Analysis

  • max time kernel
    73s
  • max time network
    78s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-11-2024 16:21

Errors

Reason
Machine shutdown

General

  • Target

    Defender.exe

  • Size

    101.7MB

  • MD5

    4639f7017af991701fff3d146503e89a

  • SHA1

    fa01f0919cfcc14ce13f10ef788525117f7972da

  • SHA256

    9aba31cd70bb74c0a15d8776f6f513680447a6982eb9f0a56bb0d1e12bba8428

  • SHA512

    62d77a2396abe0b8de36537d13524f1d098e6bde1cbc574900a1c2c470e9ab902d63d332669586d9b4f2a4fefe9e7da4f9a53b5644a79eb28db53e90c35f9408

  • SSDEEP

    3145728:U4i5r79S6xjKcBaNJ2qHO5i29enGUDd+mA28NFnmSkkr8:Ap5SWNaNPHCi2uzA28NxF

Malware Config

Signatures

  • Enumerates VirtualBox DLL files 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Defender.exe
    "C:\Users\Admin\AppData\Local\Temp\Defender.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3544
    • C:\Users\Admin\AppData\Local\Temp\Defender.exe
      "C:\Users\Admin\AppData\Local\Temp\Defender.exe"
      2⤵
      • Enumerates VirtualBox DLL files
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3168
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:3364
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\Windows-Temp\""
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4816
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\Windows-Temp\activate.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Windows\system32\attrib.exe
            attrib +s +h .
            4⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:4160
          • C:\Users\Admin\Windows-Temp\Temp-files.exe
            "Temp-files.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:656
            • C:\Users\Admin\Windows-Temp\Temp-files.exe
              "Temp-files.exe"
              5⤵
              • Enumerates VirtualBox DLL files
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2428
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "ver"
                6⤵
                  PID:2556
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\Windows-Temp\""
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1584
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell (Get-CimInstance Win32_ComputerSystemProduct).UUID
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2844
            • C:\Windows\system32\taskkill.exe
              taskkill /f /im "Defender.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:5628
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x00000000000004E0 0x00000000000004E8
        1⤵
          PID:1336
        • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
          "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:5616
        • C:\Windows\system32\BackgroundTransferHost.exe
          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
          1⤵
          • Modifies registry class
          PID:4224

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\be1e1ce0-fdf0-4c40-9f3f-f5e099cb0f21.down_data

          Filesize

          555KB

          MD5

          5683c0028832cae4ef93ca39c8ac5029

          SHA1

          248755e4e1db552e0b6f8651b04ca6d1b31a86fb

          SHA256

          855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e

          SHA512

          aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3

        • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

          Filesize

          10KB

          MD5

          71a6b59e08e25451e52675c842fae23c

          SHA1

          565a97673954a9209c7a05fba20b89d10b88025f

          SHA256

          5b96212d3d1347b76c8c1c64b2f7ef981242bedd3b84b766b543d56dbbf8dbd6

          SHA512

          5cc98eb2aa02e2e69165170451d89dd880893e6b07440bb84fbab6cf92cb558bd58c2235d8d64ff43d380c5e9869827800d310ee67950bb21b498d89fbb5aab3

        • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

          Filesize

          10KB

          MD5

          ef4d9165f280b4d556f349f896b81ce9

          SHA1

          ddfe1709a292d9900687d4fe0b4c8b2429d848a3

          SHA256

          8add12630f4210146f1c0f543e34f61810eadbb6759b6eb3a6303337155c9cb2

          SHA512

          e8b2c08605f8c3c9eaf0a8f905e65829ea2ff4e0d45c79f171ff685e80fc74e4f7858b4975fac8ebfd4dc3b21a14fe571e446889d4022400e84d8193053152ac

