Analysis

  • max time kernel
    300s
  • max time network
    256s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-05-2024 21:54

General

  • Target

    pretty.exe

  • Size

    40.1MB

  • MD5

    0e289105d4ff83bbe0f872dd362ed6b1

  • SHA1

    37110bd3f4ef46fcf21c8f73917b7a395281ca2f

  • SHA256

    c1b64a1f5f197d061a7027f9b4b142f2d53c66a71c95eb41659c717c703ca562

  • SHA512

    0467b6ff82cea6dc3b770328be3d8636d66f0e598d73fd06bde33715807a19289e67808b694c6358ee0b1ebdb7b704ea44b0e59135079517c783dc2b1bf74833

  • SSDEEP

    786432:Xl0Qvyb0Gpc9dY5DhMLEdE35iWXUR4oyJv7ILp1qeBG+2Z0cZntHw:KQvybbIexCLKo6R4Xv8VkV+2VZntH

Malware Config

Signatures

  • Possible privilege escalation attempt 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 55 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 11 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 9 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pretty.exe
    "C:\Users\Admin\AppData\Local\Temp\pretty.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Local\Temp\pretty.exe
      "C:\Users\Admin\AppData\Local\Temp\pretty.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:2224
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "schtasks /create /tn "pretty" /tr "C:\ProgramData\Cake\pretty.exe" /sc ONLOGON /rl HIGHEST /f"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Windows\system32\schtasks.exe
            schtasks /create /tn "pretty" /tr "C:\ProgramData\Cake\pretty.exe" /sc ONLOGON /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:3060
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "start "" "C:\Windows\Resources\Themes\aero.theme" & timeout /t 3 & taskkill /im "systemsettings.exe" /f"
          3⤵
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:4124
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\system32\rundll32.exe" C:\Windows\system32\themecpl.dll,OpenThemeAction C:\Windows\Resources\Themes\aero.theme
            4⤵
            • Modifies Control Panel
            PID:4192
          • C:\Windows\system32\timeout.exe
            timeout /t 3
            4⤵
            • Delays execution with timeout.exe
            PID:648
          • C:\Windows\system32\taskkill.exe
            taskkill /im "systemsettings.exe" /f
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:352
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize /v AppsUseLightTheme /t REG_DWORD /d 1 /f"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:7008
          • C:\Windows\system32\reg.exe
            reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize /v AppsUseLightTheme /t REG_DWORD /d 1 /f
            4⤵
            • Modifies registry key
            PID:7056
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize /v EnableTransparency /t REG_DWORD /d 0 /f"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:7072
          • C:\Windows\system32\reg.exe
            reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize /v EnableTransparency /t REG_DWORD /d 0 /f
            4⤵
            • Modifies registry key
            PID:7120
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize /v SystemUsesLightTheme /t REG_DWORD /d 1 /f"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:7136
          • C:\Windows\system32\reg.exe
            reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize /v SystemUsesLightTheme /t REG_DWORD /d 1 /f
            4⤵
            • Modifies registry key
            PID:2548
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize /v ColorPrevalence /t REG_DWORD /d 1 /f"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:292
          • C:\Windows\system32\reg.exe
            reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize /v ColorPrevalence /t REG_DWORD /d 1 /f
            4⤵
            • Modifies registry key
            PID:4860
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Accent /v StartColorMenu /t REG_DWORD /d 0xff7878e7 /f"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:768
          • C:\Windows\system32\reg.exe
            reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Accent /v StartColorMenu /t REG_DWORD /d 0xff7878e7 /f
            4⤵
            • Modifies registry key
            PID:1516
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Accent /v AccentColorMenu /t REG_DWORD /d 0xff8e8eeb /f"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3044
          • C:\Windows\system32\reg.exe
            reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Accent /v AccentColorMenu /t REG_DWORD /d 0xff8e8eeb /f
            4⤵
            • Modifies registry key
            PID:2652
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Accent /v AccentPalette /t REG_BINARY /d ce43aaffce43aaffce43aaffce43aaffce43aaffce43aaffce43aaffce43aa00 /f"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4516
          • C:\Windows\system32\reg.exe
            reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Accent /v AccentPalette /t REG_BINARY /d ce43aaffce43aaffce43aaffce43aaffce43aaffce43aaffce43aaffce43aa00 /f
            4⤵
            • Modifies registry key
            PID:2680
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v ActiveBorder /t REG_SZ /d "255 200 220" /f"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5124
          • C:\Windows\system32\reg.exe
            reg add "HKCU\Control Panel\Colors" /v ActiveBorder /t REG_SZ /d "255 200 220" /f
            4⤵
              PID:5168
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v ActiveTitle /t REG_SZ /d "255 120 150" /f"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:5180
            • C:\Windows\system32\reg.exe
              reg add "HKCU\Control Panel\Colors" /v ActiveTitle /t REG_SZ /d "255 120 150" /f
              4⤵
                PID:5232
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v AppWorkspace /t REG_SZ /d "255 180 200" /f"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:5244
              • C:\Windows\system32\reg.exe
                reg add "HKCU\Control Panel\Colors" /v AppWorkspace /t REG_SZ /d "255 180 200" /f
                4⤵
                  PID:5300
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v Background /t REG_SZ /d "255 200 220" /f"
                3⤵
                  PID:5308
                  • C:\Windows\system32\reg.exe
                    reg add "HKCU\Control Panel\Colors" /v Background /t REG_SZ /d "255 200 220" /f
                    4⤵
                      PID:5468
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v ButtonAlternateFace /t REG_SZ /d "255 200 220" /f"
                    3⤵
                      PID:5380
                      • C:\Windows\system32\reg.exe
                        reg add "HKCU\Control Panel\Colors" /v ButtonAlternateFace /t REG_SZ /d "255 200 220" /f
                        4⤵
                          PID:5448
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v ButtonDkShadow /t REG_SZ /d "255 200 220" /f"
                        3⤵
                          PID:5704
                          • C:\Windows\system32\reg.exe
                            reg add "HKCU\Control Panel\Colors" /v ButtonDkShadow /t REG_SZ /d "255 200 220" /f
                            4⤵
                              PID:5488
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v ButtonFace /t REG_SZ /d "255 200 220" /f"
                            3⤵
                              PID:5500
                              • C:\Windows\system32\reg.exe
                                reg add "HKCU\Control Panel\Colors" /v ButtonFace /t REG_SZ /d "255 200 220" /f
                                4⤵
                                  PID:5552
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v ButtonHilight /t REG_SZ /d "255 200 220" /f"
                                3⤵
                                  PID:5564
                                  • C:\Windows\system32\reg.exe
                                    reg add "HKCU\Control Panel\Colors" /v ButtonHilight /t REG_SZ /d "255 200 220" /f
                                    4⤵
                                      PID:5620
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v ButtonLight /t REG_SZ /d "255 200 220" /f"
                                    3⤵
                                      PID:5632
                                      • C:\Windows\system32\reg.exe
                                        reg add "HKCU\Control Panel\Colors" /v ButtonLight /t REG_SZ /d "255 200 220" /f
                                        4⤵
                                          PID:5680
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v ButtonShadow /t REG_SZ /d "255 200 220" /f"
                                        3⤵
                                          PID:5720
                                          • C:\Windows\system32\reg.exe
                                            reg add "HKCU\Control Panel\Colors" /v ButtonShadow /t REG_SZ /d "255 200 220" /f
                                            4⤵
                                              PID:5768
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v ButtonText /t REG_SZ /d "255 255 255" /f"
                                            3⤵
                                              PID:5780
                                              • C:\Windows\system32\reg.exe
                                                reg add "HKCU\Control Panel\Colors" /v ButtonText /t REG_SZ /d "255 255 255" /f
                                                4⤵
                                                  PID:5840
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v GradientActiveTitle /t REG_SZ /d "255 120 150" /f"
                                                3⤵
                                                  PID:5852
                                                  • C:\Windows\system32\reg.exe
                                                    reg add "HKCU\Control Panel\Colors" /v GradientActiveTitle /t REG_SZ /d "255 120 150" /f
                                                    4⤵
                                                      PID:5904
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v GradientInactiveTitle /t REG_SZ /d "255 200 220" /f"
                                                    3⤵
                                                      PID:5920
                                                      • C:\Windows\system32\reg.exe
                                                        reg add "HKCU\Control Panel\Colors" /v GradientInactiveTitle /t REG_SZ /d "255 200 220" /f
                                                        4⤵
                                                          PID:5964
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v GrayText /t REG_SZ /d "255 200 220" /f"
                                                        3⤵
                                                          PID:5976
                                                          • C:\Windows\system32\reg.exe
                                                            reg add "HKCU\Control Panel\Colors" /v GrayText /t REG_SZ /d "255 200 220" /f
                                                            4⤵
                                                              PID:6024
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v Hilight /t REG_SZ /d "255 200 220" /f"
                                                            3⤵
                                                              PID:6036
                                                              • C:\Windows\system32\reg.exe
                                                                reg add "HKCU\Control Panel\Colors" /v Hilight /t REG_SZ /d "255 200 220" /f
                                                                4⤵
                                                                  PID:6084
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v HilightText /t REG_SZ /d "255 255 255" /f"
                                                                3⤵
                                                                  PID:6096
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg add "HKCU\Control Panel\Colors" /v HilightText /t REG_SZ /d "255 255 255" /f
                                                                    4⤵
                                                                      PID:2984
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v HotTrackingColor /t REG_SZ /d "255 200 220" /f"
                                                                    3⤵
                                                                      PID:3992
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg add "HKCU\Control Panel\Colors" /v HotTrackingColor /t REG_SZ /d "255 200 220" /f
                                                                        4⤵
                                                                          PID:6156
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v InactiveBorder /t REG_SZ /d "255 200 220" /f"
                                                                        3⤵
                                                                          PID:6176
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg add "HKCU\Control Panel\Colors" /v InactiveBorder /t REG_SZ /d "255 200 220" /f
                                                                            4⤵
                                                                              PID:6220
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v InactiveTitle /t REG_SZ /d "255 200 220" /f"
                                                                            3⤵
                                                                              PID:6236
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg add "HKCU\Control Panel\Colors" /v InactiveTitle /t REG_SZ /d "255 200 220" /f
                                                                                4⤵
                                                                                  PID:6284
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v InactiveTitleText /t REG_SZ /d "255 255 255" /f"
                                                                                3⤵
                                                                                  PID:6300
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg add "HKCU\Control Panel\Colors" /v InactiveTitleText /t REG_SZ /d "255 255 255" /f
                                                                                    4⤵
                                                                                      PID:6348
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v InfoText /t REG_SZ /d "255 255 255" /f"
                                                                                    3⤵
                                                                                      PID:6360
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg add "HKCU\Control Panel\Colors" /v InfoText /t REG_SZ /d "255 255 255" /f
                                                                                        4⤵
                                                                                          PID:6412
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v InfoWindow /t REG_SZ /d "255 200 220" /f"
                                                                                        3⤵
                                                                                          PID:6424
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg add "HKCU\Control Panel\Colors" /v InfoWindow /t REG_SZ /d "255 200 220" /f
                                                                                            4⤵
                                                                                              PID:6472
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v Menu /t REG_SZ /d "255 200 220" /f"
                                                                                            3⤵
                                                                                              PID:6488
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg add "HKCU\Control Panel\Colors" /v Menu /t REG_SZ /d "255 200 220" /f
                                                                                                4⤵
                                                                                                  PID:6536
