Analysis

  • max time kernel
    12s
  • max time network
    14s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-08-2024 23:17

General

  • Target

    Boostrapper.exe

  • Size

    65.2MB

  • MD5

    1b4fb1135a446549332a3d6c11b90b51

  • SHA1

    9c01b6a4c91cb6fd59f2726881a58b6c0f7f3f15

  • SHA256

    8f1b9e4d483e91388b1ef18284ea7605ac250f5d246e180bac68dc57641b5ee9

  • SHA512

    26f59778bcb4455217eab3691a8b612c0f346495fb184aa0aaaa61f457ef75202c82ed153d1510f62e22637fa51fa91db86d45772cdb6922a067ce5c6539f200

  • SSDEEP

    1572864:fAOQa7vFQqMrlpA+Ql4Im21lPvIxlqrSa+Rdb:fAOjJyklr1vALn

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 57 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Boostrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\Boostrapper.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4184
    • C:\Users\Admin\AppData\Local\Temp\Boostrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\Boostrapper.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4388
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:2052
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
          3⤵
            PID:2468
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "start bound.exe"
            3⤵
              PID:4744
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2816
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic csproduct get uuid
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3420
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4308
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:4144
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:1368

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\VCRUNTIME140.dll

            Filesize

            96KB

            MD5

            f12681a472b9dd04a812e16096514974

            SHA1

            6fd102eb3e0b0e6eef08118d71f28702d1a9067c

            SHA256

            d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

            SHA512

            7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\VCRUNTIME140_1.dll

            Filesize

            37KB

            MD5

            75e78e4bf561031d39f86143753400ff

            SHA1

            324c2a99e39f8992459495182677e91656a05206

            SHA256

            1758085a61527b427c4380f0c976d29a8bee889f2ac480c356a3f166433bf70e

            SHA512

            ce4daf46bce44a89d21308c63e2de8b757a23be2630360209c4a25eb13f1f66a04fbb0a124761a33bbf34496f2f2a02b8df159b4b62f1b6241e1dbfb0e5d9756

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\_asyncio.pyd

            Filesize

            34KB

            MD5

            936e44a303a5957709434a0c6bf4532e

            SHA1

            e35f0b78f61797d9277741a1ee577b5fe7af3d62

            SHA256

            11f1062fafb4fbca92e3b2cef97ab66ec011142f5b0312e74815decd93be458b

            SHA512

            cebe905b718825c1841e9c0e83dfdac95d0ff50b116ab3b91b05ca21f86f1482f5b1e13988c969244c644d17bd378792ac4967caa721f0b0e858cd92859af154

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\_bz2.pyd

            Filesize

            46KB

            MD5

            af3d45698d379c97a90cca9625bc5926

            SHA1

            0783866af330c1029253859574c369901969208e

            SHA256

            47af0730824f96865b5e20f8bba34b0d5f3a330087411adba71269312bf7ccec

            SHA512

            117e95d2ba0432f5ece882ad67a3fbf2e2cd251b4327a0d66b3fffd444e2d1813ddb568321bde1636b4180d19607db6103df145153e4ff84e9be601fd2dd5691

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\_cffi_backend.cp311-win_amd64.pyd

            Filesize

            70KB

            MD5

            85ea029283f963773fd11fc6db68e58d

            SHA1

            1e155b263df08417265d0be063ec8ff5c2b7e26c

            SHA256

            a92281031d1373d3c71c36689b6499c144f0667c7fc56b14bb8abd107942a0c2

            SHA512

            04e8420f0372ba5972a4508ef2f4fec18d8403b3267d41f0d8b56e3bf5a45559f87b883c455255147f55160f9a6cb26ac902e599818bdfa8d4a02959b0a72c67

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\_ctypes.pyd

            Filesize

            57KB

            MD5

            2346cf6a1ad336f3ee23c4ec3ff7871c

            SHA1

            e36b759c0b78d2def431aa11bcbb7d7cf02f1eea

            SHA256

            490a11d03dd3aeb05a410eb0d285e3da788e73b643ea9914fffd5a2c102dc1df

            SHA512

            7a92de4937b23952e2a31bb09a58b2ad81c06da23704e4b4f964eb42948adad1a1e57920c021283da1b7154e7ac19e46031ffee6b69a73acbc85d95ef45bf8ff

