Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    1505s
  • max time network
    1477s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17/08/2024, 12:33

General

  • Target

    Shark Predictor.exe

  • Size

    54.0MB

  • MD5

    c4f9721b4cbe822fdc4c33bf632f5296

  • SHA1

    f5b4f5fba650d54c5f248dacfcae2f078a11a6d9

  • SHA256

    e24dffac45a921a24b130d6f9f4db17327c972e9ab8f8d1c5bc8d37cf9c0bdd6

  • SHA512

    bf5073e1dd57003d897b7164b9549434d81d2231eb810dadc04bb745022964552992a9a7d7d771b00813fd644e2177bba566ed8193d1486814d89d7be1c9e968

  • SSDEEP

    786432:09DB7vDBQqMoknvNpA+vIlo0FdGgCdbB+KvIe6WCESWqES2LSWDhwjMyIaB:2DB7vFQqMrlpA+Ql4JdPvIe6MqOh0kS

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 54 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shark Predictor.exe
    "C:\Users\Admin\AppData\Local\Temp\Shark Predictor.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\Shark Predictor.exe
      "C:\Users\Admin\AppData\Local\Temp\Shark Predictor.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3128
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3124
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4400
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic path win32_VideoController get name
          4⤵
          • Detects videocard installed
          • Suspicious use of AdjustPrivilegeToken
          PID:1028
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3036
    • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
      "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:5364

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\Cryptodome\Cipher\_raw_cbc.pyd

      Filesize

      10KB

      MD5

      d9f0780e8df9e0adb12d1c4c39d6c9be

      SHA1

      2335d8d81c1a65d4f537553d66b70d37bc9a55b6

      SHA256

      e91c6bba58cf9dd76cb573f787c76f1da4481f4cbcdf5da3899cce4d3754bbe7

      SHA512

      7785aadb25cffdb736ce5f9ae4ca2d97b634bc969a0b0cb14815afaff4398a529a5f86327102b8005ace30c0d196b2c221384a54d7db040c08f0a01de3621d42

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\Cryptodome\Cipher\_raw_ecb.pyd

      Filesize

      9KB

      MD5

      768559588eef33d33d9fa64ab5ed482b

      SHA1

      09be733f1deed8593c20afaf04042f8370e4e82f

      SHA256

      57d3efc53d8c4be726597a1f3068947b895b5b8aba47fd382c600d8e72125356

      SHA512

      3bf9cd35906e6e408089faea9ffcdf49cc164f58522764fe9e481d41b0e9c6ff14e13b0954d2c64bb942970bbf9d94d07fce0c0d5fdbd6ca045649675ecff0f2

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\VCRUNTIME140.dll

      Filesize

      116KB

      MD5

      be8dbe2dc77ebe7f88f910c61aec691a

      SHA1

      a19f08bb2b1c1de5bb61daf9f2304531321e0e40

      SHA256

      4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

      SHA512

      0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\VCRUNTIME140_1.dll

      Filesize

      48KB

      MD5

      f8dfa78045620cf8a732e67d1b1eb53d

      SHA1

      ff9a604d8c99405bfdbbf4295825d3fcbc792704

      SHA256

      a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5

      SHA512

      ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_asyncio.pyd

      Filesize

      37KB

      MD5

      ca6a6ea799c9232a2b6b8c78776a487b

      SHA1

      11866b9c438e5e06243ea1e7857b5dfa57943b71

      SHA256

      ec50468b21ddc95e25167bfabfc7a53742a8ff8b42f0eb4a74292e5c484e46f0

      SHA512

      e77c7b54660e7e92b29735170b09fb9a5405219036f48a1775ba7428ad6f247145b24a96449d755bce6542b40e343554037e85450f1df95980079a01b43bb275

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_bz2.pyd

      Filesize

      48KB

      MD5

      de28bf5e51046138e9dab3d200dd8555

      SHA1

      80d7735ee22dff9a0e0f266ef9c2d80bab087ba4

      SHA256

      07a67015f1d6e2b9d96c35ce64c10118d880ba31f505cfbf1a49fde9b4adfd29

      SHA512

      05dc987c27d82db8626d18e676efb5713221962a6315f40eadac7ed650e3844085b01690fcec7082f9cca37325d7812ad44c92f13f8c4000fbb09a7c8f634859

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_cffi_backend.cp312-win_amd64.pyd