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v MenuBar /t REG_SZ /d "255 200 220" /f"
                                                                                                3⤵
                                                                                                  PID:6556
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg add "HKCU\Control Panel\Colors" /v MenuBar /t REG_SZ /d "255 200 220" /f
                                                                                                    4⤵
                                                                                                      PID:6608
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v MenuHilight /t REG_SZ /d "255 200 220" /f"
                                                                                                    3⤵
                                                                                                      PID:6620
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        reg add "HKCU\Control Panel\Colors" /v MenuHilight /t REG_SZ /d "255 200 220" /f
                                                                                                        4⤵
                                                                                                          PID:6668
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v MenuText /t REG_SZ /d "255 255 255" /f"
                                                                                                        3⤵
                                                                                                          PID:6684
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            reg add "HKCU\Control Panel\Colors" /v MenuText /t REG_SZ /d "255 255 255" /f
                                                                                                            4⤵
                                                                                                              PID:6732
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v Scrollbar /t REG_SZ /d "255 200 220" /f"
                                                                                                            3⤵
                                                                                                              PID:6748
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg add "HKCU\Control Panel\Colors" /v Scrollbar /t REG_SZ /d "255 200 220" /f
                                                                                                                4⤵
                                                                                                                  PID:6804
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v TitleText /t REG_SZ /d "255 255 255" /f"
                                                                                                                3⤵
                                                                                                                  PID:6816
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg add "HKCU\Control Panel\Colors" /v TitleText /t REG_SZ /d "255 255 255" /f
                                                                                                                    4⤵
                                                                                                                      PID:6864
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v Window /t REG_SZ /d "255 200 220" /f"
                                                                                                                    3⤵
                                                                                                                      PID:6880
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        reg add "HKCU\Control Panel\Colors" /v Window /t REG_SZ /d "255 200 220" /f
                                                                                                                        4⤵
                                                                                                                          PID:6928
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v WindowFrame /t REG_SZ /d "255 200 220" /f"
                                                                                                                        3⤵
                                                                                                                          PID:6936
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            reg add "HKCU\Control Panel\Colors" /v WindowFrame /t REG_SZ /d "255 200 220" /f
                                                                                                                            4⤵
                                                                                                                              PID:1972
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Colors" /v WindowText /t REG_SZ /d "255 255 255" /f"
                                                                                                                            3⤵
                                                                                                                              PID:4576
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                reg add "HKCU\Control Panel\Colors" /v WindowText /t REG_SZ /d "255 255 255" /f
                                                                                                                                4⤵
                                                                                                                                  PID:352
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "reg add "HKCU\Control Panel\Desktop" /v WallPaper /t REG_SZ /d C:\ProgramData\Cake\yae_wallpaper.jpg /f"
                                                                                                                                3⤵
                                                                                                                                  PID:4124
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg add "HKCU\Control Panel\Desktop" /v WallPaper /t REG_SZ /d C:\ProgramData\Cake\yae_wallpaper.jpg /f
                                                                                                                                    4⤵
                                                                                                                                    • Sets desktop wallpaper using registry
                                                                                                                                    PID:7020
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop /v NoChangingWallPaper /t REG_DWORD /d 1 /f"
                                                                                                                                  3⤵
                                                                                                                                    PID:7048
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop /v NoChangingWallPaper /t REG_DWORD /d 1 /f
                                                                                                                                      4⤵
                                                                                                                                      • Modifies registry key
                                                                                                                                      PID:7092
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v NoDispAppearancePage /t REG_DWORD /d 1 /f"
                                                                                                                                    3⤵
                                                                                                                                      PID:7104
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v NoDispAppearancePage /t REG_DWORD /d 1 /f
                                                                                                                                        4⤵
                                                                                                                                        • Modifies registry key
                                                                                                                                        PID:5116
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "schtasks /create /tn pretty_lock /tr "C:\ProgramData\Cake\lock_file.bat" /ru "NT AUTHORITY\SYSTEM" /rl HIGHEST /sc ONLOGON"
                                                                                                                                      3⤵
                                                                                                                                        PID:7136
                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                          schtasks /create /tn pretty_lock /tr "C:\ProgramData\Cake\lock_file.bat" /ru "NT AUTHORITY\SYSTEM" /rl HIGHEST /sc ONLOGON
                                                                                                                                          4⤵
                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                          PID:2596
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "schtasks /run /tn pretty_lock"
                                                                                                                                        3⤵
                                                                                                                                          PID:4444
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks /run /tn pretty_lock
                                                                                                                                            4⤵
                                                                                                                                              PID:880
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "schtasks /delete /tn pretty_lock /F"
                                                                                                                                            3⤵
                                                                                                                                              PID:4632
                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                schtasks /delete /tn pretty_lock /F
                                                                                                                                                4⤵
                                                                                                                                                  PID:4516
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c shutdown -l
                                                                                                                                                3⤵
                                                                                                                                                  PID:6980
                                                                                                                                                  • C:\Windows\system32\shutdown.exe
                                                                                                                                                    shutdown -l
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5128
                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                1⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:4952
                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                PID:3888
                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                1⤵
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:512
                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                1⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:4316
                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                1⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:4460
                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                C:\Windows\SYSTEM32\cmd.exe /c "C:\ProgramData\Cake\lock_file.bat"
                                                                                                                                                1⤵
                                                                                                                                                  PID:5028
                                                                                                                                                  • C:\Windows\system32\takeown.exe
                                                                                                                                                    takeown /f "C:\ProgramData\Cake\pretty.exe"
                                                                                                                                                    2⤵
                                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                                    • Modifies file permissions
                                                                                                                                                    PID:4528
                                                                                                                                                  • C:\Windows\system32\attrib.exe
                                                                                                                                                    attrib +r +s "C:\ProgramData\Cake\pretty.exe"
                                                                                                                                                    2⤵
                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                    PID:2112
                                                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                                                    icacls "C:\ProgramData\Cake\pretty.exe" /remove *S-1-5-32-545
                                                                                                                                                    2⤵
                                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                                    • Modifies file permissions
                                                                                                                                                    PID:3264
                                                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                                                    icacls "C:\ProgramData\Cake\pretty.exe" /inheritance:r /grant:r *S-1-5-32-545:RX /deny *S-1-5-32-545:(de,WO,WDAC) /grant:r *S-1-5-32-544:RX /deny *S-1-5-32-544:(de,WO,WDAC)
                                                                                                                                                    2⤵
                                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                                    • Modifies file permissions
                                                                                                                                                    PID:760
                                                                                                                                                • C:\Windows\system32\LogonUI.exe
                                                                                                                                                  "LogonUI.exe" /flags:0x0 /state0:0xa3afb855 /state1:0x41c64e6d
                                                                                                                                                  1⤵
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:5132
                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5712
                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5536

