Analysis

  • max time kernel
    463s
  • max time network
    1696s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 17:20

General

  • Target

    ExLoader_Installer1.exe

  • Size

    20.2MB

  • MD5

    06d4e995805a2afd7496f4f4f0000fd2

  • SHA1

    db80fb0f047f5754aa33781268421407fd07d29e

  • SHA256

    7ad99c1905e0c0ca46bd97650a50645592a6006f05062aa4580198c41c6491a1

  • SHA512

    fd4d245e28e6584f7fe3489bccb35341f5957933de442c259a507e04bf07f018bbb1bd769d638a07a42ce7a1677c6bf1aa237f4b22b3a5dcf9ccbc5af43150d7

  • SSDEEP

    393216:QVZarTJXmFjzqREtDlwcPUTc9t37DMncawXAKaVnayxZtFDb:SZ4TJXmFjzqa5lYTiInf46VnvHr/

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ExLoader_Installer1.exe
    "C:\Users\Admin\AppData\Local\Temp\ExLoader_Installer1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ExLoader_Installer.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\ExLoader_Installer.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:400
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /C C:\Windows\System32\reg.exe query HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography /v MachineGuid
        3⤵
          PID:2300
          • C:\Windows\System32\reg.exe
            C:\Windows\System32\reg.exe query HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography /v MachineGuid
            4⤵
              PID:2652
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /C C:\Windows\System32\reg.exe query HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
            3⤵
              PID:2460
              • C:\Windows\System32\reg.exe
                C:\Windows\System32\reg.exe query HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
                4⤵
                  PID:2844
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe"
            1⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:3056
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef73d9758,0x7fef73d9768,0x7fef73d9778
              2⤵
                PID:2984
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1112 --field-trial-handle=1368,i,9229529805107334235,16342928375548082663,131072 /prefetch:2
                2⤵
                  PID:1412
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1448 --field-trial-handle=1368,i,9229529805107334235,16342928375548082663,131072 /prefetch:8
                  2⤵
                    PID:1952
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1628 --field-trial-handle=1368,i,9229529805107334235,16342928375548082663,131072 /prefetch:8
                    2⤵
                      PID:2828
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2296 --field-trial-handle=1368,i,9229529805107334235,16342928375548082663,131072 /prefetch:1
                      2⤵
                        PID:2128
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2336 --field-trial-handle=1368,i,9229529805107334235,16342928375548082663,131072 /prefetch:1
                        2⤵
                          PID:2512
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1568 --field-trial-handle=1368,i,9229529805107334235,16342928375548082663,131072 /prefetch:2
                          2⤵
                            PID:948
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2832 --field-trial-handle=1368,i,9229529805107334235,16342928375548082663,131072 /prefetch:1
                            2⤵
                              PID:2312
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3616 --field-trial-handle=1368,i,9229529805107334235,16342928375548082663,131072 /prefetch:8
                              2⤵
                                PID:1764
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3144 --field-trial-handle=1368,i,9229529805107334235,16342928375548082663,131072 /prefetch:8
                                2⤵
                                  PID:1196
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3756 --field-trial-handle=1368,i,9229529805107334235,16342928375548082663,131072 /prefetch:8
                                  2⤵
                                    PID:2436
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3120 --field-trial-handle=1368,i,9229529805107334235,16342928375548082663,131072 /prefetch:8
                                    2⤵
                                      PID:596
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3136 --field-trial-handle=1368,i,9229529805107334235,16342928375548082663,131072 /prefetch:8
                                      2⤵
                                        PID:1336
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3828 --field-trial-handle=1368,i,9229529805107334235,16342928375548082663,131072 /prefetch:1
                                        2⤵
                                          PID:2844
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2800 --field-trial-handle=1368,i,9229529805107334235,16342928375548082663,131072 /prefetch:8
                                          2⤵
                                            PID:1724
                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                          1⤵
                                            PID:2472

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Discovery

                                          Query Registry

                                          2
                                          T1012

                                          System Information Discovery

                                          3
                                          T1082

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                            Filesize

                                            264KB

                                            MD5

                                            f50f89a0a91564d0b8a211f8921aa7de

                                            SHA1

                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                            SHA256

                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                            SHA512

                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                            Filesize

                                            1KB

                                            MD5

                                            c35b03e74ff5bb2e632d468a23e46998

                                            SHA1

                                            c98088e75ea4f86221750e982597bf5a56942f3b

                                            SHA256

                                            c7b70c272ea0fdfd953029055af15d349fc02da9837dd3a11599e350e6d0c616

                                            SHA512

                                            f73effeb4ec75b9bcb3970ab33477618be381bb585670a5d15842bcc0624d8c665bc224d63cbe0ae9ab15825305ab98841cf1121704589dbb85067bc7a0fb3f8

