

    ElectronV3.exe

  • Size

    10.9MB

  • MD5

    8b2eeac6b756ffddc2ddd889f2a59d28

  • SHA1

    908d292261c70df976bcd8237fa7e094a36b756d

  • SHA256

    5284d80880f223792b3cb374b205794fe7328dc233eb90cd872de233ef94e0b2

  • SHA512

    3e391e80b3487321661419fb8fddc7a1d7e73cb028970bd54f654d6b2c98c92a74f1323b0115cf903993aa7e7d1572cd4587b2ad817be5fd244523e7f9a29e4f

  • SSDEEP

    196608:mu4Ban9ypefxwL/TLx4hz7DIxy2eNaHFJMIDJ+gsAGKTSEKR+DNWaA:saZirTGz7kk6Fqy+gstHI

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 12 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ElectronV3.exe
    "C:\Users\Admin\AppData\Local\Temp\ElectronV3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\ElectronV3.exe
      "C:\Users\Admin\AppData\Local\Temp\ElectronV3.exe"
      2⤵
      • Loads dropped DLL
      PID:2788
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1876
  • C:\Windows\system32\msdt.exe
    "C:\Windows\system32\msdt.exe" -id AeroDiagnostic
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:564
  • C:\Windows\System32\sdiagnhost.exe
    C:\Windows\System32\sdiagnhost.exe -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\flh9bbyg.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES931C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC930C.tmp"
        3⤵
          PID:2864
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ew20aokz.cmdline"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES935B.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC935A.tmp"
          3⤵
            PID:2928
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jrg3ytrv.cmdline"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2984
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES93C8.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC93C7.tmp"
            3⤵
              PID:112
          • C:\Windows\system32\WinSat.exe
            "C:\Windows\system32\WinSat.exe" features -xml features.xml
            2⤵
            • Adds Run key to start application
            • Enumerates connected drives
            • Drops file in Windows directory
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1968
          • C:\Windows\system32\WinSat.exe
            "C:\Windows\system32\WinSat.exe" features -xml features.xml
            2⤵
            • Adds Run key to start application
            • Enumerates connected drives
            • Drops file in Windows directory
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3012
        • C:\Windows\System32\sdiagnhost.exe
          C:\Windows\System32\sdiagnhost.exe -Embedding
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2724
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\42to8mar.cmdline"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1056
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBCFA.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCBCF9.tmp"
              3⤵
                PID:2192
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1yua9lxd.cmdline"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2108
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBD76.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCBD75.tmp"
                3⤵
                  PID:1160
              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fhy9id3a.cmdline"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1148
                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBDD4.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCBDD3.tmp"
                  3⤵
                    PID:2976
                • C:\Windows\system32\WinSat.exe
                  "C:\Windows\system32\WinSat.exe" features -xml features.xml
                  2⤵
                  • Adds Run key to start application
                  • Enumerates connected drives
                  • Drops file in Windows directory
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1036

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\ElevatedDiagnostics\560187709\2024121920.000\AeroDiagnostic.0.debugreport.xml

                Filesize

                15KB

                MD5

                41945974c09b68dd0c4ecb827df71a6d

                SHA1

                feffda0a90a45c9d9fa6503100fcec26ba17719d

                SHA256

                4648fb3d6e0ad3a98a8d5a3379620908c0aac0671d43cdb8c38d6ba5a58749f4

                SHA512

                7ae1b88d13309862c21fe1b49ddf4f3bef560b13f684865f59f946f581390800c0a01bc2ab2c1a0157939ca66a93e37930d787787ca4625697aa050fbad6e960

              • C:\Users\Admin\AppData\Local\ElevatedDiagnostics\560187709\2024121920.000\AeroDiagnostic.1.debugreport.xml

                Filesize

                14KB

                MD5

                74168be327e1a9fdaa95e31d44b06330

                SHA1

                6f522eb59b20bcd8c962707e70cf24d4eb3323c8

                SHA256

                ba333772369fd93e4567cd36a6346d037c67050bb32be1274895bcf72facbdf8

                SHA512

                aee1eecda04b1e541e417a14f35e2a594516a94253aade37fce4264b20df6268ddc37b4a5e211b01c2f46c580b3a00957dc0db3a131494ce43beea5fe2b0ed39

              • C:\Users\Admin\AppData\Local\ElevatedDiagnostics\560187709\2024121920.000\ResultReport.xml

                Filesize

                10KB

                MD5

                26a0a5077fb3025be54c51d420ccc787

                SHA1

                87377c59908317c79fe495bf7be672675cdf3093

                SHA256

                bacd9928501813d9680bdd1d7489578294bf4fe8055a130ac6d342396a1d18ce

                SHA512

                c88f01e97de065146f9ecf156474f4f1240f4d748ed0068eb0753c2c5bddeae9d83192b466dec2072a4fc8027c906a55e36db36b602e15f1cd2e6fbb4e6f968b