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\_decimal.pyd

            Filesize

            104KB

            MD5

            9b801838394e97e30c99dcf5f9fcc8fa

            SHA1

            33fb049b2f98bcb2f2cb9508be2408a6698243be

            SHA256

            15668e03f9c55f07184ec9c048a8569f7d7ebd9ea6dbef145f1f3b581f8623f3

            SHA512

            5f074c82f344ca43a07a59132fab59e3504e314a2f7673bfec906782b947daf8fe45a1b956f72502eae72f01369a3bb1fbb73b10dc605d43b889a6700bd98a28

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\_hashlib.pyd

            Filesize

            33KB

            MD5

            7fd141630dfa2500f5bf4c61e2c2d034

            SHA1

            0f8d1dfae2cbce1ad714c93216f01bf7001aabda

            SHA256

            689f0ac1d44481688cd4ae90b6f801176a52ff4bb4170c62575ea58f44452e15

            SHA512

            c6b7b1aefb7280f38d63f4ab84a349ebb696ca7300b7a451e7a994baff7e0a83fb4488c43ed3160b94dec74e0d27417d68913056b3006c8c6da11e39681f512e

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\_lzma.pyd

            Filesize

            84KB

            MD5

            ab6a735ad62592c7c8ea0b06cb57317a

            SHA1

            e27a0506800b5bbc2b350e39899d260164af2cd1

            SHA256

            0ebdf15c1c6d59e49716dfb4601f0abe6383449c70db1a349c6ad486742144a8

            SHA512

            9a285593cd8cc29844688723d8907e55a9f8a3109f9538cc4140912cc973f495de32779a4cd4a48dc62d680fdf81a5797e4e9c33f236a803082dfc3c00d02060

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\_multiprocessing.pyd

            Filesize

            25KB

            MD5

            241a977372d63b46b6ae4f7227579cc3

            SHA1

            21c8fa02217ec69c5cc9a1cc9edaa5de6f8d9f91

            SHA256

            04e56f1c6919f2987f205e9e3afa16d945eeaffa415c746104ccb7763c067f9c

            SHA512

            7aeaa94a5cd46d604370e430c72724b683e149af7e032c85708e33bfb94fb6a9ccc52c70bc701dfb94b4ae55d4e8acd8e394efb6cd81466fd9fa1a6addaa4ecc

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\_overlapped.pyd

            Filesize

            30KB

            MD5

            ef52dc3e7d12795745e23487026a5b5e

            SHA1

            6c9f488a9eaabdc6db11ed2c32231d518a8b8f42

            SHA256

            b1b56328df4b19cf04586303f693979536253078fc7017b4ac4ae6d730296b1f

            SHA512

            8b3c311bf4a54eaa21fa1db058037b274bd3b9e838e844537269f8e0102ad47ca7181e73bbb4f5269100cfe82499bb0787bc04943b02e36ea0ab26bfa8e65326

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\_queue.pyd

            Filesize

            24KB

            MD5

            71955beaf83aca364ed64285021781ca

            SHA1

            cac93d08f9085079fb32e6fc6d8e4fc8cd9115e6

            SHA256

            3df280391d7275e73aef70af228bb21c03434147ae9fe31e8c620ea151e08b30

            SHA512

            9b055a0273ace0f9b673e015a20c8867689090608fffaf85c54636f061cf595de1e6c9bfc2d8ea75fa4dd247b4af0493022f24d6a931b53e7f60009a85b45601

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\_socket.pyd

            Filesize

            41KB

            MD5

            53dc1aa457a1e3b4f6c8baed19a6ca0a

            SHA1

            290a572e981cc5ce896dc52a53f112d9eaaefc39

            SHA256

            26200892f616f859e82c167701ab866b8291eabbe808dd18c434cc80ebeedf19

            SHA512

            460de92115288e0e95fd03837df775e5f34425784c18ab7e9ad0885511166371647a6f06d95ffa6c3437de69895d46cd4cddcda2841ccdb5ef268b1a857837e6

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\_sqlite3.pyd

            Filesize

            54KB

            MD5

            1c5e0718dce15682d32185f1e1f8df7d

            SHA1

            f59662db717663ed1589328c5749bb8b44a0d053

            SHA256

            56f74ec6490b916c513b618635edaa22cb2374a92e5f79549c1e2b7c5c37f31d

            SHA512

            702f8348d2fe08ec10e0120129e64c12368c971ea52852cd0c7d26fd159f5b34bc808b9b318168aaa81366ed4944909e305d4e9727f0374d921eddb54ea22cf3

