Analysis

  • max time kernel
    29s
  • max time network
    38s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-11-2024 18:17

Errors

Reason
Machine shutdown

General

  • Target

    mainscript.exe

  • Size

    25.8MB

  • MD5

    4d201ec1138b37055dde8e996e9b10cd

  • SHA1

    0ae39d1b383ad7ffd76d874d3d582f547c437313

  • SHA256

    5cb00aa121c7b52debbeeed6cfb760ad697bc694e8d8d1b371f9235df489256f

  • SHA512

    9b92d1458ce79ee765f7c09e1927f05f6fd5f7e813a8c4054dc54c68c756acbfb4d83b04c52dfea76b51fef3f642a4e409dfc8a28a1f7518aaffea4828d0c4cd

  • SSDEEP

    786432:wdMkQ1JmW828P51QtIbSw1J5xHEha8DZcLABMm/DIj:gA4Wr8PXiI2gSs6QAmN

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Modifies data under HKEY_USERS 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\mainscript.exe
    "C:\Users\Admin\AppData\Local\Temp\mainscript.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Users\Admin\AppData\Local\Temp\mainscript.exe
      "C:\Users\Admin\AppData\Local\Temp\mainscript.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "schtasks /create /tn "TrackMan" /tr "C:\Users\Admin\AppData\Local\Temp\mainscript.exe" /sc onlogon /rl HIGHEST /f"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "TrackMan" /tr "C:\Users\Admin\AppData\Local\Temp\mainscript.exe" /sc onlogon /rl HIGHEST /f
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1672
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3112
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1212
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Documents'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:548
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3100
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Pictures'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4908
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Videos'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4488
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Music'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1848
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2392
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3144
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\LocalLow'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3000
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Program Files'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2080
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3932
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\System32'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1000
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1856
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4828
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Temp'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:768
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\ProgramData'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:444
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4164
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\mainscript.exe'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1052
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\exclusion_folder'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4204
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic logicaldisk get name"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4356
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic logicaldisk get name
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3368
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic logicaldisk where name='C:' get size"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3472
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic logicaldisk where name='C:' get size
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1516
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic logicaldisk where name='C:' get freespace"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic logicaldisk where name='C:' get freespace
          4⤵
            PID:2688
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic logicaldisk where name='D:' get size"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:976
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic logicaldisk where name='D:' get size
            4⤵
              PID:2520
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
            3⤵
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:4256
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              4⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:4428
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
        1⤵
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        PID:3080
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
        1⤵
          PID:4752

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\SDL2.dll

          Filesize

          2.4MB

          MD5

          83c5ff24eae3b9038d74ad91dc884e32

          SHA1

          81bf9f8109d73604768bf5310f1f70af62b72e43

          SHA256

          520d0459b91efa32fbccf9027a9ca1fc5aae657e679ce8e90f179f9cf5afd279

          SHA512

          38ff01891ad5093d0e4f222c5ab703a540514271bf3b94fb65f910193262af722adb9d4f4d2bd6a54c090a7d631d8c98497b7d78bd21359fdea756ff3ac63689

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\SDL2_image.dll

          Filesize

          122KB

          MD5

          b8d249a5e394b4e6a954c557af1b80e6

          SHA1

          b03bb9d09447114a018110bfb91d56ef8d5ec3bb

          SHA256

          1e364af75fee0c83506fbdfd4d5b0e386c4e9c6a33ddbddac61ddb131e360194

          SHA512

          2f2e248c3963711f1a9f5d8baea5b8527d1df1748cd7e33bf898a380ae748f7a65629438711ff9a5343e64762ec0b5dc478cdf19fbf7111dac9d11a8427e0007

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\SDL2_mixer.dll

          Filesize

          285KB

          MD5

          201aa86dc9349396b83eed4c15abe764

          SHA1

          1a239c479e275aa7be93c5372b2d35e98d8d8cec

          SHA256

          2a0fc5e9f72c2eaec3240cb82b7594a58ccda609485981f256b94d0a4dd8d6f8

          SHA512

          bb2cd185d1d936ceca3cc20372c98a1b1542288ad5523ff8b823fb5e842205656ec2f615f076929c69987c7468245a452238b509d37109c9bec26be5f638f3b7

