Analysis

  • max time kernel
    94s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:22

General

  • Target

    https://cdn.discordapp.com/attachments/1186715831414030426/1256963554695839775/Aristois-Free.zip?ex=668356c8&is=66820548&hm=4c25acdf1111919a10aba8e9cbeda25ed696fe69107676297e932358bec6feb2&

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 51 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects Pyinstaller 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1186715831414030426/1256963554695839775/Aristois-Free.zip?ex=668356c8&is=66820548&hm=4c25acdf1111919a10aba8e9cbeda25ed696fe69107676297e932358bec6feb2&
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbf60746f8,0x7ffbf6074708,0x7ffbf6074718
      2⤵
        PID:4904
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,6878191880798483841,12187120519662091369,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
        2⤵
          PID:4808
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,6878191880798483841,12187120519662091369,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3744
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,6878191880798483841,12187120519662091369,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2924 /prefetch:8
          2⤵
            PID:2008
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,6878191880798483841,12187120519662091369,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
            2⤵
              PID:2392
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,6878191880798483841,12187120519662091369,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3524 /prefetch:1
              2⤵
                PID:396
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,6878191880798483841,12187120519662091369,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:8
                2⤵
                  PID:1340
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,6878191880798483841,12187120519662091369,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3280
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,6878191880798483841,12187120519662091369,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:1
                  2⤵
                    PID:4376
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2076,6878191880798483841,12187120519662091369,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5116 /prefetch:8
                    2⤵
                      PID:4384
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,6878191880798483841,12187120519662091369,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5624 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4380
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,6878191880798483841,12187120519662091369,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                      2⤵
                        PID:1900
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,6878191880798483841,12187120519662091369,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                        2⤵
                          PID:4468
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,6878191880798483841,12187120519662091369,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:1
                          2⤵
                            PID:5376
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,6878191880798483841,12187120519662091369,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:1
                            2⤵
                              PID:5384
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:3028
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:1336
                              • C:\Windows\System32\Conhost.exe
                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                1⤵
                                  PID:4380
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:5556
                                  • C:\Program Files\7-Zip\7zG.exe
                                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Aristois-Free\" -ad -an -ai#7zMap4062:88:7zEvent32757
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    PID:5896
                                  • C:\Program Files\Java\jre-1.8\bin\javaw.exe
                                    "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\Downloads\Aristois-Free\Aristois-Free\Aristois-Free.jar"
                                    1⤵
                                      PID:4912
                                    • C:\Windows\system32\OpenWith.exe
                                      C:\Windows\system32\OpenWith.exe -Embedding
                                      1⤵
                                      • Modifies registry class
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2812
                                    • C:\Users\Admin\Downloads\Aristois-Free\Aristois-Free\Aristois-Free.exe
                                      "C:\Users\Admin\Downloads\Aristois-Free\Aristois-Free\Aristois-Free.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      PID:5888
                                      • C:\Users\Admin\Downloads\Aristois-Free\Aristois-Free\Aristois-Free.exe
                                        "C:\Users\Admin\Downloads\Aristois-Free\Aristois-Free\Aristois-Free.exe"
                                        2⤵
                                        • Drops startup file
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1484
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "ver"
                                          3⤵
                                            PID:2332
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                            3⤵
                                              PID:2824
                                              • C:\Windows\system32\netsh.exe
                                                netsh wlan show profiles
                                                4⤵
                                                • Event Triggered Execution: Netsh Helper DLL
                                                PID:2140
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                              3⤵
                                                PID:4980
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic os get Caption
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5804
                                              • C:\Windows\System32\Wbem\wmic.exe
                                                wmic cpu get Name
                                                3⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5812
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                3⤵
                                                  PID:5964
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic path win32_VideoController get name
                                                    4⤵
                                                    • Detects videocard installed
                                                    PID:3908
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                  3⤵
                                                    PID:4384
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic computersystem get totalphysicalmemory
                                                      4⤵
                                                        PID:3044
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"
                                                      3⤵
                                                        PID:1592
                                                        • C:\Windows\System32\wbem\WMIC.exe
                                                          C:\Windows\System32\wbem\WMIC.exe csproduct get uuid
                                                          4⤵
                                                            PID:1744
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /F "C:\Users\Admin\Downloads\Aristois-Free\Aristois-Free\Aristois-Free.exe""
                                                          3⤵
                                                            PID:3300
                                                            • C:\Windows\system32\PING.EXE
                                                              ping localhost -n 3
                                                              4⤵
                                                              • Runs ping.exe
                                                              PID:1852
                                                      • C:\Windows\system32\notepad.exe
                                                        "C:\Windows\system32\notepad.exe"
                                                        1⤵
                                                          PID:4416
                                                        • C:\Users\Admin\Downloads\Aristois-Free\Aristois-Free\Aristois-Free.exe
                                                          "C:\Users\Admin\Downloads\Aristois-Free\Aristois-Free\Aristois-Free.exe"
                                                          1⤵
                                                            PID:1160
                                                            • C:\Users\Admin\Downloads\Aristois-Free\Aristois-Free\Aristois-Free.exe
                                                              "C:\Users\Admin\Downloads\Aristois-Free\Aristois-Free\Aristois-Free.exe"
                                                              2⤵
                                                                PID:4596
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "ver"
                                                                  3⤵
                                                                    PID:5136