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Themes\Custom.theme
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      23d62fe482706b944e6e26640ffedef2

                                                                                                                                                      SHA1

                                                                                                                                                      a56f72d5e67b194fdbdc5f40c169f9107a9d6e8a

                                                                                                                                                      SHA256

                                                                                                                                                      0ff0e51683a0edb4688bdfc36539fac6d5af99e71ba731bd6ac445dce69f782d

                                                                                                                                                      SHA512

                                                                                                                                                      5b771253897e4c8e7dedddab8f38563ec54e67f17a4f645593a6a5c9a1f57f18372565ea7787e499e5c4814e680b483d9fe9f42267fd0fb730ff5349df528bc4

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Themes\Custom.theme
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      b53df16c11e3ead565d9adc4380642cb

                                                                                                                                                      SHA1

                                                                                                                                                      98e5eaaf1fcaa69b703e743724414141eff4dbf8

                                                                                                                                                      SHA256

                                                                                                                                                      c75f3a83827948d47b25c6baf387dac955565fdf65446d3bee52586ccce1dfe2

                                                                                                                                                      SHA512

                                                                                                                                                      1c014b9a0e39f2f8603dc59628d41e378e4d479713776f081235192b5cc1a77237680545a108b80a21b406f5444620b8840d5e1e4cf64e82d11c02e1e1b2f4b5

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\60OWAKUB\favicon[1].png
                                                                                                                                                      Filesize

                                                                                                                                                      675B

                                                                                                                                                      MD5

                                                                                                                                                      864232b885e52799e6b0d1c37a4283a0

                                                                                                                                                      SHA1

                                                                                                                                                      2c2500822c05b93cf169c338af2fdf7d04ea4260

                                                                                                                                                      SHA256

                                                                                                                                                      2b56e0a792d9999e15f3ee39cabcba5cc3f88b4e640e71b3755c1424d8e12010

                                                                                                                                                      SHA512

                                                                                                                                                      9f868e18ec06442d4141034e0f0beb4f02fd7228a859ed9344b9c001519b02de849a16258db5f3613ac8b6b7cb8f7476fdf68f4a057b4d5c0ebc4b49d0d17bf2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\Q0HHSSW8\favicon[1].ico
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      fbc823a3900c2ddc64bc561ae4950560

                                                                                                                                                      SHA1

                                                                                                                                                      4f4de67a42a9159db2af02e59e5b9b5469d91370

                                                                                                                                                      SHA256

                                                                                                                                                      47a74ea5b48e0f2d025328d4f989d5c7dc022868b709d9fd434cda4e9a7045f0

                                                                                                                                                      SHA512

                                                                                                                                                      3a58c968d557c37d457ade5903a1cf4a68416e79a2ccdd74faa5d36072902f7b113380ae58b7b2ce1f4eb16404515de8f751148ca9259cf1166a4abf1da5864f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\VCRUNTIME140_1.dll
                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                      MD5

                                                                                                                                                      135359d350f72ad4bf716b764d39e749

                                                                                                                                                      SHA1

                                                                                                                                                      2e59d9bbcce356f0fece56c9c4917a5cacec63d7

                                                                                                                                                      SHA256

                                                                                                                                                      34048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32

                                                                                                                                                      SHA512

                                                                                                                                                      cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\_asyncio.pyd
                                                                                                                                                      Filesize

                                                                                                                                                      63KB

                                                                                                                                                      MD5

                                                                                                                                                      33d0b6de555ddbbbd5ca229bfa91c329

                                                                                                                                                      SHA1

                                                                                                                                                      03034826675ac93267ce0bf0eaec9c8499e3fe17

                                                                                                                                                      SHA256

                                                                                                                                                      a9a99a2b847e46c0efce7fcfefd27f4bce58baf9207277c17bffd09ef4d274e5

                                                                                                                                                      SHA512

                                                                                                                                                      dbbd1ddfa445e22a0170a628387fcf3cb95e6f8b09465d76595555c4a67da4274974ba7b348c4c81fe71c68d735c13aacb8063d3a964a8a0556fb000d68686b7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\_brotli.cp310-win_amd64.pyd
                                                                                                                                                      Filesize