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\SDL2_ttf.dll

          Filesize

          1.5MB

          MD5

          f187dfdccc102436e27704dc572a2c16

          SHA1

          be4d499e66b8c4eb92480e4f520ccd8eaaa39b04

          SHA256

          fcdfabdfce868eb33f7514025ff59c1bb6c418f1bcd6ace2300a9cd4053e1d63

          SHA512

          75002d96153dfd2bfdd6291f842fb553695ef3997012dae0b9a537c95c3f3a83b844a8d1162faefcddf9e1807f3db23b1a10c2789c95dd5f6fad2286bae91afb

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\VCRUNTIME140.dll

          Filesize

          116KB

          MD5

          be8dbe2dc77ebe7f88f910c61aec691a

          SHA1

          a19f08bb2b1c1de5bb61daf9f2304531321e0e40

          SHA256

          4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

          SHA512

          0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\VCRUNTIME140_1.dll

          Filesize

          48KB

          MD5

          f8dfa78045620cf8a732e67d1b1eb53d

          SHA1

          ff9a604d8c99405bfdbbf4295825d3fcbc792704

          SHA256

          a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5

          SHA512

          ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_asyncio.pyd

          Filesize

          69KB

          MD5

          28d2a0405be6de3d168f28109030130c

          SHA1

          7151eccbd204b7503f34088a279d654cfe2260c9

          SHA256

          2dfcaec25de17be21f91456256219578eae9a7aec5d21385dec53d0840cf0b8d

          SHA512

          b87f406f2556fac713967e5ae24729e827f2112c318e73fe8ba28946fd6161802de629780fad7a3303cf3dbab7999b15b535f174c85b3cbb7bb3c67915f3b8d0

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_bz2.pyd

          Filesize

          83KB

          MD5

          223fd6748cae86e8c2d5618085c768ac

          SHA1

          dcb589f2265728fe97156814cbe6ff3303cd05d3

          SHA256

          f81dc49eac5ecc528e628175add2ff6bda695a93ea76671d7187155aa6326abb

          SHA512

          9c22c178417b82e68f71e5b7fe7c0c0a77184ee12bd0dc049373eace7fa66c89458164d124a9167ae760ff9d384b78ca91001e5c151a51ad80c824066b8ecce6

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_cffi_backend.cp312-win_amd64.pyd

          Filesize

          175KB

          MD5

          fcb71ce882f99ec085d5875e1228bdc1

          SHA1

          763d9afa909c15fea8e016d321f32856ec722094

          SHA256

          86f136553ba301c70e7bada8416b77eb4a07f76ccb02f7d73c2999a38fa5fa5b

          SHA512

          4a0e98ab450453fd930edc04f0f30976abb9214b693db4b6742d784247fb062c57fafafb51eb04b7b4230039ab3b07d2ffd3454d6e261811f34749f2e35f04d6

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_ctypes.pyd

          Filesize

          122KB

          MD5

          bbd5533fc875a4a075097a7c6aba865e

          SHA1

          ab91e62c6d02d211a1c0683cb6c5b0bdd17cbf00

          SHA256

          be9828a877e412b48d75addc4553d2d2a60ae762a3551f9731b50cae7d65b570

          SHA512

          23ef351941f459dee7ed2cebbae21969e97b61c0d877cfe15e401c36369d2a2491ca886be789b1a0c5066d6a8835fd06db28b5b28fb6e9df84c2d0b0d8e9850e

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_decimal.pyd

          Filesize

          245KB

          MD5

          3055edf761508190b576e9bf904003aa

          SHA1

          f0dc8d882b5cd7955cc6dfc8f9834f70a83c7890

          SHA256

          e4104e47399d3f635a14d649f61250e9fd37f7e65c81ffe11f099923f8532577

          SHA512

          87538fe20bd2c1150a8fefd0478ffd32e2a9c59d22290464bf5dfb917f6ac7ec874f8b1c70d643a4dc3dd32cbe17e7ea40c0be3ea9dd07039d94ab316f752248

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_hashlib.pyd

          Filesize

          64KB

          MD5

          eedb6d834d96a3dffffb1f65b5f7e5be

          SHA1

          ed6735cfdd0d1ec21c7568a9923eb377e54b308d

          SHA256

          79c4cde23397b9a35b54a3c2298b3c7a844454f4387cb0693f15e4facd227dd2

          SHA512

          527bd7bb2f4031416762595f4ce24cbc6254a50eaf2cc160b930950c4f2b3f5e245a486972148c535f8cd80c78ec6fa8c9a062085d60db8f23d4b21e8ae4c0ad