      Filesize

      71KB

      MD5

      e8204fbeced1bbe02489cfee909d573e

      SHA1

      7625ee886d50ffa837db6e2ade9c74e86f0d4fa2

      SHA256

      d0aa34b160311a35ca2b888dbb9423e8990962b7c89655a5e9c1ba97324ace6b

      SHA512

      3638126cc76adb7c4aa23c2d62219dfe8a04cffb3dafac50adbd1f53fc603084f48b9240f10fcd92681bc7fb1f0a54159149e4c90f7ee8043a64c3a5c50bd05a

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_ctypes.pyd

      Filesize

      59KB

      MD5

      aabc346d73b522f4877299161535ccf5

      SHA1

      f221440261bce9a31dd4725d4cb17925286e9786

      SHA256

      d6fd4502c3c211a9923d0b067d2511f813e4da2820fde7689add8261ed8b9d47

      SHA512

      4fcf8cc692ace874957f6f3159f91ebda50bc6cabed429dbac3a7c5fba4a28600175c0e780ed0d8a491b61c7582a2490469d5d26ea62560338024759d1fb51cb

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_decimal.pyd

      Filesize

      105KB

      MD5

      38359f7c12010a8fb43c2d75f541a2be

      SHA1

      ce10670225ee3a2e5964d67b6b872e46b5abf24f

      SHA256

      60dc9bc86b2fabca142b73f3334376b2381788b839b00b38c8e0b5830d67033e

      SHA512

      b24b6bf75bf737880c1ec0e5c2a7280fbcc51e7eeb34f5342fee98c393be31e50a6bc1e61d86cf8d5b8a0a96928a3c975973767ff1e2a9899d615ec972fece97

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_hashlib.pyd

      Filesize

      35KB

      MD5

      0b3a0e7456cd064c000722752ab882b1

      SHA1

      9a452e1d4c304205733bc90f152a53dde557faba

      SHA256

      04aab47d3600deccf542ab85c1e8a9f9db2361884646a3fba67581c112794216

      SHA512

      7781da08930a121cdfa5c998971f27b9b74084cfbd6cab8470d8407e97b2e6a4029ca3780f5c487852a31731ab6af00d29abb8f4e32b47eb3d762e4dafd4a2ff

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_lzma.pyd

      Filesize

      86KB

      MD5

      b976cc2b2b6e00119bd2fa50dcfbd45e

      SHA1

      c6e2eb8f35c1d4859c379f0c1a07e01a4ce07e05

      SHA256

      412ccc1f7dc368f1d58d0df6262e4d2dd009e08508cd6a69ef9dcc3f133a362e

      SHA512

      879a288062c7bb4a1940bca2d298e4e0b1020ec17858674d53e0ec300e151d534d26eb408c2ab62619e786a4763633125dbf6c4c84279b8d7caf05ffc6235b9f

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_multiprocessing.pyd

      Filesize

      27KB

      MD5

      ff0d28221a96023a51257927755f6c41

      SHA1

      4ce20350a367841afd8bdbe012a535a4fec69711

      SHA256

      bacdca8a3dd03479d293aeeb762c43de936c3e82254bdae99860bfa1afe33200

      SHA512

      04ee7be8cbcfb8876d2fadbfb51a8512fc7fde41619d8039235362bcc4c4d698394e6a61ae5f1f41cf818cc90141fa294ab60e8fa40e5b09467aa7c341e4279d

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_overlapped.pyd

      Filesize

      33KB

      MD5

      21ce4b112178ae45c100a7fc57e0b048

      SHA1

      2a9a55f16cbacb287de56f4161886429892ca65d

      SHA256

      6f0ae8f8a20d0c075413ac3e6d03b6e2f2a5cfbd89f93770f009cbcc784d59dd

      SHA512

      4045d15347c3e69c0b8f74b5844596f4f61c61000f317323dd4ef93b84c79854cc7cb4b66a18c4753b94f419a959ca9a489f06b4a61011be364add8c2cb34042

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_queue.pyd

      Filesize

      26KB

      MD5

      0351e25de934288322edfd8c68031bcb

      SHA1

      3d222044b7b8c1243a01038ece2317821f02b420

      SHA256

      d42578f47fd56637219af0399cffb64b40ef70ff92a9e2e94cd9ab5a70010032

      SHA512

      33bd7812c568f0be2145f98ab8d3c06d0606374743f62eb3225800de54e9a44280254d352bef84d69c903002be845d545422d9079e0420d7a7f3a4c3bf86520a

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_socket.pyd

      Filesize

      44KB

      MD5

      0d076b9c835bfb74e18acfa883330e9d

      SHA1

      767673f8e7486c21d7c9ab014092f49b201a9670

      SHA256

      a5a20a5b9fbec56ee0b169af6ab522eaac3c4c7d64d396b479c6df0c49ece3db

      SHA512

      4a0b7909f83dc8a0dc46dcc650cc99c1b0f529193598c3ea1339d8affa58ccdd60601112e5387b377a297120ae1d2d73bfd7759023f2fc6b290662f4222e82cf