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\SDL2.dll

          Filesize

          2.4MB

          MD5

          83c5ff24eae3b9038d74ad91dc884e32

          SHA1

          81bf9f8109d73604768bf5310f1f70af62b72e43

          SHA256

          520d0459b91efa32fbccf9027a9ca1fc5aae657e679ce8e90f179f9cf5afd279

          SHA512

          38ff01891ad5093d0e4f222c5ab703a540514271bf3b94fb65f910193262af722adb9d4f4d2bd6a54c090a7d631d8c98497b7d78bd21359fdea756ff3ac63689

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\SDL2_image.dll

          Filesize

          122KB

          MD5

          b8d249a5e394b4e6a954c557af1b80e6

          SHA1

          b03bb9d09447114a018110bfb91d56ef8d5ec3bb

          SHA256

          1e364af75fee0c83506fbdfd4d5b0e386c4e9c6a33ddbddac61ddb131e360194

          SHA512

          2f2e248c3963711f1a9f5d8baea5b8527d1df1748cd7e33bf898a380ae748f7a65629438711ff9a5343e64762ec0b5dc478cdf19fbf7111dac9d11a8427e0007

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\SDL2_mixer.dll

          Filesize

          285KB

          MD5

          201aa86dc9349396b83eed4c15abe764

          SHA1

          1a239c479e275aa7be93c5372b2d35e98d8d8cec

          SHA256

          2a0fc5e9f72c2eaec3240cb82b7594a58ccda609485981f256b94d0a4dd8d6f8

          SHA512

          bb2cd185d1d936ceca3cc20372c98a1b1542288ad5523ff8b823fb5e842205656ec2f615f076929c69987c7468245a452238b509d37109c9bec26be5f638f3b7

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\SDL2_ttf.dll

          Filesize

          1.5MB

          MD5

          f187dfdccc102436e27704dc572a2c16

          SHA1

          be4d499e66b8c4eb92480e4f520ccd8eaaa39b04

          SHA256

          fcdfabdfce868eb33f7514025ff59c1bb6c418f1bcd6ace2300a9cd4053e1d63

          SHA512

          75002d96153dfd2bfdd6291f842fb553695ef3997012dae0b9a537c95c3f3a83b844a8d1162faefcddf9e1807f3db23b1a10c2789c95dd5f6fad2286bae91afb

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\VCRUNTIME140.dll

          Filesize

          95KB

          MD5

          f34eb034aa4a9735218686590cba2e8b

          SHA1

          2bc20acdcb201676b77a66fa7ec6b53fa2644713

          SHA256

          9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

          SHA512

          d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\VCRUNTIME140_1.dll

          Filesize

          36KB

          MD5

          135359d350f72ad4bf716b764d39e749

          SHA1

          2e59d9bbcce356f0fece56c9c4917a5cacec63d7

          SHA256

          34048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32

          SHA512

          cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_asyncio.pyd

          Filesize

          63KB

          MD5

          33d0b6de555ddbbbd5ca229bfa91c329

          SHA1

          03034826675ac93267ce0bf0eaec9c8499e3fe17

          SHA256

          a9a99a2b847e46c0efce7fcfefd27f4bce58baf9207277c17bffd09ef4d274e5

          SHA512

          dbbd1ddfa445e22a0170a628387fcf3cb95e6f8b09465d76595555c4a67da4274974ba7b348c4c81fe71c68d735c13aacb8063d3a964a8a0556fb000d68686b7

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_bz2.pyd

          Filesize

          81KB

          MD5

          86d1b2a9070cd7d52124126a357ff067

          SHA1

          18e30446fe51ced706f62c3544a8c8fdc08de503

          SHA256

          62173a8fadd4bf4dd71ab89ea718754aa31620244372f0c5bbbae102e641a60e

          SHA512

          7db4b7e0c518a02ae901f4b24e3860122acc67e38e73f98f993fe99eb20bb3aa539db1ed40e63d6021861b54f34a5f5a364907ffd7da182adea68bbdd5c2b535

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_cffi_backend.cp310-win_amd64.pyd