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_overlapped.pyd

          Filesize

          54KB

          MD5

          ba368245d104b1e016d45e96a54dd9ce

          SHA1

          b79ef0eb9557a0c7fa78b11997de0bb057ab0c52

          SHA256

          67e6ca6f1645c6928ade6718db28aff1c49a192e8811732b5e99364991102615

          SHA512

          429d7a1f829be98c28e3dca5991edcadff17e91f050d50b608a52ef39f6f1c6b36ab71bfa8e3884167371a4e40348a8cda1a9492b125fb19d1a97c0ccb8f2c7b

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_queue.pyd

          Filesize

          31KB

          MD5

          6e0cb85dc94e351474d7625f63e49b22

          SHA1

          66737402f76862eb2278e822b94e0d12dcb063c5

          SHA256

          3f57f29abd86d4dc8f4ca6c3f190ebb57d429143d98f0636ff5117e08ed81f9b

          SHA512

          1984b2fc7f9bbdf5ba66716fc60dcfd237f38e2680f2fc61f141ff7e865c0dbdd7cdc47b3bc490b426c6cfe9f3f9e340963abf428ea79eb794b0be7d13001f6a

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_socket.pyd

          Filesize

          81KB

          MD5

          dc06f8d5508be059eae9e29d5ba7e9ec

          SHA1

          d666c88979075d3b0c6fd3be7c595e83e0cb4e82

          SHA256

          7daff6aa3851a913ed97995702a5dfb8a27cb7cf00fb496597be777228d7564a

          SHA512

          57eb36bc1e9be20c85c34b0a535b2349cb13405d60e752016e23603c4648939f1150e4dbebc01ec7b43eb1a6947c182ccb8a806e7e72167ad2e9d98d1fd94ab3

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_ssl.pyd

          Filesize

          174KB

          MD5

          5b9b3f978d07e5a9d701f832463fc29d

          SHA1

          0fcd7342772ad0797c9cb891bf17e6a10c2b155b

          SHA256

          d568b3c99bf0fc35a1f3c5f66b4a9d3b67e23a1d3cf0a4d30499d924d805f5aa

          SHA512

          e4db56c8e0e9ba0db7004463bf30364a4e4ab0b545fb09f40d2dba67b79b6b1c1db07df1f017501e074abd454d1e37a4167f29e7bbb0d4f8958fa0a2e9f4e405

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_tkinter.pyd

          Filesize

          62KB

          MD5

          1df0201667b4718637318dbcdc74a574

          SHA1

          fd44a9b3c525beffbca62c6abe4ba581b9233db2

          SHA256

          70439ee9a05583d1c4575dce3343b2a1884700d9e0264c3ada9701829483a076

          SHA512

          530431e880f2bc193fae53b6c051bc5f62be08d8ca9294f47f18bb3390dcc0914e8e53d953eee2fcf8e1efbe17d98eb60b3583bccc7e3da5e21ca4dc45adfaf4

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_uuid.pyd

          Filesize

          24KB

          MD5

          353e11301ea38261e6b1cb261a81e0fe

          SHA1

          607c5ebe67e29eabc61978fb52e4ec23b9a3348e

          SHA256

          d132f754471bd8a6f6d7816453c2e542f250a4d8089b657392fe61a500ae7899

          SHA512

          fa990b3e9619d59ae3ad0aeffca7a3513ab143bfd0ac9277e711519010f7c453258a4b041be86a275f3c365e980fc857c23563f3b393d1e3a223973a673e88c5

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_wmi.pyd

          Filesize

          35KB

          MD5

          7ec3fc12c75268972078b1c50c133e9b

          SHA1

          73f9cf237fe773178a997ad8ec6cd3ac0757c71e

          SHA256

          1a105311a5ed88a31472b141b4b6daa388a1cd359fe705d9a7a4aba793c5749f

          SHA512

          441f18e8ce07498bc65575e1ae86c1636e1ceb126af937e2547710131376be7b4cb0792403409a81b5c6d897b239f26ec9f36388069e324249778a052746795e

