Analysis

  • max time kernel
    123s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-07-2024 02:50

General

  • Target

    AstrobootStrap_upd.exe

  • Size

    35.2MB

  • MD5

    5abc8be3cb3ad48aebf2a63f05341582

  • SHA1

    47e3f6e271fa04748ee1b83afc7d0a21059f9ae5

  • SHA256

    5c8608607a328036d0c4ddde044703033a6b105f62e167fb9abd6739036215c8

  • SHA512

    c8beeba10268f76fb1bfa7036a3094335eb383bcf81010decc5ad2b1fd99075ad57a44196e544fd2e9e83663dab3fc6f121c15eaecf4f5af8c285397e63bee14

  • SSDEEP

    786432:6A6Vk51XxQgLespvvwY0vFfVtMI9aznj381fvKFf+/CfBGkZOHk+:eV6Kfsp50BzMSazrcfvKh+/CpGsS

Malware Config

Extracted

Family

xworm

C2

147.185.221.21:27469

Attributes
  • Install_directory

    %AppData%

  • install_file

    astroGG.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 27 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AstrobootStrap_upd.exe
    "C:\Users\Admin\AppData\Local\Temp\AstrobootStrap_upd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Users\Admin\AppData\Local\Temp\AstroBootStrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\AstroBootStrapper.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3960
      • C:\Users\Admin\AppData\Local\Temp\AstroBootStrapper.exe
        "C:\Users\Admin\AppData\Local\Temp\AstroBootStrapper.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:1992
    • C:\Users\Admin\AppData\Local\Temp\astroGG.exe
      "C:\Users\Admin\AppData\Local\Temp\astroGG.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Sets desktop wallpaper using registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:416
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffee63446f8,0x7ffee6344708,0x7ffee6344718
          4⤵
            PID:4924
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,2848644483197791730,10243708780092321688,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:2
            4⤵
              PID:3612
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,2848644483197791730,10243708780092321688,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:5064
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2056,2848644483197791730,10243708780092321688,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2924 /prefetch:8
              4⤵
                PID:3592
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,2848644483197791730,10243708780092321688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
                4⤵
                  PID:2044
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,2848644483197791730,10243708780092321688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
                  4⤵
                    PID:4588
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,2848644483197791730,10243708780092321688,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 /prefetch:8
                    4⤵
                      PID:4940
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,2848644483197791730,10243708780092321688,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 /prefetch:8
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1704
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,2848644483197791730,10243708780092321688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:1
                      4⤵
                        PID:640
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,2848644483197791730,10243708780092321688,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                        4⤵
                          PID:924
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,2848644483197791730,10243708780092321688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                          4⤵
                            PID:2912
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,2848644483197791730,10243708780092321688,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                            4⤵
                              PID:4552
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:3424
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:552

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            3ee50fb26a9d3f096c47ff8696c24321

                            SHA1

                            a8c83e798d2a8b31fec0820560525e80dfa4fe66

                            SHA256

                            d80ec29cb17280af0c7522b30a80ffa19d1e786c0b09accfe3234b967d23eb6f

                            SHA512

                            479c0d2b76850aa79b58f9e0a8ba5773bd8909d915b98c2e9dc3a95c0ac18d7741b2ee571df695c0305598d89651c7aef2ff7c2fedb8b6a6aa30057ecfc872c5

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            eaaad45aced1889a90a8aa4c39f92659

                            SHA1

                            5c0130d9e8d1a64c97924090d9a5258b8a31b83c

                            SHA256

                            5e3237f26b6047f64459cd5d3a6bc3563e2642b98d75b97011c93e0a9bd26f3b

                            SHA512

                            0db1c6bdb51f4e6ba5ef4dc12fc73886e599ab28f1eec5d943110bc3d856401ca31c05baa9026dd441b69f3de92307eb77d93f089ba6e2b84eea6e93982620e4

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            a5923efd77b358120302803666e90198

