Analysis

  • max time kernel
    138s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 06:43

General

  • Target

    discordpy.exe

  • Size

    67.4MB

  • MD5

    45f47a5c459a61db665e25156806514a

  • SHA1

    d5dc5bb256a63f88c58b2d9fe12b877589be42e9

  • SHA256

    8fd185a5499d728eef4cd181477b0720a60c8be143ff2628941bb2a5985b1f73

  • SHA512

    93470ab27d3d5ce4e90a771639e9df2138bd31155fb71912f45c9541c744186dca6b61769bea1ca12a38d26c4baf2e49f234511928343811b457a9d1a3feba09

  • SSDEEP

    1572864:vZJH0iAFP/V4f6Gj53ikjt4jRq2GqFOPV5aEm2qHWB75i2Afyo+udKj:it/VG6RmtCRlGPr1m2qHO5i2eyT

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 64 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\discordpy.exe
    "C:\Users\Admin\AppData\Local\Temp\discordpy.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Users\Admin\AppData\Local\Temp\discordpy.exe
      "C:\Users\Admin\AppData\Local\Temp\discordpy.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4048
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:4772
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\\Windows\\System32\\wbem\\WMIC.exe csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Windows\System32\wbem\WMIC.exe
            C:\\Windows\\System32\\wbem\\WMIC.exe csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3088

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\PIL\_imaging.cp310-win_amd64.pyd
      Filesize

      2.5MB

      MD5

      a3cae207bd9e2513ae1d72a16d202aae

      SHA1

      354b0c42fd0aa852b5189eef67fe50a484a8161f

      SHA256

      67c0e06bde830a9552ea601dd271387ea0ac5f32308f3cd399693c3b98389960

      SHA512

      e58872071e61ea528b45c1adfb5af74ad5e568afff7d38a2adc1e22270f4b7c78e061b4e7b193e9e69200db665dd489d168e8e20691667eebde9bc521e58450a

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\VCRUNTIME140.dll
      Filesize

      94KB

      MD5

      11d9ac94e8cb17bd23dea89f8e757f18

      SHA1

      d4fb80a512486821ad320c4fd67abcae63005158

      SHA256

      e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

      SHA512

      aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\VCRUNTIME140_1.dll
      Filesize

      36KB

      MD5

      7667b0883de4667ec87c3b75bed84d84

      SHA1

      e6f6df83e813ed8252614a46a5892c4856df1f58

      SHA256

      04e7ccbdcad7cbaf0ed28692fb08eab832c38aad9071749037ee7a58f45e9d7d

      SHA512

      968cbaafe416a9e398c5bfd8c5825fa813462ae207d17072c035f916742517edc42349a72ab6795199d34ccece259d5f2f63587cfaeb0026c0667632b05c5c74

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_asyncio.pyd
      Filesize

      59KB

      MD5

      6c2a86342ade2fac9454b83a49d17694

      SHA1

      52946875ad946e4a170072f38e28e10f6037fab9

      SHA256

      cf0edfd508d11bffb63d1b104b6099e0f14ea0fada762f88364e7163f2185f06

      SHA512

      48d8eb8d20d041df37c4a6f243056607754046ed5f497260751270b42e9eea6f22fb1fb62d015e841d0263534f50bf6c812a6ade0e8bb0a0f79226bc64d05c75

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_bz2.pyd
      Filesize

      78KB

      MD5

      b45e82a398713163216984f2feba88f6

      SHA1

      eaaf4b91db6f67d7c57c2711f4e968ce0fe5d839

      SHA256

      4c2649dc69a8874b91646723aacb84c565efeaa4277c46392055bca9a10497a8

      SHA512

      b9c4f22dc4b52815c407ab94d18a7f2e1e4f2250aecdb2e75119150e69b006ed69f3000622ec63eabcf0886b7f56ffdb154e0bf57d8f7f45c3b1dd5c18b84ec8

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_cffi_backend.cp310-win_amd64.pyd
      Filesize

      177KB

      MD5

      ebb660902937073ec9695ce08900b13d

      SHA1

      881537acead160e63fe6ba8f2316a2fbbb5cb311

      SHA256

      52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

      SHA512

      19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_ctypes.pyd
      Filesize