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\base_library.zip

          Filesize

          1.3MB

          MD5

          0361d8aca6e5625ac88a0fe9e8651762

          SHA1

          0a4502864421e98a7fbb8a7beb85ea1bd4e9687a

          SHA256

          c53613d4cd1f5bf5c532ea5154e5da20748c7bbce4af9fce0284075ef0261b0e

          SHA512

          0cf82fe095ed2eb38d463659c3198903f9b7c53dc368e5e68a6bf1a5a28335406af69b5214fba2307412bc7dba880de302431e7048d69c904ae63db93ee12cfe

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\charset_normalizer\md.cp312-win_amd64.pyd

          Filesize

          10KB

          MD5

          71d96f1dbfcd6f767d81f8254e572751

          SHA1

          e70b74430500ed5117547e0cd339d6e6f4613503

          SHA256

          611e1b4b9ed6788640f550771744d83e404432830bb8e3063f0b8ec3b98911af

          SHA512

          7b10e13b3723db0e826b7c7a52090de999626d5fa6c8f9b4630fdeef515a58c40660fa90589532a6d4377f003b3cb5b9851e276a0b3c83b9709e28e6a66a1d32

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\charset_normalizer\md__mypyc.cp312-win_amd64.pyd

          Filesize

          122KB

          MD5

          d8f690eae02332a6898e9c8b983c56dd

          SHA1

          112c1fe25e0d948f767e02f291801c0e4ae592f0

          SHA256

          c6bb8cad80b8d7847c52931f11d73ba64f78615218398b2c058f9b218ff21ca9

          SHA512

          e732f79f39ba9721cc59dbe8c4785ffd74df84ca00d13d72afa3f96b97b8c7adf4ea9344d79ee2a1c77d58ef28d3ddcc855f3cb13edda928c17b1158abcc5b4a

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\freetype.dll

          Filesize

          639KB

          MD5

          236f879a5dd26dc7c118d43396444b1c

          SHA1

          5ed3e4e084471cf8600fb5e8c54e11a254914278

          SHA256

          1c487392d6d06970ba3c7b52705881f1fb069f607243499276c2f0c033c7df6f

          SHA512

          cc9326bf1ae8bf574a4715158eba889d7f0d5e3818e6f57395740a4b593567204d6eef95b6e99d2717128c3bffa34a8031c213ff3f2a05741e1eaf3ca07f2254

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\libcrypto-3.dll

          Filesize

          5.0MB

          MD5

          e547cf6d296a88f5b1c352c116df7c0c

          SHA1

          cafa14e0367f7c13ad140fd556f10f320a039783

          SHA256

          05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de

          SHA512

          9f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\libffi-8.dll

          Filesize

          38KB

          MD5

          0f8e4992ca92baaf54cc0b43aaccce21

          SHA1

          c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

          SHA256

          eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

          SHA512

          6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\libjpeg-9.dll

          Filesize

          238KB

          MD5

          c540308d4a8e6289c40753fdd3e1c960

          SHA1

          1b84170212ca51970f794c967465ca7e84000d0e

          SHA256

          3a224af540c96574800f5e9acf64b2cdfb9060e727919ec14fbd187a9b5bfe69

          SHA512

          1dadc6b92de9af998f83faf216d2ab6483b2dea7cdea3387ac846e924adbf624f36f8093daf5cee6010fea7f3556a5e2fcac494dbc87b5a55ce564c9cd76f92b

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\libmodplug-1.dll

          Filesize

          259KB

          MD5

          ead020db018b03e63a64ebff14c77909

          SHA1

          89bb59ae2b3b8ec56416440642076ae7b977080e

          SHA256

          0c1a9032812ec4c20003a997423e67b71ecb5e59d62cdc18a5bf591176a9010e

          SHA512

          c4742d657e5598c606ceff29c0abb19c588ba7976a7c4bff1df80a3109fe7df25e7d0dace962ec3962a94d2715a4848f2acc997a0552bf8d893ff6e7a78857e5

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\libogg-0.dll

          Filesize

          25KB

          MD5

          307ef797fc1af567101afba8f6ce6a8c

          SHA1

          0023f520f874a0c3eb3dc1fe8df73e71bde5f228

          SHA256

          57abc4f6a9accdd08bf9a2b022a66640cc626a5bd4dac6c7c4f06a5df61ee1fe

          SHA512

          5b0b6049844c6fef0cd2b6b1267130bb6e4c17b26afc898cfc17499ef05e79096cd705007a74578f11a218786119be37289290c5c47541090d7b9dea2908688e