                            SHA1

                            4111df11abfcec725fc8c934caa38618aac58533

                            SHA256

                            ce9277ec488c1de2ad3df4930c59aa35882c2b8231f4175182c2d2535cf0f19d

                            SHA512

                            484b0c8bed68dd7674f3c558ede717afab90b0693d60440419a875de7eeec3c737a836d252d1680b6a14dfee82ddc638b5f02085aac7185e79a1f82c4f7c1412

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            e70cbbe8d9e5d0b89533fbedfb060345

                            SHA1

                            33eb1eaa71fa97bb9128d5bda0e1432541729f91

                            SHA256

                            f875111b591d49282f16b7c1a095edcb9fec913d8e835db90a6ea94783b55824

                            SHA512

                            4ba1cd65e6d69b057e7ec7975bc6442299449c43dc88523ab3ad4a1f6a77eb6d7c2a5ecf4464e52f3542e9d069363a11c5c3381c34e3583fcd84cd7ce358e8ac

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                            Filesize

                            11KB

                            MD5

                            fa37ade369e639d63f92d45c2683d1e0

                            SHA1

                            4f45786dffd0a218058ebb1cded0802f69a22228

                            SHA256

                            324a29521f311fd7ab7c75a6cf6c1fdca60d063871672ea8d8d53c77e4f193ba

                            SHA512

                            2927c4506c14d5cc38fc18b19b529fe2a6c5e3ddaf5951f6699a6db16ba4a55c53a90a0d51aca4ad6ebbbc5437fd4e003735452ad7823aa48550349717729ba5

                          • C:\Users\Admin\AppData\Local\Temp\AstroBootStrapper.exe

                            Filesize

                            35.4MB

                            MD5

                            a6b9aa5664f3c5a950dea794efa126cb

                            SHA1

                            b6e3edb436fbc405f78fc2e7e67c03dac5b48a34

                            SHA256

                            a37a2a94b99d2b16edf07ba60e096d3d7ced427aa9334e92c6c97bb479e7f0e6

                            SHA512

                            ca3fd8685558446fecab4caf64cbc3f9ca00ce46bfb025ecf5ad27093dfa03568f45d18193197244a6a93c41215a70a2ee334097fc315a8aba5badfaef7b0c6d

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\bin\MSVCP140.dll

                            Filesize

                            576KB

                            MD5

                            01b946a2edc5cc166de018dbb754b69c

                            SHA1

                            dbe09b7b9ab2d1a61ef63395111d2eb9b04f0a46

                            SHA256

                            88f55d86b50b0a7e55e71ad2d8f7552146ba26e927230daf2e26ad3a971973c5

                            SHA512

                            65dc3f32faf30e62dfdecb72775df870af4c3a32a0bf576ed1aaae4b16ac6897b62b19e01dc2bf46f46fbe3f475c061f79cbe987eda583fee1817070779860e5

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\bin\MSVCP140_1.dll

                            Filesize

                            30KB

                            MD5

                            0fe6d52eb94c848fe258dc0ec9ff4c11

                            SHA1

                            95cc74c64ab80785f3893d61a73b8a958d24da29

                            SHA256

                            446c48c1224c289bd3080087fe15d6759416d64f4136addf30086abd5415d83f

                            SHA512

                            c39a134210e314627b0f2072f4ffc9b2ce060d44d3365d11d8c1fe908b3b9403ebdd6f33e67d556bd052338d0ed3d5f16b54d628e8290fd3a155f55d36019a86

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\bin\Qt5Core.dll

                            Filesize

                            5.7MB

                            MD5

                            817520432a42efa345b2d97f5c24510e

                            SHA1

                            fea7b9c61569d7e76af5effd726b7ff6147961e5

                            SHA256

                            8d2ff4ce9096ddccc4f4cd62c2e41fc854cfd1b0d6e8d296645a7f5fd4ae565a

                            SHA512

                            8673b26ec5421fce8e23adf720de5690673bb4ce6116cb44ebcc61bbbef12c0ad286dfd675edbed5d8d000efd7609c81aae4533180cf4ec9cd5316e7028f7441