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_sqlite3.pyd

      Filesize

      57KB

      MD5

      5456e0221238bdd4534ea942fafdf274

      SHA1

      22158c5e7ad0c11e3b68fdcd3889e661687cb4c8

      SHA256

      e3bd962906eadbc8f1d19e6913f07788c28d7e07e5e2f50cfdca4a3eaea2224c

      SHA512

      76a6ced4418be4636a40f1611c3d0d7aebb0e4ec5af466d98256025b722e99989332d5ed384bc2c79afbd16d051910209e9749e68910a335004e2902ea7df345

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_ssl.pyd

      Filesize

      65KB

      MD5

      80ece7cadb2377b4f9ed01c97937801a

      SHA1

      c272a249cbb459df816cb7cbc5f84aa98be3d440

      SHA256

      7918455d3ee3fa6fe040ad743faa1c860417df9b15a47fe1c0f2d78f01190f94

      SHA512

      796bd59bf7b7a43a8872da08b5d486d817d49dd4234a2b89f4269904a3d52986168eeb9e24cd768c954b144c28e9e20365d292f845778b3498688d5c4d87c68c

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_uuid.pyd

      Filesize

      24KB

      MD5

      353e11301ea38261e6b1cb261a81e0fe

      SHA1

      607c5ebe67e29eabc61978fb52e4ec23b9a3348e

      SHA256

      d132f754471bd8a6f6d7816453c2e542f250a4d8089b657392fe61a500ae7899

      SHA512

      fa990b3e9619d59ae3ad0aeffca7a3513ab143bfd0ac9277e711519010f7c453258a4b041be86a275f3c365e980fc857c23563f3b393d1e3a223973a673e88c5

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\_wmi.pyd

      Filesize

      28KB

      MD5

      5c069ae24532015c51b692dad5313916

      SHA1

      d2862493292244dff23188ee1930c0dda65130c9

      SHA256

      36b6ddd4b544e60b8f38af7622c6350434448bc9f77a5b1e0e4359b0a0656bef

      SHA512

      34015d5ba077d458049c4369fcecebdfedd8440ef90bf00efeeefe2c64a12e56b06fd65e2ec293cdeb8c133c6432c0a3a0c5104035a3291e034da00cde84d505

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\base_library.zip

      Filesize

      1.3MB

      MD5

      a980cd04bd5cfe3e94836006025604dd

      SHA1

      75b45c1af3dba7134c72fae241153426120c89f2

      SHA256

      c719a7ba19a5449c73979828b4a546a8a86914df00a0a50ed7bde3156ac39be8

      SHA512

      3fff4de25ae44165ee12aadcacd96a8377ad37a86f85685198978cdad23880837a2d5083eb7bb62287af0b8e1c00465b8066c3ead10ff9ce5ba5dbde908742ea

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\certifi\cacert.pem

      Filesize

      284KB

      MD5

      181ac9a809b1a8f1bc39c1c5c777cf2a

      SHA1

      9341e715cea2e6207329e7034365749fca1f37dc

      SHA256

      488ba960602bf07cc63f4ef7aec108692fec41820fc3328a8e3f3de038149aee

      SHA512

      e19a92b94aedcf1282b3ef561bd471ea19ed361334092c55d72425f9183ebd1d30a619e493841b6f75c629f26f28dc682960977941b486c59475f21cf86fff85

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\charset_normalizer\md.cp312-win_amd64.pyd

      Filesize

      9KB

      MD5

      e4fad9ff1b85862a6afaca2495d9f019

      SHA1

      0e47d7c5d4de3a1d7e3bb31bd47ea22cc4ddeac4

      SHA256

      e5d362766e9806e7e64709de7e0cff40e03123d821c3f30cac5bac1360e08c18

      SHA512

      706fb033fc2079b0aabe969bc51ccb6ffaaf1863daf0e4a83d6f13adc0fedab61cee2b63efb40f033aea22bf96886834d36f50af36e6e25b455e941c1676a30a

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\charset_normalizer\md__mypyc.cp312-win_amd64.pyd

      Filesize

      39KB

      MD5

      5c643741418d74c743ca128ff3f50646

      SHA1

      0b499a3228865a985d86c1199d14614096efd8a0

      SHA256

      2d86563fdfdc39894a53a293810744915192f3b3f40a47526551e66cdb9cb35c

      SHA512

      45d02b854557d8f9c25ca8136fa6d3daed24275cc77b1c98038752daed4318bd081c889ff1f4fa8a28e734c9167f477350a8fa863f61729c30c76e7a91d61a97