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                            Filesize

                                            1KB

                                            MD5

                                            b4b0072d5f356f3b934b7f028b0d47a7

                                            SHA1

                                            232f5eb7e9acb8e9a8075120f4c2e11ecb819911

                                            SHA256

                                            528033a6dfa903dd27e7276ddb394bd2d29915e8a7e5ebfdd1680cbb6c7625ac

                                            SHA512

                                            df4eaf1989f8cbf5cc06aaad0587ecc68a391c53220d14985ac8cba88d2e728104090a8a24e6cbbefe15e8b87c3623882b09f2fd8e1763f8a5099ced7cff8455

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                            Filesize

                                            363B

                                            MD5

                                            ef0f5b9025e789410fac9978275909f4

                                            SHA1

                                            b0b250d6a6e4ddabbf6f0e04c287728efd966500

                                            SHA256

                                            23b76f725f486276cae0e458dbfc0a87ede6dcc9eb29e8bcf3df5133fb83e552

                                            SHA512

                                            858d54605eeb0c604a77e8d3a1d0858719ef8581f3882135713ab41e66cd13f364ea3901e3cc13e8be9d6b3d20ff1508ab09ed843ea14be0eeec0ca7b6d4b649

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                            Filesize

                                            5KB

                                            MD5

                                            87913c05d1f34a81fda32ffdecaba317

                                            SHA1

                                            894b607c98051e81e6dec74d997708f2a1fab2f7

                                            SHA256

                                            d8d21b8fe9a272aeb3c6b1018d77547130b1247d5a8cce3ba0d0c5088a33b87b

                                            SHA512

                                            e4fd190ad42189671083023eb2b153a9d7e67d9541e2ebf71947cf8c92947d89193108bd1aa5aecddd3e71664f1eefd012a7d91d5e615799f678354e10acd4eb

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                            Filesize

                                            4KB

                                            MD5

                                            488db49f652960dedc021b8998806366

                                            SHA1

                                            e3f1b0137c962084fb6a2741aa7c1b7525acc785

                                            SHA256

                                            a0bbbc706c52457635d328ab457dac723df6d09f30a707fa00a56bd3c2d5e9a4

                                            SHA512

                                            ae750a007ee9421e824a63d414da927102ca9c57156704a9d8db3ab09e9ab0de4ad28928ae3cb511fbae9de2f3d273582769d00f709958f6516f9a9c936ce618

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                                            Filesize

                                            16B

                                            MD5

                                            18e723571b00fb1694a3bad6c78e4054

                                            SHA1

                                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                            SHA256

                                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                            SHA512

                                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\MSVCP140.dll
                                            Filesize

                                            559KB

                                            MD5

                                            c3d497b0afef4bd7e09c7559e1c75b05

                                            SHA1

                                            295998a6455cc230da9517408f59569ea4ed7b02

                                            SHA256

                                            1e57a6df9e3742e31a1c6d9bff81ebeeae8a7de3b45a26e5079d5e1cce54cd98

                                            SHA512

                                            d5c62fdac7c5ee6b2f84b9bc446d5b10ad1a019e29c653cfdea4d13d01072fdf8da6005ad4817044a86bc664d1644b98a86f31c151a3418be53eb47c1cfae386

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\VCRUNTIME140_1.dll
                                            Filesize

                                            48KB

                                            MD5

                                            eb49c1d33b41eb49dfed58aafa9b9a8f

                                            SHA1

                                            61786eb9f3f996d85a5f5eea4c555093dd0daab6

                                            SHA256

                                            6d3a6cde6fc4d3c79aabf785c04d2736a3e2fd9b0366c9b741f054a13ecd939e

                                            SHA512

                                            d15905a3d7203b00181609f47ce6e4b9591a629f2bf26ff33bf964f320371e06d535912fda13987610b76a85c65c659adac62f6b3176dbca91a01374178cd5c6

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\api-ms-win-crt-runtime-l1-1-0.dll
                                            Filesize

                                            15KB

                                            MD5

                                            f1a23c251fcbb7041496352ec9bcffbe

                                            SHA1

                                            be4a00642ec82465bc7b3d0cc07d4e8df72094e8

                                            SHA256

                                            d899c2f061952b3b97ab9cdbca2450290b0f005909ddd243ed0f4c511d32c198

                                            SHA512

                                            31f8c5cd3b6e153073e2e2edf0ca8072d0f787784f1611a57219349c1d57d6798a3adbd6942b0f16cef781634dd8691a5ec0b506df21b24cb70aee5523a03fd9