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\bin\Qt5Gui.dll

                            Filesize

                            6.7MB

                            MD5

                            47307a1e2e9987ab422f09771d590ff1

                            SHA1

                            0dfc3a947e56c749a75f921f4a850a3dcbf04248

                            SHA256

                            5e7d2d41b8b92a880e83b8cc0ca173f5da61218604186196787ee1600956be1e

                            SHA512

                            21b1c133334c7ca7bbbe4f00a689c580ff80005749da1aa453cceb293f1ad99f459ca954f54e93b249d406aea038ad3d44d667899b73014f884afdbd9c461c14

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\bin\Qt5Widgets.dll

                            Filesize

                            5.2MB

                            MD5

                            4cd1f8fdcd617932db131c3688845ea8

                            SHA1

                            b090ed884b07d2d98747141aefd25590b8b254f9

                            SHA256

                            3788c669d4b645e5a576de9fc77fca776bf516d43c89143dc2ca28291ba14358

                            SHA512

                            7d47d2661bf8fac937f0d168036652b7cfe0d749b571d9773a5446c512c58ee6bb081fec817181a90f4543ebc2367c7f8881ff7f80908aa48a7f6bb261f1d199

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\bin\VCRUNTIME140_1.dll

                            Filesize

                            43KB

                            MD5

                            6bc084255a5e9eb8df2bcd75b4cd0777

                            SHA1

                            cf071ad4e512cd934028f005cabe06384a3954b6

                            SHA256

                            1f0f5f2ce671e0f68cf96176721df0e5e6f527c8ca9cfa98aa875b5a3816d460

                            SHA512

                            b822538494d13bda947655af791fed4daa811f20c4b63a45246c8f3befa3ec37ff1aa79246c89174fe35d76ffb636fa228afa4bda0bd6d2c41d01228b151fd89

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\iconengines\qsvgicon.dll

                            Filesize

                            40KB

                            MD5

                            313f89994f3fea8f67a48ee13359f4ba

                            SHA1

                            8c7d4509a0caa1164cc9415f44735b885a2f3270

                            SHA256

                            42dde60befcf1d9f96b8366a9988626b97d7d0d829ebea32f756d6ecd9ea99a8

                            SHA512

                            06e5026f5db929f242104a503f0d501a9c1dc92973dd0e91d2daf5b277d190082de8d37ace7edf643c70aa98bb3d670defe04ce89b483da4f34e629f8ed5fecf

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\imageformats\qgif.dll

                            Filesize

                            38KB

                            MD5

                            52fd90e34fe8ded8e197b532bd622ef7

                            SHA1

                            834e280e00bae48a9e509a7dc909bea3169bdce2

                            SHA256

                            36174dd4c5f37c5f065c7a26e0ac65c4c3a41fdc0416882af856a23a5d03bb9d

                            SHA512

                            ef3fb3770808b3690c11a18316b0c1c56c80198c1b1910e8aa198df8281ba4e13dc9a6179bb93a379ad849304f6bb934f23e6bbd3d258b274cc31856de0fc12b

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\imageformats\qicns.dll

                            Filesize

                            43KB

                            MD5

                            ad84af4d585643ff94bfa6de672b3284

                            SHA1

                            5d2df51028fbeb7f6b52c02add702bc3fa781e08

                            SHA256

                            f4a229a082d16f80016f366156a2b951550f1e9df6d4177323bbedd92a429909

                            SHA512

                            b68d83a4a1928eb3390deb9340cb27b8a3eb221c2e0be86211ef318b4dd34b37531ca347c73cce79a640c5b06fbd325e10f8c37e0cee2581f22abfbff5cc0d55