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\libcrypto-3.dll

      Filesize

      1.6MB

      MD5

      63eb76eccfe70cff3a3935c0f7e8ba0f

      SHA1

      a8dd05dce28b79047e18633aee5f7e68b2f89a36

      SHA256

      785c8dde9803f8e1b279895c4e598a57dc7b01e0b1a914764fcedef0d7928b4e

      SHA512

      8da31fa77ead8711c0c6ffedcef6314f29d02a95411c6aacec626e150f329a5b96e9fdeae8d1a5e24d1ca5384ae2f0939a5cc0d58eb8bdbc5f00e62736dcc322

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\libffi-8.dll

      Filesize

      29KB

      MD5

      be8ceb4f7cb0782322f0eb52bc217797

      SHA1

      280a7cc8d297697f7f818e4274a7edd3b53f1e4d

      SHA256

      7d08df2c496c32281bf9a010b62e8898b9743db8b95a7ebee12d746c2e95d676

      SHA512

      07318c71c3137114e0cfec7d8b4815fd6efa51ce70b377121f26dc469cefe041d5098e1c92af8ed0c53b21e9c845fddee4d6646d5bd8395a3f1370ba56a59571

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\libssl-3.dll

      Filesize

      222KB

      MD5

      7e87c34b39f3a8c332df6e15fd83160b

      SHA1

      db712b55f23d8e946c2d91cbbeb7c9a78a92b484

      SHA256

      41448b8365b3a75cf33894844496eb03f84e5422b72b90bdcb9866051939c601

      SHA512

      eceda8b66736edf7f8e7e6d5a17e280342e989c5195525c697cc02dda80fd82d62c7fd4dc6c4825425bae69a820e1262b8d8cc00dbcd73868a26e16c14ac5559

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\luna.aes

      Filesize

      78KB

      MD5

      0f21709dc53987940ac75ebf95d549bb

      SHA1

      e3304aa7ea3e95f0b386a152783f461c6f117392

      SHA256

      2205372eec8ce0848fee5aa0a1b00d3dd46b84eb83d61b1669e567cd4cb86aef

      SHA512

      4dcd20ae755f895bdb6f748fc0b0936e149447aa5c802fa82b714b488930850863c9d6575a1d28754661d010be2d1f51e202a5f694921b9d720574d1de4bda32

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\psutil\_psutil_windows.pyd

      Filesize

      31KB

      MD5

      3adca2ff39adeb3567b73a4ca6d0253c

      SHA1

      ae35dde2348c8490f484d1afd0648380090e74fc

      SHA256

      92202b877579b74a87be769d58f9d1e8aced8a97336ad70e97d09685a10afeb3

      SHA512

      358d109b23cf99eb7396c450660f193e9e16f85f13737ecf29f4369b44f8356041a08443d157b325ccb5125a5f10410659761eda55f24fcc03a082ac8acdd345

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\pyexpat.pyd

      Filesize

      88KB

      MD5

      2caf5263ee09fe0d931b605f05b161b2

      SHA1

      355bc237e490c3aa2dd85671bc564c8cfc427047

      SHA256

      002158272f87cd35743b402274a55ccf1589bd829602a1bf9f18c484ff8e4cac

      SHA512

      1ba3190ee7fceba50965a1c1f2b29802c8081e0b28f47a53176805f7864745334220850f7f2f163e235f0d226ea1c0d28f3895a1207f585be2491d42121167f1

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\python3.DLL

      Filesize

      66KB

      MD5

      79b02450d6ca4852165036c8d4eaed1f

      SHA1

      ce9ff1b302426d4c94a2d3ea81531d3cb9e583e4

      SHA256

      d2e348e615a5d3b08b0bac29b91f79b32f0c1d0be48976450042462466b51123

      SHA512

      47044d18db3a4dd58a93b43034f4fafa66821d157dcfefb85fca2122795f4591dc69a82eb2e0ebd9183075184368850e4caf9c9fea0cfe6f766c73a60ffdf416

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\python312.dll

      Filesize

      1.7MB

      MD5

      7ef625a8207c1a1a46cb084dfc747376

      SHA1

      8cc35164b7cda0ed43eb07fdb1ea62c23ae1b6f9

      SHA256

      c49c511fa244815cc1ab62a4dab0a4a0ffc0a1b99ac9333f60a3f795b99f65ed

      SHA512

      0872033ee3dc46066db3a44693d3802b5d158ef9e0481d1e33275934800cea6a79870ac0776a85f113daa67d9629b6d8bc67cea3d2a99445114140de1c29e5a4