                                                                                                                                                      801KB

                                                                                                                                                      MD5

                                                                                                                                                      ee3d454883556a68920caaedefbc1f83

                                                                                                                                                      SHA1

                                                                                                                                                      45b4d62a6e7db022e52c6159eef17e9d58bec858

                                                                                                                                                      SHA256

                                                                                                                                                      791e7195d7df47a21466868f3d7386cff13f16c51fcd0350bf4028e96278dff1

                                                                                                                                                      SHA512

                                                                                                                                                      e404adf831076d27680cc38d3879af660a96afc8b8e22ffd01647248c601f3c6c4585d7d7dc6bbd187660595f6a48f504792106869d329aa1a0f3707d7f777c6

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\_bz2.pyd
                                                                                                                                                      Filesize

                                                                                                                                                      81KB

                                                                                                                                                      MD5

                                                                                                                                                      86d1b2a9070cd7d52124126a357ff067

                                                                                                                                                      SHA1

                                                                                                                                                      18e30446fe51ced706f62c3544a8c8fdc08de503

                                                                                                                                                      SHA256

                                                                                                                                                      62173a8fadd4bf4dd71ab89ea718754aa31620244372f0c5bbbae102e641a60e

                                                                                                                                                      SHA512

                                                                                                                                                      7db4b7e0c518a02ae901f4b24e3860122acc67e38e73f98f993fe99eb20bb3aa539db1ed40e63d6021861b54f34a5f5a364907ffd7da182adea68bbdd5c2b535

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\_ctypes.pyd
                                                                                                                                                      Filesize

                                                                                                                                                      120KB

                                                                                                                                                      MD5

                                                                                                                                                      1635a0c5a72df5ae64072cbb0065aebe

                                                                                                                                                      SHA1

                                                                                                                                                      c975865208b3369e71e3464bbcc87b65718b2b1f

                                                                                                                                                      SHA256

                                                                                                                                                      1ea3dd3df393fa9b27bf6595be4ac859064cd8ef9908a12378a6021bba1cb177

                                                                                                                                                      SHA512

                                                                                                                                                      6e34346ea8a0aacc29ccd480035da66e280830a7f3d220fd2f12d4cfa3e1c03955d58c0b95c2674aea698a36a1b674325d3588483505874c2ce018135320ff99

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\_lzma.pyd
                                                                                                                                                      Filesize

                                                                                                                                                      154KB

                                                                                                                                                      MD5

                                                                                                                                                      7447efd8d71e8a1929be0fac722b42dc

                                                                                                                                                      SHA1

                                                                                                                                                      6080c1b84c2dcbf03dcc2d95306615ff5fce49a6

                                                                                                                                                      SHA256

                                                                                                                                                      60793c8592193cfbd00fd3e5263be4315d650ba4f9e4fda9c45a10642fd998be

                                                                                                                                                      SHA512

                                                                                                                                                      c6295d45ed6c4f7534c1a38d47ddc55fea8b9f62bbdc0743e4d22e8ad0484984f8ab077b73e683d0a92d11bf6588a1ae395456cfa57da94bb2a6c4a1b07984de

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-console-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      a148dc22ea14cd5578de22b2dfb0917f

                                                                                                                                                      SHA1

                                                                                                                                                      eaccb66f62e5b6d7154798e596eabd3cef00b982

                                                                                                                                                      SHA256

                                                                                                                                                      7603e172853a9711fbdc53b080432ad12984b463768dbc3aa842a26f5b26ae23

                                                                                                                                                      SHA512

                                                                                                                                                      4e3c927692fc41889b596273aea8bbd776cf7644dae26c411c12bda23cd3299a5c9adc06a930294310f002de74592a244767378fc9e37ec76e86bfa23f4c0478

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-datetime-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      3095c9577395249e105410bdcc585f77

                                                                                                                                                      SHA1

                                                                                                                                                      7dfc0c81f8f28cbf36c5acdb83523569b430b944

                                                                                                                                                      SHA256

                                                                                                                                                      c08be448195f46c4b423d0ce0c2cdc343e842ff1f91b16a8d3c09d5152150917

                                                                                                                                                      SHA512

                                                                                                                                                      555568fc23ade238bcc13a447520d395546def4409a002d795dd3abea03b15321491bc63c97f4ed8eb78aa411a0b1267dce5c528e51dcac8ca9e93b8f5265786

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-debug-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      a00ebd3cf88d668be6d62a25fa4fb525

                                                                                                                                                      SHA1

                                                                                                                                                      edb07eafd08991611389293e2be80f8ee98f1e62

                                                                                                                                                      SHA256

                                                                                                                                                      b44646453584305d4edf8ab5f5d1adea6b9650bd2b75f8486fc275be52b86433

                                                                                                                                                      SHA512

                                                                                                                                                      d63f0e9f2e079ee06aa3ab96a0bd2d169564896027b731ee2597327bdc55456c5fd0c2d8c7e68165fc80bbc3fe0c24a3388d4c3615f33fc9f9fc0b205ae9ba7a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-errorhandling-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      98340ffd2b1d8affef27d4b1260aeac5

                                                                                                                                                      SHA1

                                                                                                                                                      b428b39aa814a7038a1ddff9b64b935f51833a26

                                                                                                                                                      SHA256

                                                                                                                                                      7388a019922e9a0a3d05a8605a5307e3141b39f7d57b7faca5d34e72adfd5fa5

                                                                                                                                                      SHA512

                                                                                                                                                      6165c5be0360d55403e9dfd4e9df4ff9a12e5fb6057ed9278da09e688751487e46d9dd64949375c00764cbb4355cc13a1ea714055050f2ab7d432977b8443f81

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-file-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      25KB

                                                                                                                                                      MD5

                                                                                                                                                      abf9850eb219be4976a94144a9eba057

                                                                                                                                                      SHA1

                                                                                                                                                      3d8c37588b36296240934b2f63a1b135a52fcee2

                                                                                                                                                      SHA256

                                                                                                                                                      41c5c577fea3ce13d5beb64ce0920f1061f65bcf39eafa8cd3dfc09ff48bcf76

                                                                                                                                                      SHA512

                                                                                                                                                      dfaafb43ce7f05b2db35eac10b314fb506c6aada80f6c4327b09ec33c170478ebd0eea19f1c6ca2e4832bfa41f769046deca8f15d54b7966134d166ee6036bda

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-file-l1-2-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      2b36752a5157359da1c0e646ee9bec45

                                                                                                                                                      SHA1

                                                                                                                                                      708aeb7e945c9c709109cea359cb31bd7ac64889

                                                                                                                                                      SHA256

                                                                                                                                                      3e3eb284937b572d1d70ce27be77b5e02eb73704c8b50feb5eb933db1facd2fc

                                                                                                                                                      SHA512

                                                                                                                                                      fc56080362506e3f38f1b3eb9d3193cdb9e576613c2e672f0fe9df203862f8a0f31938fa48b4ff7115dfe6016fa1fd5c5422fdc1913df63b3fde5f478a8417a1

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-file-l2-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      18KB

                                                                                                                                                      MD5

                                                                                                                                                      bfffa7117fd9b1622c66d949bac3f1d7

                                                                                                                                                      SHA1

                                                                                                                                                      402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                                                                                                      SHA256

                                                                                                                                                      1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                                                                                                      SHA512

                                                                                                                                                      b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-handle-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      567ff20a8d330cbb3278d3360c8d56f5

                                                                                                                                                      SHA1

                                                                                                                                                      cdf0cfc650da3a1b57dc3ef982a317d37ffb974d

                                                                                                                                                      SHA256

                                                                                                                                                      47dfbe1ecc8abc002bd52dcd5281ed7378d457789be4cb1e9bee369150d7f5c8

                                                                                                                                                      SHA512

                                                                                                                                                      1643e900f13509f0ef9c7b7f8f2401fb3b6f2c0c39b512c623615df92b1e69df042ef1a0c6aace82173ce5d4d3c672c1636d6ee05545ce5c3b7374ab745e0e87