              • C:\Users\Admin\AppData\Local\ElevatedDiagnostics\560187709\2024121920.000\results.xml

                Filesize

                257B

                MD5

                4e05a8fc693136d440e79cc7a1fd4cf4

                SHA1

                246ccc386e9ed6b9e8655443c42f4844ccd47f64

                SHA256

                aa1a1eb53ca4349adcebef23f54e19f0864530709fba4698db87a2f5641d7692

                SHA512

                fc5c37a18e2c14cc19d9204a5256e0098f921fe6eef524740d93a870d6400cf9e17c4a173f14b655cdeaa4673a3ffd1f785366e881e9f13b03ef16d53789b1e8

              • C:\Users\Admin\AppData\Local\Temp\1yua9lxd.dll

                Filesize

                3KB

                MD5

                b0aabba36e4fb0cfea4f73f5d7615a31

                SHA1

                56d66d33de63a4572bb675fbe9bb2d34fb2ee4cb

                SHA256

                cc4a242ef39af93f12d836cc5ac7bd79873ca03d966f144edfdf2f68b863bf19

                SHA512

                df77158ec1973d78e2bebd08bc6ef7044f9cf3dcdfa9fc2e1e4637de5087c325b280aa28bcfdd5d57670c993ae602b11aee0661ae132be331489fa71da6951c7

              • C:\Users\Admin\AppData\Local\Temp\1yua9lxd.pdb

                Filesize

                11KB

                MD5

                0b9c57ec3b5eb4cea99e92662cc4bf77

                SHA1

                f60489c44c8c3bfeac145ea6f0d7a9446d3b8a72

                SHA256

                67482ae903a8ec3509479ffc6b931e3dc7a9d55b7216dc82fbdb042333a7f3a2

                SHA512

                73085ab7135f6da5ad69cfb33cc44acceb7fc25aa4b6ece733e76d996e251f4ebf3ce81ae87b23e4f42f5a6446f7b0e7ad58b9e8992ede6777774850878b961a

              • C:\Users\Admin\AppData\Local\Temp\42to8mar.dll

                Filesize

                3KB

                MD5

                25f1fddb77affb7763c8792823269dc7

                SHA1

                ab9c436ec1045d3711063a5270026fa32238d0a9

                SHA256

                3df04a5b43d2f351c2cc4397b23ecaf7583873aac4d3692a5b7576c5ce659397

                SHA512

                84dac1929904c0ad22fbc3e71e849ef065c9fe2f08a990cde8dd7b63169521c71e568245325f1d1748656778cf9c451cb25cbcb00344cccc5f5b96f64653c9ec

              • C:\Users\Admin\AppData\Local\Temp\42to8mar.pdb

                Filesize

                11KB

                MD5

                90eff54b5bda2096f5c7a400ccaff536

                SHA1

                b866d43d7784183ad887d90f9a1a03254673141e

                SHA256

                5be60f71d96d880aefdc69fe7e947f659215d7cd37752dcb15da4e300dace80e

                SHA512

                d9f78ed1c2bde234d058798a22b9f227b57840d140119e76ddbd0ab43d21f495bae5631348a9b4c0feaac19543c17b70739ff6800f37444c59fa41679eb09f41

              • C:\Users\Admin\AppData\Local\Temp\RES931C.tmp

                Filesize

                1KB

                MD5

                1480c0109835cf2109568816a628bccd

                SHA1

                167136915c2f577491a7ff236c3a6a7b034a7fac

                SHA256

                ed4b9216779cc7e2e5d8e5ba981aff1becc0341a670b9111ec17a366675eb023

                SHA512

                300e0ad93250d72069e5f7f62ae25194405794b062967711586272963b75b473a6987ff9ac582d9b7346ae4adc9db9291a9254c5359ea05aad5d70a219cc987b

              • C:\Users\Admin\AppData\Local\Temp\RES935B.tmp

                Filesize

                1KB

                MD5

                e116cc64db1f40eaa4d94a014e2db70f

                SHA1

                608e8c19965fd05a3bcb421b9ac32b4e606fd53a

                SHA256

                dfac1ebcf24ea66ff4865cce16a9bd188dcf9f3ed95e68d851173f28215f9228

                SHA512

                ff47a9802a6696c461dd8961c198e29224f8df95e289180485343c0bc746fd326e120b00030bf5f8bdebcdbbdbba7d7638c84b592bcacf3400eef680b742680d

              • C:\Users\Admin\AppData\Local\Temp\RES93C8.tmp

                Filesize

                1KB

                MD5

                dc6c88fe0548385fb10470fc2e6f386d

                SHA1

                1080ed1783426ce8b4a03fa389ab385a54c15e90

                SHA256

                6ab10b888bdb688113220f498be78e29fda1fe558bdcef8606a53ba275ab523e

                SHA512

                ae5b114d200b196acf1d96839763fb866b1e66df6dbca40354dd371d4266ef79174d8dd5af10544322cadb952dd1c60038377b96089ae5ccf10165949d9d9ec6