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\_ssl.pyd

            Filesize

            60KB

            MD5

            df5a6f6c547300a7c87005eb0fafcfa0

            SHA1

            c792342e964a1c8a776e5203f3eee7908e6cad09

            SHA256

            dea09b9750c26813130ca32db0b4455796e12a3d61bb52066d5a53302bcce0ce

            SHA512

            018a79871faa2cf6a1644e96f10750ddccccd56436720faf760808b1997940f9bcd2866a4533b903058ab608629ff8ed46fadb788e4a6714b19775d557dd69b0

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\_uuid.pyd

            Filesize

            21KB

            MD5

            cf378e1866edaa02db65a838f0e0ad8e

            SHA1

            cc66b98b3289a126fa4cf960d89cbbecff0f5aa8

            SHA256

            caabfac7123e70906fafe3a34d11c0c87c62695b2716a5f95b032bb54982744e

            SHA512

            cdb6fb5861fee4eeee49dd79ba164ef8538235b0b41e505dd59f1b5a79256390a4bb920ade9ff58abdc41c738ec6f316d387df4f588b673d8f324e5c1c32a9c5

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\base_library.zip

            Filesize

            1.4MB

            MD5

            481da210e644d6b317cafb5ddf09e1a5

            SHA1

            00fe8e1656e065d5cf897986c12ffb683f3a2422

            SHA256

            3242ea7a6c4c712f10108a619bf5213878146547838f7e2c1e80d2778eb0aaa0

            SHA512

            74d177794f0d7e67f64a4f0c9da4c3fd25a4d90eb909e942e42e5651cc1930b8a99eef6d40107aa8756e75ffbcc93284b916862e24262df897aaac97c5072210

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\bound.luna

            Filesize

            275KB

            MD5

            2550bb9bc0c13099e0188fab89508b06

            SHA1

            cf7dab541c7b12d0f352c63ab8093909774eed52

            SHA256

            daa29f7b658d1e8a4de72c9a25154c6eb00deaf6a34eb569e5c21ac7bb5f8769

            SHA512

            6495736e73327040833beb80f3e2ddde8e50ca1babc3dae3f4ad1c9307d9b71bde832bfbbdce6f270f200a214af4ea6b1b95606faa5a951b54881235dcc63dbe

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\certifi\cacert.pem

            Filesize

            284KB

            MD5

            181ac9a809b1a8f1bc39c1c5c777cf2a

            SHA1

            9341e715cea2e6207329e7034365749fca1f37dc

            SHA256

            488ba960602bf07cc63f4ef7aec108692fec41820fc3328a8e3f3de038149aee

            SHA512

            e19a92b94aedcf1282b3ef561bd471ea19ed361334092c55d72425f9183ebd1d30a619e493841b6f75c629f26f28dc682960977941b486c59475f21cf86fff85

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\charset_normalizer\md.cp311-win_amd64.pyd

            Filesize

            9KB

            MD5

            542c223312c5dbe5d21fc216dfb8cb7e

            SHA1

            c2922363caf50c40ac079786af12141f69248d5d

            SHA256

            6864ce58854fc54853f557c218bddbb73fe457b704bee24da84579d82aee6509

            SHA512

            2eab599c5ca6eeb8b80bccce839b37ca42c949d45d12981a1efe43df980736ede7b4fd1a23d2dbba7895948a8dfa79136549dffb9fdbf7110430f53fea557c31

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\charset_normalizer\md__mypyc.cp311-win_amd64.pyd

            Filesize

            39KB

            MD5

            d28bf4b47504d9fa10214d284bf47bca

            SHA1

            8ab2d660f00d4b0db47da1d691cb27c044240940

            SHA256

            4609d4065b796165f71f15a17dc43307219acaac2248e48c15e8e0b3ae5685be

            SHA512

            e6dc5e31047ae7fbe81e80d86d42c6d34faa36c4812d6c640610fb5a679acd0890e10eae3d142dfed0b2b9474b83daf162b2bceb2cadc06a70a7115dd831e074

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\libcrypto-1_1.dll

            Filesize

            1.1MB

            MD5

            571796599d616a0d12aa34be09242c22

            SHA1

            0e0004ab828966f0c8a67b2f10311bb89b6b74ac

            SHA256

            6242d2e13aef871c4b8cfd75fc0f8530e8dccfeaba8f1b66280e9345f52b833b

            SHA512

            7362a6c887600fafc1a45413823f006589bb95a76ac052b6c7022356a7a9a6e8cd3e76f59cecf152e189323791d9626a6fdb7a98bf3a5250d517b746c3e84e84