      117KB

      MD5

      79f339753dc8954b8eb45fe70910937e

      SHA1

      3ad1bf9872dc779f32795988eb85c81fe47b3dd4

      SHA256

      35cdd122679041ebef264de5626b7805f3f66c8ae6cc451b8bc520be647fa007

      SHA512

      21e567e813180ed0480c4b21be3e2e67974d8d787e663275be054cee0a3f5161fc39034704dbd25f1412feb021d6a21b300a32d1747dee072820be81b9d9b753

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_decimal.pyd
      Filesize

      241KB

      MD5

      1cdd7239fc63b7c8a2e2bc0a08d9ea76

      SHA1

      85ef6f43ba1343b30a223c48442a8b4f5254d5b0

      SHA256

      384993b2b8cfcbf155e63f0ee2383a9f9483de92ab73736ff84590a0c4ca2690

      SHA512

      ba4e19e122f83d477cc4be5e0dea184dafba2f438a587dd4f0ef038abd40cb9cdc1986ee69c34bac3af9cf2347bea137feea3b82e02cca1a7720d735cea7acda

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_hashlib.pyd
      Filesize

      57KB

      MD5

      cfb9e0a73a6c9d6d35c2594e52e15234

      SHA1

      b86042c96f2ce6d8a239b7d426f298a23df8b3b9

      SHA256

      50daeb3985302a8d85ce8167b0bf08b9da43e7d51ceae50e8e1cdfb0edf218c6

      SHA512

      22a5fd139d88c0eee7241c5597d8dbbf2b78841565d0ed0df62383ab50fde04b13a203bddef03530f8609f5117869ed06894a572f7655224285823385d7492d2

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_lzma.pyd
      Filesize

      149KB

      MD5

      5a77a1e70e054431236adb9e46f40582

      SHA1

      be4a8d1618d3ad11cfdb6a366625b37c27f4611a

      SHA256

      f125a885c10e1be4b12d988d6c19128890e7add75baa935fe1354721aa2dea3e

      SHA512

      3c14297a1400a93d1a01c7f8b4463bfd6be062ec08daaf5eb7fcbcde7f4fa40ae06e016ff0de16cb03b987c263876f2f437705adc66244d3ee58f23d6bf7f635

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_multiprocessing.pyd
      Filesize

      29KB

      MD5

      fce357f864a558c03ed17755f87d0e30

      SHA1

      b74ecb2bee03a8ff209f52f652c011f28d5ae4d0

      SHA256

      000486aaac9dd21e88b3dc65fd854dd83519b1fbcc224a70530bc3ec8cbd1a5d

      SHA512

      564dea2bf3410011a76ca5ea376dba3ec9b2d03fd25248824f6c956fa5ea061c1a9ee6f6b65b021ea5bf9cc5e3ab9c6fcf4779446b920891a2c0979bbc57d58b

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_overlapped.pyd
      Filesize

      44KB

      MD5

      5bfe7d9e1877fdde718bb84b67d8be68

      SHA1

      ebc7389ccca80d92d7b891815843e4c7d066cd51

      SHA256

      fe5666c1c8215cd2773744c815fb4a3b2f52f64cf0dde25d458441da22bf5568

      SHA512

      9fbf4c77784677957b8ade962cc0730ef6cfa865c14c712fd2a978903596a92e359a5234095b2a23d9e4daf7abb4029cd855b91cba696fde448668ccf4a1efea

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_queue.pyd
      Filesize

      26KB

      MD5

      c9ee37e9f3bffd296ade10a27c7e5b50

      SHA1

      b7eee121b2918b6c0997d4889cff13025af4f676

      SHA256

      9ecec72c5fe3c83c122043cad8ceb80d239d99d03b8ea665490bbced183ce42a

      SHA512

      c63bb1b5d84d027439af29c4827fa801df3a2f3d5854c7c79789cad3f5f7561eb2a7406c6f599d2ac553bc31969dc3fa9eef8648bed7282fbc5dc3fb3ba4307f

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_socket.pyd
      Filesize

      72KB

      MD5

      5dd51579fa9b6a06336854889562bec0

      SHA1

      99c0ed0a15ed450279b01d95b75c162628c9be1d

      SHA256

      3669e56e99ae3a944fbe7845f0be05aea96a603717e883d56a27dc356f8c2f2c

      SHA512

      7aa6c6587890ae8c3f9a5e97ebde689243ac5b9abb9b1e887f29c53eef99a53e4b4ec100c03e1c043e2f0d330e7af444c3ca886c9a5e338c2ea42aaacae09f3e