              • C:\Users\Admin\AppData\Local\Temp\RESBCFA.tmp

                Filesize

                1KB

                MD5

                5fefc38c98fdeb1b207ec1f98651c9b3

                SHA1

                7a639ac8c7860f86828c127a4f366a9beadc9080

                SHA256

                a8d79eeea018f6a0af80ee961bab258664794f49f5fdda54b6d6a9a28f412d78

                SHA512

                523cc7dd9a04ab8b42e68a6eacff28e767b902176a1301640f94b3cc21fd31792e2bd04f57702d5248e7c2ceac38916d1ba4d9e37be6bf1b58314b7920aee0b9

              • C:\Users\Admin\AppData\Local\Temp\RESBD76.tmp

                Filesize

                1KB

                MD5

                3611ba31d7d7acc1ea72fe56a72824c2

                SHA1

                31ae709c868e57a5e90c5896b71454d9cf619534

                SHA256

                8039c3316555e23ef4f84ec4f83e33cfae255443c286415c4bd04ce2cc7074ef

                SHA512

                59635e0edf71960ad9f322ebf436900896f0551aa4c0a647091173525a2bad8156c2f7f099b55d055f3f849f565f8198c6747a6014886ff3aa9db570b51a9bad

              • C:\Users\Admin\AppData\Local\Temp\_MEI27562\api-ms-win-core-file-l1-2-0.dll

                Filesize

                21KB

                MD5

                1c58526d681efe507deb8f1935c75487

                SHA1

                0e6d328faf3563f2aae029bc5f2272fb7a742672

                SHA256

                ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

                SHA512

                8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

              • C:\Users\Admin\AppData\Local\Temp\_MEI27562\api-ms-win-core-file-l2-1-0.dll

                Filesize

                18KB

                MD5

                bfffa7117fd9b1622c66d949bac3f1d7

                SHA1

                402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                SHA256

                1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                SHA512

                b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

              • C:\Users\Admin\AppData\Local\Temp\_MEI27562\api-ms-win-core-localization-l1-2-0.dll

                Filesize

                21KB

                MD5

                724223109e49cb01d61d63a8be926b8f

                SHA1

                072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

                SHA256

                4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

                SHA512

                19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

              • C:\Users\Admin\AppData\Local\Temp\_MEI27562\api-ms-win-core-processthreads-l1-1-1.dll

                Filesize

                21KB

                MD5

                517eb9e2cb671ae49f99173d7f7ce43f

                SHA1

                4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

                SHA256

                57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

                SHA512

                492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

              • C:\Users\Admin\AppData\Local\Temp\_MEI27562\api-ms-win-core-timezone-l1-1-0.dll

                Filesize

                21KB

                MD5

                d12403ee11359259ba2b0706e5e5111c

                SHA1

                03cc7827a30fd1dee38665c0cc993b4b533ac138

                SHA256

                f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

                SHA512

                9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

              • C:\Users\Admin\AppData\Local\Temp\_MEI27562\python310.dll

                Filesize

                1.4MB

                MD5

                fc7bd515b12e537a39dc93a09b3eaad6

                SHA1

                96f5d4b0967372553cb106539c5566bc184f6167

                SHA256

                461e008b7cdf034f99a566671b87849772873a175aefec6ed00732976f5c4164

                SHA512

                a8433d5b403f898e4eeebd72fce08ebad066ca60aeb0b70e2ae78377babc2acbbae2ac91ab20f813cce4b1dc58c2ad6b3868f18cc8ac0fe7be2bff020eb73122

              • C:\Users\Admin\AppData\Local\Temp\_MEI27562\ucrtbase.dll

                Filesize

                992KB

                MD5

                0e0bac3d1dcc1833eae4e3e4cf83c4ef

                SHA1

                4189f4459c54e69c6d3155a82524bda7549a75a6

                SHA256

                8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                SHA512

                a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

              • C:\Users\Admin\AppData\Local\Temp\ew20aokz.dll

                Filesize

                3KB

                MD5

                74c5b98c1bdcc15f7b247cc926dbcfbc

                SHA1

                2e3904e7ef309d34d7a3b57eaedb2d0401c67159

                SHA256

                2afc6599c085934693ed9c99c831de9f0aa2b46a4df432eea01d6f9d05a7eed1

                SHA512

                ad5b98a5ac5df40e261a5e8120371c9688352ef8a4451ebcd69a3d2510461124c012225e5f405f78a6a4d65333620b3ca49993627d33e774682eac06afc17ed5

              • C:\Users\Admin\AppData\Local\Temp\ew20aokz.pdb

                Filesize

                11KB

                MD5

                f21f7ec03c320eb419fc09f49f85a6ec

                SHA1

                fc1384371dcb6e6e3678fee9f7200f31a6f261cb

                SHA256

                2c467d86f4a852d760798186c0569117bdc3591c26046ba6fc91b5dadd87b72e

                SHA512

                42edeb3b8f6426e3e9fc472c96b42f1cdb2d8ee93603a03d9c9e3624a0bcb921459665abc98055e147236576112c64e8cbf65a34ce57b435467c947231c17f97

