Analysis

  • max time kernel
    1367s
  • max time network
    1430s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241211-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    05-01-2025 15:39

General

  • Target

    source_prepared.exe

  • Size

    102.7MB

  • MD5

    fca1869ef15f7be1ca0ff2fb6f640084

  • SHA1

    ab7dd494d598d310a0430f51714fe79db839ca1a

  • SHA256

    75a34c87a0c64e0a787c8f35de6d0ff4d8af7f982de752935b1cf0230c55a36a

  • SHA512

    b88b1740e36ab83b6aed3c099dda8e3ace17772ee6ca72a832733e6943a96453a1d14e5413feeabe35743ab256effabba306e8296d5590e496ef40dd014dc970

  • SSDEEP

    3145728:I3nerCRrS6xjKcBa6a2qHO5iVzgE6nGQbRe0zJcBJCkO8:2eWZSWNa6qHCidc1XcBJCw

Score
9/10

Malware Config

Signatures

  • Enumerates VirtualBox DLL files 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Loads dropped DLL 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
    "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
      "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
      2⤵
      • Enumerates VirtualBox DLL files
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\win32\""
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4944
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x4f4 0x4f8
    1⤵
      PID:4204
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3000

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\SDL2.dll

        Filesize

        2.4MB

        MD5

        83c5ff24eae3b9038d74ad91dc884e32

        SHA1

        81bf9f8109d73604768bf5310f1f70af62b72e43

        SHA256

        520d0459b91efa32fbccf9027a9ca1fc5aae657e679ce8e90f179f9cf5afd279

        SHA512

        38ff01891ad5093d0e4f222c5ab703a540514271bf3b94fb65f910193262af722adb9d4f4d2bd6a54c090a7d631d8c98497b7d78bd21359fdea756ff3ac63689

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\SDL2_image.dll

        Filesize

        122KB

        MD5

        b8d249a5e394b4e6a954c557af1b80e6

        SHA1

        b03bb9d09447114a018110bfb91d56ef8d5ec3bb

        SHA256

        1e364af75fee0c83506fbdfd4d5b0e386c4e9c6a33ddbddac61ddb131e360194

        SHA512

        2f2e248c3963711f1a9f5d8baea5b8527d1df1748cd7e33bf898a380ae748f7a65629438711ff9a5343e64762ec0b5dc478cdf19fbf7111dac9d11a8427e0007

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\SDL2_mixer.dll

        Filesize

        285KB

        MD5

        201aa86dc9349396b83eed4c15abe764

        SHA1

        1a239c479e275aa7be93c5372b2d35e98d8d8cec

        SHA256

        2a0fc5e9f72c2eaec3240cb82b7594a58ccda609485981f256b94d0a4dd8d6f8

        SHA512

        bb2cd185d1d936ceca3cc20372c98a1b1542288ad5523ff8b823fb5e842205656ec2f615f076929c69987c7468245a452238b509d37109c9bec26be5f638f3b7

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\SDL2_ttf.dll

        Filesize

        1.5MB

        MD5

        f187dfdccc102436e27704dc572a2c16

        SHA1

        be4d499e66b8c4eb92480e4f520ccd8eaaa39b04

        SHA256

        fcdfabdfce868eb33f7514025ff59c1bb6c418f1bcd6ace2300a9cd4053e1d63

        SHA512

        75002d96153dfd2bfdd6291f842fb553695ef3997012dae0b9a537c95c3f3a83b844a8d1162faefcddf9e1807f3db23b1a10c2789c95dd5f6fad2286bae91afb