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\libffi-8.dll

            Filesize

            24KB

            MD5

            24ea21ebcc3bef497d2bd208e7986f88

            SHA1

            d936f79431517b9687ee54d837e9e4be7afc082d

            SHA256

            18c097ef19f3e502a025c1d63cfec73a4fa30c5482286f4000d40d4784a0070a

            SHA512

            1bdbeddd812ecc2cdfbbf3498b0a8ef551cc18ce73fc30eb40b415fab0cdd20b80057a25a33ca2f9247b08978838df3587a3caf6e1a8e108c5a9a4f67dd75a94

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\libssl-1_1.dll

            Filesize

            203KB

            MD5

            aabafc5d0e409123ae5e4523d9b3dee2

            SHA1

            4d0a1834ed4e4ceecb04206e203d916eb22e981b

            SHA256

            84e4c37fb28b6cf79e2386163fe6bb094a50c1e8825a4bcdb4cb216f4236d831

            SHA512

            163f29ad05e830367af3f2107e460a587f4710b8d9d909a01e04cd8cfee115d8f453515e089a727a6466ce0e2248a56f14815588f7df6d42fe1580e1b25369cd

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\luna.aes

            Filesize

            6.6MB

            MD5

            4f9adb328f60a6276cedc542994944f5

            SHA1

            188840aee8836996b31fd9f4b905827f26f6f16f

            SHA256

            b0d83bf1e4e1ef100d869aad3ca6e3ab65148647fe04813cc54f8da2413c3cc2

            SHA512

            58f78cde4a1a2189bd1d762e8f5967ed9ad7251185a1b8fa0172bd021218a91735c7eff2a22be0f81b36163e39e8dfd0872da2e05995dbe327348af493ab4cc8

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\psutil\_psutil_windows.pyd

            Filesize

            31KB

            MD5

            3adca2ff39adeb3567b73a4ca6d0253c

            SHA1

            ae35dde2348c8490f484d1afd0648380090e74fc

            SHA256

            92202b877579b74a87be769d58f9d1e8aced8a97336ad70e97d09685a10afeb3

            SHA512

            358d109b23cf99eb7396c450660f193e9e16f85f13737ecf29f4369b44f8356041a08443d157b325ccb5125a5f10410659761eda55f24fcc03a082ac8acdd345

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\pyexpat.pyd

            Filesize

            86KB

            MD5

            c498ed10d7245560412f9df527508b5c

            SHA1

            b84b57a54a1a9c5631f4d0b8ac31694786cc822b

            SHA256

            297ec9e654500400ba5731101b65d29c14d0305ae9f6c05b9763f57ab150b07d

            SHA512

            ab8bcf6e4a395944316e19aa7aa598e8bfeaa038f4ae086fcede6d01747b670896d640dbf4992630fcbd737d2be3ab627b7be8ad36437629671387f4aaf85957

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\python3.DLL

            Filesize

            64KB

            MD5

            34e49bb1dfddf6037f0001d9aefe7d61

            SHA1

            a25a39dca11cdc195c9ecd49e95657a3e4fe3215

            SHA256

            4055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281

            SHA512

            edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\python311.dll

            Filesize

            1.6MB

            MD5

            4fcf14c7837f8b127156b8a558db0bb2

            SHA1

            8de2711d00bef7b5f2dcf8a2c6871fa1db67cf1f

            SHA256

            a67df621a383f4ce5a408e0debe3ebc49ffc766d6a1d6d9a7942120b8ec054dc

            SHA512

            7a6195495b48f66c35b273a2c9d7ff59e96a4180ea8503f31c8b131167c6cdddd8d6fe77388a34096964a73c85eab504281a14ae3d05350cfee5c51d2491cec8

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\pywin32_system32\pythoncom311.dll

            Filesize

            193KB

            MD5

            471d17f08b66f1489516d271ebf831e3

            SHA1

            0296e3848de8e99c55bab82c7b181112fb30e840

            SHA256

            39f4e62d0366897e20eb849cdc78f4ea988605ba86a95c9c741f2797086a6788

            SHA512

            857a92588f3363ce9e139fe92222ece6d7d926fdcb2c5c1febfb6328389f3e5f8b82063aface5b61015de031e6bfda556067f49f9cc8103664749d8581da1587