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\app.so
                                            Filesize

                                            15.2MB

                                            MD5

                                            16ff7b34b6195f13b3fbf11cc34e38a5

                                            SHA1

                                            94c5a497fc858c88df047ff29ea94420e5aacef0

                                            SHA256

                                            fef05cfaa133b04a414e7c7db4d7a3b5210a298d6403cf1a522fbf969916f25e

                                            SHA512

                                            69f8ff6d0986e1c2e808d49c02bef034c00aa9424a2c93512fc3f3af7c690f3d1a39cc8edfca09e175b1a81c77d1764832ca260f01fbf99127d12eb45bbe5e50

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\AssetManifest.bin
                                            Filesize

                                            36KB

                                            MD5

                                            37319e9e5131c88c5169e044dfd432fb

                                            SHA1

                                            f8207003744b2cf6d6ebd6080c9afe5925904a0d

                                            SHA256

                                            f50d907a3487cfbff2fe04f6eca8f38c968d52c971c8044a9e9d39286becf735

                                            SHA512

                                            3e8750f329f936622e55162003b73a57a808db1a3c408fcabb0a3653c5126b0848e1df1b84bac54406b5c365b8a89cf4c29d41774c97b8c393457e308f994b65

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\FontManifest.json
                                            Filesize

                                            687B

                                            MD5

                                            08916680285af6ddf4adbd1dd265487d

                                            SHA1

                                            e5fa77912a69248aab08714c5b605df62c469f33

                                            SHA256

                                            ef252f80a090c0ae1499c34148c27f3e982100b25c8daa9921d102343383f751

                                            SHA512

                                            68c9858777147a6a1c4932c13149aba4bb97453a3aface4c80077a5746ed493c811e36cd89b838e34429e91b1833b1866177b4bfc216129d555f310fe71a108f

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\backgrounds\Ori%20and%20the%20Blind%20Forest.jpg
                                            Filesize

                                            93KB

                                            MD5

                                            babd1b019be8944f7ef6c64c8194bc8d

                                            SHA1

                                            702a50d3e3a0933db4dc1f37423bca3b5c52acde

                                            SHA256

                                            71ea07c900e7993072f4896c0ab621303feaf4d13b7c9a4b2993e06122b10f76

                                            SHA512

                                            6a854fc0db7206dd182f6ebc594d763b62a75f64663d3e58029cfa2586048838fe8878b043d174923e05f4e3cd2f3e9d96a6dcf5ba8bbd7322bbc3540bbb8b0d

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\flags\RE.png
                                            Filesize

                                            2KB

                                            MD5

                                            23f2c7dc04bfe492598bc440f57114af

                                            SHA1

                                            c30b386b7138a1d89b90f0e679ef58f4c545ba42

                                            SHA256

                                            94a0c4bc3aa825e44d36b0a463f9bfb012c2156392594a8ac6d76b389776e3a9

                                            SHA512

                                            edbc28f9f61ad48ac02e1bcb0f862249b5baf352289e068cb5df5552b5e9752a205e7b093b7caedccf4230186659d4b12579433ae8141b5129a5a6cf4c6bc5f2

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\flags\SJ.png
                                            Filesize

                                            2KB

                                            MD5

                                            bf25a4249d34f915ec1a246a468290cc

                                            SHA1

                                            5cc47373c11ff0488929124e18e280c7eb36b232

                                            SHA256

                                            0dd0e0a0d72ff4179b11afd5367a72b000de4a5c5ea0362f1f1723f80a3a2d22

                                            SHA512

                                            982fbc34c0c0ccad148b6745185af317bbe12215e08c879c6a06a7073d2afbcbc70c4fed9e028cc91a6a1eaa1fece064dbddf415a4b97a799dbfb1debcc02337

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\fonts\Raleway-Black.ttf
                                            Filesize

                                            159KB

                                            MD5

                                            35e0e2e7a5b03275ba569a214edbab77

                                            SHA1

                                            b341b185db9c7231884558dcdab0124d2f5ed1d0

                                            SHA256

                                            2d1149ca6075e3559fa4234107474b3b500bc479baa0bdaa8a99563a587c62f5

                                            SHA512

                                            e3d752d8fd5a7306dcf8fc428b72df1668991b7152b66fba41e365cc61626f8ddfc8092dbcbc2b2ef3acea5c09496e83af2a2208cdd5b66e7ff3267b2bf2f0d4