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\VCRUNTIME140.dll

        Filesize

        116KB

        MD5

        be8dbe2dc77ebe7f88f910c61aec691a

        SHA1

        a19f08bb2b1c1de5bb61daf9f2304531321e0e40

        SHA256

        4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

        SHA512

        0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\VCRUNTIME140_1.dll

        Filesize

        48KB

        MD5

        f8dfa78045620cf8a732e67d1b1eb53d

        SHA1

        ff9a604d8c99405bfdbbf4295825d3fcbc792704

        SHA256

        a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5

        SHA512

        ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_asyncio.pyd

        Filesize

        69KB

        MD5

        209cbcb4e1a16aa39466a6119322343c

        SHA1

        cdcce6b64ebf11fecff739cbc57e7a98d6620801

        SHA256

        f7069734d5174f54e89b88d717133bff6a41b01e57f79957ab3f02daa583f9e2

        SHA512

        5bbc4ede01729e628260cf39df5809624eae795fd7d51a1ed770ed54663955674593a97b78f66dbf6ae268186273840806ed06d6f7877444d32fdca031a9f0da

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_bz2.pyd

        Filesize

        82KB

        MD5

        59d60a559c23202beb622021af29e8a9

        SHA1

        a405f23916833f1b882f37bdbba2dd799f93ea32

        SHA256

        706d4a0c26dd454538926cbb2ff6c64257c3d9bd48c956f7cabd6def36ffd13e

        SHA512

        2f60e79603cf456b2a14b8254cec75ce8be0a28d55a874d4fb23d92d63bbe781ed823ab0f4d13a23dc60c4df505cbf1dbe1a0a2049b02e4bdec8d374898002b1

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_cffi_backend.cp312-win_amd64.pyd

        Filesize

        175KB

        MD5

        fcb71ce882f99ec085d5875e1228bdc1

        SHA1

        763d9afa909c15fea8e016d321f32856ec722094

        SHA256

        86f136553ba301c70e7bada8416b77eb4a07f76ccb02f7d73c2999a38fa5fa5b

        SHA512

        4a0e98ab450453fd930edc04f0f30976abb9214b693db4b6742d784247fb062c57fafafb51eb04b7b4230039ab3b07d2ffd3454d6e261811f34749f2e35f04d6

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_ctypes.pyd

        Filesize

        122KB

        MD5

        2a834c3738742d45c0a06d40221cc588

        SHA1

        606705a593631d6767467fb38f9300d7cd04ab3e

        SHA256

        f20dfa748b878751ea1c4fe77a230d65212720652b99c4e5577bce461bbd9089

        SHA512

        924235a506ce4d635fa7c2b34e5d8e77eff73f963e58e29c6ef89db157bf7bab587678bb2120d09da70594926d82d87dbaa5d247e861e331cf591d45ea19a117

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_decimal.pyd

        Filesize

        246KB

        MD5

        f930b7550574446a015bc602d59b0948

        SHA1

        4ee6ff8019c6c540525bdd2790fc76385cdd6186

        SHA256

        3b9ad1d2bc9ec03d37da86135853dac73b3fe851b164fe52265564a81eb8c544

        SHA512

        10b864975945d6504433554f9ff11b47218caa00f809c6bce00f9e4089b862190a4219f659697a4ba5e5c21edbe1d8d325950921e09371acc4410469bd9189ee

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_elementtree.pyd

        Filesize

        130KB

        MD5

        8f1463fc1814ddaaee7861c47b8cb27c

        SHA1

        86a4ed5fe697196f3184eb1f2a75db48488c3069

        SHA256

        948088d7c373b4bdd1b9b2affbb50001593195f3fa775746817498a119348ee1

        SHA512

        2f7fa2c56d3bcd5ec730821bcd5c71bcd6c1dde9bf3e6b6812a332bd7cacb44b2946aaa3ab3cd299023527d60a05341840c9b91986807342cea13c5615bf83b1

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_hashlib.pyd

        Filesize

        64KB

        MD5

        b0262bd89a59a3699bfa75c4dcc3ee06

        SHA1

        eb658849c646a26572dea7f6bfc042cb62fb49dc

        SHA256

        4adfbbd6366d9b55d902fc54d2b42e7c8c989a83016ed707bd7a302fc3fc7b67

        SHA512

        2e4b214de3b306e3a16124af434ff8f5ab832aa3eeb1aa0aa9b49b0ada0928dcbb05c57909292fbe3b01126f4cd3fe0dac9cc15eaea5f3844d6e267865b9f7b1