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\pywin32_system32\pywintypes311.dll

            Filesize

            62KB

            MD5

            04ce7664658c9c18527594708550d59e

            SHA1

            1db7e6722aaea33d92fba441fca294600d904103

            SHA256

            e3be247830c23a1751e1bab98d02ba5da3721d2a85469eda3764fc583ca2a6ff

            SHA512

            e9744b2eee5fa848d5ac83622a6b1c1a1009d7ad8a944bda7a118dd75d8d24218fa2e4ef67718caabda0dd67efdd5be1497705afef8edec830f1b2402d0f0a8b

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\select.pyd

            Filesize

            24KB

            MD5

            0dc8f694b3e6a3682b3ff098bd2468f6

            SHA1

            737252620116c6ac5c527f99d3914e608a0e5a74

            SHA256

            818120c08358b6b4d1234b7456c7b5c777af8473e26314a6a6c0f37237d53208

            SHA512

            d0e704d52b0c5e24c07447a60d71ccec490ec15ecb6b4532b2e93ac07036bda7f27051f80dac1ef3705b0186f35f9d6dfc05415412e483b68fd79f1098411123

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\sqlite3.dll

            Filesize

            608KB

            MD5

            605b722497acc50ffb33ebdb6afaf1f0

            SHA1

            e24c55472c827d4b519e5b6f0a3cfc49e10d1fa9

            SHA256

            a61016520a3f228285e32e40d878fe449450136c55aa9d4d7b54006a8dc7f339

            SHA512

            9611afc66cd1236cea1fce94e8ecf8e4d2168db3b51d8d9a799b574e8523ca0aea48da6b6c15fc863dd737b9c394ac6e56d2f3fa45e29792b630da389cb21dc1

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\unicodedata.pyd

            Filesize

            293KB

            MD5

            2b1809546e4bc9d67ea69d24f75edce0

            SHA1

            9d076445dfa2f58964a6a1fd1844f6fe82645952

            SHA256

            89cbb2814a75a5bd53acbfb1fe090ca8395c4a7f559acd4fe0187758c172623a

            SHA512

            5ae015add4697e8290eb881fa770bca2fa22ba8376b86b26f7880d4f92ad362e741042926a4c47cc3413c83f445e372ffda915bcf8567673d807bd2dac28fbbd

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\win32\win32api.pyd

            Filesize

            48KB

            MD5

            d2668458d3a33de3fbe931eb029a3628

            SHA1

            258351db3b6ce6ae80a428c2b5dc0a3f7cfa112a

            SHA256

            2c37610d165a3c3c0350b08a5d803928267aa69878f753d2e2b048de4f3a7413

            SHA512

            440b760300043938c1a3130baf667426d1dabdb6dab24581054c9d5ef213997183b0a317b4f846f277eabb07f7bd4d2cc42d90158511c904b7a78672869c641d

          • C:\Users\Admin\AppData\Local\Temp\_MEI41842\zstandard\backend_c.cp311-win_amd64.pyd

            Filesize

            167KB

            MD5

            1604e9442e25b58376e370c33518cc80

            SHA1

            0bb8ff1cf47d5db3e413965a8964a391a7a19f9c

            SHA256

            cb400ea4c1949215aee3be519daca9d82c41e8f2ebfc7441d866326cf196fbe6

            SHA512

            2122b5db09351715a5b06f39d3870e3298905a2f6826a4a0f960268d116add200389b2add83f6c3d492c1cc792a895d813f2ca8eb8441e69c7a394cbffddfc72