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\select.pyd

      Filesize

      25KB

      MD5

      5500103d58b4922691a5c27213d32d26

      SHA1

      9bb04dbeaadf5ce27e4541588e55b54966b83636

      SHA256

      eddf2cd2603f31eb72f55afe9ba62f896d07b90070b453fcea44502af0251cf5

      SHA512

      e8ba23a152ca8c6bad4e3dde6cd70326e917d7110cfa89b6282826c45d3732da79b397511ba1b6cecf019c5c75cab58ef1c2cb6c11af455aa5ab5d84427f8388

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\setuptools\_vendor\backports.tarfile-1.2.0.dist-info\INSTALLER

      Filesize

      4B

      MD5

      365c9bfeb7d89244f2ce01c1de44cb85

      SHA1

      d7a03141d5d6b1e88b6b59ef08b6681df212c599

      SHA256

      ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

      SHA512

      d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\setuptools\_vendor\jaraco.text-3.12.1.dist-info\LICENSE

      Filesize

      1023B

      MD5

      141643e11c48898150daa83802dbc65f

      SHA1

      0445ed0f69910eeaee036f09a39a13c6e1f37e12

      SHA256

      86da0f01aeae46348a3c3d465195dc1ceccde79f79e87769a64b8da04b2a4741

      SHA512

      ef62311602b466397baf0b23caca66114f8838f9e78e1b067787ceb709d09e0530e85a47bbcd4c5a0905b74fdb30df0cc640910c6cc2e67886e5b18794a3583f

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\setuptools\_vendor\jaraco.text-3.12.1.dist-info\WHEEL

      Filesize

      92B

      MD5

      43136dde7dd276932f6197bb6d676ef4

      SHA1

      6b13c105452c519ea0b65ac1a975bd5e19c50122

      SHA256

      189eedfe4581172c1b6a02b97a8f48a14c0b5baa3239e4ca990fbd8871553714

      SHA512

      e7712ba7d36deb083ebcc3b641ad3e7d19fb071ee64ae3a35ad6a50ee882b20cd2e60ca1319199df12584fe311a6266ec74f96a3fb67e59f90c7b5909668aee1

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\setuptools\_vendor\jaraco\text\Lorem ipsum.txt

      Filesize

      1KB

      MD5

      4ce7501f6608f6ce4011d627979e1ae4

      SHA1

      78363672264d9cd3f72d5c1d3665e1657b1a5071

      SHA256

      37fedcffbf73c4eb9f058f47677cb33203a436ff9390e4d38a8e01c9dad28e0b

      SHA512

      a4cdf92725e1d740758da4dd28df5d1131f70cef46946b173fe6956cc0341f019d7c4fecc3c9605f354e1308858721dada825b4c19f59c5ad1ce01ab84c46b24

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\sqlite3.dll

      Filesize

      644KB

      MD5

      93b6ca75f0fb71ce6c4d4e94fb2effb2

      SHA1

      fedf300c6f6b57001368472e607e294bdd68d13b

      SHA256

      fd60196721444e63564ea464d28813f016df6851f6bc77ec6cf5ff55b09813f6

      SHA512

      54e70f1617be14fd29195f03fc6bda7bb3d2aeaae4c416f9095cbab4ce25c6dcbd23737180826169a45adcc6f42b0bfad42d8f01f77a050ca62737b1ae625bad

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\unicodedata.pyd

      Filesize

      295KB

      MD5

      566e3f91a2009e88d97a292d4af4e8e3

      SHA1

      b8b724bbb30e7a98cf67dc29d51653de0c3d2df2

      SHA256

      bb275d01deb7abd5c8bda9304cdd9a9a7ec13fd7fb29cab209d5c939304257f2

      SHA512

      c5697fcbd003bea5c8db6a06a6520c7a2b4cd905c6b6a024d2c1aa887852cfe3233f2b3ca1811ad484e4f7a69d404d1287ec3619c1b2be5dd5b4d3e9221bc2d3

    • C:\Users\Admin\AppData\Local\Temp\_MEI17362\zstandard\backend_c.cp312-win_amd64.pyd

      Filesize

      167KB

      MD5

      2f12da584a362bad45c6b9b3ddd2445c

      SHA1

      86adc05435a9a7dc0b0c676456b15f64d7df6f44

      SHA256

      da95d86762fb4ea6a479990e1b91591ccad7d0f88072a7805052cd71168db115

      SHA512

      6113292936ea39c45764c240e04a92479403ef6c64aa959922e94f990f8d405299793acbdeb8a4c924d81857e12b3d83e7c8c93c261e8101f4eee44ab77dc92e