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_sqlite3.pyd
      Filesize

      91KB

      MD5

      6486e5c8512bddc5f5606d11fe8f21e0

      SHA1

      650861b2c4a1d6689ff0a49bb916f8ff278bb387

      SHA256

      728d21be4d47dd664caf9fa60c1369fe059bc0498edd383b27491d0dee23e439

      SHA512

      f2c9267a3cab31190079037e3cc5614f19c1235852454708c4978008ea9da345892191750980aebc809cc83dd1f5788b60f8cf39a6a41623210c96af916d1821

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_ssl.pyd
      Filesize

      152KB

      MD5

      11c5008e0ba2caa8adf7452f0aaafd1e

      SHA1

      764b33b749e3da9e716b8a853b63b2f7711fcc7c

      SHA256

      bf63f44951f14c9d0c890415d013276498d6d59e53811bbe2fa16825710bea14

      SHA512

      fceb022d8694bce6504d6b64de4596e2b8252fc2427ee66300e37bcff297579cc7d32a8cb8f847408eaa716cb053e20d53e93fbd945e3f60d58214e6a969c9dd

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_tkinter.pyd
      Filesize

      60KB

      MD5

      0f1aa5b9a82b75b607b4ead6bb6b8be6

      SHA1

      5d58fd899018a106d55433ea4fcb22faf96b4b3d

      SHA256

      336bd5bffdc0229da4eaddbb0cfc42a9e55459a40e1322b38f7e563bda8dd190

      SHA512

      b32ea7d3ed9ae3079728c7f92e043dd0614a4da1dbf40ae3651043d35058252187c3c0ad458f4ca79b8b006575fac17246fb33329f7b908138f5de3c4e9b4e52

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\_uuid.pyd
      Filesize

      20KB

      MD5

      aeead50876ddb63cb8e882989041d7da

      SHA1

      c9bf23227ced84d39bd33665444de3e9064315c6

      SHA256

      c74aaeec487457139b47c0ab56e01922bfae6debef562800e5b9b6baf1ec9d6a

      SHA512

      74c8fe6cfd67e1984a2df9bd998ae363519de16b5840cabba01660154fbeac92e2c773ecc2884d531362e8a0b739673c44f450c1bea05ca33eef58a8e61bc2ca

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\base_library.zip
      Filesize

      858KB

      MD5

      b1bf83a5da1972b709c6001808a53a67

      SHA1

      ad3cb95a1eca77d922df803668602e370cd7ce30

      SHA256

      32ca4042366b95894209f37417bba29cc48e5cfcb23d1e14947d7c830358533d

      SHA512

      11a809d131bc729cc8ae4cc1a0d78a7324abaed8cd73d3c95fa0dbf7306af8870e1f326086a267132bb4cf88bef79d13314fc02917059026a485c4266c0cd261

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\charset_normalizer\md.cp310-win_amd64.pyd
      Filesize

      10KB

      MD5

      f33ca57d413e6b5313272fa54dbc8baa

      SHA1

      4e0cabe7d38fe8d649a0a497ed18d4d1ca5f4c44

      SHA256

      9b3d70922dcfaeb02812afa9030a40433b9d2b58bcf088781f9ab68a74d20664

      SHA512

      f17c06f4202b6edbb66660d68ff938d4f75b411f9fab48636c3575e42abaab6464d66cb57bce7f84e8e2b5755b6ef757a820a50c13dd5f85faa63cd553d3ff32

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\charset_normalizer\md__mypyc.cp310-win_amd64.pyd
      Filesize

      117KB

      MD5

      494f5b9adc1cfb7fdb919c9b1af346e1

      SHA1

      4a5fddd47812d19948585390f76d5435c4220e6b

      SHA256

      ad9bcc0de6815516dfde91bb2e477f8fb5f099d7f5511d0f54b50fa77b721051

      SHA512

      2c0d68da196075ea30d97b5fd853c673e28949df2b6bf005ae72fd8b60a0c036f18103c5de662cac63baaef740b65b4ed2394fcd2e6da4dfcfbeef5b64dab794