          • memory/4388-849-0x00007FFD95070000-0x00007FFD9507C000-memory.dmp

            Filesize

            48KB

          • memory/4388-852-0x00007FFD94FC0000-0x00007FFD94FE9000-memory.dmp

            Filesize

            164KB

          • memory/4388-790-0x00007FFD9CB20000-0x00007FFD9CB4E000-memory.dmp

            Filesize

            184KB

          • memory/4388-782-0x00007FFDA29E0000-0x00007FFDA29ED000-memory.dmp

            Filesize

            52KB

          • memory/4388-789-0x00007FFDA16F0000-0x00007FFDA16FD000-memory.dmp

            Filesize

            52KB

          • memory/4388-793-0x00007FFD98F70000-0x00007FFD9902C000-memory.dmp

            Filesize

            752KB

          • memory/4388-794-0x00007FFD9CAF0000-0x00007FFD9CB1B000-memory.dmp

            Filesize

            172KB

          • memory/4388-796-0x00007FFD98E50000-0x00007FFD98F6C000-memory.dmp

            Filesize

            1.1MB

          • memory/4388-797-0x00007FFD99030000-0x00007FFD99618000-memory.dmp

            Filesize

            5.9MB

          • memory/4388-799-0x00007FFD9CCF0000-0x00007FFD9CD14000-memory.dmp

            Filesize

            144KB

          • memory/4388-800-0x00007FFD98730000-0x00007FFD9875E000-memory.dmp

            Filesize

            184KB

          • memory/4388-806-0x000001DEBC780000-0x000001DEBCAF5000-memory.dmp

            Filesize

            3.5MB

          • memory/4388-805-0x00007FFD953B0000-0x00007FFD95725000-memory.dmp

            Filesize

            3.5MB

          • memory/4388-804-0x00007FFD95730000-0x00007FFD957E8000-memory.dmp

            Filesize

            736KB

          • memory/4388-779-0x00007FFD9CC80000-0x00007FFD9CCB5000-memory.dmp

            Filesize

            212KB

          • memory/4388-809-0x00007FFD9CB50000-0x00007FFD9CB69000-memory.dmp

            Filesize

            100KB

          • memory/4388-812-0x00007FFD98B20000-0x00007FFD98B34000-memory.dmp

            Filesize

            80KB

          • memory/4388-811-0x00007FFD95320000-0x00007FFD953A7000-memory.dmp

            Filesize

            540KB

          • memory/4388-755-0x00007FFDA1EC0000-0x00007FFDA1ED9000-memory.dmp

            Filesize

            100KB

          • memory/4388-756-0x00007FFD9CCC0000-0x00007FFD9CCED000-memory.dmp

            Filesize

            180KB

          • memory/4388-819-0x00007FFD952F0000-0x00007FFD95316000-memory.dmp

            Filesize

            152KB

          • memory/4388-818-0x00007FFD9D460000-0x00007FFD9D46B000-memory.dmp

            Filesize

            44KB

          • memory/4388-749-0x00007FFD9CCF0000-0x00007FFD9CD14000-memory.dmp

            Filesize

            144KB

          • memory/4388-817-0x00007FFD98F70000-0x00007FFD9902C000-memory.dmp

            Filesize

            752KB

          • memory/4388-822-0x00007FFD9D2F0000-0x00007FFD9D2FA000-memory.dmp

            Filesize

            40KB

          • memory/4388-750-0x00007FFDA29F0000-0x00007FFDA29FF000-memory.dmp

            Filesize

            60KB

          • memory/4388-825-0x00007FFD98A40000-0x00007FFD98A58000-memory.dmp

            Filesize

            96KB

          • memory/4388-828-0x00007FFD95270000-0x00007FFD95293000-memory.dmp

            Filesize

            140KB

          • memory/4388-829-0x00007FFD950F0000-0x00007FFD95263000-memory.dmp

            Filesize

            1.4MB

          • memory/4388-827-0x00007FFD98E50000-0x00007FFD98F6C000-memory.dmp

            Filesize

            1.1MB

          • memory/4388-830-0x00007FFD950B0000-0x00007FFD950E6000-memory.dmp

            Filesize

            216KB

          • memory/4388-841-0x00007FFD98940000-0x00007FFD9894C000-memory.dmp

            Filesize

            48KB

          • memory/4388-840-0x00007FFD95080000-0x00007FFD9508E000-memory.dmp

            Filesize

            56KB

          • memory/4388-850-0x00007FFD95000000-0x00007FFD95012000-memory.dmp

            Filesize

            72KB

          • memory/4388-740-0x00007FFD99030000-0x00007FFD99618000-memory.dmp

            Filesize

            5.9MB

