Analysis

  • max time kernel
    121s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 20:13

General

  • Target

    Nighty.exe

  • Size

    115.8MB

  • MD5

    58bf278fc8ede72cd0d29f5643aa0f0a

  • SHA1

    e3c83b73c39c62c6af3599e4fbe89098d81db4ba

  • SHA256

    eb9815de256624816a1bc640fbdddc383a23cbb584d2cd3854373b12640e1765

  • SHA512

    c9cfca0bceee1320bcc46e023ce6b9057f7f032efe2b96ca4589fc76e24bfd1d4404cc795c7eb277dde6dd40cfbb89ada63ba5c34c965f5be816ceaf5de5a350

  • SSDEEP

    3145728:g2y5pgYRncD4HTx+3MEwy+E9MPWzJs6RPCaISC++AoUD3XWqk:g2y3xcDz8eJ9LzJHPCajCWvDnWqk

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nighty.exe
    "C:\Users\Admin\AppData\Local\Temp\Nighty.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\Nighty.exe
      "C:\Users\Admin\AppData\Local\Temp\Nighty.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1560

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8DE5.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\_lzma.pyd
    Filesize

    158KB

    MD5

    60e215bb78fb9a40352980f4de818814

    SHA1

    ff750858c3352081514e2ae0d200f3b8c3d40096

    SHA256

    c4d00582dee45841747b07b91a3e46e55af79e6518ec9f0ce59b989c0acd2806

    SHA512

    398a441de98963873417da6352413d080620faf2ae4b99425d7c9eaf96d5f2fdf1358e21f16870bdff514452115266a58ee3c6783611f037957bfa4bcec34230

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\_socket.pyd
    Filesize

    77KB

    MD5

    1d53841bb21acdcc8742828c3aded891

    SHA1

    cdf15d4815820571684c1f720d0cba24129e79c8

    SHA256

    ab13258c6da2c26c4dca7239ff4360ca9166ea8f53bb8cc08d2c7476cab7d61b

    SHA512

    0266bcbcd7ca5f6c9df8dbeea00e1275932dacc38e5dd83a47bfbb87f7ca6778458a6671d8b84a63ae9216a65975da656ba487ac28d41140122f46d0174fa9f9

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    14KB

    MD5

    1ed0b196ab58edb58fcf84e1739c63ce

    SHA1

    ac7d6c77629bdee1df7e380cc9559e09d51d75b7

    SHA256

    8664222823e122fca724620fd8b72187fc5336c737d891d3cef85f4f533b8de2

    SHA512

    e1fa7f14f39c97aaa3104f3e13098626b5f7cfd665ba52dcb2312a329639aaf5083a9177e4686d11c4213e28acc40e2c027988074b6cc13c5016d5c5e9ef897b

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-crt-process-l1-1-0.dll
    Filesize

    12KB

    MD5

    074b81a625fb68159431bb556d28fab5

    SHA1

    20f8ead66d548cfa861bc366bb1250ced165be24

    SHA256

    3af38920e767bd9ebc08f88eaf2d08c748a267c7ec60eab41c49b3f282a4cf65

    SHA512

    36388c3effa0d94cf626decaa1da427801cc5607a2106abdadf92252c6f6fd2ce5bf0802f5d0a4245a1ffdb4481464c99d60510cf95e83ebaf17bd3d6acbc3dc

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-crt-utility-l1-1-0.dll
    Filesize

    11KB

    MD5

    dbc27d384679916ba76316fb5e972ea6

    SHA1

    fb9f021f2220c852f6ff4ea94e8577368f0616a4

    SHA256

    dd14133adf5c534539298422f6c4b52739f80aca8c5a85ca8c966dea9964ceb1

    SHA512

    cc0d8c56749ccb9d007b6d3f5c4a8f1d4e368bb81446ebcd7cc7b40399bbd56d0acaba588ca172ecb7472a8cbddbd4c366ffa38094a832f6d7e343b813ba565e

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\base_library.zip
    Filesize

    775KB

    MD5

    4806681b0c046afed1ad2979bbec5b50

    SHA1

    0a76a4b122ba2b62862b238a53b052c69be012fa

    SHA256

    63fddd3dac17dc9c17cd37e719ef7d4d363f830900227f395ababbfb4cf02400

    SHA512

    e9ef7ac1cb080d6d45195f8c68218b7077641ebcd364a6267be86c1a89884b81ee56453e945315f6df637acad3e857b10b68c7d1e4976aebc4255ec1a84e0794