    • memory/4532-941-0x00007FF80C300000-0x00007FF80C30C000-memory.dmp

      Filesize

      48KB

    • memory/4532-952-0x00007FF809D30000-0x00007FF80BE56000-memory.dmp

      Filesize

      33.1MB

    • memory/4532-888-0x00007FF814A90000-0x00007FF814AA4000-memory.dmp

      Filesize

      80KB

    • memory/4532-891-0x00007FF81F430000-0x00007FF81F455000-memory.dmp

      Filesize

      148KB

    • memory/4532-892-0x00007FF80C970000-0x00007FF80CE99000-memory.dmp

      Filesize

      5.2MB

    • memory/4532-890-0x00007FF80CEA0000-0x00007FF80D565000-memory.dmp

      Filesize

      6.8MB

    • memory/4532-896-0x00007FF80D7A0000-0x00007FF80D86D000-memory.dmp

      Filesize

      820KB

    • memory/4532-895-0x00007FF814A50000-0x00007FF814A83000-memory.dmp

      Filesize

      204KB

    • memory/4532-878-0x00007FF81F3A0000-0x00007FF81F3AD000-memory.dmp

      Filesize

      52KB

    • memory/4532-881-0x00007FF81E2D0000-0x00007FF81E305000-memory.dmp

      Filesize

      212KB

    • memory/4532-900-0x00007FF80C710000-0x00007FF80C797000-memory.dmp

      Filesize

      540KB

    • memory/4532-882-0x00007FF81E4F0000-0x00007FF81E509000-memory.dmp

      Filesize

      100KB

    • memory/4532-884-0x00007FF81EF10000-0x00007FF81EF1D000-memory.dmp

      Filesize

      52KB

    • memory/4532-909-0x00007FF80C5F0000-0x00007FF80C70B000-memory.dmp

      Filesize

      1.1MB

    • memory/4532-907-0x00007FF8138D0000-0x00007FF8138F7000-memory.dmp

      Filesize

      156KB

    • memory/4532-906-0x00007FF819960000-0x00007FF81996B000-memory.dmp

      Filesize

      44KB

    • memory/4532-905-0x00007FF81F3A0000-0x00007FF81F3AD000-memory.dmp

      Filesize

      52KB

    • memory/4532-874-0x00007FF81F360000-0x00007FF81F37A000-memory.dmp

      Filesize

      104KB

    • memory/4532-875-0x00007FF81F330000-0x00007FF81F35D000-memory.dmp

      Filesize

      180KB

    • memory/4532-914-0x00007FF80D780000-0x00007FF80D798000-memory.dmp

      Filesize

      96KB

    • memory/4532-920-0x00007FF80C3F0000-0x00007FF80C56E000-memory.dmp

      Filesize

      1.5MB

    • memory/4532-919-0x00007FF80C570000-0x00007FF80C594000-memory.dmp

      Filesize

      144KB

    • memory/4532-918-0x00007FF80C970000-0x00007FF80CE99000-memory.dmp

      Filesize

      5.2MB

    • memory/4532-916-0x00007FF814A90000-0x00007FF814AA4000-memory.dmp

      Filesize

      80KB

    • memory/4532-848-0x00007FF81F430000-0x00007FF81F455000-memory.dmp

      Filesize

      148KB

    • memory/4532-930-0x00007FF80C3C0000-0x00007FF80C3CB000-memory.dmp

      Filesize

      44KB

    • memory/4532-942-0x00007FF80C2D0000-0x00007FF80C2F9000-memory.dmp

      Filesize

      164KB

    • memory/4532-943-0x00007FF814A50000-0x00007FF814A83000-memory.dmp

      Filesize

      204KB

    • memory/4532-948-0x00007FF80C710000-0x00007FF80C797000-memory.dmp

      Filesize

      540KB

    • memory/4532-947-0x00007FF80C290000-0x00007FF80C29B000-memory.dmp

      Filesize

      44KB

    • memory/4532-946-0x00007FF80C270000-0x00007FF80C28C000-memory.dmp

      Filesize

      112KB

    • memory/4532-945-0x00007FF80C2A0000-0x00007FF80C2CE000-memory.dmp

      Filesize

      184KB

    • memory/4532-944-0x00007FF80D7A0000-0x00007FF80D86D000-memory.dmp

      Filesize

      820KB

    • memory/4532-849-0x00007FF81F4E0000-0x00007FF81F4EF000-memory.dmp

      Filesize

      60KB

    • memory/4532-940-0x00007FF80C310000-0x00007FF80C322000-memory.dmp

      Filesize

      72KB