          • memory/4388-848-0x00007FFD95020000-0x00007FFD9502D000-memory.dmp

            Filesize

            52KB

          • memory/4388-847-0x00007FFD95030000-0x00007FFD9503C000-memory.dmp

            Filesize

            48KB

          • memory/4388-846-0x00007FFD95040000-0x00007FFD9504C000-memory.dmp

            Filesize

            48KB

          • memory/4388-845-0x00007FFD95050000-0x00007FFD9505B000-memory.dmp

            Filesize

            44KB

          • memory/4388-844-0x00007FFD95060000-0x00007FFD9506B000-memory.dmp

            Filesize

            44KB

          • memory/4388-843-0x00007FFD97CA0000-0x00007FFD97CAB000-memory.dmp

            Filesize

            44KB

          • memory/4388-842-0x000001DEBC780000-0x000001DEBCAF5000-memory.dmp

            Filesize

            3.5MB

          • memory/4388-839-0x00007FFD95090000-0x00007FFD9509C000-memory.dmp

            Filesize

            48KB

          • memory/4388-838-0x00007FFD950A0000-0x00007FFD950AC000-memory.dmp

            Filesize

            48KB

          • memory/4388-837-0x00007FFD953B0000-0x00007FFD95725000-memory.dmp

            Filesize

            3.5MB

          • memory/4388-836-0x00007FFD95730000-0x00007FFD957E8000-memory.dmp

            Filesize

            736KB

          • memory/4388-835-0x00007FFD99730000-0x00007FFD9973C000-memory.dmp

            Filesize

            48KB

          • memory/4388-834-0x00007FFD98730000-0x00007FFD9875E000-memory.dmp

            Filesize

            184KB

          • memory/4388-833-0x00007FFD98950000-0x00007FFD9895B000-memory.dmp

            Filesize

            44KB

          • memory/4388-831-0x00007FFD99850000-0x00007FFD9985B000-memory.dmp

            Filesize

            44KB

          • memory/4388-832-0x00007FFD99760000-0x00007FFD9976B000-memory.dmp

            Filesize

            44KB

          • memory/4388-854-0x00007FFD94F90000-0x00007FFD94FAC000-memory.dmp

            Filesize

            112KB

          • memory/4388-853-0x00007FFD94FB0000-0x00007FFD94FBB000-memory.dmp

            Filesize

            44KB

          • memory/4388-781-0x00007FFD9CB50000-0x00007FFD9CB69000-memory.dmp

            Filesize

            100KB

          • memory/4388-851-0x00007FFD94FF0000-0x00007FFD94FFC000-memory.dmp

            Filesize

            48KB

          • memory/4388-855-0x00007FFD93D10000-0x00007FFD94119000-memory.dmp

            Filesize

            4.0MB

          • memory/4388-856-0x00007FFD85D90000-0x00007FFD87EB6000-memory.dmp

            Filesize

            33.1MB

          • memory/4388-858-0x00007FFD93C50000-0x00007FFD93C67000-memory.dmp

            Filesize

            92KB

          • memory/4388-859-0x00007FFD95270000-0x00007FFD95293000-memory.dmp

            Filesize

            140KB

          • memory/4388-857-0x00007FFD98A40000-0x00007FFD98A58000-memory.dmp

            Filesize

            96KB

          • memory/4388-861-0x00007FFD93C20000-0x00007FFD93C41000-memory.dmp

            Filesize

            132KB

          • memory/4388-860-0x00007FFD950F0000-0x00007FFD95263000-memory.dmp

            Filesize

            1.4MB

          • memory/4388-864-0x00007FFD99030000-0x00007FFD99618000-memory.dmp

            Filesize

            5.9MB

          • memory/4388-897-0x00007FFD9CC80000-0x00007FFD9CCB5000-memory.dmp

            Filesize

            212KB

          • memory/4388-922-0x00007FFD95020000-0x00007FFD9502D000-memory.dmp

            Filesize

            52KB

          • memory/4388-925-0x00007FFD94FC0000-0x00007FFD94FE9000-memory.dmp

            Filesize

            164KB

          • memory/4388-923-0x00007FFD95050000-0x00007FFD9505B000-memory.dmp

            Filesize

            44KB

          • memory/4388-924-0x00007FFD94FF0000-0x00007FFD94FFC000-memory.dmp

            Filesize

            48KB

          • memory/4388-921-0x00007FFD95030000-0x00007FFD9503C000-memory.dmp

            Filesize

            48KB

          • memory/4388-920-0x00007FFD95040000-0x00007FFD9504C000-memory.dmp

            Filesize

            48KB

          • memory/4388-919-0x00007FFD95000000-0x00007FFD95012000-memory.dmp