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_lzma.pyd

        Filesize

        155KB

        MD5

        b71dbe0f137ffbda6c3a89d5bcbf1017

        SHA1

        a2e2bdc40fdb83cc625c5b5e8a336ca3f0c29c5f

        SHA256

        6216173194b29875e84963cd4dc4752f7ca9493f5b1fd7e4130ca0e411c8ac6a

        SHA512

        9a5c7b1e25d8e1b5738f01aedfd468c1837f1ac8dd4a5b1d24ce86dcae0db1c5b20f2ff4280960bc523aee70b71db54fd515047cdaf10d21a8bec3ebd6663358

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_multiprocessing.pyd

        Filesize

        34KB

        MD5

        4ccbd87d76af221f24221530f5f035d1

        SHA1

        d02b989aaac7657e8b3a70a6ee7758a0b258851b

        SHA256

        c7bbcfe2511fd1b71b916a22ad6537d60948ffa7bde207fefabee84ef53cafb5

        SHA512

        34d808adac96a66ca434d209f2f151a9640b359b8419dc51ba24477e485685af10c4596a398a85269e8f03f0fc533645907d7d854733750a35bf6c691de37799

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_overlapped.pyd

        Filesize

        54KB

        MD5

        61193e813a61a545e2d366439c1ee22a

        SHA1

        f404447b0d9bff49a7431c41653633c501986d60

        SHA256

        c21b50a7bf9dbe1a0768f5030cac378d58705a9fe1f08d953129332beb0fbefc

        SHA512

        747e4d5ea1bdf8c1e808579498834e1c24641d434546bffdfcf326e0de8d5814504623a3d3729168b0098824c2b8929afc339674b0d923388b9dac66f5d9d996

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_queue.pyd

        Filesize

        31KB

        MD5

        f3eca4f0b2c6c17ace348e06042981a4

        SHA1

        eb694dda8ff2fe4ccae876dc0515a8efec40e20e

        SHA256

        fb57ee6adf6e7b11451b6920ddd2fb943dcd9561c9eae64fdda27c7ed0bc1b04

        SHA512

        604593460666045ca48f63d4b14fa250f9c4b9e5c7e228cc9202e7692c125aacb0018b89faa562a4197692a9bc3d2382f9e085b305272ee0a39264a2a0f53b75

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_socket.pyd

        Filesize

        81KB

        MD5

        9c6283cc17f9d86106b706ec4ea77356

        SHA1

        af4f2f52ce6122f340e5ea1f021f98b1ffd6d5b6

        SHA256

        5cc62aac52edf87916deb4ebbad9abb58a6a3565b32e7544f672aca305c38027

        SHA512

        11fd6f570dd78f8ff00be645e47472a96daffa3253e8bd29183bccde3f0746f7e436a106e9a68c57cc05b80a112365441d06cc719d51c906703b428a32c93124

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_sqlite3.pyd

        Filesize

        121KB

        MD5

        506b13dd3d5892b16857e3e3b8a95afb

        SHA1

        42e654b36f1c79000084599d49b862e4e23d75ff

        SHA256

        04f645a32b0c58760cc6c71d09224fe90e50409ef5c81d69c85d151dfe65aff9

        SHA512

        a94f0e9f2212e0b89eb0b5c64598b18af71b59e1297f0f6475fa4674ae56780b1e586b5eb952c8c9febad38c28afd784273bbf56645db2c405afae6f472fb65c