          Filesize

          174KB

          MD5

          2baaa98b744915339ae6c016b17c3763

          SHA1

          483c11673b73698f20ca2ff0748628c789b4dc68

          SHA256

          4f1ce205c2be986c9d38b951b6bcb6045eb363e06dacc069a41941f80be9068c

          SHA512

          2ae8df6e764c0813a4c9f7ac5a08e045b44daac551e8ff5f8aa83286be96aa0714d373b8d58e6d3aa4b821786a919505b74f118013d9fcd1ebc5a9e4876c2b5f

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_ctypes.pyd

          Filesize

          120KB

          MD5

          1635a0c5a72df5ae64072cbb0065aebe

          SHA1

          c975865208b3369e71e3464bbcc87b65718b2b1f

          SHA256

          1ea3dd3df393fa9b27bf6595be4ac859064cd8ef9908a12378a6021bba1cb177

          SHA512

          6e34346ea8a0aacc29ccd480035da66e280830a7f3d220fd2f12d4cfa3e1c03955d58c0b95c2674aea698a36a1b674325d3588483505874c2ce018135320ff99

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_decimal.pyd

          Filesize

          248KB

          MD5

          20c77203ddf9ff2ff96d6d11dea2edcf

          SHA1

          0d660b8d1161e72c993c6e2ab0292a409f6379a5

          SHA256

          9aac010a424c757c434c460c3c0a6515d7720966ab64bad667539282a17b4133

          SHA512

          2b24346ece2cbd1e9472a0e70768a8b4a5d2c12b3d83934f22ebdc9392d9023dcb44d2322ada9edbe2eb0e2c01b5742d2a83fa57ca23054080909ec6eb7cf3ca

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_elementtree.pyd

          Filesize

          125KB

          MD5

          9dc3969ee6304eec0cf502fe34c9bbc9

          SHA1

          be8895abf3fcbe4e7df3f95d0d0c030377548ea0

          SHA256

          262d771de19a071c2d086717c29dc9a704b33f95f6aa06ec2092f3e8f54495ae

          SHA512

          d5c02a0e4b4ba4fe1348e218123d56a91efeff291dec10a4c8df6d7c86bad47ad95501396af35ea7103b3b5a9f27a81a67f8c8ca604e8da3922209b71d46e5aa

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_hashlib.pyd

          Filesize

          63KB

          MD5

          d4674750c732f0db4c4dd6a83a9124fe

          SHA1

          fd8d76817abc847bb8359a7c268acada9d26bfd5

          SHA256

          caa4d2f8795e9a55e128409cc016e2cc5c694cb026d7058fc561e4dd131ed1c9

          SHA512

          97d57cfb80dd9dd822f2f30f836e13a52f771ee8485bc0fd29236882970f6bfbdfaac3f2e333bba5c25c20255e8c0f5ad82d8bc8a6b6e2f7a07ea94a9149c81e

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_lzma.pyd

          Filesize

          154KB

          MD5

          7447efd8d71e8a1929be0fac722b42dc

          SHA1

          6080c1b84c2dcbf03dcc2d95306615ff5fce49a6

          SHA256

          60793c8592193cfbd00fd3e5263be4315d650ba4f9e4fda9c45a10642fd998be

          SHA512

          c6295d45ed6c4f7534c1a38d47ddc55fea8b9f62bbdc0743e4d22e8ad0484984f8ab077b73e683d0a92d11bf6588a1ae395456cfa57da94bb2a6c4a1b07984de

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_multiprocessing.pyd

          Filesize

          33KB

          MD5

          a9a0588711147e01eed59be23c7944a9

          SHA1

          122494f75e8bb083ddb6545740c4fae1f83970c9

          SHA256

          7581edea33c1db0a49b8361e51e6291688601640e57d75909fb2007b2104fa4c

          SHA512

          6b580f5c53000db5954deb5b2400c14cb07f5f8bbcfc069b58c2481719a0f22f0d40854ca640ef8425c498fbae98c9de156b5cc04b168577f0da0c6b13846a88