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\fonts\Raleway-Bold.ttf
                                            Filesize

                                            159KB

                                            MD5

                                            88079335418f389bfb2d86bc4f1ced64

                                            SHA1

                                            fd799b6fb4aff1a9402e071ab02d1ddea731b868

                                            SHA256

                                            85c6a818e33ae8b62d15672522c0b12f2e602680f75c4414ee815a73596ad365

                                            SHA512

                                            5105d0f432cda4de9749e4e0dd09f9687d06ad17b7e02f98dc9d0b2ffc3d959c386302f8882c3a3f1021c39ecf88e60f5e630b929fb905eec48bead923b47e11

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\fonts\Raleway-ExtraBold.ttf
                                            Filesize

                                            159KB

                                            MD5

                                            27f7ef17de3691b5cdb9f1ee1ee5cc6a

                                            SHA1

                                            1c92715c134738f2956bf758181522243c7586dd

                                            SHA256

                                            118e237edf796dd76c453e912a4f445816e918bc3ff1d3941b2548c0a8fdfe29

                                            SHA512

                                            6d5c68056a37d989f64528c092680416c1300c95471be43ebddff7b579bcae9dfa7f402ab422406bf3a4a3df728b4af1e68e15e385b49221847f48e0bc59f228

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\fonts\Raleway-Medium.ttf
                                            Filesize

                                            159KB

                                            MD5

                                            b952c3c81ba34b54c66c748ea1e828a7

                                            SHA1

                                            9d35f805e98f95e72f5d0a4ced7397584d7349be

                                            SHA256

                                            f5a6dcd3227d1a75db47a6770e617d8077cba42c146d1d6479ae394431c7d40e

                                            SHA512

                                            30ddc9f9fd2916b3ac846cac60c93b5f89057a1369ffd38ccf569a6eba3dff6be10408ad7413257e794e94a46e68e67105fae28f1ce95544485edbe85842a420

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\fonts\Raleway-SemiBold.ttf
                                            Filesize

                                            159KB

                                            MD5

                                            87641f9900d717d6bfbf108b8755868e

                                            SHA1

                                            75f4fca0d4d80e2b9a62d3283261e933786fb8c1

                                            SHA256

                                            564368e49d2d7d65005649278c3e042d6954df5e5dee3874a3b548ad067db0cc

                                            SHA512

                                            a319660d6457efd705c291aa5445146f77e2d099ac26be3f48963b9846cb0f3cfaaee1fbd1e9acb5a7ebb74d39b541d00c76fd50932b388cee7ff54da2ef40ac

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\icons\close.svg
                                            Filesize

                                            201B

                                            MD5

                                            7f8d672a2849987b498734dcb90f0c51

                                            SHA1

                                            e53b9319bf964c15099080ac5497ee39f8bab362

                                            SHA256

                                            4a290648cd1cfaaf1db4909d7552ae8cb83cb0b0e36770e64d153ab07ce6e7d4

                                            SHA512

                                            b3ddbf719f42440238c55cee896409179b4562ffe74f607d3640f623c8264c2fd2000b085dfd9a25ffd8ba2166695dcd663efec56cdac679f9993cfb602459d4

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\icons\collapse.svg
                                            Filesize

                                            195B

                                            MD5

                                            ad6092934dc48be9d00331e6f21eb235

                                            SHA1

                                            29cd8e5478e432b386382caf6ac7b3537b108c33

                                            SHA256

                                            2e0eb48ef144b771903a2ee5096ac4305ef43c830d2905f46b0384a07f5f4090

                                            SHA512

                                            38254a977c1a74515ed6184b5ebb3b1b3125db4b713a2de69aee9dc54912a9e869fede36423548e9ebf8cfc66e6711738789ee2c33f6f3af74def779eb7e5afd

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\images\grain.png
                                            Filesize

                                            79KB

                                            MD5

                                            3577f702479e7f31a32a96f38a36e752

                                            SHA1

                                            e407b9ac4cfe3270cdd640a5018bec2178d49bb1

                                            SHA256

                                            cc453dfe977598a839a52037ef947388e008e5cdfe91b1f1a4e85afb5509bee2

                                            SHA512

                                            1a4a03931ab56c8352382414f55eb25b324e11890d51ba95597dbd867b35db45db5adcefb47d95b3763f413a66e3228e59531bdbd5ba5541469196adb5eb3d70