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\imageformats\qico.dll

                            Filesize

                            37KB

                            MD5

                            a9abd4329ca364d4f430eddcb471be59

                            SHA1

                            c00a629419509929507a05aebb706562c837e337

                            SHA256

                            1982a635db9652304131c9c6ff9a693e70241600d2ef22b354962aa37997de0b

                            SHA512

                            004ea8ae07c1a18b0b461a069409e4061d90401c8555dd23dbf164a08e96732f7126305134bfaf8b65b0406315f218e05b5f0f00bedb840fb993d648ce996756

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\imageformats\qjpeg.dll

                            Filesize

                            411KB

                            MD5

                            16abcceb70ba20e73858e8f1912c05cd

                            SHA1

                            4b3a32b166ab5bbbee229790fdae9cbc84f936ba

                            SHA256

                            fb4e980cb5fafa8a4cd4239329aed93f7c32ed939c94b61fb2df657f3c6ad158

                            SHA512

                            3e5c83967bf31c9b7f1720059dd51aa4338e518b076b0461541c781b076135e9cb9cbceb13a8ec9217104517fbcc356bdd3ffaca7956d1c939e43988151f6273

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\imageformats\qsvg.dll

                            Filesize

                            31KB

                            MD5

                            c0de135782fa0235a0ea8e97898eaf2a

                            SHA1

                            fcf5fd99239bf4e0b17b128b0ebec144c7a17de2

                            SHA256

                            b3498f0a10ac4cb42cf7213db4944a34594ff36c78c50a0f249c9085d1b1ff39

                            SHA512

                            7bd5f90ccab3cf50c55eaf14f7ef21e05d3c893fa7ac9846c6ca98d6e6d177263ac5eb8a85a34501bcfca0da7f0b6c39769726f4090fca2231ee64869b81cf0b

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\imageformats\qtga.dll

                            Filesize

                            30KB

                            MD5

                            a913276fa25d2e6fd999940454c23093

                            SHA1

                            785b7bc7110218ec0e659c0e5ace9520aa451615

                            SHA256

                            5b641dec81aec1cf7ac0cce9fc067bb642fbd32da138a36e3bdac3bb5b36c37a

                            SHA512

                            cebe48e6e6c5cdf8fc339560751813b8de11d2471a3dab7d648df5b313d85735889d4e704e8eec0ad1084ab43be0ebdfbacd038aeac46d7a951efb3a7ce838eb

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\imageformats\qtiff.dll

                            Filesize

                            380KB

                            MD5

                            9c0acf12d3d25384868dcd81c787f382

                            SHA1

                            c6e877aba3fb3d2f21d86be300e753e23bb0b74e

                            SHA256

                            825174429ced6b3dab18115dbc6c9da07bf5248c86ec1bd5c0dcaeca93b4c22d

                            SHA512

                            45594fa3c5d7c4f26325927bb8d51b0b88e162e3f5e7b7f39a5d72437606383e9fdc8f83a77f814e45aff254914514ae52c1d840a6c7b98767f362ed3f4fc5bd

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\imageformats\qwbmp.dll

                            Filesize

                            29KB

                            MD5

                            68919381e3c64e956d05863339f5c68c

                            SHA1

                            ce0a2ad1f1a46b61cb298cec5aa0b25ff2c12992

                            SHA256

                            0f05969fb926a62a338782b32446ea3e28e4bfbffc0dbd25ed303fab3404abac

                            SHA512

                            6222a3818157f6bcd793291a6c0380ef8c6b93ecea2e0c9a767d9d9163461b541afaf8c6b21c5a020f01c95c6ee9b2b74b358ba18da120f520e87e24b20836aa

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\imageformats\qwebp.dll

                            Filesize

                            498KB

                            MD5

                            308e4565c3c5646f9abd77885b07358e

                            SHA1

                            71cb8047a9ef0cdb3ee27428726cacd063bb95b7

                            SHA256

                            6e37acd0d357871f92b7fde7206c904c734caa02f94544df646957df8c4987af

                            SHA512

                            ffaeecfae097d5e9d1186522bd8d29c95ce48b87583624eb6d0d52bd19e36db2860a557e19f0a05847458605a9a540c2a9899d53d36a6b7fd5bf0ad86af88124