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_ssl.pyd

        Filesize

        173KB

        MD5

        ddb21bd1acde4264754c49842de7ebc9

        SHA1

        80252d0e35568e68ded68242d76f2a5d7e00001e

        SHA256

        72bb15cd8c14ba008a52d23cdcfc851a9a4bde13deee302a5667c8ad60f94a57

        SHA512

        464520ecd1587f5cede6219faac2c903ee41d0e920bf3c9c270a544b040169dcd17a4e27f6826f480d4021077ab39a6cbbd35ebb3d71672ebb412023bc9e182a

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_tkinter.pyd

        Filesize

        62KB

        MD5

        a7929fd434e8803dde0951e6aa306d6a

        SHA1

        b0cb108be0616678d68eb8328c065aa1fd38e563

        SHA256

        5c400b4bc0367e1eff93955973efb3f85ce5970080bb1953f4e80bdf6f23c5c7

        SHA512

        b8a83fd831ae393ae7bc23d86af79d224142af41837002883296d62b3fdc059a3794f1bb2ecd7714ca75003bd07cb3fc0617d99ffa3867068bfb3a44bf5cf215

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_uuid.pyd

        Filesize

        24KB

        MD5

        7a00ff38d376abaaa1394a4080a6305b

        SHA1

        d43a9e3aa3114e7fc85c851c9791e839b3a0ee13

        SHA256

        720e9b68c41c8d9157865e4dd243fb1731f627f3af29c43250804a5995a82016

        SHA512

        ce39452df539eeeff390f260c062a0c902557fda25a7be9a58274675b82b30bddb7737b242e525f7d501db286f4873b901d94e1cd09aa8864f052594f4b34789

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\_wmi.pyd

        Filesize

        35KB

        MD5

        c1654ebebfeeda425eade8b77ca96de5

        SHA1

        a4a150f1c810077b6e762f689c657227cc4fd257

        SHA256

        aa1443a715fbf84a84f39bd89707271fc11a77b597d7324ce86fc5cfa56a63a9

        SHA512

        21705b991e75efd5e59b8431a3b19ae5fcc38a3e7f137a9d52acd24e7f67d61758e48abc1c9c0d4314fa02010a1886c15ead5bca8dca1b1d4ccbfc3c589d342e

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\base_library.zip

        Filesize

        1.3MB

        MD5

        0cd72bcbfca52707a1fd52f6038b6020

        SHA1

        bbea1763f250143804905f719d88ed2710c23db3

        SHA256

        66fd3ce5401feac826504ceb1bbf3af3e8b41702bba03a6c91289df59228c368

        SHA512

        4fb8f17ea900b243bcd1042e5300238e7d1b03fa2b74e3f4ffaba9b6a181bf6f81a6903b816ba524b9afb78586a9c6167acc4071cf009ed5ff4ef295b06fb96b

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\freetype.dll

        Filesize

        639KB

        MD5

        236f879a5dd26dc7c118d43396444b1c

        SHA1

        5ed3e4e084471cf8600fb5e8c54e11a254914278

        SHA256

        1c487392d6d06970ba3c7b52705881f1fb069f607243499276c2f0c033c7df6f

        SHA512

        cc9326bf1ae8bf574a4715158eba889d7f0d5e3818e6f57395740a4b593567204d6eef95b6e99d2717128c3bffa34a8031c213ff3f2a05741e1eaf3ca07f2254

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\libcrypto-3.dll

        Filesize

        5.0MB

        MD5

        e547cf6d296a88f5b1c352c116df7c0c

        SHA1

        cafa14e0367f7c13ad140fd556f10f320a039783

        SHA256

        05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de

        SHA512

        9f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\libffi-8.dll

        Filesize

        38KB

        MD5

        0f8e4992ca92baaf54cc0b43aaccce21

        SHA1

        c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

        SHA256

        eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

        SHA512

        6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\libjpeg-9.dll

        Filesize

        238KB

        MD5

        c540308d4a8e6289c40753fdd3e1c960

        SHA1

        1b84170212ca51970f794c967465ca7e84000d0e

        SHA256

        3a224af540c96574800f5e9acf64b2cdfb9060e727919ec14fbd187a9b5bfe69

        SHA512

        1dadc6b92de9af998f83faf216d2ab6483b2dea7cdea3387ac846e924adbf624f36f8093daf5cee6010fea7f3556a5e2fcac494dbc87b5a55ce564c9cd76f92b