              • C:\Users\Admin\AppData\Local\Temp\flh9bbyg.dll

                Filesize

                3KB

                MD5

                5cad1ecb1bca34121fa9e384d031f8f1

                SHA1

                1593766f81b6f445621e359fe665a3b81f926677

                SHA256

                5e225afa8bd56e37cbc0f9daa0edb9b6b37e8a1085701bc4dfc460ba5b919035

                SHA512

                c0a39db64ea0ae3bd1179e63dd0d036a8ef6cdc77bcb08e45efe58a76ffca497a38dd5f57456bdfa0bdc125ed84747b4075bc915c166d0dc1628fc47c97cb8f1

              • C:\Users\Admin\AppData\Local\Temp\flh9bbyg.pdb

                Filesize

                11KB

                MD5

                20b4e62baf9d5930d2acce799eb4f29d

                SHA1

                f6dde9b4ef2862fcadbbcbf4e36f50842fa59e64

                SHA256

                6d6099d05845804a0301056f415e0a52a4a2f220a379c3c8a1f06385243994a7

                SHA512

                5b5e94963a763d023dfc6c8903bb0e00562b07a30d75b4f8155a58cad9c6a278f81064de782134ed96b7a1a4ed23160ba9cd1881996826f1dd39cabb440454a3

              • C:\Users\Admin\AppData\Local\Temp\jrg3ytrv.dll

                Filesize

                4KB

                MD5

                228dddc8c396ae0e6ac34f85ded02191

                SHA1

                36130a687ab58cd95528a77944c66e7049c07135

                SHA256

                31de15adcfd765fbbd37d3846630adcddb7738ddb9f356113683196fe09c75a3

                SHA512

                ff0a85f24a146f8e4440ed2e9e69e77025e80c23804d5c604aea84697e711d5a5ca5043d0669f9aabdf8f80bc47014648295d5e1c11ef273edb6bb0ba7d98606

              • C:\Users\Admin\AppData\Local\Temp\jrg3ytrv.pdb

                Filesize

                11KB

                MD5

                3afe6125e2f8ed91dd85ec784cf18eb7

                SHA1

                c0efe45a402b83a21f21ed1d3471d15c5bb2679f

                SHA256

                bd49ff840c727191b153ae29dd2fe52919c29e69d084ed7eb5e8b3aa5533581c

                SHA512

                fcbf7e15b5d35590a13ebb4a8b736092ab6949118973ac2820d92a1b66af796c91adf781dc9d5123aa090e459236ce2c2e807aae412340cf8aece9124778cdf7

              • C:\Windows\Performance\WinSAT\winsat.log

                Filesize

                11KB

                MD5

                58dca6b681d510225ffa1059a1ccd2f5

                SHA1

                193a75a29a3215c59806d342b5367743e727d224

                SHA256

                92a1229bb6841912f29aa4f4af7a0d7d730e79696b94657f47a03bfd8e943b60

                SHA512

                976a00f83fbbc6e8d891b33f779ea91b0a66f3c095e2deeb4274f3c0e6b2951199aa50ca71acb951ee46e50182e14562b77ffa380a221354debbfd6ffa9f8f7e

              • C:\Windows\TEMP\SDIAG_93875604-97da-497d-b157-a53603bf67f6\CL_Invocation.ps1

                Filesize

                1KB

                MD5

                1f9f25c944b02d50c94cdab70975f380

                SHA1

                2bec7ea4882acd45779323e7c46ab0511de5c9ee

                SHA256

                4bf07370b2368177a4350f037627c7c45b06428be36a34b04c3cbca74224fd77

                SHA512

                b6a1189bc579aa211af9144b0dbe0c880638d2b3e2f6d21c554cfc3335264cd1344e0802e42a6185cd01b0136ccc01527a0c1f6f031702b3e97d7ce90232de73

              • C:\Windows\TEMP\SDIAG_93875604-97da-497d-b157-a53603bf67f6\CL_RunDiagnosticScript.ps1

                Filesize

                422B

                MD5

                d664a4f6a5e3e46eb91c4abc2344445a

                SHA1

                711c0f260dea6d5ddc99590ffcc95c5774ba65f3

                SHA256

                dbb2ab2748b78c8417b426fcd0a61264bb634ed374488d5dff012faf8fb5acf1

                SHA512

                1fd6f6fe7fc8d4d01e1e2f2f6e3849f396e4806ac0bf75d6055eecb46c99ecd6ab60fc4ad7195cbc13ab927bfded11e57e219e0361a165c4bbc9072c4dbb913f