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\icudtl.dat
                                            Filesize

                                            798KB

                                            MD5

                                            cf772cf9f6ca67f592fe47da2a15adb1

                                            SHA1

                                            9cc4d99249bdba8a030daf00d98252c8aef7a0ff

                                            SHA256

                                            ac44ccc3f61bf630bb20fb8043d86cfe4c8995d06b460084400db45d70497b30

                                            SHA512

                                            0bec0d3a34a4ac1cc2ed81dba3bc52981c5dd391a68fe21132dfadb70e42ffbe8f3ba798185733d64a900fd2bb2403f9a8558e6666f2c1e2c0e818d8e3f154fc

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\flutter_windows.dll
                                            Filesize

                                            17.0MB

                                            MD5

                                            d652806d678b05dabfc7ee978d712e43

                                            SHA1

                                            5728bd87c626d5c23231f9ebfda6e41dabbbf4bd

                                            SHA256

                                            37384b7f718bd7be000e8bdd2628b568ab6db5096ca2ca931fc087f878e74c7b

                                            SHA512

                                            b47b8a5d24c98c0fc4f63fbf173bd1417a12c02547141c296db528029571cd3f8abaf23e55db679ba60e204123c6c0974ec02e36ea0192a53895bfd49787ff4e

                                          • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader_Installer\shared_preferences.json
                                            Filesize

                                            262B

                                            MD5

                                            679fb4a07daaa7ed06da0893dcf55aac

                                            SHA1

                                            0594a3122cb879a43d44fd2c88d57b6f84f3d49c

                                            SHA256

                                            f8c8c83855416fd9148e4493a2a2f80f4d050c5cf20bf63a002f0c06e825ac3e

                                            SHA512

                                            ff323a45cda021f0507d68fa54f11fc57dfe4424c7f87ffbdcb91efab0c9aff5e3c2161a857d9d2399cfe226923e7bef2a79fdb5ca0d029fbedab0563095bc61

                                          • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader_Installer\shared_preferences.json
                                            Filesize

                                            374B

                                            MD5

                                            81e74870a069bd02e69dbc7109c0e6da

                                            SHA1

                                            91f352f7a94e850d2a26c752a697f8584f12fcfc

                                            SHA256

                                            b6115fbb7564a05dbcc861b9d4203baac54520e3103685dfdc91a744dc002934

                                            SHA512

                                            fb6e092d58c4149e652d91b214707ef4ab1d94f0b8aa052f7396d19da908858e7181d58c1815d2b5f9272b093f8f61e6226ccbd85c42c60552c5426559dee93e

                                          • \??\pipe\crashpad_3056_PPGGCUCJNHBMQGAM
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • \Users\Admin\AppData\Local\Temp\RarSFX0\ExLoader_Installer.exe
                                            Filesize

                                            161KB

                                            MD5

                                            89a6ed1e786dd059f598c852e5dad5d6

                                            SHA1

                                            8bfe891b475b3503acabfde158e58856ae17f367

                                            SHA256

                                            227d42f778e3476633d3711ea07973cb969ae151471e3579f63601dfd01d8e80

                                            SHA512

                                            6b47894d4e6352edeed02e66e76402fc4c50c70221d29353c7791974dc9e7322f97e347041cfbfdababd867b3d3e67cb9af860bac1c700740982701ec68d3591

                                          • \Users\Admin\AppData\Local\Temp\RarSFX0\vcruntime140.dll
                                            Filesize

                                            116KB

                                            MD5

                                            e9b690fbe5c4b96871214379659dd928

                                            SHA1

                                            c199a4beac341abc218257080b741ada0fadecaf

                                            SHA256

                                            a06c9ea4f815dac75d2c99684d433fbfc782010fae887837a03f085a29a217e8

                                            SHA512

                                            00cf9b22af6ebbc20d1b9c22fc4261394b7d98ccad4823abc5ca6fdac537b43a00db5b3829c304a85738be5107927c0761c8276d6cb7f80e90f0a2c991dbcd8c

                                          • memory/400-1096-0x0000000000120000-0x0000000000121000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/400-1098-0x0000000002150000-0x000000000307D000-memory.dmp
                                            Filesize

                                            15.2MB

                                          • memory/400-1099-0x0000000002150000-0x000000000307D000-memory.dmp
                                            Filesize

                                            15.2MB

                                          • memory/400-1100-0x0000000000430000-0x0000000000431000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/400-1097-0x0000000002150000-0x000000000307D000-memory.dmp
                                            Filesize

                                            15.2MB