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-heap-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      a8b967b65232ecce7261eaecf39e7d6d

                                                                                                                                                      SHA1

                                                                                                                                                      df0792b29c19d46a93291c88a497151a0ba4366d

                                                                                                                                                      SHA256

                                                                                                                                                      8fcc9a97a8ad3be9a8d0ce6bb502284dd145ebbe587b42cdeaa4262279517c1d

                                                                                                                                                      SHA512

                                                                                                                                                      b8116208eb646ec1c103f78c768c848eb9d8d7202ebdab4acb58686e6f0706f0d6aaa884e11065d7ece63ebbd452f35b1422bd79e6eb2405fb1892758195ccbb

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-interlocked-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      5872cb5ca3980697283aab9007196ae6

                                                                                                                                                      SHA1

                                                                                                                                                      26e8de47d9bee371f6c7a47f206a131965b6b481

                                                                                                                                                      SHA256

                                                                                                                                                      0dff50774693fcb71782b5e214419032a8c00b3031151d93be5c971b6f62cd45

                                                                                                                                                      SHA512

                                                                                                                                                      9b3e2fa9f66d29bfc7a4ca5d673b395bcda223a85fd06c94a11217047c1a312148c9c6270d7f69dfef06b25f8b5ad46717a829bde55f540c804a4ba4c4af070c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-libraryloader-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      d042aa497ce2a9f03296f8de68ed0680

                                                                                                                                                      SHA1

                                                                                                                                                      f483a343a18b960630ccf0e6de2f82883550f3bf

                                                                                                                                                      SHA256

                                                                                                                                                      de3d2c5519f74a982f06f3f3fda085571c0cdcf5ad8d2d331c79d9c92062bdc3

                                                                                                                                                      SHA512

                                                                                                                                                      4e157c8701860982ce0dec956fe4bfb684d2db3eaa9e784f179d385be905fd0551ba90cc27c54179fc39a693d9c742364f2bf1a5444424ba5eae38103b5f0e02

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-localization-l1-2-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      3589557535bba7641da3d76eefb0c73d

                                                                                                                                                      SHA1

                                                                                                                                                      6f63107c2212300c7cd1573059c08b43e5bd9b95

                                                                                                                                                      SHA256

                                                                                                                                                      642b01bb93d2cb529acf56070d65aae3202fd0b48d19fd40ec6763b627bcbee6

                                                                                                                                                      SHA512

                                                                                                                                                      7aedf3cf686b416f8b419f8af1d57675096ab2c2378c5a006f6ecbf2fe1ad701f28b7be8f08c9083230cf4d15d463371e92a6032178cd6c139d60b26fbd49b06

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-memory-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      064fb2e1b5e90796a68d1edf91269ad3

                                                                                                                                                      SHA1

                                                                                                                                                      6e3a8c568f038879b7b102975a4471b2489f5493

                                                                                                                                                      SHA256

                                                                                                                                                      3500935e638f7d0ae2bf564bf77f9329811329261185fcdb9cd702b999889ffd

                                                                                                                                                      SHA512

                                                                                                                                                      821f091529d45531811a73664473cebb372a310d855e1a4c1a028ad4dc7d36146d3030dcf10de8a4a4bf16fb535fe3d0d2e1fcd22959690842388abb177b0036

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-namedpipe-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      d1bc9b3a7aa94d10c41fa16210aa9dba

                                                                                                                                                      SHA1

                                                                                                                                                      a358b824b1f26ead420d2100e5f1a3fb74af2b7a

                                                                                                                                                      SHA256

                                                                                                                                                      75652caf05e86adc88ed214fd208b4a289489cac2b28fd358e302e2e7c3c338f

                                                                                                                                                      SHA512

                                                                                                                                                      149478dfca0165d5a68e89070017cda3400926284eaa2143a810138ff710079cde413c031721de5b58cb834f03d4c5df5b4bd6c2bdb65687755ad77cae778b30

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-processenvironment-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      4f1303827a67760d02feb54e9258edb1

                                                                                                                                                      SHA1

                                                                                                                                                      340d7029c39708d14da79b12a0e2ed0a8bc7c020

                                                                                                                                                      SHA256

                                                                                                                                                      77fc9adf1a734d9717700b038b98b4337a494fc4f7e1e706c82e97dbca896fd8

                                                                                                                                                      SHA512

                                                                                                                                                      20f067d1c2749c709e4fc45da8d9eb5b813f54d0e09fa482d00bc4a7e5744c587d0afc00cdd5263b4223fe94baa3f8ca110d010339f9e3f1c6b2700888dbe3d0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-processthreads-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      73586decad3b3d90653750504b356a5c

                                                                                                                                                      SHA1

                                                                                                                                                      39a7ee1660ca1291314ef78150e397b1d8683e03

                                                                                                                                                      SHA256

                                                                                                                                                      34f560c3e56f40db5df695c967b6e302e961085bc037bb9a1c2d2c866a9df48f

                                                                                                                                                      SHA512

                                                                                                                                                      9ec299e930d2b89ad379613f8fa63669ec7c858da8a24608b92175f42b0be75f8aa2e1727dabf7638ae9d2942d03840f288eab53f2c9f38dbea1325f1ea8b22b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-processthreads-l1-1-1.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      774aa9f9318880cb4ad3bf6f464da556

                                                                                                                                                      SHA1

                                                                                                                                                      3a5c07cf35009c98eb033e1cbde1900135d1abf8

                                                                                                                                                      SHA256

                                                                                                                                                      ba9fbd3a21879614c050c86a74ad2fffc0362266d6fa7be0ef359de393136346

                                                                                                                                                      SHA512

                                                                                                                                                      f7b57afb9810e3390d27a5469572fb29f0f1726f599403a180e685466237dff5dec4fdce40105ef1bb057e012d546308213e7cec73e0d7d3c5815eec8189a75d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-profile-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      1be729c6d9bf1b58f435b23e7f87ba49

                                                                                                                                                      SHA1

                                                                                                                                                      4b2df3fab46a362ee46057c344995fa622e0672a

                                                                                                                                                      SHA256

                                                                                                                                                      4c425fbb8d2319d838733ab9cec63a576639192d993909e70cf84f49c107f785

                                                                                                                                                      SHA512

                                                                                                                                                      ceccc5ff2bd90a91cfbb948f979576795ff0a9503ddaafd268c14306f93d887975bd376b62ed688be51bb88b3a0c54ef332be93b4b0d8737b5ab70a661b11416

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-rtlsupport-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      0b30c6862b5224cc429fe2eb2b7bf14b

                                                                                                                                                      SHA1

                                                                                                                                                      5c3affa14e3bfdafe09e9841a2920b57c7fcbc56

                                                                                                                                                      SHA256

                                                                                                                                                      d9c6f93c4972db08c7888d55e8e59e8aba022d416817d65bc96e5a258c859b5f

                                                                                                                                                      SHA512

                                                                                                                                                      b378f2a2812245ea948d81a925d041dbd7e7a8fb2770cf7dd47643da20f5c685c6121479f95b293177a9480290b17c49e7b4fc10d33734cf883d2c614daae1bf

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-string-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      b65933f7bcadc7072d5a2d70ecba9f81