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\platforms\qminimal.dll

                            Filesize

                            824KB

                            MD5

                            2f6d88f8ec3047deaf174002228219ab

                            SHA1

                            eb7242bb0fe74ea78a17d39c76310a7cdd1603a8

                            SHA256

                            05d1e7364dd2a672df3ca44dd6fd85bed3d3dc239dcfe29bfb464f10b4daa628

                            SHA512

                            0a895ba11c81af14b5bd1a04a450d6dcca531063307c9ef076e9c47bd15f4438837c5d425caee2150f3259691f971d6ee61154748d06d29e4e77da3110053b54

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\platforms\qoffscreen.dll

                            Filesize

                            736KB

                            MD5

                            6407499918557594916c6ab1ffef1e99

                            SHA1

                            5a57c6b3ffd51fc5688d5a28436ad2c2e70d3976

                            SHA256

                            54097626faae718a4bc8e436c85b4ded8f8fb7051b2b9563a29aee4ed5c32b7b

                            SHA512

                            8e8abb563a508e7e75241b9720a0e7ae9c1a59dd23788c74e4ed32a028721f56546792d6cca326f3d6aa0a62fdedc63bf41b8b74187215cd3b26439f40233f4d

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\platforms\qwebgl.dll

                            Filesize

                            470KB

                            MD5

                            1edcb08c16d30516483a4cbb7d81e062

                            SHA1

                            4760915f1b90194760100304b8469a3b2e97e2bc

                            SHA256

                            9c3b2fa2383eeed92bb5810bdcf893ae30fa654a30b453ab2e49a95e1ccf1631

                            SHA512

                            0a923495210b2dc6eb1acedaf76d57b07d72d56108fd718bd0368d2c2e78ae7ac848b90d90c8393320a3d800a38e87796965afd84da8c1df6c6b244d533f0f39

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\platforms\qwindows.dll

                            Filesize

                            1.4MB

                            MD5

                            4931fcd0e86c4d4f83128dc74e01eaad

                            SHA1

                            ac1d0242d36896d4dda53b95812f11692e87d8df

                            SHA256

                            3333ba244c97264e3bd19db5953efa80a6e47aaced9d337ac3287ec718162b85

                            SHA512

                            0396bccda43856950afe4e7b16e0f95d4d48b87473dc90cf029e6ddfd0777e1192c307cfe424eae6fb61c1b479f0ba1ef1e4269a69c843311a37252cf817d84d

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll

                            Filesize

                            66KB

                            MD5

                            f66f6e9eda956f72e3bb113407035e61

                            SHA1

                            97328524da8e82f5f92878f1c0421b38ecec1e6c

                            SHA256

                            e23fbc1bec6ceedfa9fd305606a460d9cac5d43a66d19c0de36e27632fddd952

                            SHA512

                            7ff76e83c8d82016ab6bd349f10405f30deebe97e8347c6762eb71a40009f9a2978a0d8d0c054cf7a3d2d377563f6a21b97ddefd50a9ac932d43cc124d7c4918

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll

                            Filesize

                            140KB

                            MD5

                            53a85f51054b7d58d8ad7c36975acb96

                            SHA1

                            893a757ca01472a96fb913d436aa9f8cfb2a297f

                            SHA256

                            d9b21182952682fe7ba63af1df24e23ace592c35b3f31eceef9f0eabeb5881b9

                            SHA512

                            35957964213b41f1f21b860b03458404fbf11daf03d102fbea8c2b2f249050cefbb348edc3f22d8ecc3cb8abfdc44215c2dc9da029b4f93a7f40197bd0c16960