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_overlapped.pyd

          Filesize

          48KB

          MD5

          fdf8663b99959031780583cce98e10f5

          SHA1

          6c0bafc48646841a91625d74d6b7d1d53656944d

          SHA256

          2ebbb0583259528a5178dd37439a64affcb1ab28cf323c6dc36a8c30362aa992

          SHA512

          a5371d6f6055b92ac119a3e3b52b21e2d17604e5a5ac241c008ec60d1db70b3ce4507d82a3c7ce580ed2eb7d83bb718f4edc2943d10cb1d377fa006f4d0026b6

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_queue.pyd

          Filesize

          30KB

          MD5

          d8c1b81bbc125b6ad1f48a172181336e

          SHA1

          3ff1d8dcec04ce16e97e12263b9233fbf982340c

          SHA256

          925f05255f4aae0997dc4ec94d900fd15950fd840685d5b8aa755427c7422b14

          SHA512

          ccc9f0d3aca66729832f26be12f8e7021834bbee1f4a45da9451b1aa5c2e63126c0031d223af57cf71fad2c85860782a56d78d8339b35720194df139076e0772

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_socket.pyd

          Filesize

          77KB

          MD5

          819166054fec07efcd1062f13c2147ee

          SHA1

          93868ebcd6e013fda9cd96d8065a1d70a66a2a26

          SHA256

          e6deb751039cd5424a139708475ce83f9c042d43e650765a716cb4a924b07e4f

          SHA512

          da3a440c94cb99b8af7d2bc8f8f0631ae9c112bd04badf200edbf7ea0c48d012843b4a9fb9f1e6d3a9674fd3d4eb6f0fa78fd1121fad1f01f3b981028538b666

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_sqlite3.pyd

          Filesize

          96KB

          MD5

          5279d497eee4cf269d7b4059c72b14c2

          SHA1

          aff2f5de807ae03e599979a1a5c605fc4bad986e

          SHA256

          b298a44af162be7107fd187f04b63fb3827f1374594e22910ec38829da7a12dc

          SHA512

          20726fc5b46a6d07a3e58cdf1bed821db57ce2d9f5bee8cfd59fce779c8d5c4b517d3eb70cd2a0505e48e465d628a674d18030a909f5b73188d07cc80dcda925

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_ssl.pyd

          Filesize

          156KB

          MD5

          7910fb2af40e81bee211182cffec0a06

          SHA1

          251482ed44840b3c75426dd8e3280059d2ca06c6

          SHA256

          d2a7999e234e33828888ad455baa6ab101d90323579abc1095b8c42f0f723b6f

          SHA512

          bfe6506feb27a592fe9cf1db7d567d0d07f148ef1a2c969f1e4f7f29740c6bb8ccf946131e65fe5aa8ede371686c272b0860bd4c0c223195aaa1a44f59301b27

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_tkinter.pyd

          Filesize

          64KB

          MD5

          8da8e5348d9f9572ce9216ac8a628c2b

          SHA1

          35a23ea241d004a45399d69ca038042936d8288d

          SHA256

          06b96357f5dd83d0d8105127e7aaeacb834ddf1ae03fa46aaffdc1e5fd0a7621

          SHA512

          ca7a05cb49c8af6ebfa3cd5d415352bfd0c2abdbbf05d539e296042bbde075d29ddc8c2a2e5d46c9e736dcc848bc633686029784883f855167875972fb607f42

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\_uuid.pyd

          Filesize

          24KB

          MD5

          b68c98113c8e7e83af56ba98ff3ac84a

          SHA1

          448938564559570b269e05e745d9c52ecda37154

          SHA256

          990586f2a2ba00d48b59bdd03d3c223b8e9fb7d7fab6d414bac2833eb1241ca2

          SHA512

          33c69199cba8e58e235b96684346e748a17cc7f03fc068cfa8a7ec7b5f9f6fa90d90b5cdb43285abf8b4108e71098d4e87fb0d06b28e2132357964b3eea3a4f8