    • memory/4532-939-0x00007FF80C330000-0x00007FF80C33D000-memory.dmp

      Filesize

      52KB

    • memory/4532-938-0x00007FF80C340000-0x00007FF80C34C000-memory.dmp

      Filesize

      48KB

    • memory/4532-937-0x00007FF80C350000-0x00007FF80C35C000-memory.dmp

      Filesize

      48KB

    • memory/4532-936-0x00007FF80C360000-0x00007FF80C36B000-memory.dmp

      Filesize

      44KB

    • memory/4532-935-0x00007FF80C370000-0x00007FF80C37B000-memory.dmp

      Filesize

      44KB

    • memory/4532-934-0x00007FF80C380000-0x00007FF80C38C000-memory.dmp

      Filesize

      48KB

    • memory/4532-933-0x00007FF80C390000-0x00007FF80C39E000-memory.dmp

      Filesize

      56KB

    • memory/4532-932-0x00007FF80C3A0000-0x00007FF80C3AC000-memory.dmp

      Filesize

      48KB

    • memory/4532-931-0x00007FF80C3B0000-0x00007FF80C3BC000-memory.dmp

      Filesize

      48KB

    • memory/4532-929-0x00007FF80C3D0000-0x00007FF80C3DC000-memory.dmp

      Filesize

      48KB

    • memory/4532-928-0x00007FF80C3E0000-0x00007FF80C3EB000-memory.dmp

      Filesize

      44KB

    • memory/4532-927-0x00007FF8136E0000-0x00007FF8136EC000-memory.dmp

      Filesize

      48KB

    • memory/4532-926-0x00007FF8138C0000-0x00007FF8138CB000-memory.dmp

      Filesize

      44KB

    • memory/4532-925-0x00007FF814A40000-0x00007FF814A4B000-memory.dmp

      Filesize

      44KB

    • memory/4532-839-0x00007FF80CEA0000-0x00007FF80D565000-memory.dmp

      Filesize

      6.8MB

    • memory/4532-949-0x00007FF8138D0000-0x00007FF8138F7000-memory.dmp

      Filesize

      156KB

    • memory/4532-950-0x00007FF80BE60000-0x00007FF80C26C000-memory.dmp

      Filesize

      4.0MB

    • memory/4532-951-0x00007FF80C5F0000-0x00007FF80C70B000-memory.dmp

      Filesize

      1.1MB

    • memory/4532-887-0x00007FF81E650000-0x00007FF81E65D000-memory.dmp

      Filesize

      52KB

    • memory/4532-953-0x00007FF809C70000-0x00007FF809C88000-memory.dmp

      Filesize

      96KB

    • memory/4532-954-0x00007FF80D780000-0x00007FF80D798000-memory.dmp

      Filesize

      96KB

    • memory/4532-955-0x00007FF809C40000-0x00007FF809C61000-memory.dmp

      Filesize

      132KB

    • memory/4532-956-0x00007FF80C570000-0x00007FF80C594000-memory.dmp

      Filesize

      144KB

    • memory/4532-957-0x00007FF80C3F0000-0x00007FF80C56E000-memory.dmp

      Filesize

      1.5MB

    • memory/4532-979-0x00007FF814A40000-0x00007FF814A4B000-memory.dmp

      Filesize

      44KB

    • memory/4532-999-0x00007FF814A90000-0x00007FF814AA4000-memory.dmp

      Filesize

      80KB

    • memory/4532-998-0x00007FF81E650000-0x00007FF81E65D000-memory.dmp

      Filesize

      52KB

    • memory/4532-1001-0x00007FF80C2A0000-0x00007FF80C2CE000-memory.dmp

      Filesize

      184KB

    • memory/4532-1010-0x00007FF80C270000-0x00007FF80C28C000-memory.dmp

      Filesize

      112KB

    • memory/4532-1009-0x00007FF80C2D0000-0x00007FF80C2F9000-memory.dmp

      Filesize

      164KB

    • memory/4532-1008-0x00007FF80C300000-0x00007FF80C30C000-memory.dmp

      Filesize

      48KB

    • memory/4532-1014-0x00007FF809C40000-0x00007FF809C61000-memory.dmp

      Filesize

      132KB

    • memory/4532-1013-0x00007FF809C70000-0x00007FF809C88000-memory.dmp

      Filesize

      96KB

    • memory/4532-1012-0x00007FF80BE60000-0x00007FF80C26C000-memory.dmp

      Filesize

      4.0MB

    • memory/4532-1011-0x00007FF809D30000-0x00007FF80BE56000-memory.dmp

      Filesize

      33.1MB