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\QtCore.pyd

                            Filesize

                            2.4MB

                            MD5

                            678fa1496ffdea3a530fa146dedcdbcc

                            SHA1

                            c80d8f1de8ae06ecf5750c83d879d2dcc2d6a4f8

                            SHA256

                            d6e45fd8c3b3f93f52c4d1b6f9e3ee220454a73f80f65f3d70504bd55415ea37

                            SHA512

                            8d9e3fa49fb42f844d8df241786ea9c0f55e546d373ff07e8c89aac4f3027c62ec1bd0c9c639afeabc034cc39e424b21da55a1609c9f95397a66d5f0d834e88e

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\QtGui.pyd

                            Filesize

                            2.4MB

                            MD5

                            ae182c36f5839baddc9dcb71192cfa7a

                            SHA1

                            c9fa448981ba61343c7d7decacae300cad416957

                            SHA256

                            a9408e3b15ff3030f0e9acb3429000d253d3bb7206f750091a7130325f6d0d72

                            SHA512

                            8950244d828c5ede5c3934cfe2ee229be19cc00fbf0c4a7ccebec19e8641345ef5fd028511c5428e1e21ce5491a3f74fb0175b03da17588daef918e3f66b206a

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\QtWidgets.pyd

                            Filesize

                            4.9MB

                            MD5

                            e8c3bfbc19378e541f5f569e2023b7aa

                            SHA1

                            aca007030c1cee45cbc692adcb8bcb29665792ba

                            SHA256

                            a1e97a2ab434c6ae5e56491c60172e59cdcce42960734e8bdf5d851b79361071

                            SHA512

                            9134c2ead00c2d19dec499e60f91e978858766744965ead655d2349ff92834ab267ac8026038e576a7e207d3bbd4a87cd5f2e2846a703c7f481a406130530eb0

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\PyQt5\sip.cp312-win_amd64.pyd

                            Filesize

                            117KB

                            MD5

                            f57134d35976c48ffb955df1739af5d4

                            SHA1

                            c1b3a81352e462d4ecc33ee5119b882d657bed2f

                            SHA256

                            9e91b237e2aa69c0c7e268f072999bb0319b04513c9fc97ab7c4371e642375d2

                            SHA512

                            db385592876f489460023f2d02fc80635fe4f9746ecd99c8c7622399a34ea43ef631d3668429ad4e8f69552a5c386bbf12f3805a9101f7eb70337ce23e65c80b

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\VCRUNTIME140.dll

                            Filesize

                            116KB

                            MD5

                            be8dbe2dc77ebe7f88f910c61aec691a

                            SHA1

                            a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                            SHA256

                            4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                            SHA512

                            0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\VCRUNTIME140_1.dll

                            Filesize

                            48KB

                            MD5

                            f8dfa78045620cf8a732e67d1b1eb53d

                            SHA1

                            ff9a604d8c99405bfdbbf4295825d3fcbc792704

                            SHA256

                            a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5

                            SHA512

                            ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\_bz2.pyd

                            Filesize

                            83KB

                            MD5

                            223fd6748cae86e8c2d5618085c768ac

                            SHA1

                            dcb589f2265728fe97156814cbe6ff3303cd05d3

                            SHA256

                            f81dc49eac5ecc528e628175add2ff6bda695a93ea76671d7187155aa6326abb

                            SHA512

                            9c22c178417b82e68f71e5b7fe7c0c0a77184ee12bd0dc049373eace7fa66c89458164d124a9167ae760ff9d384b78ca91001e5c151a51ad80c824066b8ecce6

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\_decimal.pyd

                            Filesize

                            245KB

                            MD5

                            3055edf761508190b576e9bf904003aa

                            SHA1

                            f0dc8d882b5cd7955cc6dfc8f9834f70a83c7890

                            SHA256

                            e4104e47399d3f635a14d649f61250e9fd37f7e65c81ffe11f099923f8532577

                            SHA512

                            87538fe20bd2c1150a8fefd0478ffd32e2a9c59d22290464bf5dfb917f6ac7ec874f8b1c70d643a4dc3dd32cbe17e7ea40c0be3ea9dd07039d94ab316f752248