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\cv2\__init__.py
      Filesize

      6KB

      MD5

      eab99b31f1fd18e46e6e081ba3b5c06e

      SHA1

      9ca76b1097d58ef9c652aebfbeff32bfec17b25b

      SHA256

      b05b8000c71987cd4df824c1ed134b7fcd34617665e437b1aaec128f93d7f1c3

      SHA512

      7c4ea4a28f7876249b503155187bd59bcd9cf18a80264c8892e59e9fd7f3d461c91afc4c3c177dba48e1dfdd0feb5705b54b504f7daa886a2a0b72fddd1e80fc

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\libcrypto-1_1.dll
      Filesize

      3.3MB

      MD5

      63c4f445b6998e63a1414f5765c18217

      SHA1

      8c1ac1b4290b122e62f706f7434517077974f40e

      SHA256

      664c3e52f914e351bb8a66ce2465ee0d40acab1d2a6b3167ae6acf6f1d1724d2

      SHA512

      aa7bdb3c5bc8aeefbad70d785f2468acbb88ef6e6cac175da765647030734453a2836f9658dc7ce33f6fff0de85cb701c825ef5c04018d79fa1953c8ef946afd

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\libffi-7.dll
      Filesize

      32KB

      MD5

      eef7981412be8ea459064d3090f4b3aa

      SHA1

      c60da4830ce27afc234b3c3014c583f7f0a5a925

      SHA256

      f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

      SHA512

      dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\libssl-1_1.dll
      Filesize

      678KB

      MD5

      bd857f444ebbf147a8fcd1215efe79fc

      SHA1

      1550e0d241c27f41c63f197b1bd669591a20c15b

      SHA256

      b7c0e42c1a60a2a062b899c8d4ebd0c50ef956177ba21785ce07c517c143aeaf

      SHA512

      2b85c1521edeadf7e118610d6546fafbbad43c288a7f0f9d38d97c4423a541dfac686634cde956812916830fbb4aad8351a23d95cd490c4a5c0f628244d30f0a

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\multidict\_multidict.cp310-win_amd64.pyd
      Filesize

      45KB

      MD5

      ddd4c0ae1e0d166c22449e9dcdca20d7

      SHA1

      ff0e3d889b4e8bc43b0f13aa1154776b0df95700

      SHA256

      74ec52418c5d38a63add94228c6f68cf49519666ae8bcb7ac199f7d539d8612c

      SHA512

      c8464a77ba8b504ba9c7873f76499174095393c42dc85a9c1be2875c3661cda928851e37013e4ac95ba539eed984bf71c0fcc2cb599f3f0c4c1588d4a692bdfd

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\pyexpat.pyd
      Filesize

      187KB

      MD5

      983d8e003e772e9c078faad820d14436

      SHA1

      1c90ad33dc4fecbdeb21f35ca748aa0094601c07

      SHA256

      e2146bed9720eb94388532551444f434d3195310fa7bd117253e7df81a8e187e

      SHA512

      e7f0fd841c41f313c1782331c0f0aa35e1d8ba42475d502d08c3598a3aaefd400179c19613941cdfad724eca067dd1b2f4c2f1e8a1d6f70eeb29f7b2213e6500

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\python3.DLL
      Filesize

      60KB

      MD5

      a5471f05fd616b0f8e582211ea470a15

      SHA1

      cb5f8bf048dc4fc58f80bdfd2e04570dbef4730e

      SHA256

      8d5e09791b8b251676e16bdd66a7118d88b10b66ad80a87d5897fadbefb91790

      SHA512

      e87d06778201615b129dcf4e8b4059399128276eb87102b5c3a64b6e92714f6b0d5bde5df4413cc1b66d33a77d7a3912eaa1035f73565dbfd62280d09d46abff

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\python310.dll
      Filesize

      4.2MB

      MD5

      384349987b60775d6fc3a6d202c3e1bd

      SHA1

      701cb80c55f859ad4a31c53aa744a00d61e467e5

      SHA256

      f281c2e252ed59dd96726dbb2de529a2b07b818e9cc3799d1ffa9883e3028ed8

      SHA512

      6bf3ef9f08f4fc07461b6ea8d9822568ad0a0f211e471b990f62c6713adb7b6be28b90f206a4ec0673b92bae99597d1c7785381e486f6091265c7df85ff0f9b5