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\base_library.zip

          Filesize

          859KB

          MD5

          4c60bcc38288ed81c09957fc6b4cd7cd

          SHA1

          e7f08d71e567ea73bb30656953837314c8d715a7

          SHA256

          9d6f7b75918990ec9cd5820624130af309a2045119209bd90b4f70bc3abd3733

          SHA512

          856d97b81a2cb53dcba0136afa0782e0f3f81bea46f98e0247582b2e28870b837be3c03e87562b918ec6bc76469eecc2c22599238d191d3fba467f7031a2acaa

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\charset_normalizer\md.cp310-win_amd64.pyd

          Filesize

          10KB

          MD5

          f4f7f634791f26fc62973350d5f89d9a

          SHA1

          6be643bd21c74ed055b5a1b939b1f64b055d4673

          SHA256

          45a043c4b7c6556f2acfc827f2ff379365088c3479e8ee80c7f0a2ceb858dcc6

          SHA512

          4325807865a76427d05039a2922f853287d420bcebda81f63a95bf58502e7da0489060c4b6f6ffd65aa294e1e1c1f64560add5f024355922103c88b2cf1fd79b

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\crypto_clipper.json

          Filesize

          155B

          MD5

          8bff94a9573315a9d1820d9bb710d97f

          SHA1

          e69a43d343794524b771d0a07fd4cb263e5464d5

          SHA256

          3f7446866f42bcbeb8426324d3ea58f386f3171abe94279ea7ec773a4adde7d7

          SHA512

          d5ece1ea9630488245c578cb22d6d9d902839e53b4550c6232b4fb9389ef6c5d5392426ea4a9e3c461979d6d6aa94ddf3b2755f48e9988864788b530cdfcf80f

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\freetype.dll

          Filesize

          639KB

          MD5

          236f879a5dd26dc7c118d43396444b1c

          SHA1

          5ed3e4e084471cf8600fb5e8c54e11a254914278

          SHA256

          1c487392d6d06970ba3c7b52705881f1fb069f607243499276c2f0c033c7df6f

          SHA512

          cc9326bf1ae8bf574a4715158eba889d7f0d5e3818e6f57395740a4b593567204d6eef95b6e99d2717128c3bffa34a8031c213ff3f2a05741e1eaf3ca07f2254

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\libcrypto-1_1.dll

          Filesize

          3.3MB

          MD5

          9d7a0c99256c50afd5b0560ba2548930

          SHA1

          76bd9f13597a46f5283aa35c30b53c21976d0824

          SHA256

          9b7b4a0ad212095a8c2e35c71694d8a1764cd72a829e8e17c8afe3a55f147939

          SHA512

          cb39aa99b9d98c735fdacf1c5ed68a4d09d11f30262b91f6aa48c3f8520eff95e499400d0ce7e280ca7a90ff6d7141d2d893ef0b33a8803a1cadb28ba9a9e3e2

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\libffi-7.dll

          Filesize

          32KB

          MD5

          eef7981412be8ea459064d3090f4b3aa

          SHA1

          c60da4830ce27afc234b3c3014c583f7f0a5a925

          SHA256

          f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

          SHA512

          dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\libjpeg-9.dll

          Filesize

          238KB

          MD5

          c540308d4a8e6289c40753fdd3e1c960

          SHA1

          1b84170212ca51970f794c967465ca7e84000d0e

          SHA256

          3a224af540c96574800f5e9acf64b2cdfb9060e727919ec14fbd187a9b5bfe69

          SHA512

          1dadc6b92de9af998f83faf216d2ab6483b2dea7cdea3387ac846e924adbf624f36f8093daf5cee6010fea7f3556a5e2fcac494dbc87b5a55ce564c9cd76f92b