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\libopus-0.dll

          Filesize

          359KB

          MD5

          e1adac219ec78b7b2ac9999d8c2e1c94

          SHA1

          6910ec9351bee5c355587e42bbb2d75a65ffc0cf

          SHA256

          771cae79410f7fcc4f993a105a18c4ed9e8cbddd6f807a42228d95f575808806

          SHA512

          da1912243491227168e23fb92def056b229f9f1d8c35ae122e1a0474b0be84ceb7167b138f2ee5fffd812b80c6aca719250aca6b25931585e224e27384f4cc67

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\libopusfile-0.dll

          Filesize

          45KB

          MD5

          245498839af5a75cd034190fe805d478

          SHA1

          d164c38fd9690b8649afaef7c048f4aabb51dba8

          SHA256

          ccaaca81810bd2d1cab4692b4253a639f8d5516996db0e24d881efd3efdcc6a4

          SHA512

          4181dea590cbc7a9e06729b79201aa29e8349408cb922de8d4cda555fc099b3e10fee4f5a9ddf1a22eaec8f5ede12f9d6e37ed7ad0486beb12b7330cca51a79e

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\libpng16-16.dll

          Filesize

          206KB

          MD5

          3a26cd3f92436747d2285dcef1fae67f

          SHA1

          e3d1403be06beb32fc8dc7e8a58c31e18b586a70

          SHA256

          e688b4a4d18f4b6ccc99c6ca4980f51218cb825610775192d9b60b2f05eff2d5

          SHA512

          73d651f063246723807d837811ead30e3faca8cb0581603f264c28fea1b2bdb6d874a73c1288c7770e95463786d6945b065d4ca1cf553e08220aea4e78a6f37f

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\libssl-3.dll

          Filesize

          768KB

          MD5

          19a2aba25456181d5fb572d88ac0e73e

          SHA1

          656ca8cdfc9c3a6379536e2027e93408851483db

          SHA256

          2e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006

          SHA512

          df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\libtiff-5.dll

          Filesize

          422KB

          MD5

          7d40a697ca6f21a8f09468b9fce565ad

          SHA1

          dc3b7f7fc0d9056af370e06f1451a65e77ff07f7

          SHA256

          ebfe97ac5ef26b94945af3db5ffd110a4b8e92dc02559bf81ccb33f0d5ebce95

          SHA512

          5a195e3123f7f17d92b7eca46b9afa1ea600623ad6929ac29197447bb4d474a068fd5f61fca6731a60514125d3b0b2cafe1ff6be3a0161251a366355b660d61a

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\libwebp-7.dll

          Filesize

          437KB

          MD5

          2c5aca898ff88eb2c9028bbeefebbd1e

          SHA1

          7a0048674ef614bebe6cc83b1228d670372076c9

          SHA256

          9a53563b6058f70f2725029b7dd2fe96f869c20e8090031cd303e994dfe07b50

          SHA512

          46fe8b151e3a13ab506c4fc8a9f3f0f47b21f64f37097a4f1f573b547443ed23e7b2f489807c1623fbc41015f7da11665d88690d8cd0ddd61aa53789586c5a13

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\portmidi.dll

          Filesize

          41KB

          MD5

          df538704b8cd0b40096f009fd5d1b767

          SHA1

          d2399fbb69d237d43624e987445694ec7e0b8615

          SHA256

          c9f8d9043ac1570b10f104f2d00aec791f56261c84ee40773be73d0a3822e013

          SHA512

          408de3e99bc1bfb5b10e58ae621c0f9276530913ff26256135fe44ce78016de274cbe4c3e967457eb71870aad34dfeb362058afcebfa2d9e64f05604ab1517d4

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\pyexpat.pyd

          Filesize

          196KB

          MD5

          5e911ca0010d5c9dce50c58b703e0d80

          SHA1

          89be290bebab337417c41bab06f43effb4799671

          SHA256

          4779e19ee0f4f0be953805efa1174e127f6e91ad023bd33ac7127fef35e9087b

          SHA512

          e3f1db80748333f08f79f735a457246e015c10b353e1a52abe91ed9a69f7de5efa5f78a2ed209e97b16813cb74a87f8f0c63a5f44c8b59583851922f54a48cf5