                                                                                                                                                      SHA1

                                                                                                                                                      c53561755b9f33d0ae7874b3a7d67bedcb0129d8

                                                                                                                                                      SHA256

                                                                                                                                                      eadf535795df58d4f52fc6237fe46feb0f8166daca5eaaa59cec3cee50a9181d

                                                                                                                                                      SHA512

                                                                                                                                                      4cbb8bda8609404fe84ca36a8cbfe1d69c55dee2b969231b2fa00ca9139d956196a2babbb80a1a2bb430a34e6bd335294f452bcbe9e44411561ebdf21e4aba91

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-synch-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      bccc676f2fb18c1a1864363e5a649a88

                                                                                                                                                      SHA1

                                                                                                                                                      a095a83a32a4a65fe16aa0be9a517239fac5db0d

                                                                                                                                                      SHA256

                                                                                                                                                      9d3f803dc791d2ff2e05059f9bb9207cc8f4134e1ac05f20edd20cfadd6e72c0

                                                                                                                                                      SHA512

                                                                                                                                                      55aab9fa6f7c4904e4beea4ce250f45fb71c2dd6a6f099f4017101ebc45c0a6e303b6a222f49c971992cafe8988a042b7ef8e94671be858c926105021514737a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-synch-l1-2-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      b962237df7ea045c325e7f97938097cb

                                                                                                                                                      SHA1

                                                                                                                                                      1115e0e13ecc177d057e3d1c9644ac4d108f780a

                                                                                                                                                      SHA256

                                                                                                                                                      a24dd6afdb4c4aa450ae4bc6a2861a49032170661b9c1f30cd0460c5dc57e0f7

                                                                                                                                                      SHA512

                                                                                                                                                      19ac4cccaaa59fbae042d03ba52d89f309bd2591b035f3ec3df430ff399d650fcf9c4d897834a520dea60dc0562a8a6f7d25a1fffcd32f765a4eaffe4c7d5ea2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-sysinfo-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      e4893842d031b98cac1c6f754a2a3f8d

                                                                                                                                                      SHA1

                                                                                                                                                      2b0187134e40d27553a85dd4ec89dd6c40e58a24

                                                                                                                                                      SHA256

                                                                                                                                                      abe4c1464b325365d38e0bc4ae729a17a7f6f7ba482935c66e6840e1b0d126c5

                                                                                                                                                      SHA512

                                                                                                                                                      fc61a66fdc7213857f204bd0b20671db7092e0010e07b5e0e8e8408ace8ac5b6e696a7d9fc969233b2b3ad5dae4d3b291b007ff27a316e7fb750bfc93257c532

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-timezone-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      b9a20c9223d3e3d3a0c359f001ce1046

                                                                                                                                                      SHA1

                                                                                                                                                      9710b9a8c393ba00c254cf693c7c37990c447cc8

                                                                                                                                                      SHA256

                                                                                                                                                      00d9a7353be0a54c17e4862b86196a8b2bc6a007899fa2fbe61afd9765548068

                                                                                                                                                      SHA512

                                                                                                                                                      a7d5611c0b3b53da6cac61e0374d54d27e6e8a1af90ef66cd7e1b052f906c8b3f6087f4c6de0db3ae0b099df7689ecde6c815a954b728d36d9d3b5d002ccf18e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-core-util-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      f7fdc91ac711a9bb3391901957a25cea

                                                                                                                                                      SHA1

                                                                                                                                                      1cebc5497e15051249c951677b5b550a1770c24f

                                                                                                                                                      SHA256

                                                                                                                                                      de47c1f924dc12e41d3a123b7dcce0260e7758b90fb95ec95c270fc116fc7599

                                                                                                                                                      SHA512

                                                                                                                                                      0e03c998622d6bf113e8d3b4dab728974391efecf59df89f938bd22240488e71885c05fb0fa805948b3d9645758409a0966299b26625aa36e3fd6e519ee22769

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-crt-conio-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      9eb2c06decaae1a109a94886a26eec25

                                                                                                                                                      SHA1

                                                                                                                                                      307ce096bee44f54a6d37aab1ef123fb423ed028

                                                                                                                                                      SHA256

                                                                                                                                                      da8fd2fe08a531d2331c1fbee9f4ae9015b64f24a2654a7f82418c86b4ab6909

                                                                                                                                                      SHA512

                                                                                                                                                      7e701cb00a4cab8d5b3ecf55a16fef0103f9be1aa3fd7b53c7bab968708c21e8d1c763ad80a7a8d6c76dd45ddd244c9c9e8944455c2025b4195660b61ac1e8b7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-crt-convert-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      25KB

                                                                                                                                                      MD5

                                                                                                                                                      87e2934e49d7d111f383673f97d5029e

                                                                                                                                                      SHA1

                                                                                                                                                      267603d5510b775de3667f7d92bfaa3bd60e6533

                                                                                                                                                      SHA256

                                                                                                                                                      fb9dd774b25ab8e661c922caffb976c37a4d10a631ab65665da60016ef0c4d7c

                                                                                                                                                      SHA512

                                                                                                                                                      e6025ad419359ad3e06cc7a3b3b7436464dbbc71b91653833575264a5f8b0d781844a411bcd915d404b9a8c0a056eaf6d4d412723936845b53bfb5368bf5f7a7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-crt-environment-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      e41612752a7dfbbe756322cf48e106b9

                                                                                                                                                      SHA1

                                                                                                                                                      0ec106e926c9837a43e1d7ec8d1a5f03edd5ec3d

                                                                                                                                                      SHA256

                                                                                                                                                      4bb9d36e0e034652f2331ddb43ee061608f436cbc9e5771b4d27b28fa10f5248

                                                                                                                                                      SHA512

                                                                                                                                                      9bed9399e896d1cc58cc06e8d7ec6cc3345be6d15ca307c670e0f282c9ebe48a6cc1b145c2ecf94d84214cddff8f0d0d720ea984478c74c98e2499c2184638c9

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-crt-filesystem-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      102a8c01049ef18cc6e8798a9e5d57f4

                                                                                                                                                      SHA1

                                                                                                                                                      9adef547e03032d8c5525cc9c7d4512fbeb53948

                                                                                                                                                      SHA256

                                                                                                                                                      e13edab280e7b3410d7f4ce30a8e8cae64f38652d770fc3bf223206f0c57aaa5

                                                                                                                                                      SHA512

                                                                                                                                                      a9fbc726f33399f55f70967f3f1bf374589eaad9581d9e94228d39afa06cdce31ed25bdc04805aad361c7cafbeb56ca39f6693259d67457199d4423a61b32263

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-crt-heap-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      4b038cdc70357d2dec440717ac344a52

                                                                                                                                                      SHA1

                                                                                                                                                      f67ba87f6830858845a5763381a47893af061bf8

                                                                                                                                                      SHA256

                                                                                                                                                      6a24e9cfb0efd9e1b90053d4ebd87fc35144e61ae3f6555c7d400542d648e2b5

                                                                                                                                                      SHA512

                                                                                                                                                      9557f15fa3c06de89ea8be0c959b94575a1c4587151687730f9e66fed095feb882d43ea32262000f871e6d860ce0c6c341cf5509a6ce81866f6d0efacb8526fe

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-crt-locale-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      75f1a5f65790560d9544f3fb70efba51

                                                                                                                                                      SHA1

                                                                                                                                                      f30a5751901cfffc250be76e13a8b711ebc06bcc

                                                                                                                                                      SHA256

                                                                                                                                                      e0e02ea6c17da186e25e352b78c80b1b3511b5c1590e5ba647b14a7b384af0f8

                                                                                                                                                      SHA512

                                                                                                                                                      b7e285ca35f6a8ae2ccbe21594d72152175301a02ad6b92fe130e1e226a0faad1bfad1bd49857401549c09b50feee2c42c23ca4c19b2845cad090f5b9e8e8f63