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\libmodplug-1.dll

          Filesize

          259KB

          MD5

          ead020db018b03e63a64ebff14c77909

          SHA1

          89bb59ae2b3b8ec56416440642076ae7b977080e

          SHA256

          0c1a9032812ec4c20003a997423e67b71ecb5e59d62cdc18a5bf591176a9010e

          SHA512

          c4742d657e5598c606ceff29c0abb19c588ba7976a7c4bff1df80a3109fe7df25e7d0dace962ec3962a94d2715a4848f2acc997a0552bf8d893ff6e7a78857e5

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\libogg-0.dll

          Filesize

          25KB

          MD5

          307ef797fc1af567101afba8f6ce6a8c

          SHA1

          0023f520f874a0c3eb3dc1fe8df73e71bde5f228

          SHA256

          57abc4f6a9accdd08bf9a2b022a66640cc626a5bd4dac6c7c4f06a5df61ee1fe

          SHA512

          5b0b6049844c6fef0cd2b6b1267130bb6e4c17b26afc898cfc17499ef05e79096cd705007a74578f11a218786119be37289290c5c47541090d7b9dea2908688e

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\libopus-0.dll

          Filesize

          359KB

          MD5

          e1adac219ec78b7b2ac9999d8c2e1c94

          SHA1

          6910ec9351bee5c355587e42bbb2d75a65ffc0cf

          SHA256

          771cae79410f7fcc4f993a105a18c4ed9e8cbddd6f807a42228d95f575808806

          SHA512

          da1912243491227168e23fb92def056b229f9f1d8c35ae122e1a0474b0be84ceb7167b138f2ee5fffd812b80c6aca719250aca6b25931585e224e27384f4cc67

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\libopus-0.x64.dll

          Filesize

          431KB

          MD5

          0e078e75ab375a38f99245b3fefa384a

          SHA1

          b4c2fda3d4d72c3e3294beb8aa164887637ca22a

          SHA256

          c84da836e8d92421ac305842cfe5a724898ed09d340d46b129e210bdc9448131

          SHA512

          fa838dab0a8a07ee7c370dd617073a5f795838c3518a6f79ee17d5ebc48b78cebd680e9c8cbe54f912ceb0ae6112147fb40182bcfdcc194b73aa6bab21427bfd

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\libopusfile-0.dll

          Filesize

          45KB

          MD5

          245498839af5a75cd034190fe805d478

          SHA1

          d164c38fd9690b8649afaef7c048f4aabb51dba8

          SHA256

          ccaaca81810bd2d1cab4692b4253a639f8d5516996db0e24d881efd3efdcc6a4

          SHA512

          4181dea590cbc7a9e06729b79201aa29e8349408cb922de8d4cda555fc099b3e10fee4f5a9ddf1a22eaec8f5ede12f9d6e37ed7ad0486beb12b7330cca51a79e

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\libpng16-16.dll

          Filesize

          206KB

          MD5

          3a26cd3f92436747d2285dcef1fae67f

          SHA1

          e3d1403be06beb32fc8dc7e8a58c31e18b586a70

          SHA256

          e688b4a4d18f4b6ccc99c6ca4980f51218cb825610775192d9b60b2f05eff2d5

          SHA512

          73d651f063246723807d837811ead30e3faca8cb0581603f264c28fea1b2bdb6d874a73c1288c7770e95463786d6945b065d4ca1cf553e08220aea4e78a6f37f

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\libssl-1_1.dll

          Filesize

          688KB

          MD5

          bec0f86f9da765e2a02c9237259a7898

          SHA1

          3caa604c3fff88e71f489977e4293a488fb5671c

          SHA256

          d74ce01319ae6f54483a19375524aa39d9f5fd91f06cf7df238ca25e043130fd

          SHA512

          ffbc4e5ffdb49704e7aa6d74533e5af76bbe5db297713d8e59bd296143fe5f145fbb616b343eed3c48eceaccccc2431630470d8975a4a17c37eafcc12edd19f4