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\_hashlib.pyd

                            Filesize

                            64KB

                            MD5

                            eedb6d834d96a3dffffb1f65b5f7e5be

                            SHA1

                            ed6735cfdd0d1ec21c7568a9923eb377e54b308d

                            SHA256

                            79c4cde23397b9a35b54a3c2298b3c7a844454f4387cb0693f15e4facd227dd2

                            SHA512

                            527bd7bb2f4031416762595f4ce24cbc6254a50eaf2cc160b930950c4f2b3f5e245a486972148c535f8cd80c78ec6fa8c9a062085d60db8f23d4b21e8ae4c0ad

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\_lzma.pyd

                            Filesize

                            156KB

                            MD5

                            05e8b2c429aff98b3ae6adc842fb56a3

                            SHA1

                            834ddbced68db4fe17c283ab63b2faa2e4163824

                            SHA256

                            a6e2a5bb7a33ad9054f178786a031a46ea560faeef1fb96259331500aae9154c

                            SHA512

                            badeb99795b89bc7c1f0c36becc7a0b2ce99ecfd6f6bb493bda24b8e57e6712e23f4c509c96a28bc05200910beddc9f1536416bbc922331cae698e813cbb50b3

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\_socket.pyd

                            Filesize

                            81KB

                            MD5

                            dc06f8d5508be059eae9e29d5ba7e9ec

                            SHA1

                            d666c88979075d3b0c6fd3be7c595e83e0cb4e82

                            SHA256

                            7daff6aa3851a913ed97995702a5dfb8a27cb7cf00fb496597be777228d7564a

                            SHA512

                            57eb36bc1e9be20c85c34b0a535b2349cb13405d60e752016e23603c4648939f1150e4dbebc01ec7b43eb1a6947c182ccb8a806e7e72167ad2e9d98d1fd94ab3

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\base_library.zip

                            Filesize

                            1.3MB

                            MD5

                            08332a62eb782d03b959ba64013ac5bc

                            SHA1

                            b70b6ae91f1bded398ca3f62e883ae75e9966041

                            SHA256

                            8584f0eb44456a275e3bc69626e3acad595546fd78de21a946b2eb7d6ba02288

                            SHA512

                            a58e4a096d3ce738f6f93477c9a73ddbfcb4b82d212c0a19c0cf9e07f1e62b2f477a5dd468cd31cc5a13a73b93fa17f64d6b516afef2c56d38ede1ace35cf087

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\libcrypto-3.dll

                            Filesize

                            5.0MB

                            MD5

                            e547cf6d296a88f5b1c352c116df7c0c

                            SHA1

                            cafa14e0367f7c13ad140fd556f10f320a039783

                            SHA256

                            05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de

                            SHA512

                            9f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\python3.dll

                            Filesize

                            66KB

                            MD5

                            79b02450d6ca4852165036c8d4eaed1f

                            SHA1

                            ce9ff1b302426d4c94a2d3ea81531d3cb9e583e4

                            SHA256

                            d2e348e615a5d3b08b0bac29b91f79b32f0c1d0be48976450042462466b51123

                            SHA512

                            47044d18db3a4dd58a93b43034f4fafa66821d157dcfefb85fca2122795f4591dc69a82eb2e0ebd9183075184368850e4caf9c9fea0cfe6f766c73a60ffdf416

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\python312.dll

                            Filesize

                            6.6MB

                            MD5

                            3c388ce47c0d9117d2a50b3fa5ac981d

                            SHA1

                            038484ff7460d03d1d36c23f0de4874cbaea2c48

                            SHA256

                            c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb

                            SHA512

                            e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\select.pyd

                            Filesize

                            29KB

                            MD5

                            92b440ca45447ec33e884752e4c65b07

                            SHA1

                            5477e21bb511cc33c988140521a4f8c11a427bcc

                            SHA256

                            680df34fb908c49410ac5f68a8c05d92858acd111e62d1194d15bdce520bd6c3

                            SHA512

                            40e60e1d1445592c5e8eb352a4052db28b1739a29e16b884b0ba15917b058e66196988214ce473ba158704837b101a13195d5e48cb1dc2f07262dfecfe8d8191