            Filesize

            72KB

          • memory/4388-918-0x00007FFD95060000-0x00007FFD9506B000-memory.dmp

            Filesize

            44KB

          • memory/4388-917-0x00007FFD953B0000-0x00007FFD95725000-memory.dmp

            Filesize

            3.5MB

          • memory/4388-916-0x00007FFD95080000-0x00007FFD9508E000-memory.dmp

            Filesize

            56KB

          • memory/4388-915-0x00007FFD95090000-0x00007FFD9509C000-memory.dmp

            Filesize

            48KB

          • memory/4388-914-0x00007FFD950A0000-0x00007FFD950AC000-memory.dmp

            Filesize

            48KB

          • memory/4388-913-0x00007FFD97CA0000-0x00007FFD97CAB000-memory.dmp

            Filesize

            44KB

          • memory/4388-912-0x00007FFD98950000-0x00007FFD9895B000-memory.dmp

            Filesize

            44KB

          • memory/4388-911-0x00007FFD99760000-0x00007FFD9976B000-memory.dmp

            Filesize

            44KB

          • memory/4388-910-0x00007FFD99850000-0x00007FFD9985B000-memory.dmp

            Filesize

            44KB

          • memory/4388-909-0x00007FFD950B0000-0x00007FFD950E6000-memory.dmp

            Filesize

            216KB

          • memory/4388-908-0x00007FFD950F0000-0x00007FFD95263000-memory.dmp

            Filesize

            1.4MB

          • memory/4388-907-0x00007FFD95270000-0x00007FFD95293000-memory.dmp

            Filesize

            140KB

          • memory/4388-906-0x00007FFD98A40000-0x00007FFD98A58000-memory.dmp

            Filesize

            96KB

          • memory/4388-905-0x00007FFD9D2F0000-0x00007FFD9D2FA000-memory.dmp

            Filesize

            40KB

          • memory/4388-904-0x00007FFD952F0000-0x00007FFD95316000-memory.dmp

            Filesize

            152KB

          • memory/4388-903-0x00007FFD9D460000-0x00007FFD9D46B000-memory.dmp

            Filesize

            44KB

          • memory/4388-902-0x00007FFD95320000-0x00007FFD953A7000-memory.dmp

            Filesize

            540KB

          • memory/4388-901-0x00007FFD94F90000-0x00007FFD94FAC000-memory.dmp

            Filesize

            112KB

          • memory/4388-900-0x00007FFD95070000-0x00007FFD9507C000-memory.dmp

            Filesize

            48KB

          • memory/4388-899-0x00007FFD98940000-0x00007FFD9894C000-memory.dmp

            Filesize

            48KB

          • memory/4388-898-0x00007FFD99730000-0x00007FFD9973C000-memory.dmp

            Filesize

            48KB

          • memory/4388-896-0x00007FFD9CCC0000-0x00007FFD9CCED000-memory.dmp

            Filesize

            180KB

          • memory/4388-895-0x00007FFDA1EC0000-0x00007FFDA1ED9000-memory.dmp

            Filesize

            100KB

          • memory/4388-894-0x00007FFDA29F0000-0x00007FFDA29FF000-memory.dmp

            Filesize

            60KB

          • memory/4388-893-0x00007FFD9CCF0000-0x00007FFD9CD14000-memory.dmp

            Filesize

            144KB

          • memory/4388-892-0x00007FFDA29E0000-0x00007FFDA29ED000-memory.dmp

            Filesize

            52KB

          • memory/4388-881-0x00007FFD98B20000-0x00007FFD98B34000-memory.dmp

            Filesize

            80KB

          • memory/4388-877-0x00007FFD98730000-0x00007FFD9875E000-memory.dmp

            Filesize

            184KB

          • memory/4388-876-0x00007FFD98E50000-0x00007FFD98F6C000-memory.dmp

            Filesize

            1.1MB

          • memory/4388-875-0x00007FFD9CAF0000-0x00007FFD9CB1B000-memory.dmp

            Filesize

            172KB

          • memory/4388-874-0x00007FFD98F70000-0x00007FFD9902C000-memory.dmp

            Filesize

            752KB

          • memory/4388-873-0x00007FFD9CB20000-0x00007FFD9CB4E000-memory.dmp

            Filesize

            184KB

          • memory/4388-872-0x00007FFDA16F0000-0x00007FFDA16FD000-memory.dmp

            Filesize

            52KB

          • memory/4388-870-0x00007FFD9CB50000-0x00007FFD9CB69000-memory.dmp

            Filesize

            100KB

          • memory/4388-878-0x00007FFD95730000-0x00007FFD957E8000-memory.dmp

            Filesize

            736KB