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-crt-math-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      29KB

                                                                                                                                                      MD5

                                                                                                                                                      a592d1b2ecc42d1a083f0d34feae2444

                                                                                                                                                      SHA1

                                                                                                                                                      29718af390f832626fcdcc57c107333cdb5743e1

                                                                                                                                                      SHA256

                                                                                                                                                      18a827b01de7b1a3d5c8d17b79ad2462a90308124448a9b8c47eccda39c3a095

                                                                                                                                                      SHA512

                                                                                                                                                      44bed6d24f1fa35b10d2b2b1574e7baf10182e60fdcb6cba5dd9de5cd7a5183198925e4fa5a7e2896564a30f7b70de69691713118d59bf5162ce35aff5bcf7a6

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-crt-multibyte-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      29KB

                                                                                                                                                      MD5

                                                                                                                                                      0b057fa3a94c782da362d225c5974d12

                                                                                                                                                      SHA1

                                                                                                                                                      ca27a53ff2be1250e33045989e0fb515dfdfe3f3

                                                                                                                                                      SHA256

                                                                                                                                                      e1c519fef1622d35a05dd60e6464492f7b8ee6bbceee01563db82be66edb1346

                                                                                                                                                      SHA512

                                                                                                                                                      2dc6ef4d2d1f1bc050cba52e1a96242468fa25372f216e399163bce2e5e17c4911e097106f5727db4379c9fb603091b32f1e818695b362596037d7a6f43e06c7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-crt-process-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      e3914d51afd864a6c6587aa9192c491b

                                                                                                                                                      SHA1

                                                                                                                                                      bae85701809bc259a8744aafa45cd7159e6c13f8

                                                                                                                                                      SHA256

                                                                                                                                                      28257cc063431f78284335ce3002ffb71b75c1e7ccabf5417bb42392c35564b4

                                                                                                                                                      SHA512

                                                                                                                                                      43b1445a80d309ec73d52d6cf68f4533a132fb55ab672e5e2a878bb42c1cb36d6e4c504d43fa4923e692c8be600f3f9d5a5edde80602636cb726eedfca23dfb8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-crt-runtime-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      25KB

                                                                                                                                                      MD5

                                                                                                                                                      364bc49cc7034f8a9981ade1ce565229

                                                                                                                                                      SHA1

                                                                                                                                                      fbd76c1842d1ccf563ece2db32fff4c71e7ca689

                                                                                                                                                      SHA256

                                                                                                                                                      6254fd07ace88685112e3a7b73676aabf13a1b1bc30c55dd976b34fea12b7f1d

                                                                                                                                                      SHA512

                                                                                                                                                      65e59e3358eb1bf26823c9538c74d343e7383591c021d2b340ef68aa9a274d65b15b30bbbe55f4b32e3a08fc79d4e179a6ce92eadb8c4be09a2c35c348ce10af

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-crt-stdio-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      25KB

                                                                                                                                                      MD5

                                                                                                                                                      8341f0371e25b8077fe61c89a9ef8144

                                                                                                                                                      SHA1

                                                                                                                                                      fc185203e33abed12e1398440cb2ee283ca9541a

                                                                                                                                                      SHA256

                                                                                                                                                      bd9a5d4554ef1a374257e8dd9436d89f686006ed1fd1cc44364b237bf5b795ff

                                                                                                                                                      SHA512

                                                                                                                                                      9c7e4e8d8e9e620f441ab5106820ec021d2b2323f44ed8cc8ec9673745dbc531347356f1ff195d63b62b09cc5c27e8f8641ce25be12ee9b700b5fc766337228b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-crt-string-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      25KB

                                                                                                                                                      MD5

                                                                                                                                                      f9297b9ff06295bc07b7e5281b1face0

                                                                                                                                                      SHA1

                                                                                                                                                      d0eb0fddbb3eb187df0f0e5f9ddffcfc2e05f9b7

                                                                                                                                                      SHA256

                                                                                                                                                      c56a2ee0cc6dc1e7283b9bda8b7b2dba957329cb4bc9aca4cd99f88e108f9c04

                                                                                                                                                      SHA512

                                                                                                                                                      bec6222776015996eba744698d3254945dfe4bb4dc0d85528ee59a0f3b5fc5bb054bbf496d562cfc7b4cc81b4d3df5c53761931162a0091a49386233afba4f9c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-crt-time-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      816a8932759bdb478d4263cacbf972e3

                                                                                                                                                      SHA1

                                                                                                                                                      ac9f2bed41e340313501aa7d33dcd369748f0496

                                                                                                                                                      SHA256

                                                                                                                                                      ce9a8e18923d12e2f62ce2a20693113000fc361cc816773037c155c273b99e7c

                                                                                                                                                      SHA512

                                                                                                                                                      5144f01bee04455d5b9a7b07e62f4afb928605331213eb483265016640198c175dc08673903ed5bc16b385ee76657aa4303776233d04347d9d1daadce39525c4

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\api-ms-win-crt-utility-l1-1-0.dll
                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      57d3ee548db3a503ac391af798e0e2a2

                                                                                                                                                      SHA1

                                                                                                                                                      d686a96c5046d6d7a022c4266a5d0014745360a4

                                                                                                                                                      SHA256

                                                                                                                                                      2c80280e51c242466e10a36a0bf2a341607983b6f6648f93b0718b34ab5285c5

                                                                                                                                                      SHA512

                                                                                                                                                      f3ea9c8f2f230d23bc878e37044599b2c77f0bf6dd84b07c2f87a84263fb9ac7f44732f05e14781b6046afb2a39f27135c96d2da2ab9605bd00e55d9b0fffb0b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\base_library.zip
                                                                                                                                                      Filesize

                                                                                                                                                      859KB

                                                                                                                                                      MD5

                                                                                                                                                      c4989bceb9e7e83078812c9532baeea7

                                                                                                                                                      SHA1

                                                                                                                                                      aafb66ebdb5edc327d7cb6632eb80742be1ad2eb

                                                                                                                                                      SHA256

                                                                                                                                                      a0f5c7f0bac1ea9dc86d60d20f903cc42cff3f21737426d69d47909fc28b6dcd

                                                                                                                                                      SHA512

                                                                                                                                                      fb6d431d0f2c8543af8df242337797f981d108755712ec6c134d451aa777d377df085b4046970cc5ac0991922ddf1f37445a51be1a63ef46b0d80841222fb671

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\libcrypto-1_1.dll
                                                                                                                                                      Filesize

                                                                                                                                                      3.3MB

                                                                                                                                                      MD5

                                                                                                                                                      9d7a0c99256c50afd5b0560ba2548930

                                                                                                                                                      SHA1

                                                                                                                                                      76bd9f13597a46f5283aa35c30b53c21976d0824

                                                                                                                                                      SHA256

                                                                                                                                                      9b7b4a0ad212095a8c2e35c71694d8a1764cd72a829e8e17c8afe3a55f147939

                                                                                                                                                      SHA512

                                                                                                                                                      cb39aa99b9d98c735fdacf1c5ed68a4d09d11f30262b91f6aa48c3f8520eff95e499400d0ce7e280ca7a90ff6d7141d2d893ef0b33a8803a1cadb28ba9a9e3e2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\libffi-7.dll
                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                      MD5