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\python3.DLL

          Filesize

          66KB

          MD5

          79b02450d6ca4852165036c8d4eaed1f

          SHA1

          ce9ff1b302426d4c94a2d3ea81531d3cb9e583e4

          SHA256

          d2e348e615a5d3b08b0bac29b91f79b32f0c1d0be48976450042462466b51123

          SHA512

          47044d18db3a4dd58a93b43034f4fafa66821d157dcfefb85fca2122795f4591dc69a82eb2e0ebd9183075184368850e4caf9c9fea0cfe6f766c73a60ffdf416

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\python312.dll

          Filesize

          6.6MB

          MD5

          3c388ce47c0d9117d2a50b3fa5ac981d

          SHA1

          038484ff7460d03d1d36c23f0de4874cbaea2c48

          SHA256

          c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb

          SHA512

          e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\select.pyd

          Filesize

          29KB

          MD5

          92b440ca45447ec33e884752e4c65b07

          SHA1

          5477e21bb511cc33c988140521a4f8c11a427bcc

          SHA256

          680df34fb908c49410ac5f68a8c05d92858acd111e62d1194d15bdce520bd6c3

          SHA512

          40e60e1d1445592c5e8eb352a4052db28b1739a29e16b884b0ba15917b058e66196988214ce473ba158704837b101a13195d5e48cb1dc2f07262dfecfe8d8191

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\setuptools\_vendor\jaraco\text\Lorem ipsum.txt

          Filesize

          1KB

          MD5

          4ce7501f6608f6ce4011d627979e1ae4

          SHA1

          78363672264d9cd3f72d5c1d3665e1657b1a5071

          SHA256

          37fedcffbf73c4eb9f058f47677cb33203a436ff9390e4d38a8e01c9dad28e0b

          SHA512

          a4cdf92725e1d740758da4dd28df5d1131f70cef46946b173fe6956cc0341f019d7c4fecc3c9605f354e1308858721dada825b4c19f59c5ad1ce01ab84c46b24

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\tcl86t.dll

          Filesize

          1.7MB

          MD5

          21dc82dd9cc445f92e0172d961162222

          SHA1

          73bc20b509e1545b16324480d9620ae25364ebf1

          SHA256

          c2966941f116fab99f48ab9617196b43a5ee2fd94a8c70761bda56cb334daa03

          SHA512

          3051a9d723fb7fc11f228e9f27bd2644ac5a0a95e7992d60c757240577b92fc31fa373987b338e6bc5707317d20089df4b48d1b188225ff370ad2a68d5ff7ba6

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\tk86t.dll

          Filesize

          1.5MB

          MD5

          9fb68a0252e2b6cd99fd0cb6708c1606

          SHA1

          60ab372e8473fad0f03801b6719bf5cccfc2592e

          SHA256

          c6ffe2238134478d8cb1c695d57e794516f3790e211ff519f551e335230de7de

          SHA512

          f5de1b1a9dc2d71ae27dfaa7b01e079e4970319b6424b44c47f86360faf0b976ed49dab6ee9f811e766a2684b647711e567cbaa6660f53ba82d724441c4ddd06

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\unicodedata.pyd

          Filesize

          1.1MB

          MD5

          16be9a6f941f1a2cb6b5fca766309b2c

          SHA1

          17b23ae0e6a11d5b8159c748073e36a936f3316a

          SHA256

          10ffd5207eeff5a836b330b237d766365d746c30e01abf0fd01f78548d1f1b04

          SHA512

          64b7ecc58ae7cf128f03a0d5d5428aaa0d4ad4ae7e7d19be0ea819bbbf99503836bfe4946df8ee3ab8a92331fdd002ab9a9de5146af3e86fef789ce46810796b

        • C:\Users\Admin\AppData\Local\Temp\_MEI45762\zlib1.dll

          Filesize

          106KB

          MD5

          5eac41b641e813f2a887c25e7c87a02e

          SHA1

          ec3f6cf88711ef8cfb3cc439cb75471a2bb9e1b5

          SHA256

          b1f58a17f3bfd55523e7bef685acf5b32d1c2a6f25abdcd442681266fd26ab08

          SHA512

          cad34a495f1d67c4d79ed88c5c52cf9f2d724a1748ee92518b8ece4e8f2fe1d443dfe93fb9dba8959c0e44c7973af41eb1471507ab8a5b1200a25d75287d5de5

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yddcfwaz.lab.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/4488-1116-0x000002ED4D830000-0x000002ED4D852000-memory.dmp

          Filesize

          136KB