                          • C:\Users\Admin\AppData\Local\Temp\_MEI39602\unicodedata.pyd

                            Filesize

                            1.1MB

                            MD5

                            16be9a6f941f1a2cb6b5fca766309b2c

                            SHA1

                            17b23ae0e6a11d5b8159c748073e36a936f3316a

                            SHA256

                            10ffd5207eeff5a836b330b237d766365d746c30e01abf0fd01f78548d1f1b04

                            SHA512

                            64b7ecc58ae7cf128f03a0d5d5428aaa0d4ad4ae7e7d19be0ea819bbbf99503836bfe4946df8ee3ab8a92331fdd002ab9a9de5146af3e86fef789ce46810796b

                          • C:\Users\Admin\AppData\Local\Temp\astroGG.exe

                            Filesize

                            60KB

                            MD5

                            aa214096148443fef487b52dbecee5a4

                            SHA1

                            ebd815c0faa3cb17f4a6c6c41ef1faaa307c68c8

                            SHA256

                            05171a217f14814ed567a59e4230ebcb2a552720e8419761016b2ba8677f9a2a

                            SHA512

                            ae0a44736c385da5119f27190af09e18ce7c2c26ae81fd3b194683cd27da6ea839206348578c4e5ec0cfd428ef89d0c2e318d711a2915fae3df7ab407b74cc0e

                          • C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC

                            Filesize

                            16B

                            MD5

                            30447bca2f7b9f83c1c2711e5cee3070

                            SHA1

                            90d70c9f32e9e93babd25c94a9c92c4dd3be257b

                            SHA256

                            686f68e3b6a844dbe922b3ad263b793ed64a3cbb9d1f049a0e5a37095d601925

                            SHA512

                            6650ef59f2361e3ba07ef9f047ff046a93ee2560c24cc6e527f16d96d139a5ed9615b1d3eb16de44177ad1905473bf7f87b001b1c1c1dec1e783e998365035da

                          • memory/1752-518-0x000000001C740000-0x000000001C762000-memory.dmp

                            Filesize

                            136KB

                          • memory/1752-27-0x00007FFEF1CD0000-0x00007FFEF2791000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1752-479-0x000000001CAD0000-0x000000001CBF0000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/1752-221-0x00007FFEF1CD0000-0x00007FFEF2791000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1752-222-0x00007FFEF1CD0000-0x00007FFEF2791000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1752-223-0x00007FFEF1CD0000-0x00007FFEF2791000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1752-225-0x0000000002B20000-0x0000000002B2C000-memory.dmp

                            Filesize

                            48KB

                          • memory/1752-519-0x000000001C6F0000-0x000000001C6FE000-memory.dmp

                            Filesize

                            56KB

                          • memory/1752-28-0x0000000000A70000-0x0000000000A86000-memory.dmp

                            Filesize

                            88KB

                          • memory/1752-529-0x000000001D1B0000-0x000000001D500000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1992-191-0x00007FFEEB910000-0x00007FFEEBDFC000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/1992-192-0x00007FFEE8080000-0x00007FFEE85C1000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/1992-195-0x00007FFEEB6A0000-0x00007FFEEB905000-memory.dmp

                            Filesize

                            2.4MB

                          • memory/1992-175-0x00007FFEEC580000-0x00007FFEEC7E3000-memory.dmp

                            Filesize

                            2.4MB

                          • memory/4716-29-0x00007FFEF1CD0000-0x00007FFEF2791000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4716-2-0x00007FFEF1CD0000-0x00007FFEF2791000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4716-1-0x0000000000B50000-0x0000000002E90000-memory.dmp

                            Filesize

                            35.2MB

                          • memory/4716-0-0x00007FFEF1CD3000-0x00007FFEF1CD5000-memory.dmp

                            Filesize

                            8KB