              • C:\Windows\TEMP\SDIAG_93875604-97da-497d-b157-a53603bf67f6\CL_Utility.ps1

                Filesize

                11KB

                MD5

                2131f25cc7983b6f5585e492a6b7652c

                SHA1

                ea1fb3f0c85e4a483063b0bf082bded59f609b72

                SHA256

                9c9ee4a5b247a3c9297eff7bbe90f891c9980d1ee21c1df99219413952cd67d2

                SHA512

                5677fcace32fa65b5f04af70bc92b559bdae808c7ec692423d29972df5ce4b551622dbfa6ffb27ba48029bf974fa1b72016fe98255ad32535e23f770e3486510

              • C:\Windows\TEMP\SDIAG_93875604-97da-497d-b157-a53603bf67f6\CL_WinSAT.ps1

                Filesize

                2KB

                MD5

                ce41df40c8670f62b0fac65adcb5f090

                SHA1

                f432c26089400cdc404b0d2a2b9bce3dc80ee2d0

                SHA256

                cf39e1674af3d00cf6eba42c00bcc78a4b0e67785439b5246320def3cc44c2a7

                SHA512

                a7babc8ca6adbf76525c0d3610d79458ddb01c4333d50620e48403534ccfd22b3de5782e55ea5fa739c715b0f9954de6aed87bc5ea3320e7ecc78da2838c0483

              • C:\Windows\TEMP\SDIAG_93875604-97da-497d-b157-a53603bf67f6\MF_AERODiagnostic.ps1

                Filesize

                1KB

                MD5

                475c94cf2eff13cad9d92ce93cd36005

                SHA1

                2ff6abc5886db352fbd18925704ac407bc557244

                SHA256

                f026ec61d8634f0fa3f841e4aed8b6ffa672d221932b1b4353fc42da9876dd60

                SHA512

                fafab6cd507ed68376ceac3047ce607627ce765aadd90100542bfc19572643c949a6539a3708f7bedb3e5ff9993a3e3fb8f73b822b04be7c631825138ad20137

              • C:\Windows\TEMP\SDIAG_93875604-97da-497d-b157-a53603bf67f6\TS_MirrorDriver.ps1

                Filesize

                2KB

                MD5

                d43a7a015c0c9a10eb72b1644ffc368e

                SHA1

                e2d839100391cd31028601b73742f25700780313

                SHA256

                0fa0616c0fbe8721304a3418e14223d9045a92af72f693d0774f42c1fc4fa4c3

                SHA512

                6643ab02b958767cc82d4aeff97f970b667542fe97182576877f8df0da76a00bbfa38469fe837dbf747a1a57b37c154845bb7954e8b54545d6dc779156c58c5a

              • C:\Windows\TEMP\SDIAG_93875604-97da-497d-b157-a53603bf67f6\TS_SKU.ps1

                Filesize

                1KB

                MD5

                92159f7644293d98f8e30785565eb16a

                SHA1

                3e720674536ff4ead961a52882b6a98166368d45

                SHA256

                1c8ced564dbc58afbce52c7b536bb1f02a4b2d22e5d1e60a0a222dff965c2291

                SHA512

                e330930e6bbcf7fb83daa0dc8c117f5717ee10fa5c2f716796d75b356632333471ba633f37a72201fdb06d98858f53f3f829fab39c9831ab780f6f9449096a77

              • C:\Windows\TEMP\SDIAG_93875604-97da-497d-b157-a53603bf67f6\TS_WDDMDriver.ps1

                Filesize

                682B

                MD5

                22bae87291471ca7694b3626a84a07ba

                SHA1

                a4e4656b8ccaa6de8bcbbd34df8d5bc83f89507f

                SHA256

                1032055a41f8eb29f66aef4add3e85a1d778df063cd8e84854793868065384fe

                SHA512

                a90192304aebca86a4f0296b91b3f4a6a84c36371da80eba8d2f06f968df9e4f52e278127610584c42fe71d42c1040c8aa81865885eca9622e427af8e4e3f267

              • C:\Windows\TEMP\SDIAG_93875604-97da-497d-b157-a53603bf67f6\TS_WinSat.ps1

                Filesize

                468B

                MD5

                f85550996a88ab2216574e1e16719f12

                SHA1

                eb3ed9fe49a978835fca890f2b02668e9fc37fba

                SHA256

                36ce931fe27959e8512dc97860fd77f512bd485ecb35094c6982ccc06201f17d

                SHA512

                a95e8fd22492fcd65bca3982cb6bc162e2bb2d6eaeadbfbaca38e1f49d82f300fae384fbe2b0996cb7c196f9fa6d828926e4b999f9f5010df8e5b4faffa2a68f

              • C:\Windows\TEMP\SDIAG_93875604-97da-497d-b157-a53603bf67f6\en-US\CL_LocalizationData.psd1

                Filesize

                4KB

                MD5

                e3ade7d0dbef81572eaad37e3da7c001

                SHA1

                31eec9e74201b42698ab89419f20f6764f9651ee

                SHA256

                7037293ed8c531de399b1549ecb0824e432eed8fe292ff095fe262a7f7b90978

                SHA512

                3f050cac3d59ed01f8d6b1590ec321c747f30515166c5df9b70539b9eb236b135a0bf1ba138cc30c8b35ee566714fc0b80669b1343fecaa66b157a8445830643