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\libtiff-5.dll

          Filesize

          422KB

          MD5

          7d40a697ca6f21a8f09468b9fce565ad

          SHA1

          dc3b7f7fc0d9056af370e06f1451a65e77ff07f7

          SHA256

          ebfe97ac5ef26b94945af3db5ffd110a4b8e92dc02559bf81ccb33f0d5ebce95

          SHA512

          5a195e3123f7f17d92b7eca46b9afa1ea600623ad6929ac29197447bb4d474a068fd5f61fca6731a60514125d3b0b2cafe1ff6be3a0161251a366355b660d61a

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\libwebp-7.dll

          Filesize

          437KB

          MD5

          2c5aca898ff88eb2c9028bbeefebbd1e

          SHA1

          7a0048674ef614bebe6cc83b1228d670372076c9

          SHA256

          9a53563b6058f70f2725029b7dd2fe96f869c20e8090031cd303e994dfe07b50

          SHA512

          46fe8b151e3a13ab506c4fc8a9f3f0f47b21f64f37097a4f1f573b547443ed23e7b2f489807c1623fbc41015f7da11665d88690d8cd0ddd61aa53789586c5a13

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\portmidi.dll

          Filesize

          41KB

          MD5

          df538704b8cd0b40096f009fd5d1b767

          SHA1

          d2399fbb69d237d43624e987445694ec7e0b8615

          SHA256

          c9f8d9043ac1570b10f104f2d00aec791f56261c84ee40773be73d0a3822e013

          SHA512

          408de3e99bc1bfb5b10e58ae621c0f9276530913ff26256135fe44ce78016de274cbe4c3e967457eb71870aad34dfeb362058afcebfa2d9e64f05604ab1517d4

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\pyexpat.pyd

          Filesize

          194KB

          MD5

          1118c1329f82ce9072d908cbd87e197c

          SHA1

          c59382178fe695c2c5576dca47c96b6de4bbcffd

          SHA256

          4a2d59993bce76790c6d923af81bf404f8e2cb73552e320113663b14cf78748c

          SHA512

          29f1b74e96a95b0b777ef00448da8bd0844e2f1d8248788a284ec868ae098c774a694d234a00bd991b2d22c2372c34f762cdbd9ec523234861e39c0ca752dcaa

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\python3.dll

          Filesize

          64KB

          MD5

          fd4a39e7c1f7f07cf635145a2af0dc3a

          SHA1

          05292ba14acc978bb195818499a294028ab644bd

          SHA256

          dc909eb798a23ba8ee9f8e3f307d97755bc0d2dc0cb342cedae81fbbad32a8a9

          SHA512

          37d3218bc767c44e8197555d3fa18d5aad43a536cfe24ac17bf8a3084fb70bd4763ccfd16d2df405538b657f720871e0cd312dfeb7f592f3aac34d9d00d5a643

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\python310.dll

          Filesize

          4.3MB

          MD5

          63a1fa9259a35eaeac04174cecb90048

          SHA1

          0dc0c91bcd6f69b80dcdd7e4020365dd7853885a

          SHA256

          14b06796f288bc6599e458fb23a944ab0c843e9868058f02a91d4606533505ed

          SHA512

          896caa053f48b1e4102e0f41a7d13d932a746eea69a894ae564ef5a84ef50890514deca6496e915aae40a500955220dbc1b1016fe0b8bcdde0ad81b2917dea8b

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\select.pyd

          Filesize

          29KB

          MD5

          a653f35d05d2f6debc5d34daddd3dfa1

          SHA1

          1a2ceec28ea44388f412420425665c3781af2435

          SHA256

          db85f2f94d4994283e1055057372594538ae11020389d966e45607413851d9e9

          SHA512

          5aede99c3be25b1a962261b183ae7a7fb92cb0cb866065dc9cd7bb5ff6f41cc8813d2cc9de54670a27b3ad07a33b833eaa95a5b46dad7763ca97dfa0c1ce54c9