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\libffi-7.dll
    Filesize

    32KB

    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\python3.DLL
    Filesize

    57KB

    MD5

    9779c701be8e17867d1d92d470607948

    SHA1

    6aae834541ccc73d1c87c9f1a12df4ac0cf9001f

    SHA256

    59e6421802d30326c1704f15acc2b2888097241e291aba4860d1e1fc3d26d4bf

    SHA512

    4e34bcdd2093347d2b4e5c0f8c25f5d36d54097283faf5b2be1c75d717f716d459a45336647d3360457f25417952e62f8f21f5a720204fe5b894d5513e43e782

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\python38.dll
    Filesize

    4.0MB

    MD5

    1f2688b97f9827f1de7dfedb4ad2348c

    SHA1

    a9650970d38e30835336426f704579e87fcfc892

    SHA256

    169eeb1bdf99ed93ca26453d5ca49339e5ae092662cd94cde09fbb10046f83fc

    SHA512

    27e56b2d73226e36b0c473d8eb646813997cbdf955397d0b61fcae37ed1f2c3715e589f9a07d909a967009ed2c664d14007ccf37d83a7df7ce2a0fefca615503

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\pytz\zoneinfo\Africa\Conakry
    Filesize

    148B

    MD5

    09a9397080948b96d97819d636775e33

    SHA1

    5cc9b028b5bd2222200e20091a18868ea62c4f18

    SHA256

    d2efac4e5f23d88c95d72c1db42807170f52f43dd98a205af5a92a91b9f2d997

    SHA512

    2eccf2515599ed261e96da3fbcfbab0b6a2dfc86a1d87e3814091709f0bfe2f600c3044c8555ed027978a8ae9045666ee639a8c249f48d665d8e5c60f0597799

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\pytz\zoneinfo\Africa\Djibouti
    Filesize

    265B

    MD5

    86dcc322e421bc8bdd14925e9d61cd6c

    SHA1

    289d1fb5a419107bc1d23a84a9e06ad3f9ee8403

    SHA256

    c89b2e253a8926a6cecf7eff34e4bfcdb7fe24daff22d84718c30deec0ea4968

    SHA512

    d32771be8629fb3186723c8971f06c3803d31389438b29bf6baa958b3f9db9a38971019583ba272c7a8f5eb4a633dfc467bfcb6f76faa8e290bad4fd7366bb2b

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\pytz\zoneinfo\Africa\Kigali
    Filesize

    149B

    MD5

    b77fb20b4917d76b65c3450a7117023c

    SHA1

    b99f3115100292d9884a22ed9aef9a9c43b31ccd

    SHA256

    93f19e9551d58868ae5820752d2c93a486124c364463dc9c9489d0458f8bc682

    SHA512

    a088c2a4c7d72717257c3125c7c2aca28463d68306ea452afaad75b8a0f9e5730a8d9c430d14668809717a672dc63c4816762acb046b339da662da421a6d65df

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\pytz\zoneinfo\Africa\Lagos
    Filesize

    235B

    MD5

    8244c4cc8508425b6612fa24df71e603

    SHA1

    30ba925b4670235915dddfa1dd824dd9d7295eac

    SHA256

    cffeb0282ccbd7fba0e493ff8677a1e5a6dd5197885042e437f95a773f844846

    SHA512

    560c7581dcb2c800eae779005e41406beaf15d24efc763304e3111b9bb6074fe0ba59c48b5a2c5511245551b94418bbc35934d9bd46313fcc6e383323056668c

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\pytz\zoneinfo\America\Curacao
    Filesize

    246B

    MD5

    adf95d436701b9774205f9315ec6e4a4

    SHA1

    fcf8be5296496a5dd3a7a97ed331b0bb5c861450

    SHA256

    8491e557ff801a8306516b8ca5946ff5f2e6821af31477eb47d7d191cc5a6497

    SHA512

    f8fceff3c346224d693315af1ab12433eb046415200abaa6cdd65fd0ad40673fdddf67b83563d351e4aa520565881a4226fb37d578d3ba88a135e596ebb9b348

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\pytz\zoneinfo\America\Toronto
    Filesize

    3KB

    MD5

    44a2dd3cb61b90aa4201c38e571a15ba

    SHA1

    73f6ad91b2c748957bdaec149db3b1b6b0d8ac86

    SHA256

    820392cdb1e499f82ef704d0ccfd0c50ab2b28c6e0bdeb80793861d5e165d5ad

    SHA512

    11ddb971c65c2f4ecc690ef685163f2972c089660f4778997964d89113a403030927edbb2ed397b81cf61bde9276add6a43ee8ee92dfa69a6d102b035fe9f01d

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\pytz\zoneinfo\Etc\Greenwich
    Filesize

    114B

    MD5

    9cd2aef183c064f630dfcf6018551374

    SHA1

    2a8483df5c2809f1dfe0c595102c474874338379

    SHA256

    6d9f378883c079f86c0387a5547a92c449869d806e07de10084ab04f0249018d

    SHA512

    dafa0cb9d0a8e0ff75a19be499751ad85372aafa856ff06dd68ecf2b1c5578bb98a040becaecf0aed2c3e4ff7372ff200fe7614334756d19fe79dd61c01d4e92