              • C:\Windows\TEMP\SDIAG_93875604-97da-497d-b157-a53603bf67f6\features.xml

                Filesize

                10KB

                MD5

                eaf456c797ae40b90b8d6eb687a37db7

                SHA1

                6868deacf2b9840c8a0bac36492e31d3704afd1e

                SHA256

                e8018b88a07f00033b1d78aa55ccc9b2aa92be418bcd6c0080c0ed1f4b1c2ebc

                SHA512

                533a7b5a605cd669aea9d1d87d442a62ee98904c9b5a29e56ab349bd09c3e8068601903d87911c5cd9d9a1d990edb2b80ab4d81b003754e9d9301a1dd7cfbc56

              • C:\Windows\TEMP\SDIAG_93875604-97da-497d-b157-a53603bf67f6\features.xml

                Filesize

                10KB

                MD5

                58ac167b2ce245195d27f6b6d34f652d

                SHA1

                87f58e972995811fe32c5d0423159eecd071b11a

                SHA256

                bd2b0de2dce36647e42206c6e73cb9a8c6871d12c44bf4d0afaf25d2f329aa13

                SHA512

                733a71bdd5265ff830ebe691d69a9dfbe681568dd767af8940c6356160df6ce3447ccdf8f372d8e8262e5d97d16709f37f8911f5d7c675e67cf49f66c4f8df8a

              • C:\Windows\Temp\SDIAG_93875604-97da-497d-b157-a53603bf67f6\DiagPackage.dll

                Filesize

                78KB

                MD5

                e7abb3254c2e312e8ab2573c958bb0d8

                SHA1

                814d8ef7005c47da2db4f4860943432ed095bf03

                SHA256

                1e2ea958babe187b96abd6f239e05c1b5f4b084b7fc5957d39a29a7a4dea0dba

                SHA512

                048616a53ec8da6a62c38dfdd2ff444b9b4db8b8b04d663ac8009ea744d336dd8ba1348ce33cd5dd903162d8a41066eba0cddf344da41e8761382ad9b94f9b1b

              • C:\Windows\Temp\SDIAG_93875604-97da-497d-b157-a53603bf67f6\en-US\DiagPackage.dll.mui

                Filesize

                12KB

                MD5

                b983391d75b096efd5c961eaebff965b

                SHA1

                5280d0994305687678aa93196e4e69213b268492

                SHA256

                6de6c7f84a02e5338786fa3dfe2873f978c9421cfacb7c76b1a0a25dbf204a92

                SHA512

                ff5fc225785fc79db299db8b6696bcc9bd4c54e406474f6168f851a290b9c50aa0b13d77f9d666dbe058066b2127c3bc0b6375a49e934cc50f1fed842defd2e1

              • C:\Windows\Temp\SDIAG_d7ee6db2-abd3-4178-aecc-9cef234e73f0\DiagPackage.diagpkg

                Filesize

                17KB

                MD5

                c0fca3cb6514ec30611aa64b100823f9

                SHA1

                3d879b9d24dc5d5d32c58a08b2d408c41d3817c8

                SHA256

                0b89bc1428a7269c9c1c9c6a21197bfa6e3babc15cac6f5affe0058c153c5357

                SHA512

                4b0482574d8cd168cceda0fcbae38e1309ca2b74d434c70d56387b21358a5c683c3b3dbb20a4735e430a895d8362923dd18235cae2ac0eb1674b844e6f461fe1

              • C:\Windows\Temp\SDIAG_d7ee6db2-abd3-4178-aecc-9cef234e73f0\result\results.xsl

                Filesize

                47KB

                MD5

                310e1da2344ba6ca96666fb639840ea9

                SHA1

                e8694edf9ee68782aa1de05470b884cc1a0e1ded

                SHA256

                67401342192babc27e62d4c1e0940409cc3f2bd28f77399e71d245eae8d3f63c

                SHA512

                62ab361ffea1f0b6ff1cc76c74b8e20c2499d72f3eb0c010d47dba7e6d723f9948dba3397ea26241a1a995cffce2a68cd0aaa1bb8d917dd8f4c8f3729fa6d244

              • \??\c:\Users\Admin\AppData\Local\Temp\1yua9lxd.cmdline

                Filesize

                309B

                MD5

                1e1d6cb7f9a397cd6c2a0087c2454a43

                SHA1

                401397563302bcdef0067f91dff37ad1c32cdd5e

                SHA256

                cf05f61a09e149089bb5088822746681a16033931cc3951ce846016db0b2b588

                SHA512

                302d583d92435763d64259addb837dbb00f24112092cb23dd5dbe9d4373fe09836419f30ad9daef7d0c2ed743cde7cf093b2e66fb2cfcf2de3a5158ee5165387

              • \??\c:\Users\Admin\AppData\Local\Temp\42to8mar.cmdline

                Filesize

                309B

                MD5

                23f7943fd683e69b8633d55e73e05e81

                SHA1

                92466f6da9389ce710c8b4b0f7665687f093e420

                SHA256

                0ebb0802383a2026e31d96c04f7f5c70a7d0e294c63cd27d0472149bf60a80c3

                SHA512

                8e344ae3b9cc66cfa6c6916c8283a42509abd9f897d6dc97186a9154c1c64465584ed6af53e24cd88daeefd4384850628fcbe1d30c9c33fc3a61839f92dc1f2a

              • \??\c:\Users\Admin\AppData\Local\Temp\CSC930C.tmp

                Filesize

                652B

                MD5

                a6f0c6f744e17e3f10dc5a3e4741ecd8

                SHA1

                f0c3a76ee86f6d244a8d10aae3c49017c6c436a8

                SHA256

                8b4616d230279d00ec4f6efe9c65995caa1fd4a6264ca7de9ee97f8d526493a5

                SHA512

                666a9b143ed93bb3a11d6377d530260824e3e0c499efc3be10e65a252a1f91d91810a18998c5f531b76863b41a6f41e88a08a2687097c0bf5ceb3b988a84a997

              • \??\c:\Users\Admin\AppData\Local\Temp\CSC935A.tmp

                Filesize

                652B

                MD5

                833a2eda04658a0645cca321919cee9a

                SHA1

                8b36f2d844ca09515143f4d709ad4650f0f6a776

                SHA256

                02a502c32770b44586619a7c4e894273bad6c3c8d7057e82d9fef52ca760746c

                SHA512

                48c16097e79b40da7045750f63114782279d55f3bd2295256a89fc6651bc44d37635bd14b3aa0fbcf7894305a35c6137ba22008a8fd0b7a71b3bcac31efeeca7

              • \??\c:\Users\Admin\AppData\Local\Temp\CSC93C7.tmp

                Filesize

                652B

                MD5

                59377b08fff9dd313a190046c7453c9a

                SHA1

                e7e8c3b28950baded9a600c3825b4cb19fa4a476

                SHA256

                d6973960e9c094919410264fe8001b4dfdab93d90dc0af219d247f562aec7f85

                SHA512

                c54020ae474dd577c82ff244319f6dc210072d0fc98635e06a666588e3126a42ad4f94b941e7db721d5149943b56b16e12f1bbc6b01595d932c9a16157268a09

              • \??\c:\Users\Admin\AppData\Local\Temp\CSCBCF9.tmp

                Filesize

                652B

                MD5

                3542aebc88a11562433e47c7b8ee6cf0

                SHA1

                449749b21f14b3cd54da8dbb24a6bd19b6772774

                SHA256

                fc143398bc064ac789dd8e6a2ab86fcdb613061481c9dbbfe64785ab974f7d10

                SHA512

                ba50320b0b5627ce98e277f428e4b96c8cc10c49adcfaa04b94f85fadb3daba0ca0ab3d8f376615fcb8c47de0194c67a0f75c0ac3753bfb2f7e3024a48c1cdca

              • \??\c:\Users\Admin\AppData\Local\Temp\CSCBD75.tmp

                Filesize

                652B

                MD5

                87178656209af7f288171fb7a76fe36c

                SHA1

                caf050c937c7bd3ea29d3fef814905ed1e047bd2

                SHA256

                6829042766b494aa98638496363d34e5d8fd2677c37697d8ea0bd75cc0a56300

                SHA512

                22e47fc7df12ce5cd16df828b2401a6b4e6e28512f3e25f209626eaf8e192375d09a1898cd23c5c245e37694ef956a7d7967ab72313b6bed6eb3726e716815f3

              • \??\c:\Users\Admin\AppData\Local\Temp\ew20aokz.0.cs

                Filesize

                733B

                MD5

                477147031e00fd60b8dddfabe19d47e1

                SHA1

                4403a296c04386fec66873b2055e531ebfe77755

                SHA256

                872766571c4cdc2cbb6dffeca6f288b76229eff30d3baa2e069999d07b2354ff

                SHA512

                0522d3d7eb453e3d9d75e8b166d84b67f35255efd08646287350305b1a87fb3f05d1d13a7e9be67c532f1a0e00847d9ec2b5ce88076d45be8bcad7d7a21431e9

              • \??\c:\Users\Admin\AppData\Local\Temp\ew20aokz.cmdline

                Filesize

                309B

                MD5

                0abd39160ac29c2be6e34cbde59d0842

                SHA1

                2d0b0a9719682107550cab796242f6a235e3a3ec

                SHA256

                95bd18a2dc6053f07cffdff0d9c176ea2745fafa46e8fae36134a3d92152a657

                SHA512

                b4ac88aa2a684e74d34b4e259f33b7fd181b4fe703325caf5045a223ae7760c81215f119cbc8f4c586b089077da80b23665e870a13540fa09f3057da0b0eb90c

              • \??\c:\Users\Admin\AppData\Local\Temp\fhy9id3a.cmdline

                Filesize

                309B

                MD5

                d67cf752aa733e3bf677ba9541517b5b

                SHA1

                a64e91273714e026e40470612d7d7ebf3adf9b6f

                SHA256

                c7aec391f89922433e8a592d8c2c24785353ce5fb636e403004487b88b5f2d84

                SHA512

                cbdb757003235c947cceb61e4538bb9fa1cdccf66911ac27e1c066a0207c320bb461161f158e9ce232372b3cdb1595f52c19dc8339715b6573c7848555b267a4

              • \??\c:\Users\Admin\AppData\Local\Temp\flh9bbyg.0.cs

                Filesize

                446B

                MD5

                ec5c8c8f2004593e7919d93f25cf8715

                SHA1

                f8d1931138d4513354946a62ff835514c3322b8e

                SHA256

                bc27d56ccd20de336c1dde38d689b88bfd7f5b95309be5ed3800a4d8ecba63ee

                SHA512

                e0b908d385303f6e5f796f0610615f1a72c72be8228c0e9d0a996b3a99622184e7eabf1e7c37bcbccee56816ba58ba84390ad431c612da27dbef93828f5d6415

              • \??\c:\Users\Admin\AppData\Local\Temp\flh9bbyg.cmdline

                Filesize

                309B

                MD5

                ff891d48f241cce2af7f4c7609df3e3e

                SHA1

                61a4dcf45c493fae326eeb42484e8c73ffd5ef85

                SHA256

                ae19e5540bc0d7d3da9b2d0ba2998ec3a19fae8e01f3328c7ca1c0a1ea4beeca

                SHA512

                bf579fb332be1458c6db0a2b5a35ebe4951513d252dbe579efa2df1c9a63b07f45c049ecbb2906f28397f0ecf63633e2f714cefa8f68846b0c03d457fb48baca

              • \??\c:\Users\Admin\AppData\Local\Temp\jrg3ytrv.0.cs

                Filesize

                1KB

                MD5

                9d2c1586220e16ca5d56de7586f2aa53

                SHA1

                c102d3c308bb76c9f99609d7d3537bbdc0899193

                SHA256

                d844a93d63bef89f5010f23588f3bee643a6374447e47138f5c58bc8176a85b7

                SHA512

                55b4e126d6030e5cf9f9439ae71f137637b9a36e4fe12e46454224540c573878e42a35337b30cd2e7b7caa1978b547019c670a43edf6ef023970375c598326ff

              • \??\c:\Users\Admin\AppData\Local\Temp\jrg3ytrv.cmdline

                Filesize

                309B

                MD5

                738d2f2131331fa0afcd4ea01732c6c5

                SHA1

                6b7ab11a02aaec362fa0f3d9b81fd42b6547f8e1

                SHA256

                3ba903cf246dcd7c3c8172c1d079e7c270f21d522589751da2bedd326c676fef

                SHA512

                213640aa2a21989becedaabc7d97bf8f3d207f7fa4831f0b79ef5acad5dca88777576cb82310a78ba2bb9460ee3201a5184a55fd21973ab6ab5953dcd4b77c27

              • memory/564-399-0x0000000000340000-0x0000000000341000-memory.dmp

                Filesize

                4KB

              • memory/564-193-0x0000000000340000-0x0000000000341000-memory.dmp

                Filesize

                4KB

              • memory/644-353-0x00000000023E0000-0x00000000023E8000-memory.dmp

                Filesize

                32KB

              • memory/644-370-0x00000000029B0000-0x00000000029B8000-memory.dmp

                Filesize

                32KB

              • memory/644-387-0x00000000029D0000-0x00000000029D8000-memory.dmp

                Filesize

                32KB

              • memory/1036-623-0x00000000006B0000-0x00000000006BA000-memory.dmp

                Filesize

                40KB

              • memory/1036-624-0x00000000006B0000-0x00000000006BA000-memory.dmp

                Filesize

                40KB

              • memory/1968-394-0x0000000000440000-0x000000000044A000-memory.dmp

                Filesize

                40KB

              • memory/1968-395-0x0000000000440000-0x000000000044A000-memory.dmp

                Filesize

                40KB

              • memory/2724-608-0x00000000021C0000-0x00000000021C8000-memory.dmp

                Filesize

                32KB

              • memory/2724-621-0x00000000021E0000-0x00000000021E8000-memory.dmp

                Filesize

                32KB

              • memory/2724-591-0x00000000021B0000-0x00000000021B8000-memory.dmp

                Filesize

                32KB

              • memory/2788-107-0x000007FEF5AF0000-0x000007FEF5F5E000-memory.dmp

                Filesize

                4.4MB

              • memory/2788-106-0x000007FEF5AF0000-0x000007FEF5F5E000-memory.dmp

                Filesize

                4.4MB

              • memory/3012-401-0x0000000000140000-0x000000000014A000-memory.dmp

                Filesize

                40KB