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\sqlite3.dll

          Filesize

          1.4MB

          MD5

          914925249a488bd62d16455d156bd30d

          SHA1

          7e66ba53f3512f81c9014d322fcb7dd895f62c55

          SHA256

          fbd8832b5bc7e5c9adcf7320c051a67ee1c33fd198105283058533d132785ab4

          SHA512

          21a468929b15b76b313b32be65cfc50cad8f03c3b2e9bf11ca3b02c88a0482b7bc15646ce40df7fb42fbc96bd12362a54cffe0563c4ddc3fc78622622c699186

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\tcl86t.dll

          Filesize

          1.8MB

          MD5

          75909678c6a79ca2ca780a1ceb00232e

          SHA1

          39ddbeb1c288335abe910a5011d7034345425f7d

          SHA256

          fbfd065f861ec0a90dd513bc209c56bbc23c54d2839964a0ec2df95848af7860

          SHA512

          91689413826d3b2e13fc7f579a71b676547bc4c06d2bb100b4168def12ab09b65359d1612b31a15d21cb55147bbab4934e6711351a0440c1533fb94fe53313bf

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\tk86t.dll

          Filesize

          1.5MB

          MD5

          4b6270a72579b38c1cc83f240fb08360

          SHA1

          1a161a014f57fe8aa2fadaab7bc4f9faaac368de

          SHA256

          cd2f60075064dfc2e65c88b239a970cb4bd07cb3eec7cc26fb1bf978d4356b08

          SHA512

          0c81434d8c205892bba8a4c93ff8fc011fb8cfb72cfec172cf69093651b86fd9837050bd0636315840290b28af83e557f2205a03e5c344239356874fce0c72b9

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\unicodedata.pyd

          Filesize

          1.1MB

          MD5

          81d62ad36cbddb4e57a91018f3c0816e

          SHA1

          fe4a4fc35df240b50db22b35824e4826059a807b

          SHA256

          1fb2d66c056f69e8bbdd8c6c910e72697874dae680264f8fb4b4df19af98aa2e

          SHA512

          7d15d741378e671591356dfaad4e1e03d3f5456cbdf87579b61d02a4a52ab9b6ecbffad3274cede8c876ea19eaeb8ba4372ad5986744d430a29f50b9caffb75d

        • C:\Users\Admin\AppData\Local\Temp\_MEI35442\zlib1.dll

          Filesize

          106KB

          MD5

          5eac41b641e813f2a887c25e7c87a02e

          SHA1

          ec3f6cf88711ef8cfb3cc439cb75471a2bb9e1b5

          SHA256

          b1f58a17f3bfd55523e7bef685acf5b32d1c2a6f25abdcd442681266fd26ab08

          SHA512

          cad34a495f1d67c4d79ed88c5c52cf9f2d724a1748ee92518b8ece4e8f2fe1d443dfe93fb9dba8959c0e44c7973af41eb1471507ab8a5b1200a25d75287d5de5

        • C:\Users\Admin\AppData\Local\Temp\_MEI6562\cryptography-43.0.3.dist-info\INSTALLER

          Filesize

          4B

          MD5

          365c9bfeb7d89244f2ce01c1de44cb85

          SHA1

          d7a03141d5d6b1e88b6b59ef08b6681df212c599

          SHA256

          ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

          SHA512

          d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1fcwbj0n.khd.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/2428-3730-0x0000028AE1E30000-0x0000028AE3EE6000-memory.dmp

          Filesize

          32.7MB

        • memory/2844-3727-0x0000018249A10000-0x0000018249A3A000-memory.dmp

          Filesize

          168KB

        • memory/2844-3728-0x0000018249A10000-0x0000018249A34000-memory.dmp

          Filesize

          144KB

        • memory/3168-1344-0x000001E0B5380000-0x000001E0B7436000-memory.dmp

          Filesize

          32.7MB

        • memory/4816-1328-0x000002AB42710000-0x000002AB42732000-memory.dmp

          Filesize

          136KB