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\pytz\zoneinfo\Europe\London
    Filesize

    3KB

    MD5

    a40006ee580ef0a4b6a7b925fee2e11f

    SHA1

    1beba7108ea93c7111dabc9d7f4e4bfdea383992

    SHA256

    c85495070dca42687df6a1c3ee780a27cbcb82f1844750ea6f642833a44d29b4

    SHA512

    316ecacc34136294ce11dcb6d0f292570ad0515f799fd59fbff5e7121799860b1347d802b6439a291f029573a3715e043009e2c1d5275f38957be9e04f92e62e

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\pytz\zoneinfo\Europe\Oslo
    Filesize

    2KB

    MD5

    7db6c3e5031eaf69e6d1e5583ab2e870

    SHA1

    918341ad71f9d3acd28997326e42d5b00fba41e0

    SHA256

    5ee475f71a0fc1a32faeb849f8c39c6e7aa66d6d41ec742b97b3a7436b3b0701

    SHA512

    688eaa6d3001192addaa49d4e15f57aa59f3dd9dc511c063aa2687f36ffd28ffef01d937547926be6477bba8352a8006e8295ee77690be935f76d977c3ea12fe

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\pytz\zoneinfo\Europe\Skopje
    Filesize

    1KB

    MD5

    6213fc0a706f93af6ff6a831fecbc095

    SHA1

    961a2223fd1573ab344930109fbd905336175c5f

    SHA256

    3a95adb06156044fd2fa662841c0268c2b5af47c1b19000d9d299563d387093a

    SHA512

    8149de3fd09f8e0f5a388f546ffe8823bdcda662d3e285b5cebc92738f0c6548ccb6ed2a5d086fd738cb3edc8e9e1f81c5e2e48edb0571e7ea7f131675b99327

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\pytz\zoneinfo\PRC
    Filesize

    561B

    MD5

    09dd479d2f22832ce98c27c4db7ab97c

    SHA1

    79360e38e040eaa15b6e880296c1d1531f537b6f

    SHA256

    64ffc2e43a94435a043c040d1d3af7e92d031adc78e7737af1861baa4eeef3e6

    SHA512

    f88ae25f3f04c7d5d5f98aafecc03cc7e4e56f1cd4c8deba6afd043f0fb7fe67b4d50e4df5493e77c6b34ba183e019442e736a13f784ba8c2847c06fd74ff200

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\pytz\zoneinfo\Pacific\Wallis
    Filesize

    152B

    MD5

    5bdd7374e21e3df324a5b3d178179715

    SHA1

    244ed7d52bc39d915e1f860727ecfe3f4b1ae121

    SHA256

    53268a8a6b11f0b8e02fc67683ae48d074efaf7b4c66e036c1478107afd9a7d7

    SHA512

    9c76f39e8795c50e6c5b384a7ff1f308a1c5173f42f810759b36cdeae7d33d1dac4934efeed580c59d988c152e2d7f8d9b8eb2073ab1fc15e4b9c10900c7b383

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\pytz\zoneinfo\Pacific\Yap
    Filesize

    172B

    MD5

    ec972f59902432836f93737f75c5116f

    SHA1

    331542d6faf6ab15ffd364d57fbaa62629b52b94

    SHA256

    9c1dfa1c15994dd8774e53f40cb14dcf529143468721f1dba7b2c2e14ae9f5f0

    SHA512

    e8e8c8f6d096c352d1244280254e4c6ecf93f7c2ff69ecc6fa4363a6be8a2daf6cfcd7f0d96bc2669268ced5565532fa06be348a139b0742ccccb83953c6324d

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\pytz\zoneinfo\UCT
    Filesize

    114B

    MD5

    38bb24ba4d742dd6f50c1cba29cd966a

    SHA1

    d0b8991654116e9395714102c41d858c1454b3bd

    SHA256

    8b85846791ab2c8a5463c83a5be3c043e2570d7448434d41398969ed47e3e6f2

    SHA512

    194867d0cf66c2de4969dbfeb58c775964ecb2132acdc1b000b5ef0998cefde4a2979ffc04ec8b7dcb430e43326a79d9cedb28ecea184345aa7d742eaf9234ac

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\tzdata\zoneinfo\Africa\Conakry
    Filesize

    130B

    MD5

    796a57137d718e4fa3db8ef611f18e61

    SHA1

    23f0868c618aee82234605f5a0002356042e9349

    SHA256

    f3e7fcaa0e9840ff4169d3567d8fb5926644848f4963d7acf92320843c5d486e

    SHA512

    64a8de7d9e2e612a6e9438f2de598b11fecc5252052d92278c96dd6019abe7465e11c995e009dfbc76362080217e9df9091114bdbd1431828842348390cb997b