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\libmodplug-1.dll

        Filesize

        259KB

        MD5

        ead020db018b03e63a64ebff14c77909

        SHA1

        89bb59ae2b3b8ec56416440642076ae7b977080e

        SHA256

        0c1a9032812ec4c20003a997423e67b71ecb5e59d62cdc18a5bf591176a9010e

        SHA512

        c4742d657e5598c606ceff29c0abb19c588ba7976a7c4bff1df80a3109fe7df25e7d0dace962ec3962a94d2715a4848f2acc997a0552bf8d893ff6e7a78857e5

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\libogg-0.dll

        Filesize

        25KB

        MD5

        307ef797fc1af567101afba8f6ce6a8c

        SHA1

        0023f520f874a0c3eb3dc1fe8df73e71bde5f228

        SHA256

        57abc4f6a9accdd08bf9a2b022a66640cc626a5bd4dac6c7c4f06a5df61ee1fe

        SHA512

        5b0b6049844c6fef0cd2b6b1267130bb6e4c17b26afc898cfc17499ef05e79096cd705007a74578f11a218786119be37289290c5c47541090d7b9dea2908688e

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\libopus-0.dll

        Filesize

        359KB

        MD5

        e1adac219ec78b7b2ac9999d8c2e1c94

        SHA1

        6910ec9351bee5c355587e42bbb2d75a65ffc0cf

        SHA256

        771cae79410f7fcc4f993a105a18c4ed9e8cbddd6f807a42228d95f575808806

        SHA512

        da1912243491227168e23fb92def056b229f9f1d8c35ae122e1a0474b0be84ceb7167b138f2ee5fffd812b80c6aca719250aca6b25931585e224e27384f4cc67

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\libopusfile-0.dll

        Filesize

        45KB

        MD5

        245498839af5a75cd034190fe805d478

        SHA1

        d164c38fd9690b8649afaef7c048f4aabb51dba8

        SHA256

        ccaaca81810bd2d1cab4692b4253a639f8d5516996db0e24d881efd3efdcc6a4

        SHA512

        4181dea590cbc7a9e06729b79201aa29e8349408cb922de8d4cda555fc099b3e10fee4f5a9ddf1a22eaec8f5ede12f9d6e37ed7ad0486beb12b7330cca51a79e

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\libpng16-16.dll

        Filesize

        206KB

        MD5

        3a26cd3f92436747d2285dcef1fae67f

        SHA1

        e3d1403be06beb32fc8dc7e8a58c31e18b586a70

        SHA256

        e688b4a4d18f4b6ccc99c6ca4980f51218cb825610775192d9b60b2f05eff2d5

        SHA512

        73d651f063246723807d837811ead30e3faca8cb0581603f264c28fea1b2bdb6d874a73c1288c7770e95463786d6945b065d4ca1cf553e08220aea4e78a6f37f

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\libssl-3.dll

        Filesize

        768KB

        MD5

        19a2aba25456181d5fb572d88ac0e73e

        SHA1

        656ca8cdfc9c3a6379536e2027e93408851483db

        SHA256

        2e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006

        SHA512

        df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\libtiff-5.dll

        Filesize

        422KB

        MD5

        7d40a697ca6f21a8f09468b9fce565ad

        SHA1

        dc3b7f7fc0d9056af370e06f1451a65e77ff07f7

        SHA256

        ebfe97ac5ef26b94945af3db5ffd110a4b8e92dc02559bf81ccb33f0d5ebce95

        SHA512

        5a195e3123f7f17d92b7eca46b9afa1ea600623ad6929ac29197447bb4d474a068fd5f61fca6731a60514125d3b0b2cafe1ff6be3a0161251a366355b660d61a