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\select.pyd
      Filesize

      25KB

      MD5

      78d421a4e6b06b5561c45b9a5c6f86b1

      SHA1

      c70747d3f2d26a92a0fe0b353f1d1d01693929ac

      SHA256

      f1694ce82da997faa89a9d22d469bfc94abb0f2063a69ec9b953bc085c2cb823

      SHA512

      83e02963c9726a40cd4608b69b4cdf697e41c9eedfb2d48f3c02c91500e212e7e0ab03e6b3f70f42e16e734e572593f27b016b901c8aa75f674b6e0fbb735012

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\sqlite3.dll
      Filesize

      1.4MB

      MD5

      7bb1d577405f1129faf3ea0225c9d083

      SHA1

      60472de4b1c7a12468d79994d6d0d684c91091ef

      SHA256

      831ba87cb1a91d4581f0abbcc4966c6f4b332536f70cf481f609c44cc3d987c2

      SHA512

      33b1fd3a289193bff168c967caebc0131732bd04562a770cf2edac602ab6d958f7bde7a0e57bb125a7598852bdac30f96d0db46cb4a2460a61a0d914b011ed20

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\tcl86t.dll
      Filesize

      1.8MB

      MD5

      ad03d1e9f0121330694415f901af8f49

      SHA1

      ad8d3eee5274fef8bb300e2d1f4a11e27d3940df

      SHA256

      224476bedbcf121c69137f1df4dd025ae81769b2f7651bd3788a870a842cfbf9

      SHA512

      19b85c010c98fa75eacfd0b86f9c90a2dbf6f07a2b3ff5b4120108f3c26711512edf2b875a782497bdb3d28359325ad95c17951621c4b9c1fd692fde26b77c33

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\tcl\encoding\cp1252.enc
      Filesize

      1KB

      MD5

      5900f51fd8b5ff75e65594eb7dd50533

      SHA1

      2e21300e0bc8a847d0423671b08d3c65761ee172

      SHA256

      14df3ae30e81e7620be6bbb7a9e42083af1ae04d94cf1203565f8a3c0542ace0

      SHA512

      ea0455ff4cd5c0d4afb5e79b671565c2aede2857d534e1371f0c10c299c74cb4ad113d56025f58b8ae9e88e2862f0864a4836fed236f5730360b2223fde479dc

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\tk86t.dll
      Filesize

      1.5MB

      MD5

      e3c7ed5f9d601970921523be5e6fce2c

      SHA1

      a7ee921e126c3c1ae8d0e274a896a33552a4bd40

      SHA256

      bd4443b8ecc3b1f0c6fb13b264769253c80a4597af7181884bda20442038ec77

      SHA512

      bfa76b6d754259eabc39d701d359dd96f7a4491e63b17826a05a14f8fdf87656e8fc541a40e477e4fef8d0601320dd163199520e66d9ee8b5d6bb5cd9a275901

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\unicodedata.pyd
      Filesize

      1.1MB

      MD5

      a40ff441b1b612b3b9f30f28fa3c680d

      SHA1

      42a309992bdbb68004e2b6b60b450e964276a8fc

      SHA256

      9b22d93f4db077a70a1d85ffc503980903f1a88e262068dd79c6190ec7a31b08

      SHA512

      5f9142b16ed7ffc0e5b17d6a4257d7249a21061fe5e928d3cde75265c2b87b723b2e7bd3109c30d2c8f83913134445e8672c98c187073368c244a476ac46c3ef

    • C:\Users\Admin\AppData\Local\Temp\_MEI15602\yarl\_quoting_c.cp310-win_amd64.pyd
      Filesize

      93KB

      MD5

      8b4cd87707f15f838b5db8ed5b5021d2

      SHA1

      bbc05580a181e1c03e0a53760c1559dc99b746fe

      SHA256

      eefb46501ef97baf29a93304f58674e70f5ccecafb183f230e5ce7872a852f56

      SHA512

      6768cff12fa22fe8540a3f6bdb350a5fcec0b2a0f01531458eb23f77b24460620cd400078fd1ec63738884c2b78920e428126833953c26b8dc8ad8b7c069415d

    • memory/4048-1125-0x00007FF806AE0000-0x00007FF808B96000-memory.dmp
      Filesize

      32.7MB