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\tzdata\zoneinfo\Africa\Djibouti
    Filesize

    191B

    MD5

    fe54394a3dcf951bad3c293980109dd2

    SHA1

    4650b524081009959e8487ed97c07a331c13fd2d

    SHA256

    0783854f52c33ada6b6d2a5d867662f0ae8e15238d2fce7b9ada4f4d319eb466

    SHA512

    fe4cf1dd66ae0739f1051be91d729efebde5459967bbe41adbdd3330d84d167a7f8db6d4974225cb75e3b2d207480dfb3862f2b1dda717f33b9c11d33dcac418

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\tzdata\zoneinfo\Africa\Kigali
    Filesize

    131B

    MD5

    a87061b72790e27d9f155644521d8cce

    SHA1

    78de9718a513568db02a07447958b30ed9bae879

    SHA256

    fd4a97368230a89676c987779510a9920fe8d911fa065481536d1048cd0f529e

    SHA512

    3f071fd343d4e0f5678859c4f7f48c292f8b9a3d62d1075938c160142defd4f0423d8f031c95c48119ac71f160c9b6a02975841d49422b61b542418b8a63e441

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\tzdata\zoneinfo\Africa\Lagos
    Filesize

    180B

    MD5

    89de77d185e9a76612bd5f9fb043a9c2

    SHA1

    0c58600cb28c94c8642dedb01ac1c3ce84ee9acf

    SHA256

    e5ef1288571cc56c5276ca966e1c8a675c6747726d758ecafe7effce6eca7be4

    SHA512

    e2fb974fa770639d56edc5f267306be7ee9b00b9b214a06739c0dad0403903d8432e1c7b9d4322a8c9c31bd1faa8083e262f9d851c29562883ca3933e01d018c

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\tzdata\zoneinfo\America\Curacao
    Filesize

    177B

    MD5

    92d3b867243120ea811c24c038e5b053

    SHA1

    ade39dfb24b20a67d3ac8cc7f59d364904934174

    SHA256

    abbe8628dd5487c889db816ce3a5077bbb47f6bafafeb9411d92d6ef2f70ce8d

    SHA512

    1eee8298dffa70049439884f269f90c0babcc8e94c5ccb595f12c8cfe3ad12d52b2d82a5853d0ff4a0e4d6069458cc1517b7535278b2fdef145e024e3531daad

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\tzdata\zoneinfo\America\Toronto
    Filesize

    1KB

    MD5

    628174eba2d7050564c54d1370a19ca8

    SHA1

    e350a7a426e09233cc0af406f5729d0ab888624f

    SHA256

    ad2d427ab03715175039471b61aa611d4fdf33cfb61f2b15993ec17c401ba1e5

    SHA512

    e12bf4b9a296b4b2e8288b3f1e8f0f3aeaee52781a21f249708e6b785a48100feab10ac8ba10ac8067e4b84312d3d94ed5878a9bda06c63efe96322f05ebbc6f

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\tzdata\zoneinfo\Etc\Greenwich
    Filesize

    111B

    MD5

    e7577ad74319a942781e7153a97d7690

    SHA1

    91d9c2bf1cbb44214a808e923469d2153b3f9a3f

    SHA256

    dc4a07571b10884e4f4f3450c9d1a1cbf4c03ef53d06ed2e4ea152d9eba5d5d7

    SHA512

    b4bc0ddba238fcab00c99987ea7bd5d5fa15967eceba6a2455ecd1d81679b4c76182b5a9e10c004b55dc98abc68ce0912d4f42547b24a22b0f5f0f90117e2b55

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\tzdata\zoneinfo\Europe\London
    Filesize

    1KB

    MD5

    b14ab0a98fb1964def4eaf00d2a6bb73

    SHA1

    842e6ede8817936de650a0c1266569f26994790a

    SHA256

    bb29fb3bc9e07af2a8004ccdd996c4a92b6b64694f84d558e20fc29473445c57

    SHA512

    301ba2529dfe935c96665160bf3f873aaa393de3c85b32a0ba29610d35a52b199db6aff36a2aa4b1a0125617bd9bf746838312e87097a320dad9752c70302d26

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\tzdata\zoneinfo\Europe\Oslo
    Filesize

    705B

    MD5

    2577d6d2ba90616ca47c8ee8d9fbca20

    SHA1

    e8f7079796d21c70589f90d7682f730ed236afd4

    SHA256

    a7fd9932d785d4d690900b834c3563c1810c1cf2e01711bcc0926af6c0767cb7

    SHA512

    f228ca1ef2756f955566513d7480d779b10b74a8780f2c3f1768730a1a9ae54c5ac44890d0690b59df70c4194a414f276f59bb29389f6fa29719cb06cb946ceb

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\tzdata\zoneinfo\Europe\Skopje
    Filesize

    478B

    MD5

    a4ac1780d547f4e4c41cab4c6cf1d76d

    SHA1

    9033138c20102912b7078149abc940ea83268587

    SHA256

    a8c964f3eaa7a209d9a650fb16c68c003e9a5fc62ffbbb10fa849d54fb3662d6

    SHA512

    7fd5c4598f9d61a3888b4831b0c256ac8c07a5ae28123f969549ae3085a77fece562a09805c44eab7973765d850f6c58f9fcf42582bdd7fd0cdba6cd3d432469

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\tzdata\zoneinfo\PRC
    Filesize

    393B

    MD5

    dff9cd919f10d25842d1381cdff9f7f7

    SHA1

    2aa2d896e8dde7bc74cb502cd8bff5a2a19b511f

    SHA256

    bf8b7ed82fe6e63e6d98f8cea934eeac901cd16aba85eb5755ce3f8b4289ea8a

    SHA512

    c6f4ef7e4961d9f5ae353a5a54d5263fea784255884f7c18728e05806d7c80247a2af5d9999d805f40b0cc86a580a3e2e81135fdd49d62876a15e1ab50e148b7

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\tzdata\zoneinfo\Pacific\Wallis
    Filesize

    134B

    MD5

    ba8d62a6ed66f462087e00ad76f7354d

    SHA1

    584a5063b3f9c2c1159cebea8ea2813e105f3173

    SHA256

    09035620bd831697a3e9072f82de34cfca5e912d50c8da547739aa2f28fb6d8e

    SHA512

    9c5dba4f7c71d5c753895cbfdb01e18b9195f7aad971948eb8e8817b7aca9b7531ca250cdce0e01a5b97ba42c1c9049fd93a2f1ed886ef9779a54babd969f761

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\tzdata\zoneinfo\Pacific\Yap
    Filesize

    154B

    MD5

    bcf8aa818432d7ae244087c7306bcb23

    SHA1

    5a91d56826d9fc9bc84c408c581a12127690ed11

    SHA256

    683001055b6ef9dc9d88734e0eddd1782f1c3643b7c13a75e9cf8e9052006e19

    SHA512

    d5721c5bf8e1df68fbe2c83bb5cd1edea331f8be7f2a7ef7a6c45f1c656857f2f981adb2c82d8b380c88b1ddea6abb20d692c45403f9562448908637d70fa221

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\tzdata\zoneinfo\UCT
    Filesize

    111B

    MD5

    51d8a0e68892ebf0854a1b4250ffb26b

    SHA1

    b3ea2db080cd92273d70a8795d1f6378ac1d2b74

    SHA256

    fddce1e648a1732ac29afd9a16151b2973cdf082e7ec0c690f7e42be6b598b93

    SHA512

    4d0def0cd33012754835b27078d64141503c8762e7fb0f74ac669b8e2768deeba14900feef6174f65b1c3dd2ea0ce9a73bba499275c1c75bcae91cd266262b78

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\ucrtbase.dll
    Filesize

    1011KB

    MD5

    849959a003fa63c5a42ae87929fcd18b

    SHA1

    d1b80b3265e31a2b5d8d7da6183146bbd5fb791b

    SHA256

    6238cbfe9f57c142b75e153c399c478d492252fda8cb40ee539c2dcb0f2eb232

    SHA512

    64958dabdb94d21b59254c2f074db5d51e914ddbc8437452115dff369b0c134e50462c3fdbbc14b6fa809a6ee19ab2fb83d654061601cc175cddcb7d74778e09

  • \Users\Admin\AppData\Local\Temp\_MEI23682\VCRUNTIME140.dll
    Filesize

    99KB

    MD5

    18571d6663b7d9ac95f2821c203e471f

    SHA1

    3c186018df04e875d6b9f83521028a21f145e3be

    SHA256

    0b040a314c19ff88f38fd9c89dca2d493113a6109adb8525733c3f6627da888f

    SHA512

    c8cbca1072b8cb04f9d82135c91ff6d7a539cb7a488671cecb6b5e2f11a4807f47ad9af5a87ebee44984ab71d7c44fc87850f9d04fd2c5019ec1b6a1b483ca21

  • \Users\Admin\AppData\Local\Temp\_MEI23682\_bz2.pyd
    Filesize

    84KB

    MD5

    fc0d862a854993e0e51c00dee3eec777

    SHA1

    20203332c6f7bd51f6a5acbbc9f677c930d0669d

    SHA256

    e5de23dbac7ece02566e79b3d1923a8eeae628925c7fb4b98a443cad94a06863

    SHA512

    b3c2ade15cc196e687e83dd8d21ce88b83c8137a83cfc20bc8f2c8f3ab72643ef7ca08e1dc23de0695f508ba0080871956303ac30f92ab865f3e4249d4d65c2f

  • \Users\Admin\AppData\Local\Temp\_MEI23682\_ctypes.pyd
    Filesize

    123KB

    MD5

    8adb1345c717e575e6614e163eb62328

    SHA1

    f1ee3fff6e06dc4f22a5eb38c09c54580880e0a3

    SHA256

    65edc348db42347570578b979151b787ceebfc98e0372c28116cc229494a78a8

    SHA512

    0f11673854327fd2fcd12838f54c080edc4d40e4bcb50c413fe3f823056d189636dc661ea79207163f966719bf0815e1ffa75e2fb676df4e56ed6321f1ff6cae

  • \Users\Admin\AppData\Local\Temp\_MEI23682\_utils.pyd
    Filesize

    32KB

    MD5

    4388054e5ea3da8eb16fc44527493209

    SHA1

    d2ef2b533143b5c531ab0691b319fd8a22218f4b

    SHA256

    e93efc7e4dfba54ec039937ce9ae0b9a0ea285aa0dd55b2a631a7852d7205992

    SHA512

    c9d7222a0307dc001e61372d650edfc120d362249184c1e148dac04a08bd30d3e942e8afabc42cb6854d2b32c3ef10c0f68476f93e83c0c596b00967ec60d762

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-core-file-l1-2-0.dll
    Filesize

    11KB

    MD5

    5a72a803df2b425d5aaff21f0f064011

    SHA1

    4b31963d981c07a7ab2a0d1a706067c539c55ec5

    SHA256

    629e52ba4e2dca91b10ef7729a1722888e01284eed7dda6030d0a1ec46c94086

    SHA512

    bf44997c405c2ba80100eb0f2ff7304938fc69e4d7ae3eac52b3c236c3188e80c9f18bda226b5f4fde0112320e74c198ad985f9ffd7cea99aca22980c39c7f69

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-core-file-l2-1-0.dll
    Filesize

    11KB

    MD5

    721b60b85094851c06d572f0bd5d88cd

    SHA1

    4d0ee4d717aeb9c35da8621a545d3e2b9f19b4e7

    SHA256

    dac867476caa42ff8df8f5dfe869ffd56a18dadee17d47889afb69ed6519afbf

    SHA512

    430a91fcecde4c8cc4ac7eb9b4c6619243ab244ee88c34c9e93ca918e54bd42b08aca8ea4475d4c0f5fa95241e4aacb3206cbae863e92d15528c8e7c9f45601b

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    11KB

    MD5

    7e8b61d27a9d04e28d4dae0bfa0902ed

    SHA1

    861a7b31022915f26fb49c79ac357c65782c9f4b

    SHA256

    1ef06c600c451e66e744b2ca356b7f4b7b88ba2f52ec7795858d21525848ac8c

    SHA512

    1c5b35026937b45beb76cb8d79334a306342c57a8e36cc15d633458582fc8f7d9ab70ace7a92144288c6c017f33ecfc20477a04432619b40a21c9cda8d249f6d

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    11KB

    MD5

    91a2ae3c4eb79cf748e15a58108409ad

    SHA1

    d402b9df99723ea26a141bfc640d78eaf0b0111b

    SHA256

    b0eda99eabd32fefecc478fd9fe7439a3f646a864fdab4ec3c1f18574b5f8b34

    SHA512

    8527af610c1e2101b6f336a142b1a85ac9c19bb3af4ad4a245cfb6fd602dc185da0f7803358067099475102f3a8f10a834dc75b56d3e6ded2ed833c00ad217ed

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-crt-conio-l1-1-0.dll
    Filesize

    12KB

    MD5

    fa770bcd70208a479bde8086d02c22da

    SHA1

    28ee5f3ce3732a55ca60aee781212f117c6f3b26

    SHA256

    e677497c1baefffb33a17d22a99b76b7fa7ae7a0c84e12fda27d9be5c3d104cf

    SHA512

    f8d81e350cebdba5afb579a072bad7986691e9f3d4c9febca8756b807301782ee6eb5ba16b045cfa29b6e4f4696e0554c718d36d4e64431f46d1e4b1f42dc2b8

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-crt-convert-l1-1-0.dll
    Filesize

    15KB

    MD5

    4ec4790281017e616af632da1dc624e1

    SHA1

    342b15c5d3e34ab4ac0b9904b95d0d5b074447b7

    SHA256

    5cf5bbb861608131b5f560cbf34a3292c80886b7c75357acc779e0bf98e16639

    SHA512

    80c4e20d37eff29c7577b2d0ed67539a9c2c228edb48ab05d72648a6ed38f5ff537715c130342beb0e3ef16eb11179b9b484303354a026bda3a86d5414d24e69