                                                                                                                                                      eef7981412be8ea459064d3090f4b3aa

                                                                                                                                                      SHA1

                                                                                                                                                      c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                                                      SHA256

                                                                                                                                                      f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                                                      SHA512

                                                                                                                                                      dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\libssl-1_1.dll
                                                                                                                                                      Filesize

                                                                                                                                                      688KB

                                                                                                                                                      MD5

                                                                                                                                                      bec0f86f9da765e2a02c9237259a7898

                                                                                                                                                      SHA1

                                                                                                                                                      3caa604c3fff88e71f489977e4293a488fb5671c

                                                                                                                                                      SHA256

                                                                                                                                                      d74ce01319ae6f54483a19375524aa39d9f5fd91f06cf7df238ca25e043130fd

                                                                                                                                                      SHA512

                                                                                                                                                      ffbc4e5ffdb49704e7aa6d74533e5af76bbe5db297713d8e59bd296143fe5f145fbb616b343eed3c48eceaccccc2431630470d8975a4a17c37eafcc12edd19f4

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\pinkpfp.jpg
                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                      MD5

                                                                                                                                                      d9fcc67f6ea4e7f7719b1f7ae1b483e0

                                                                                                                                                      SHA1

                                                                                                                                                      ef9dbb3e1c31d1ab4c4c417c1b9b3d5df5be535f

                                                                                                                                                      SHA256

                                                                                                                                                      82205d551b09b0398c61521a3fd6f35a7bb7e6bb2a204feff2a962f0c9a9c841

                                                                                                                                                      SHA512

                                                                                                                                                      01e75a4511283fb000bfc8af3303fcbc1a1be7aa94d85169054fbc770ccaf5e78c8053b41398e609f00fe55bfa91339eda536dacc2f833914bd9a4dc4e710ee0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\pyexpat.pyd
                                                                                                                                                      Filesize

                                                                                                                                                      194KB

                                                                                                                                                      MD5

                                                                                                                                                      1118c1329f82ce9072d908cbd87e197c

                                                                                                                                                      SHA1

                                                                                                                                                      c59382178fe695c2c5576dca47c96b6de4bbcffd

                                                                                                                                                      SHA256

                                                                                                                                                      4a2d59993bce76790c6d923af81bf404f8e2cb73552e320113663b14cf78748c

                                                                                                                                                      SHA512

                                                                                                                                                      29f1b74e96a95b0b777ef00448da8bd0844e2f1d8248788a284ec868ae098c774a694d234a00bd991b2d22c2372c34f762cdbd9ec523234861e39c0ca752dcaa

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\python310.dll
                                                                                                                                                      Filesize

                                                                                                                                                      4.3MB

                                                                                                                                                      MD5

                                                                                                                                                      63a1fa9259a35eaeac04174cecb90048

                                                                                                                                                      SHA1

                                                                                                                                                      0dc0c91bcd6f69b80dcdd7e4020365dd7853885a

                                                                                                                                                      SHA256

                                                                                                                                                      14b06796f288bc6599e458fb23a944ab0c843e9868058f02a91d4606533505ed

                                                                                                                                                      SHA512

                                                                                                                                                      896caa053f48b1e4102e0f41a7d13d932a746eea69a894ae564ef5a84ef50890514deca6496e915aae40a500955220dbc1b1016fe0b8bcdde0ad81b2917dea8b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\select.pyd
                                                                                                                                                      Filesize

                                                                                                                                                      29KB

                                                                                                                                                      MD5

                                                                                                                                                      a653f35d05d2f6debc5d34daddd3dfa1

                                                                                                                                                      SHA1

                                                                                                                                                      1a2ceec28ea44388f412420425665c3781af2435

                                                                                                                                                      SHA256

                                                                                                                                                      db85f2f94d4994283e1055057372594538ae11020389d966e45607413851d9e9

                                                                                                                                                      SHA512

                                                                                                                                                      5aede99c3be25b1a962261b183ae7a7fb92cb0cb866065dc9cd7bb5ff6f41cc8813d2cc9de54670a27b3ad07a33b833eaa95a5b46dad7763ca97dfa0c1ce54c9

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\ucrtbase.dll
                                                                                                                                                      Filesize

                                                                                                                                                      992KB

                                                                                                                                                      MD5

                                                                                                                                                      0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                                                                                      SHA1

                                                                                                                                                      4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                                                                                      SHA256

                                                                                                                                                      8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                                                                                      SHA512

                                                                                                                                                      a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\unicodedata.pyd
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                      MD5

                                                                                                                                                      81d62ad36cbddb4e57a91018f3c0816e

                                                                                                                                                      SHA1

                                                                                                                                                      fe4a4fc35df240b50db22b35824e4826059a807b

                                                                                                                                                      SHA256

                                                                                                                                                      1fb2d66c056f69e8bbdd8c6c910e72697874dae680264f8fb4b4df19af98aa2e

                                                                                                                                                      SHA512

                                                                                                                                                      7d15d741378e671591356dfaad4e1e03d3f5456cbdf87579b61d02a4a52ab9b6ecbffad3274cede8c876ea19eaeb8ba4372ad5986744d430a29f50b9caffb75d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI30642\yae_wallpaper.jpg
                                                                                                                                                      Filesize

                                                                                                                                                      1.7MB

                                                                                                                                                      MD5

                                                                                                                                                      09ffe72a73154d34fe7d9b9a0d783d2f

                                                                                                                                                      SHA1

                                                                                                                                                      f0c213776fc611047d2eb5ea79c4a27bb4515f61

                                                                                                                                                      SHA256

                                                                                                                                                      216a4381524cd23ef28518d3f2965c42f03f4be0dabe68b11f9aaa0f19be4509

                                                                                                                                                      SHA512

                                                                                                                                                      bcad75d710a0378b1a0c907654f5d4d57f8f949baf29c3901781a96c9855072309b4f7d1759ff1b05efddf1cfcb877ee84cdf7799c6ec2d8da3f41ad2170b031

                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_MEI30642\VCRUNTIME140.dll
                                                                                                                                                      Filesize

                                                                                                                                                      95KB

                                                                                                                                                      MD5

                                                                                                                                                      f34eb034aa4a9735218686590cba2e8b

                                                                                                                                                      SHA1

                                                                                                                                                      2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                                                                                                      SHA256

                                                                                                                                                      9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                                                                                                      SHA512

                                                                                                                                                      d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                                                                                                    • memory/4460-376-0x0000027995800000-0x0000027995900000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1024KB

                                                                                                                                                    • memory/4460-388-0x00000279A5E90000-0x00000279A5E92000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4460-290-0x00000279A5AD0000-0x00000279A5AD2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4460-314-0x00000279A5DD0000-0x00000279A5DF0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      128KB

                                                                                                                                                    • memory/4460-294-0x00000279A5CB0000-0x00000279A5CB2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4460-386-0x00000279A5E50000-0x00000279A5E52000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4460-292-0x00000279A5AF0000-0x00000279A5AF2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4460-375-0x0000027995800000-0x0000027995900000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1024KB

                                                                                                                                                    • memory/4460-287-0x0000027995800000-0x0000027995900000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1024KB

                                                                                                                                                    • memory/4460-390-0x00000279A6080000-0x00000279A6082000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4952-258-0x0000011B6BFD0000-0x0000011B6BFD2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4952-341-0x0000011B74E60000-0x0000011B74E61000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4952-239-0x0000011B6EA20000-0x0000011B6EA30000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/4952-340-0x0000011B74E50000-0x0000011B74E51000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4952-223-0x0000011B6E920000-0x0000011B6E930000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB