Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 09:44

General

  • Target

    XiuXiu_aam-X64.msi

  • Size

    30.5MB

  • MD5

    4bb380192889a55fb6c183f8053bedd1

  • SHA1

    1016f0c66c398e28416a457d63f5e066edd7bffb

  • SHA256

    34b150091d625d345d47c908841b2570455388c910e78e1403313fce2e5f2ae3

  • SHA512

    00358460e128f3713a1c0ba7d9581bc7592c7bcb42de1d3201bed67a02884a0e31e7a7a672fa85a105736ddd6f4d6033bed85bc56699c1c96f5a1a018805ccb8

  • SSDEEP

    786432:f+zvk6HbhSjB+x/d5AwL0DibF720rKyNvKbzpkYvRACCFc0yD:Wz869ScxF51L0mF7J+yYzpTZlAc0yD

Malware Config

Extracted

Family

gh0strat

C2

qweae.top

Signatures

  • Detect PurpleFox Rootkit 4 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 4 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • Modifies firewall policy service 3 TTPs 4 IoCs
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 11 IoCs
  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 36 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\XiuXiu_aam-X64.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1160
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4604
    • C:\Windows\System32\MsiExec.exe
      C:\Windows\System32\MsiExec.exe -Embedding 973FCD589FFD68C30AC1D18211BACC48 E Global\MSI0000
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:3076
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DeliverZealousOrganizer','C:\Program Files','C:\Program Files'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2176
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start /min "" "C:\Program Files\DeliverZealousOrganizer\twtiuWMTMVYtAYTeUctRIfaDFjggmo.exe" x "C:\Program Files\DeliverZealousOrganizer\ZwBOUOWNBGvtCMZycNirmuYkVxRBKO" -o"C:\Program Files\DeliverZealousOrganizer\" -p"997173P:Vt]7}%8!6a+u" -y & ping 127.0.0.1 -n 2 & start /min "" "C:\Program Files\DeliverZealousOrganizer\twtiuWMTMVYtAYTeUctRIfaDFjggmo.exe" x "C:\Program Files\DeliverZealousOrganizer\TmqervRMoMJhXYcsvItByQcGNQmuHu" -x!1_jyPHAcnkRKeV.exe -x!sss -x!1_AHsWmFUtsdcfXwklmBBALPyTMxykDh.exe -x!1_ -x!1_ -x!sa -o"C:\Program Files\DeliverZealousOrganizer\" -p"5651233n+24@Dcz?!m_F" -y
        3⤵
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:1168
        • C:\Program Files\DeliverZealousOrganizer\twtiuWMTMVYtAYTeUctRIfaDFjggmo.exe
          "C:\Program Files\DeliverZealousOrganizer\twtiuWMTMVYtAYTeUctRIfaDFjggmo.exe" x "C:\Program Files\DeliverZealousOrganizer\ZwBOUOWNBGvtCMZycNirmuYkVxRBKO" -o"C:\Program Files\DeliverZealousOrganizer\" -p"997173P:Vt]7}%8!6a+u" -y
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:452
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1 -n 2
          4⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:4388
        • C:\Program Files\DeliverZealousOrganizer\twtiuWMTMVYtAYTeUctRIfaDFjggmo.exe
          "C:\Program Files\DeliverZealousOrganizer\twtiuWMTMVYtAYTeUctRIfaDFjggmo.exe" x "C:\Program Files\DeliverZealousOrganizer\TmqervRMoMJhXYcsvItByQcGNQmuHu" -x!1_jyPHAcnkRKeV.exe -x!sss -x!1_AHsWmFUtsdcfXwklmBBALPyTMxykDh.exe -x!1_ -x!1_ -x!sa -o"C:\Program Files\DeliverZealousOrganizer\" -p"5651233n+24@Dcz?!m_F" -y
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2672
      • C:\Program Files\DeliverZealousOrganizer\jyPHAcnkRKeV.exe
        "C:\Program Files\DeliverZealousOrganizer\jyPHAcnkRKeV.exe" -number 192 -file file3 -mode mode3
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5012
      • C:\Program Files\DeliverZealousOrganizer\XiuXiu_360Setup_4.0.1.exe
        "C:\Program Files\DeliverZealousOrganizer\XiuXiu_360Setup_4.0.1.exe"
        3⤵
        • Writes to the Master Boot Record (MBR)
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Users\Admin\AppData\Local\Temp\KKSetup_1008.exe
          C:\Users\Admin\AppData\Local\Temp\KKSetup_1008.exe /S /K /D=C:\Program Files (x86)\Meitu\
          4⤵
          • Modifies firewall policy service
          • Drops file in Program Files directory
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:468
          • C:\Program Files (x86)\Meitu\KanKan\KanKan.exe
            "C:\Program Files (x86)\Meitu\KanKan\KanKan.exe" -Install
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Modifies data under HKEY_USERS
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2132
            • C:\Program Files (x86)\Meitu\KanKan\KanKanST.exe
              "C:\Program Files (x86)\Meitu\KanKan\KanKanST.exe" <software>MTKK</software><style>0</style><wparam></wparam>
              6⤵
              • Writes to the Master Boot Record (MBR)
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Modifies data under HKEY_USERS
              • Suspicious use of SetWindowsHookEx
              PID:3208
          • C:\Program Files (x86)\Meitu\KanKan\mtkkDownload\mtkkDownload.exe
            "C:\Program Files (x86)\Meitu\KanKan\mtkkDownload\mtkkDownload.exe" "http://kankan.dl.meitu.com/update/KanKanPDF_Setup.exe|SW_HIDE|C:\Program Files (x86)\Meitu\KanKan\mtkkDownload\pdf_dl_head.bmp|ÃÀͼ¿´¿´PDFÔĶÁÆ÷|KanKanPDF_Setup"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies data under HKEY_USERS
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4448
            • C:\Users\Admin\AppData\Roaming\Meitu\KanKan\mtkkDownload\KanKanPDF_Setup.exe
              "C:\Users\Admin\AppData\Roaming\Meitu\KanKan\mtkkDownload\KanKanPDF_Setup.exe"
              6⤵
              • Drops file in Program Files directory
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2440
        • C:\Program Files (x86)\Meitu\XiuXiu\xiuxiu.exe
          "C:\Program Files (x86)\Meitu\XiuXiu\xiuxiu.exe"
          4⤵
          • Writes to the Master Boot Record (MBR)
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:3936
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:2332
  • C:\Windows\System32\WScript.exe
    C:\Windows\System32\WScript.exe "C:\Program Files\DeliverZealousOrganizer\jyPHAcnkRKeV.vbs"
    1⤵
      PID:2740
    • C:\Program Files\DeliverZealousOrganizer\KWMInNtjSDED.exe
      "C:\Program Files\DeliverZealousOrganizer\KWMInNtjSDED.exe" install
      1⤵
      • Drops file in System32 directory
      • Executes dropped EXE
      PID:1004
    • C:\Program Files\DeliverZealousOrganizer\KWMInNtjSDED.exe
      "C:\Program Files\DeliverZealousOrganizer\KWMInNtjSDED.exe" start
      1⤵
      • Executes dropped EXE
      PID:3864
    • C:\Program Files\DeliverZealousOrganizer\KWMInNtjSDED.exe
      "C:\Program Files\DeliverZealousOrganizer\KWMInNtjSDED.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4468
      • C:\Program Files\DeliverZealousOrganizer\jyPHAcnkRKeV.exe
        "C:\Program Files\DeliverZealousOrganizer\jyPHAcnkRKeV.exe" -number 207 -file file3 -mode mode3
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Program Files\DeliverZealousOrganizer\jyPHAcnkRKeV.exe
          "C:\Program Files\DeliverZealousOrganizer\jyPHAcnkRKeV.exe" -number 62 -file file3 -mode mode3
          3⤵
          • Enumerates connected drives
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          PID:852
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4892

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e57dd70.rbs

      Filesize

      7KB

      MD5

      8d4f64b6f5345342100fda5e7c4afe42

      SHA1

      30e1b9c267d3d3bc802e1b8a7de8ca1eabeee860

      SHA256

      74c2cb64a6276624598a72d685b91f80fba079eae87760051f826ed76759e79d

      SHA512

      773e0b1e7bf1d6643692185caff8ad07daeacfa99eecaeb4155a3b3c442439e295dd180b014bd4a2f6bdb5028b5dffb57d8fb06c187b0074c5712b20798785c8

    • C:\Program Files (x86)\Meitu\KanKan\KanKan.exe

      Filesize

      4.6MB

      MD5

      527c5a0b0021723d888c2f4138256f45

      SHA1

      344d12acba1b81ed23d034e576c063439ac2192d

      SHA256

      b577edc7b1d338c0ed4488996c2d7af18f52aba9b06b33178ae7dbc7c19b7e7b

      SHA512

      0754c93e5e84a7e792cbacc19074072a810d7b6f3c35c5c629cf3c34f1cd57ca0a3ab022b502e8d64d79f1a49688263d00a3fcbd13f5740430741d19f133a9be

    • C:\Program Files (x86)\Meitu\KanKan\KanKanST.exe

      Filesize

      117KB

      MD5

      bfeb11a7f3d06750f3fb8e63ee20d2b1

      SHA1

      130c9f07bc35cddcc5b2512da8fb57beee4ea4c2

      SHA256

      e506ffc471babad45008a9a84c67742e2df1de86d1f04685a002f3124a18cb4f

      SHA512

      deb46cd2fd04bf3b3fdc4237216372ce1eaa7fc1608fd1a6ef041e385ef67163efa8c9cfe9f9f39261b6c69b04a1bb5641c93608c19261e78df025e44d25a2ea

    • C:\Program Files (x86)\Meitu\KanKan\LibImage19.dll

      Filesize

      481KB

      MD5

      07723f56376edadc4eaefc6180779144

      SHA1

      9be4aca6e6615d6db82b5d624cac4cb16dbf0b68

      SHA256

      f9fe7f1007b0a074b3b38764dd56ca670cf4f3185991691e58a68fe6bcf444d9

      SHA512

      53542fc068b57b085f042d3581747315020bb4ed30d40af575c85c02749fb812de2e7d966aecb96d051cf7e4547609049f08cb10bd52d0fcdb2af80911f5092b

    • C:\Program Files (x86)\Meitu\KanKan\MeituUDUI.dll

      Filesize

      110KB

      MD5

      8e553252581158a85b2bb0c1b6bc0d3d

      SHA1

      193998d5662811fe6da7835d79b3ba339d147708

      SHA256

      40e2535f7e8ee656ea3c0bc88a1853086f152835c5e8f5dc05cd06843bc83f03

      SHA512

      181964959cc0bf0a4cbe4560441bd0dcca7ff38d31d02a69969b842f91256661cfe8d6941d444b3773395f89a89708b7b3ba8df40681c35dd7f8e30b2c238672

    • C:\Program Files (x86)\Meitu\KanKan\PlugIns\KanKanPDF\KanKanPDF.exe

      Filesize

      1.6MB

      MD5

      778c69b5d6bd84ad731861496e8b976a

      SHA1

      4a4d6f67ad6b92f62f7e396651933225cc4ea428

      SHA256

      d6456fdc1f879ffd5d951c6ab11cba47d4b6c7836dd2fc1c0e6b4a3c301ad344

      SHA512

      fa310b4248d62a4a06bea92e120051f810782a7ebe7b4cc42c89986258e7f8d46ca3dd72c1df02e799879573c0389fe28f5ad7011af44bfad3d569059847f870

    • C:\Program Files (x86)\Meitu\KanKan\mtkkDownload\mtkkDownload.exe

      Filesize

      101KB

      MD5

      f2f3acecc11522414e9364b29d9a9fea

      SHA1

      968ebc7a3d47050f1f47d97b5ef85c8410d60a3a

      SHA256

      0335953a89eadae5faa4ef5257d3ea25d396d780f113868c28996f2c6636caa6

      SHA512

      37dea69b21399954855a727c5049b252bbcc7fcb4a8b8d417606987d91f75b5ccf3beaa90a0113b488ffad061e2f303e623f5c477cf398b000629098f584c10c

    • C:\Program Files (x86)\Meitu\KanKan\mtkkDownload\pdf_dl_head.bmp

      Filesize

      85KB

      MD5

      b9ec1bdc76fac4960a34438143612b58

      SHA1

      9413dec247a4785e44851b068728cb156f5676a7

      SHA256

      2956f7246572ad58a9a15424d1111911c1c67aae881f28e646b472b456833e24

      SHA512

      c49ea1e95aeebd8daf178565aad530c823be773dd315dddb3d4e6c62cbf078f5042d76918e683299a9c3da3cb7621733bbc3d4cc4ad24a63ca6b5d33040e69c9

    • C:\Program Files (x86)\Meitu\KanKan\uninst.exe

      Filesize

      155KB

      MD5

      2fdcb8f9b185553997f125330de2e045

      SHA1

      6e885aa2014efc2de0382719c9fea335389d78cd

      SHA256

      90de46b752e5bae7e963f09ca6045750dea062625ae87f7d40b7650382f25833

      SHA512

      da9d1b050a4598bcb2dee71161fb38174e860cb42676ad87d1881610fc13490ceba922420b197c0ef5e09e1fda2d517c5866c23818fac59d23867c2a2ed89479

    • C:\Program Files (x86)\Meitu\XiuXiu\Config.ini

      Filesize

      298B

      MD5

      9a5fcae4238763998b638e3fb098f606

      SHA1

      5b3ecf6bb0ef60db50d1a35860836a8caa603998

      SHA256

      2a73fb15f09f381b11623b131146e1553a1b9f58828ea53e5754dfa60fcabada

      SHA512

      39b8c093a05b1fcaf39f3396c0c845f19b1795171d6fe99e8dea1a47fec17bc0a85339385620ed45ac4c39d4f1fdea6b93dca1be9b9ecb904455e63cc8d8cd48

    • C:\Program Files (x86)\Meitu\XiuXiu\Config.ini

      Filesize

      346B

      MD5

      688db2d7d864cd9675081f81170a7a12

      SHA1

      87dadd7248f8b65b14aa5903bcf61431a39a0d7d

      SHA256

      76769be3b317f3d875e480fa2af562042f1b645bad7e60646cd4db71988305ef

      SHA512

      4bce6cc24f7d60c1a0e819f907ffff10dfbd8c22f119824b19f73c2e853acddb5ce13b521a48eb02ca2faeb6d177e7e432514b670fbb47aa01f1b213b4ca0ee4

    • C:\Program Files (x86)\Meitu\XiuXiu\Config.ini

      Filesize

      448B

      MD5

      cf3f2a93f88d4ed8bc2d954c5f57656a

      SHA1

      6b34adec43f4f4edf85ee0beeb7da29279779070

      SHA256

      d9346403a4b3db66317632c76f74c9666044e72431139cae0502206d75f60773

      SHA512

      a53feb89ef4b4f09e3374246a6df32b402b1e59de55442f4f5317980e3b8de74cf96cb2ae0c0f50c53f2d6b4b2fc2d3a17f50a964e60efb97af60619c9841c09

    • C:\Program Files (x86)\Meitu\XiuXiu\Config.ini

      Filesize

      472B

      MD5

      f3b545f2b4e326bf38466e992e7a9e9e

      SHA1

      41e2abed93b17468cdb678f3c13330e1a7655dc9

      SHA256

      f0ebd3916cf9edb8ec0b2c6b6be8d885657d9a51a7ac38a533038fb56253ff14

      SHA512

      1736f25e3962948ac8a50b1667aecc91ea1e6d8776f6b2a828726dfd1012d05cb20bc9a05f5310eca3a4e429d10c613ab727851a3a9cfb069f3fc10f25dc4150

    • C:\Program Files (x86)\Meitu\XiuXiu\Images\Icons\mtpt_16x16.ico

      Filesize

      14KB

      MD5

      4cf2515afe0c0e391704ab2be82cfae4

      SHA1

      4e09f5fd32791a54a66962803975f451b9b86da3

      SHA256

      2975919f27904a5eb73a8eea404793b78a14ced350697b631264f57e5d7faae6

      SHA512

      ba7dab36991cb2cf4194bcf7ebb6b92b3d792505c082d16aea78ca83aa2466fd652c183334e65f32ad57e0e5c4c5a74b70aaed253e6d280a12f325460cebbb2c

    • C:\Program Files (x86)\Meitu\XiuXiu\Resources\RecentFiles.ini

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Program Files (x86)\Meitu\XiuXiu\Skins\red\Images\btn_color_all_a.png

      Filesize

      1KB

      MD5

      2b305b852a5fb2b7560ec67a57e317dc

      SHA1

      da0d8c347482b0e3680c695226955445e1ddbd80

      SHA256

      0748cbd259ddd788e0b441d9389f5c5b5ba32f7ba48ee1d4ca9bc2972cf06d55

      SHA512

      c6f01beba5da5a53b766f25033c3aa138ee5bfbcaad4cc771595c16949bd5b3f6e14f7a22bce1c996d84ce49b8fda3e187fb8ffb08a37d5106514cfb4232a832

    • C:\Program Files (x86)\Meitu\XiuXiu\Skins\red\Images\btn_dlg_restart_b.png

      Filesize

      1KB

      MD5

      665f931a7b46ef178e5e7aa0cc0a012f

      SHA1

      99570a989d750810757326f8a5207fac0abe44de

      SHA256

      d926eab773d19b7e7ea592f2b824053591242977d7a6aeda1492ff4dfa7caf45

      SHA512

      6d0d38c84249321cd72f10cb9c1aa7c1b0af2052c257da211a5117ae98ea4fdcb79893f7e0d0b42c7fbb9b708a86806aa372b022c1167dc15e15e9b4d66bb7d5

    • C:\Program Files (x86)\Meitu\XiuXiu\Skins\red\Images\btn_dlg_tab_b.png

      Filesize

      2KB

      MD5

      84a28feb8e909643d4a85bd9b5e2b46c

      SHA1

      108770da9ddefbc253b5bf794d3af75dd048eb78

      SHA256

      25dd1aae0fdf32ec30d4734e47715b2c9ad03fd3e5bc75f94e4d5f640a027831

      SHA512

      8ee9ba0a86e7f85e104d9c384d164df018eb97f64e9fd8f4dc90e2f930384928cc7dc9658a461b0b9e5e26a505394ea3bfce8b48e9030ad23e85075daa11cc57

    • C:\Program Files (x86)\Meitu\XiuXiu\Skins\red\Images\btn_main_cut_b.png

      Filesize

      1KB

      MD5

      015d3be58a08142679edd14943dce460

      SHA1

      1c0bcf40b02a043c8d1744e1507424086345982a

      SHA256

      df54fddf4cded398c109cf6a6050dcbafe55f50876f4f27160cb6bd016f13cbb

      SHA512

      d2377da0d057f5f90cb78381fe90cb174bfa29d3d7a778bc3bac561912dd1a30c5885397f4bb081aeb3d5d24a5490ac30ddfc222dcf94e83b1a43d1dba147b08

    • C:\Program Files (x86)\Meitu\XiuXiu\Skins\red\Images\btn_main_information_b.png

      Filesize

      1KB

      MD5

      d3d94c7695e3970489be29065a71385a

      SHA1

      da67f4149e6be2263bc861fe40b3209dec22582f

      SHA256

      dd11dda8950c17975b44433d38e27fbfdafe5dca27eb5f43404927dc0d3f2483

      SHA512

      c19eb576393f27c7b7c2b1dab1c5e64496ff849ea104b4562d6e95265e4f26acf7338acac840df760a1b9a9cb9298a556f4246a07cd34a01ae5b5a556c2c9879

    • C:\Program Files (x86)\Meitu\XiuXiu\Skins\red\Images\btn_tabmid_flow_c .png

      Filesize

      2KB

      MD5

      0f2618b430d0a6c665fce738d34d3d1e

      SHA1

      a3737dbb2d222be90820eb7eed3d352c3c750a4f

      SHA256

      66dff6cf801528d7e6488d377a6feabbb80fb1499c81332c4c643911e96f0e1d

      SHA512

      32a60e55afffb34b77d9e8cd32c91c368e2a05c132be1a16a28d8a228ea9f191c6cadb339bcc4ca64a2c53e8ee411eefd7456e1a28f7f7b817e61b4f224051d3

    • C:\Program Files (x86)\Meitu\XiuXiu\Skins\red\Images\skin_editdlg_left.png

      Filesize

      999B

      MD5

      547e49a766811f66825c012a02002015

      SHA1

      f8f3dce9351a9a2c6691927334877c44a7c7fff2

      SHA256

      8e079bbf5af2b66416d807b6e81af7d6d947bf5176c56885cc8c12028735e2f1

      SHA512

      f90a9f24d6330cc2fba62bc341a263f47bf75880dee5de4115c0fc544db7010b1db74904c9aab78c19a7719256c196ca553cc41be3cc0d182f9a88994c4d2aec

    • C:\Program Files (x86)\Meitu\XiuXiu\Skins\red\Images\skin_floatdlg_middleleft.png

      Filesize

      2KB

      MD5

      5a11d7c98ed9e0e6a183cd08e0277357

      SHA1

      9c48fb1e4aca2ab7d79ae456ceda557c6061610a

      SHA256

      9ccc6ebb78c522b3b525b550933577f407b5eeb6aa05b861faf2fbe48512c905

      SHA512

      2adf2a57743aa75b4712dd0915f952e48cf225cb5527a1f14d0697630a700ea22aa421f715a1e503ecaed36b863b61d4f80720f0aab05f66c62d7a3c0ae4dc99