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-crt-environment-l1-1-0.dll
    Filesize

    11KB

    MD5

    7a859e91fdcf78a584ac93aa85371bc9

    SHA1

    1fa9d9cad7cc26808e697373c1f5f32aaf59d6b7

    SHA256

    b7ee468f5b6c650dada7db3ad9e115a0e97135b3df095c3220dfd22ba277b607

    SHA512

    a368f21eca765afca86e03d59cf953500770f4a5bff8b86b2ac53f1b5174c627e061ce9a1f781dc56506774e0d0b09725e9698d4dc2d3a59e93da7ef3d900887

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-crt-filesystem-l1-1-0.dll
    Filesize

    13KB

    MD5

    972544ade7e32bfdeb28b39bc734cdee

    SHA1

    87816f4afabbdec0ec2cfeb417748398505c5aa9

    SHA256

    7102f8d9d0f3f689129d7fe071b234077fba4dd3687071d1e2aeaa137b123f86

    SHA512

    5e1131b405e0c7a255b1c51073aff99e2d5c0d28fd3e55cabc04d463758a575a954008ea1ba5b4e2b345b49af448b93ad21dfc4a01573b3cb6e7256d9ecceef1

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-crt-heap-l1-1-0.dll
    Filesize

    12KB

    MD5

    8906279245f7385b189a6b0b67df2d7c

    SHA1

    fcf03d9043a2daafe8e28dee0b130513677227e4

    SHA256

    f5183b8d7462c01031992267fe85680ab9c5b279bedc0b25ab219f7c2184766f

    SHA512

    67cac89ae58cc715976107f3bdf279b1e78945afd07e6f657e076d78e92ee1a98e3e7b8feae295af5ce35e00c804f3f53a890895badb1eed32377d85c21672b9

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-crt-locale-l1-1-0.dll
    Filesize

    11KB

    MD5

    dd8176e132eedea3322443046ac35ca2

    SHA1

    d13587c7cc52b2c6fbcaa548c8ed2c771a260769

    SHA256

    2eb96422375f1a7b687115b132a4005d2e7d3d5dc091fb0eb22a6471e712848e

    SHA512

    77cb8c44c8cc8dd29997fba4424407579ac91176482db3cf7bc37e1f9f6aa4c4f5ba14862d2f3a9c05d1fdd7ca5a043b5f566bd0e9a9e1ed837da9c11803b253

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-crt-math-l1-1-0.dll
    Filesize

    20KB

    MD5

    a6a3d6d11d623e16866f38185853facd

    SHA1

    fbeadd1e9016908ecce5753de1d435d6fcf3d0b5

    SHA256

    a768339f0b03674735404248a039ec8591fcba6ff61a3c6812414537badd23b0

    SHA512

    abbf32ceb35e5ec6c1562f9f3b2652b96b7dbd97bfc08d918f987c0ec0503e8390dd697476b2a2389f0172cd8cf16029fd2ec5f32a9ba3688bf2ebeefb081b2c

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-crt-runtime-l1-1-0.dll
    Filesize

    15KB

    MD5

    f1a23c251fcbb7041496352ec9bcffbe

    SHA1

    be4a00642ec82465bc7b3d0cc07d4e8df72094e8

    SHA256

    d899c2f061952b3b97ab9cdbca2450290b0f005909ddd243ed0f4c511d32c198

    SHA512

    31f8c5cd3b6e153073e2e2edf0ca8072d0f787784f1611a57219349c1d57d6798a3adbd6942b0f16cef781634dd8691a5ec0b506df21b24cb70aee5523a03fd9

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-crt-stdio-l1-1-0.dll
    Filesize

    17KB

    MD5

    55b2eb7f17f82b2096e94bca9d2db901

    SHA1

    44d85f1b1134ee7a609165e9c142188c0f0b17e0

    SHA256

    f9d3f380023a4c45e74170fe69b32bca506ee1e1fbe670d965d5b50c616da0cb

    SHA512

    0cf0770f5965a83f546253decfa967d8f85c340b5f6ea220d3caa14245f3cdb37c53bf8d3da6c35297b22a3fa88e7621202634f6b3649d7d9c166a221d3456a5

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-crt-string-l1-1-0.dll
    Filesize

    17KB

    MD5

    9b79965f06fd756a5efde11e8d373108

    SHA1

    3b9de8bf6b912f19f7742ad34a875cbe2b5ffa50

    SHA256

    1a916c0db285deb02c0b9df4d08dad5ea95700a6a812ea067bd637a91101a9f6

    SHA512

    7d4155c00d65c3554e90575178a80d20dc7c80d543c4b5c4c3f508f0811482515638fe513e291b82f958b4d7a63c9876be4e368557b07ff062961197ed4286fb