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\libwebp-7.dll

        Filesize

        437KB

        MD5

        2c5aca898ff88eb2c9028bbeefebbd1e

        SHA1

        7a0048674ef614bebe6cc83b1228d670372076c9

        SHA256

        9a53563b6058f70f2725029b7dd2fe96f869c20e8090031cd303e994dfe07b50

        SHA512

        46fe8b151e3a13ab506c4fc8a9f3f0f47b21f64f37097a4f1f573b547443ed23e7b2f489807c1623fbc41015f7da11665d88690d8cd0ddd61aa53789586c5a13

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\portmidi.dll

        Filesize

        41KB

        MD5

        df538704b8cd0b40096f009fd5d1b767

        SHA1

        d2399fbb69d237d43624e987445694ec7e0b8615

        SHA256

        c9f8d9043ac1570b10f104f2d00aec791f56261c84ee40773be73d0a3822e013

        SHA512

        408de3e99bc1bfb5b10e58ae621c0f9276530913ff26256135fe44ce78016de274cbe4c3e967457eb71870aad34dfeb362058afcebfa2d9e64f05604ab1517d4

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\pyexpat.pyd

        Filesize

        194KB

        MD5

        f179c9bdd86a2a218a5bf9f0f1cf6cd9

        SHA1

        4544fb23d56cc76338e7f71f12f58c5fe89d0d76

        SHA256

        c42874e2cf034fb5034f0be35f7592b8a96e8903218da42e6650c504a85b37cc

        SHA512

        3464ece5c6a0e95ef6136897b70a96c69e552d28bfedd266f13eec840e36ec2286a1fb8973b212317de6fe3e93d7d7cc782eb6fc3d6a2a8f006b34f6443498de

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\python3.DLL

        Filesize

        66KB

        MD5

        6271a2fe61978ca93e60588b6b63deb2

        SHA1

        be26455750789083865fe91e2b7a1ba1b457efb8

        SHA256

        a59487ea2c8723277f4579067248836b216a801c2152efb19afee4ac9785d6fb

        SHA512

        8c32bcb500a94ff47f5ef476ae65d3b677938ebee26e80350f28604aaee20b044a5d55442e94a11ccd9962f34d22610b932ac9d328197cf4d2ffbc7df640efba

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\python312.dll

        Filesize

        6.7MB

        MD5

        550288a078dffc3430c08da888e70810

        SHA1

        01b1d31f37fb3fd81d893cc5e4a258e976f5884f

        SHA256

        789a42ac160cef98f8925cb347473eeeb4e70f5513242e7faba5139ba06edf2d

        SHA512

        7244432fc3716f7ef27630d4e8fbc8180a2542aa97a01d44dca260ab43966dd8ac98b6023400b0478a4809aace1a128f1f4d6e544f2e591a5b436fd4c8a9d723

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\select.pyd

        Filesize

        29KB

        MD5

        8a273f518973801f3c63d92ad726ec03

        SHA1

        069fc26b9bd0f6ea3f9b3821ad7c812fd94b021f

        SHA256

        af358285a7450de6e2e5e7ff074f964d6a257fb41d9eb750146e03c7dda503ca

        SHA512

        7fedae0573ecb3946ede7d0b809a98acad3d4c95d6c531a40e51a31bdb035badc9f416d8aaa26463784ff2c5e7a0cc2c793d62b5fdb2b8e9fad357f93d3a65f8

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\setuptools\_vendor\jaraco\text\Lorem ipsum.txt

        Filesize

        1KB

        MD5

        4ce7501f6608f6ce4011d627979e1ae4

        SHA1

        78363672264d9cd3f72d5c1d3665e1657b1a5071

        SHA256

        37fedcffbf73c4eb9f058f47677cb33203a436ff9390e4d38a8e01c9dad28e0b

        SHA512

        a4cdf92725e1d740758da4dd28df5d1131f70cef46946b173fe6956cc0341f019d7c4fecc3c9605f354e1308858721dada825b4c19f59c5ad1ce01ab84c46b24