    • C:\Program Files (x86)\Meitu\XiuXiu\XiuXiu.exe

      Filesize

      8.7MB

      MD5

      9a935669eb071b5ef198d71ce072efc0

      SHA1

      085259a93d615604db2ad6178b24c35e4e34c67f

      SHA256

      4fa3e4a41c3f0ee36b1cac3f6d7b8ee0a54755b5eff28183784d2b630328f982

      SHA512

      9426222797b08c399289fa86d5817ba27756b051d715fe0d7bbb2ce9358d11f50ef29f98c5292473acf4dbc0c4ab4d085ce3c4e66aaa6e3daf25903186ce086d

    • C:\Program Files\DeliverZealousOrganizer\2_jyPHAcnkRKeV.exe

      Filesize

      2.1MB

      MD5

      1dbac51bdc31b8cfabad114632c79387

      SHA1

      5b12034a85babb663e77aecd4f9281cbf9eda8b5

      SHA256

      afe4508718d079d7f304107ebd44499fd203f4efafa1ac47180021a39602ad28

      SHA512

      6ed9d5e50c2b59ab4c1305d02f258dbdf219484743d7e6efb475ca1d2dc2ed8e5bd92f0e3c6e268a06cb40f1030b842761066fcf45a6da4a253905a4028f6ea3

    • C:\Program Files\DeliverZealousOrganizer\KWMInNtjSDED.exe

      Filesize

      832KB

      MD5

      d305d506c0095df8af223ac7d91ca327

      SHA1

      679cb4c763c84e75ccb0fa3475bd6b7a36e81c4a

      SHA256

      923111c7142b3dc783a3c722b19b8a21bcb78222d7a136ac33f0ca8a29f4cb66

      SHA512

      94d369a4db88bff9556a1d7a7fb0188ed935c3592bae09335542c5502ec878e839177be63ac3ab4af75d4dc38a3a4f5d0fd423115ac72cf5dd710c59604db796

    • C:\Program Files\DeliverZealousOrganizer\KWMInNtjSDED.wrapper.log

      Filesize

      306B

      MD5

      76b0af346c86751a074b6581c9c26531

      SHA1

      08b19d3cde110ca75d56cc05e87221f093fc3ecb

      SHA256

      888166afcaf13f10b0959e08a6d43644f93191a9a521569c10e0836af84de80f

      SHA512

      c6cceeb610b71b55a38ecf55e6d58ca3ec3ed7433a8b3c46c2bb9057d0f1afabc86a09cd2ad3d384d812e75ae716ca5cdd23074a06769ef62a679cdf679851a8

    • C:\Program Files\DeliverZealousOrganizer\KWMInNtjSDED.wrapper.log

      Filesize

      482B

      MD5

      d660afe834abfbf81dac41b255ffde26

      SHA1

      8cca09ce9544b065a59837c05bbbf89c0c96038b

      SHA256

      6133b30c05e60622e58767dc4dbfbe81a72cc2d7b300c1727f8695d0462eb5e6

      SHA512

      87c4c5f34e33daf6475118d1d2fb3a328a3026259daea4abf707d9fd6b47f4bb3d6289b75657c22a0a4069b6963257dd2e97dbfecb4b514e0d05b2955008c1f7

    • C:\Program Files\DeliverZealousOrganizer\KWMInNtjSDED.wrapper.log

      Filesize

      668B

      MD5

      9d0009749177c528490ce09d3a1cac5d

      SHA1

      9a102e8e756161500d3f33b1c887e917014b2c13

      SHA256

      71f8055192c29f190966a4eafc87d36a3a8049f0fc85b5a50bebf0f73ab7d6b0

      SHA512

      bb709b777fd58b5da0bc393564b091a435c0e7208ca163e219a5f20eb8c6508fa26df3023abe79f42340676ca781325b5708bca64f71524482bb2a04967489ec

    • C:\Program Files\DeliverZealousOrganizer\KWMInNtjSDED.wrapper.log

      Filesize

      804B

      MD5

      f7861fd4f8b40855e6fcb09cbd76df14

      SHA1

      90868d6fdcc06babf9bdc7b51b94d2fa8799adf3

      SHA256

      b3a8586bf46fe8f4a3f98c6ef5383c168e952d001de9f505b2be4909cc18a3af

      SHA512

      12a747eb70ffe87b42a68b60e485722aa6ae9ea6a057e755f0b04a4bf5d5e4fd359aaf688a3867b9f693e420096cb403f322e36f993bb5c4c1c4ef2cc9b35d36

    • C:\Program Files\DeliverZealousOrganizer\KWMInNtjSDED.xml

      Filesize

      452B

      MD5

      7531f4da86d6401eff689b9631bca4f2

      SHA1

      24ae5355ca6ea0f639a4830bdfd611343a49d993

      SHA256

      f0c35372e4032c68272723fbce67999afece2e956c5a03fbf24dbcefcdcf3d52

      SHA512

      6ff0b925176b2999d77df8e272e05e7a52f69124384a34d8e89e72dee32ba78d692f73c5cc86e433d8f6661cce41d836f4e5a50e71091f3a3525ce432bb17f13