  • \Users\Admin\AppData\Local\Temp\_MEI23682\api-ms-win-crt-time-l1-1-0.dll
    Filesize

    13KB

    MD5

    1d48a3189a55b632798f0e859628b0fb

    SHA1

    61569a8e4f37adc353986d83efc90dc043cdc673

    SHA256

    b56bc94e8539603dd2f0fea2f25efd17966315067442507db4bffafcbc2955b0

    SHA512

    47f329102b703bfbb1ebaeb5203d1c8404a0c912019193c93d150a95bb0c5ba8dc101ac56d3283285f9f91239fc64a66a5357afe428a919b0be7194bada1f64f

  • \Users\Admin\AppData\Local\Temp\_MEI23682\pyexpat.pyd
    Filesize

    184KB

    MD5

    11a886189eb726d5786926cc09f9e116

    SHA1

    d94295368a1285681fb03bac0553eb1495d43805

    SHA256

    dc38bdbe10cfaa99799e0c87aa8444fc062d445b87686d6593ffca46cc938031

    SHA512

    405c56487a91ad1209029ca6ea125642076251f0a8c069eef0e30ce484381db7bf24d2f5cd74b83d1c8c1358f92f35fa6ed7b75601ace611cf36bb2331588684

  • \Users\Admin\AppData\Local\Temp\_MEI23682\pyimod02_archive.pyd
    Filesize

    112KB

    MD5

    da749454a6f0955854aa2428e5a9ebed

    SHA1

    70a4a718bdbee1d9ef1af5130e9c717e88856a33

    SHA256

    f2d62da22d1b92e966b9a54d37449f7b2f47bfb398519480045c438cadf3176c

    SHA512

    cbb97b78f63eb02de51bf2a8da26cf0f1a7045dc522fe0247b275decef202afafbde22ae0c82e0aab815dc63cf4a8d106eecf363e773148c2591c73fb3e6fa78

  • \Users\Admin\AppData\Local\Temp\_MEI23682\select.pyd
    Filesize

    26KB

    MD5

    a2ab334e18222738dcb05bf820725938

    SHA1

    2f75455a471f95ac814b8e4560a023034480b7b5

    SHA256

    7ba95624370216795ea4a087c326422cfcbccc42b5ada21f4d85c532c71afad7

    SHA512

    72e891d1c7e5ea44a569283b5c8bd8c310f2ee3d3cc9c25c6a7d7d77a62cb301c822c833b0792c3163cf0b0d6272da2f667e6bc74b07ed7946082433f77d9679

  • \Users\Admin\AppData\Local\Temp\_MEI23682\tinyaes.cp38-win_amd64.pyd
    Filesize

    31KB

    MD5

    629f76ef6491d11b06133c37692b04d6

    SHA1

    a55c64556929bb984906a16c3f3c2d425b0712c9

    SHA256

    83c3532c4355dfe635df4462da7bd767d8c96bf85cb60f80072cec3cf1da24c1

    SHA512

    f26dfa24bcc34f1958ce2f96db41f7a02ffed6577d18e07efce6ef89773604c257d709150235367e6b8866c536d679b159a6976037e02d2c8e28d321fd49c395

  • memory/1560-1541-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1547-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1527-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1531-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1569-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1559-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1557-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1555-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-2766-0x000007FEF4BC0000-0x000007FEF5C24000-memory.dmp
    Filesize

    16.4MB

  • memory/1560-1521-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-2767-0x00000000774B0000-0x00000000774B2000-memory.dmp
    Filesize

    8KB

  • memory/1560-1539-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1567-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1565-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1563-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1561-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1553-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1551-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1549-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1523-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1545-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1543-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1537-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1535-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1533-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1529-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1525-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1519-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1517-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1515-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1513-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1509-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1506-0x00000000031A0000-0x00000000031A1000-memory.dmp
    Filesize

    4KB

  • memory/1560-2772-0x0000000077460000-0x0000000077609000-memory.dmp
    Filesize

    1.7MB

  • memory/1560-2792-0x0000000077460000-0x0000000077609000-memory.dmp
    Filesize

    1.7MB

  • memory/1560-1511-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-1507-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/1560-2833-0x0000000077460000-0x0000000077609000-memory.dmp
    Filesize

    1.7MB

  • memory/1560-2836-0x000007FEF4BC0000-0x000007FEF5C24000-memory.dmp
    Filesize

    16.4MB

  • memory/1560-2837-0x0000000077460000-0x0000000077609000-memory.dmp
    Filesize

    1.7MB