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\sqlite3.dll

        Filesize

        1.4MB

        MD5

        c1161c1cec57c5fff89d10b62a8e2c3a

        SHA1

        c4f5dea84a295ec3ff10307a0ea3ba8d150be235

        SHA256

        d1fd3040acddf6551540c2be6ff2e3738f7bd4dfd73f0e90a9400ff784dd15e6

        SHA512

        d545a6dc30f1d343edf193972833c4c69498dc4ea67278c996426e092834cb6d814ce98e1636c485f9b1c47ad5c68d6f432e304cd93ceed0e1e14feaf39b104a

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\tcl86t.dll

        Filesize

        1.7MB

        MD5

        b0261de5ef4879a442abdcd03dedfa3c

        SHA1

        7f13684ff91fcd60b4712f6cf9e46eb08e57c145

        SHA256

        28b61545d3a53460f41c20dacf0e0df2ba687a5c85f9ed5c34dbfc7ed2f23e3e

        SHA512

        e39a242e321e92761256b2b4bdde7f9d880b5c64d4778b87fa98bf4ac93a0248e408a332ae214b7ffd76fb9d219555dc10ab8327806d8d63309bf6d147ebbd59

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\tk86t.dll

        Filesize

        1.5MB

        MD5

        ef0d7469a88afb64944e2b2d91eb3e7f

        SHA1

        a26fd3de8da3e4aec417cebfa2de78f9ba7cf05b

        SHA256

        23a195e1e3922215148e1e09a249b4fe017a73b3564af90b0f6fd4d9e5dda4da

        SHA512

        909f0b73b64bad84b896a973b58735747d87b5133207cb3d9fa9ce0c026ee59255b7660c43bb86b1ddeef9fbb80b2250719fd379cff7afd9dbec6f6a007ed093

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\unicodedata.pyd

        Filesize

        1.1MB

        MD5

        04f35d7eec1f6b72bab9daf330fd0d6b

        SHA1

        ecf0c25ba7adf7624109e2720f2b5930cd2dba65

        SHA256

        be942308d99cc954931fe6f48ed8cc7a57891ccbe99aae728121bcda1fd929ab

        SHA512

        3da405e4c1371f4b265e744229dcc149491a112a2b7ea8e518d5945f8c259cad15583f25592b35ec8a344e43007ae00da9673822635ee734d32664f65c9c8d9b

      • C:\Users\Admin\AppData\Local\Temp\_MEI45802\zlib1.dll

        Filesize

        106KB

        MD5

        5eac41b641e813f2a887c25e7c87a02e

        SHA1

        ec3f6cf88711ef8cfb3cc439cb75471a2bb9e1b5

        SHA256

        b1f58a17f3bfd55523e7bef685acf5b32d1c2a6f25abdcd442681266fd26ab08

        SHA512

        cad34a495f1d67c4d79ed88c5c52cf9f2d724a1748ee92518b8ece4e8f2fe1d443dfe93fb9dba8959c0e44c7973af41eb1471507ab8a5b1200a25d75287d5de5

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_laiikibi.g31.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/4944-1330-0x00007FFE51CF3000-0x00007FFE51CF5000-memory.dmp

        Filesize

        8KB

      • memory/4944-1340-0x00000168EFF70000-0x00000168EFF92000-memory.dmp

        Filesize

        136KB

      • memory/4944-1341-0x00007FFE51CF0000-0x00007FFE527B2000-memory.dmp

        Filesize

        10.8MB

      • memory/4944-1342-0x00007FFE51CF0000-0x00007FFE527B2000-memory.dmp

        Filesize

        10.8MB

      • memory/4944-1345-0x00007FFE51CF0000-0x00007FFE527B2000-memory.dmp

        Filesize

        10.8MB