    • C:\Program Files\DeliverZealousOrganizer\TmqervRMoMJhXYcsvItByQcGNQmuHu

      Filesize

      1.5MB

      MD5

      ed74094421da665fbfd4412225e69346

      SHA1

      e2f83ce3bb85e6af4629fb2c9513355c9f73e0be

      SHA256

      55d85c66b199f11061c55d2979bb0cfdba9f0cb664512acc11ee44151303624b

      SHA512

      5680aabcdb7f120726d83ba870366f5b101404609953c6238c85f302cc980f4e4ee4f7c4c5d82051bb39714f8d36d8ac2c0dc19d5055276d573a370aaa210cdf

    • C:\Program Files\DeliverZealousOrganizer\XiuXiu_360Setup_4.0.1.exe

      Filesize

      28.6MB

      MD5

      d991a77e68513af69324a17c89ef9ec6

      SHA1

      87d998be8110f12988825daa8fc4e1bd72d4b175

      SHA256

      e90176f57687096d8605b93770c7f622cb28b96da12e9d837ba7ef4b8b6e419f

      SHA512

      e909003232a6395f2198d9d401cb8c39cda2837a9d9dd535a0bccc5759f5d49e037041f5814298644c4a742ea2661483868a17fc48ca9c33513a06d6b3757081

    • C:\Program Files\DeliverZealousOrganizer\ZwBOUOWNBGvtCMZycNirmuYkVxRBKO

      Filesize

      1.5MB

      MD5

      a7d3a5214caecf57327e4f269a5f061f

      SHA1

      874f231cf6a23687103e23b1c06e403861e8bbf0

      SHA256

      d54ce43a2eeb1e803ab53acb17490bc019fd5e05f6d26140ed5d9af8069061f0

      SHA512

      7a154f8224ac15fa6dd577e6ee813941483f9d8cb0b9256cf36ebd79412d5294a4af4d55c7cff265f8180a2e205c3d346f6ac50ba248c26dc87c3e006f607840

    • C:\Program Files\DeliverZealousOrganizer\jyPHAcnkRKeV.vbs

      Filesize

      2KB

      MD5

      a59c41d0e65ea790b9a5327cbebd4567

      SHA1

      92c6a7bc13409bea25c8ea9fcfca69775ff78d0d

      SHA256

      9224b098439055440ec916e56d6afdbc04ee4b4e0f228b4589a2ed94e7b829f9

      SHA512

      e77e73a559b6b36a9deb87a8750ac16b691cfdf0450ef88fe9a9d4976bf675a31ec9ce6e0d76d8b457fac3dc4ccf5cbd6b31361367970fcb8a47f20beb252f04

    • C:\Program Files\DeliverZealousOrganizer\twtiuWMTMVYtAYTeUctRIfaDFjggmo.exe

      Filesize

      577KB

      MD5

      c31c4b04558396c6fabab64dcf366534

      SHA1

      fa836d92edc577d6a17ded47641ba1938589b09a

      SHA256

      9d182f421381429fd77598feb609fefb54dcaef722ddbf5aa611b68a706c10d3

      SHA512

      814dcbc1d43bc037dadc2f3f67856dd790b15fc1b0c50fa74a169c8cc02cdc79d44f1f10e200ef662eee20cd6b5ca646ec4e77673e3fe3cb7dfb7649243f6e99

    • C:\Users\Admin\AppData\Local\Temp\KKSetup_1008.exe

      Filesize

      4.2MB

      MD5

      b242ab102d9eac948bb306f387fa2700

      SHA1

      198c188181a090857380182f7aa0518a5bf1e882

      SHA256

      9bc6d92cf648a975676dc385c9361b91ad18841b4b5b68b1dfd260f4bdf5c10c

      SHA512

      ef2d3a3de128f783958b3aa39436d85ce6e928ca84cc32413044c547398a708d20eb29d458bb5d3373e6a06a88d186028f095dbaf41f6769f42fe8885b82fc72

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lr0rheed.pdg.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\nsq79E.tmp\AnimGif.dll

      Filesize

      8KB

      MD5

      63f11d04d07615bd610c857d0abdbed5

      SHA1

      fee63014806f8250c3e301a219fc43ef4b3a8f19

      SHA256

      a1fa2e0191f986824f5fc0ef62aee8b4b25695cc56d4b00fecdc1c92f8ea237f

      SHA512

      211f3689df9c219507072f71e9795e74cf9dd3a37f32330d8b7cb5cf335b9aec6f874df2e5fabf90e7f3e4d61655f7674d1ca94cd7d7ec4244a153019c334e23

    • C:\Users\Admin\AppData\Local\Temp\nsq79E.tmp\InstallOptions.dll

      Filesize

      15KB

      MD5

      89351a0a6a89519c86c5531e20dab9ea

      SHA1

      9e801aaaae9e70d8f7fc52f6f12cedc55e4c8a00

      SHA256

      f530069ef87a1c163c4fd63a3d5b053420ce3d7a98739c70211b4a99f90d6277

      SHA512

      13168fa828b581383e5f64d3b54be357e98d2eb9362b45685e7426ffc2f0696ab432cc8a3f374ce8abd03c096f1662d954877afa886fc4aa74709e6044b75c08