    • memory/4532-1007-0x00007FF80C310000-0x00007FF80C322000-memory.dmp

      Filesize

      72KB

    • memory/4532-1006-0x00007FF80C330000-0x00007FF80C33D000-memory.dmp

      Filesize

      52KB

    • memory/4532-1005-0x00007FF80C340000-0x00007FF80C34C000-memory.dmp

      Filesize

      48KB

    • memory/4532-1004-0x00007FF80C350000-0x00007FF80C35C000-memory.dmp

      Filesize

      48KB

    • memory/4532-1003-0x00007FF80C360000-0x00007FF80C36B000-memory.dmp

      Filesize

      44KB

    • memory/4532-1002-0x00007FF80C370000-0x00007FF80C37B000-memory.dmp

      Filesize

      44KB

    • memory/4532-1000-0x00007FF80CEA0000-0x00007FF80D565000-memory.dmp

      Filesize

      6.8MB

    • memory/4532-997-0x00007FF81EF10000-0x00007FF81EF1D000-memory.dmp

      Filesize

      52KB

    • memory/4532-996-0x00007FF81E4F0000-0x00007FF81E509000-memory.dmp

      Filesize

      100KB

    • memory/4532-995-0x00007FF81E2D0000-0x00007FF81E305000-memory.dmp

      Filesize

      212KB

    • memory/4532-994-0x00007FF81F3A0000-0x00007FF81F3AD000-memory.dmp

      Filesize

      52KB

    • memory/4532-993-0x00007FF81F330000-0x00007FF81F35D000-memory.dmp

      Filesize

      180KB

    • memory/4532-992-0x00007FF81F360000-0x00007FF81F37A000-memory.dmp

      Filesize

      104KB

    • memory/4532-991-0x00007FF81F430000-0x00007FF81F455000-memory.dmp

      Filesize

      148KB

    • memory/4532-990-0x00007FF81F4E0000-0x00007FF81F4EF000-memory.dmp

      Filesize

      60KB

    • memory/4532-989-0x00007FF80C290000-0x00007FF80C29B000-memory.dmp

      Filesize

      44KB

    • memory/4532-988-0x00007FF80C380000-0x00007FF80C38C000-memory.dmp

      Filesize

      48KB

    • memory/4532-987-0x00007FF80C390000-0x00007FF80C39E000-memory.dmp

      Filesize

      56KB

    • memory/4532-986-0x00007FF80C3A0000-0x00007FF80C3AC000-memory.dmp

      Filesize

      48KB

    • memory/4532-985-0x00007FF80C3B0000-0x00007FF80C3BC000-memory.dmp

      Filesize

      48KB

    • memory/4532-984-0x00007FF80C3C0000-0x00007FF80C3CB000-memory.dmp

      Filesize

      44KB

    • memory/4532-983-0x00007FF80C3D0000-0x00007FF80C3DC000-memory.dmp

      Filesize

      48KB

    • memory/4532-982-0x00007FF80C3E0000-0x00007FF80C3EB000-memory.dmp

      Filesize

      44KB

    • memory/4532-981-0x00007FF8136E0000-0x00007FF8136EC000-memory.dmp

      Filesize

      48KB

    • memory/4532-980-0x00007FF8138C0000-0x00007FF8138CB000-memory.dmp

      Filesize

      44KB

    • memory/4532-978-0x00007FF80C3F0000-0x00007FF80C56E000-memory.dmp

      Filesize

      1.5MB

    • memory/4532-977-0x00007FF80C570000-0x00007FF80C594000-memory.dmp

      Filesize

      144KB

    • memory/4532-976-0x00007FF80D780000-0x00007FF80D798000-memory.dmp

      Filesize

      96KB

    • memory/4532-975-0x00007FF80C5F0000-0x00007FF80C70B000-memory.dmp

      Filesize

      1.1MB

    • memory/4532-969-0x00007FF80C970000-0x00007FF80CE99000-memory.dmp

      Filesize

      5.2MB

    • memory/4532-974-0x00007FF8138D0000-0x00007FF8138F7000-memory.dmp

      Filesize

      156KB

    • memory/4532-973-0x00007FF819960000-0x00007FF81996B000-memory.dmp

      Filesize

      44KB

    • memory/4532-972-0x00007FF80C710000-0x00007FF80C797000-memory.dmp

      Filesize

      540KB

    • memory/4532-971-0x00007FF80D7A0000-0x00007FF80D86D000-memory.dmp

      Filesize

      820KB

    • memory/4532-970-0x00007FF814A50000-0x00007FF814A83000-memory.dmp

      Filesize

      204KB