    • C:\Users\Admin\AppData\Local\Temp\nsq79E.tmp\System.dll

      Filesize

      11KB

      MD5

      bf712f32249029466fa86756f5546950

      SHA1

      75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

      SHA256

      7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

      SHA512

      13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

    • C:\Users\Admin\AppData\Local\Temp\nsq79E.tmp\ioSpecial.ini

      Filesize

      1KB

      MD5

      551a04ffdfb231491711cda56b23528d

      SHA1

      0f1d81e32e13173331cc3f037125da62f8040181

      SHA256

      903c98d3663606c3c82b3477ab2871543b6bcc570170e81415183a86ebcd115f

      SHA512

      0db2828f7946053c106cff36bf3c72a5027d1a38027d82440ce2f4af87ae9670d11c1e31401ad96a0e472d23d250c6f736f182fd5a805cbe5ee89a6edf53e1f4

    • C:\Users\Admin\AppData\Local\Temp\nsq79E.tmp\ioSpecial.ini

      Filesize

      1KB

      MD5

      e3aab7e841ea1535ec278972eb2cf0be

      SHA1

      2acd73f4459a16382a62cd387bd44680c68fd773

      SHA256

      dda8140de8218cab7eb8eb6000b670cafd07e1fb8fe993966220d1e9402b2f67

      SHA512

      bccaf2dd00c0958f7283f28413e005ba9387f91a5256656cfaf2b17c4771d50d36ece6f644c42d85c0e40005a8819b92bd28da6e8a801073bd6366e874c5f2b8

    • C:\Users\Admin\AppData\Local\Temp\nsq79E.tmp\kankan.bmp

      Filesize

      566KB

      MD5

      bf210693f4171feca4820e4aebd230d7

      SHA1

      0ea9d95d11af97d8f7c41785199ee4bc425d325d

      SHA256

      3aad2c9a7ad0ef81b24215274c2d3839b31f331acf2990e3092cc482a3eeb05a

      SHA512

      8c72e77e07c5e212c3a4c622442db18b7719dfd739be1e01d74e9bd5260473b70ed947fb96f91f3a67af032ecebe69bbd7289c9677e063bae733271c6fc42b5d

    • C:\Users\Admin\AppData\Local\Temp\nsq79E.tmp\meituWel.ini

      Filesize

      434B

      MD5

      c7921f656f14a81c092d94070232b1a7

      SHA1

      cd7ce64ec97a7b52f08f3e7093dba23fdb328db4

      SHA256

      936ed0a8ebd5e4bc89176b7a1bbce6a8b00e68ba2c2e78263b6b14a521d488b5

      SHA512

      ed143441f429ff2ad1d996b2f3eed14f1169f9d032dbbf89234420275d1195a77c15dd85e86bae9e3ef85d5e8a36a3055c46e055d6a09fdf96d95fd30fa05824

    • C:\Users\Admin\AppData\Local\Temp\nsq79E.tmp\meituWel.ini

      Filesize

      478B

      MD5

      5acfc13326c6b6911606165b893d85eb

      SHA1

      3a85745bbd5a98e674cfd16d339c7fd1af89acc2

      SHA256

      71c132ec3cbddc48f66c29d35d09c7aab04d8fb0f5264efc9cd509b2f92a47b6

      SHA512

      d977e48f61a35a7d90913753288c43acf0935c18f2256afc65e3ed0466d2790938f870bbe967d44f586777bdc09f078fa75605b11855b04e38c0c92fc07050f3

    • C:\Users\Admin\AppData\Local\Temp\nsq79E.tmp\nsDialogs.dll

      Filesize

      9KB

      MD5

      4ccc4a742d4423f2f0ed744fd9c81f63

      SHA1

      704f00a1acc327fd879cf75fc90d0b8f927c36bc

      SHA256

      416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

      SHA512

      790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

    • C:\Users\Admin\AppData\Local\Temp\nsq79E.tmp\progress_2.bmp

      Filesize

      87KB

      MD5

      77e9a33a1b46088dc9d71bb6b574a2a4

      SHA1

      8b8dabf1445dd2ae0af77001d7e5810424eed4d7

      SHA256

      dab5c9ab81a165868685202bebf4e1ead49609c1718f53b60a920331aa60b943

      SHA512

      3234b163dadb25f084801db876600201897dc3d6bd9ebd215151207cdd9a215f8cc97d30111cdd9a3e4a38de484f29c6a78612e16e34758cbf327972c69a3811

    • C:\Users\Admin\AppData\Local\Temp\nst9A96.tmp\Processes.dll

      Filesize

      35KB

      MD5

      2cfba79d485cf441c646dd40d82490fc

      SHA1

      83e51ac1115a50986ed456bd18729653018b9619

      SHA256

      86b302fa9c85dfa0c1c03ba000864a928365dab571f3355347dba02da22949b7

      SHA512

      cca186a7f9c5cff3f4eca410fbe8cc13dad2514a7e36aec9b1addfbcb239ace9b9b2d8427771858e3fd11783abce7e24d43c286f98da9f8b17562ca095a4c043

    • C:\Users\Admin\AppData\Local\Temp\nst9A96.tmp\System.dll

      Filesize

      11KB

      MD5

      c17103ae9072a06da581dec998343fc1

      SHA1

      b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

      SHA256

      dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

      SHA512

      d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

    • C:\Users\Admin\AppData\Roaming\Meitu\KanKan\Config\config.ini

      Filesize

      60B

      MD5

      b43c4c2e11798abda63c545867143b5a

      SHA1

      961d08437b20ce70dc5761d6db3297bc4e4b1ecd

      SHA256

      caa83a408faf76cd137b8ab12f9cdf2ad13b1eca26f6f0944a9ec9aeff830b0e

      SHA512

      24c8faf9139ddc59cc59800dba50a2f3514b7d06f3652141b95836e3c11b8a692d1d7283ef93f3d253aa718e25ccaa8a98cea6ade39f60d18a19dab48ebda641

    • C:\Users\Admin\AppData\Roaming\Meitu\KanKan\mtkkDownload\KanKanPDF_Setup.exe

      Filesize

      3.1MB

      MD5

      324d3657d098174c35079c5c615725f5

      SHA1

      b36ab315a59d1489b3a7f8caac75a8baa818f023

      SHA256

      6a7645e8e1dd98f8d11fde9e46499260012535fe1175fd723da7c4790332096e

      SHA512

      00dd41c61511c990edfaff34ea992411a6aa54bbcbfd91b5837df3510658d32a0756929ad441846033a5ed004adc405f8ce9b803ace1ce05bd067982fe8e41e4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ÃÀͼ\ÃÀͼ¿´¿´\ÃÀͼ¿´¿´PDFÔĶÁÆ÷.lnk

      Filesize

      1KB

      MD5

      65795162b2e31af847b435d23f312682

      SHA1

      f1178cb7ef6374c0caa98acd24d7095e4f9fd064

      SHA256

      ee2264e9f3e1b0cff3d5223c7df3f5491d5283468a4648e9a93b697f27923b98

      SHA512

      1246dbfa7c17e70cc9441f776c2a5abed0c52c2851ea69ede08f79f1a8d1417719c52e5099e6dcf280b64dfbe2f42522331fdd57769057bceb59c4a3c251f720

    • C:\Windows\Installer\e57dd6f.msi

      Filesize

      30.5MB

      MD5

      4bb380192889a55fb6c183f8053bedd1

      SHA1

      1016f0c66c398e28416a457d63f5e066edd7bffb

      SHA256

      34b150091d625d345d47c908841b2570455388c910e78e1403313fce2e5f2ae3

      SHA512

      00358460e128f3713a1c0ba7d9581bc7592c7bcb42de1d3201bed67a02884a0e31e7a7a672fa85a105736ddd6f4d6033bed85bc56699c1c96f5a1a018805ccb8

    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\KWMInNtjSDED.exe.log

      Filesize

      1KB

      MD5

      122cf3c4f3452a55a92edee78316e071

      SHA1

      f2caa36d483076c92d17224cf92e260516b3cbbf

      SHA256

      42f5774d1ee4cae5d7a4e83970da42bb17e61ae93c312247211b5ee3535662e0

      SHA512

      c98666fb86aaff6471c0a96f12f037b9a607579c5891c9d7ba8cd4e90506ca7aa5b5f6264081d25f703c88fb69d8e2cd87809d508e771770550d0c5d4d17d91c

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

      Filesize

      24.1MB

      MD5

      1d5e671942e74b4e352884fb8fb01119

      SHA1

      db70d528068f7dac8f2dcd45de462a0ab1b2afd9

      SHA256

      a02f7dbd68c5d624ec090e9b64b5e86250cdcb252bd7f8d693b634f93b22f419

      SHA512

      a8829fe4caf38fcdb923db6dc4ac8ceb5235132a7e197e67f83f4c52976b7df2e8cb48ba0ed301a5f4a45dcceec1d755fe053135e402863de141e8f869f21bf3

    • \??\Volume{f9c79713-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{870d39af-fdb1-4e3c-83b3-f3534220c9af}_OnDiskSnapshotProp

      Filesize

      6KB

      MD5

      0cdd5c52fb45fd30a5aa42af91d1d68b

      SHA1

      034ede0fb0420fb9562f367e768e1ddd30001aac

      SHA256

      a0a00af980ff135cce423d5e8e5561c91e37ca27d8799061b6855b5b8f7d1525

      SHA512

      5624c071afc243bf467b19be187545d148e9693de22a985c1ce06afa7a43feaa7df5da1de152d2d522f8b0080c1650f1349f3f64a9e88c412ad1e8fc76bf9d82

    • memory/468-722-0x00000000021A0000-0x00000000021AD000-memory.dmp

      Filesize

      52KB

    • memory/852-156-0x000000002B980000-0x000000002BB3D000-memory.dmp

      Filesize

      1.7MB

    • memory/852-155-0x0000000029D50000-0x0000000029D9D000-memory.dmp

      Filesize

      308KB

    • memory/852-158-0x000000002B980000-0x000000002BB3D000-memory.dmp

      Filesize

      1.7MB

    • memory/852-159-0x000000002B980000-0x000000002BB3D000-memory.dmp

      Filesize

      1.7MB

    • memory/852-160-0x000000002B980000-0x000000002BB3D000-memory.dmp

      Filesize

      1.7MB

    • memory/1004-80-0x00000000002C0000-0x0000000000396000-memory.dmp

      Filesize

      856KB

    • memory/2176-24-0x0000023874130000-0x0000023874152000-memory.dmp

      Filesize

      136KB

    • memory/2784-4469-0x0000000006410000-0x0000000006434000-memory.dmp

      Filesize

      144KB

    • memory/3936-4475-0x0000000001E50000-0x0000000001E77000-memory.dmp

      Filesize

      156KB

    • memory/3936-4474-0x0000000001E30000-0x0000000001E41000-memory.dmp

      Filesize

      68KB

    • memory/3936-4472-0x0000000001B60000-0x0000000001E13000-memory.dmp

      Filesize

      2.7MB

    • memory/5012-69-0x0000000029F80000-0x0000000029FAF000-memory.dmp

      Filesize

      188KB