                                                              Network

                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                              Persistence

                                                              Event Triggered Execution

                                                              1
                                                              T1546

                                                              Netsh Helper DLL

                                                              1
                                                              T1546.007

                                                              Privilege Escalation

                                                              Event Triggered Execution

                                                              1
                                                              T1546

                                                              Netsh Helper DLL

                                                              1
                                                              T1546.007

                                                              Credential Access

                                                              Unsecured Credentials

                                                              1
                                                              T1552

                                                              Credentials In Files

                                                              1
                                                              T1552.001

                                                              Discovery

                                                              System Information Discovery

                                                              2
                                                              T1082

                                                              Query Registry

                                                              1
                                                              T1012

                                                              Remote System Discovery

                                                              1
                                                              T1018

                                                              Collection

                                                              Data from Local System

                                                              1
                                                              T1005

                                                              Command and Control

                                                              Web Service

                                                              1
                                                              T1102

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                Filesize

                                                                152B

                                                                MD5

                                                                db9081c34e133c32d02f593df88f047a

                                                                SHA1

                                                                a0da007c14fd0591091924edc44bee90456700c6

                                                                SHA256

                                                                c9cd202ebb55fe8dd3e5563948bab458e947d7ba33bc0f38c6b37ce5d0bd7c3e

                                                                SHA512

                                                                12f9809958b024571891fae646208a76f3823ae333716a5cec303e15c38281db042b7acf95bc6523b6328ac9c8644794d39a0e03d9db196f156a6ee1fb4f2744

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                Filesize

                                                                152B

                                                                MD5

                                                                3a09f853479af373691d131247040276

                                                                SHA1

                                                                1b6f098e04da87e9cf2d3284943ec2144f36ac04

                                                                SHA256

                                                                a358de2c0eba30c70a56022c44a3775aa99ffa819cd7f42f7c45ac358b5e739f

                                                                SHA512

                                                                341cf0f363621ee02525cd398ae0d462319c6a80e05fd25d9aca44234c42a3071b51991d4cf102ac9d89561a1567cbe76dfeaad786a304bec33821ca77080016

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                Filesize

                                                                186B

                                                                MD5

                                                                094ab275342c45551894b7940ae9ad0d

                                                                SHA1

                                                                2e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e

                                                                SHA256

                                                                ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3

                                                                SHA512

                                                                19d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                Filesize

                                                                6KB

                                                                MD5

                                                                ac4aa51b323b891bf073af38b59cf1ef

                                                                SHA1

                                                                1bfd22415e062680dfdb0c70de23bb2e32494dc8

                                                                SHA256

                                                                c8c8a06021e6fad681953befd00c28aa07d6e10347bf917d576843a94a9d4ec1

                                                                SHA512

                                                                135a3ade3c4d79f42d7b69532429649cde9b8396fb6ee6c8d121437343d4e85831672cd0aca6d01d4e84ee5d5608b90adc47348cccca3507212794d922ec36e4

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                Filesize

                                                                5KB

                                                                MD5

                                                                233f2160ea3d2f6399b472a318643c56

                                                                SHA1

                                                                9c4d27681201c41b656016c3778d3f237e6ead5a

                                                                SHA256

                                                                3b3dee773879580d97db3aa5f66b386f859b9ee23145c462ec901729a90d3589

                                                                SHA512

                                                                31268d064c1101381fa0b5e8374a86707ad5e9c49ffef8e41d445b0e9f702f0858d8d3f5b1335cbc454a77cc37ef0c6ebc67382807a2620b6a2e078ffa3428ed

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                Filesize

                                                                16B

                                                                MD5

                                                                6752a1d65b201c13b62ea44016eb221f

                                                                SHA1

                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                SHA256

                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                SHA512

                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                Filesize

                                                                11KB

                                                                MD5

                                                                9dc9b84fb0c981651b730f9ea08976f8

                                                                SHA1

                                                                2ab4e997adfa4c7c9d1632a8486105db66b0be7d

                                                                SHA256

                                                                8f1cc79d49a532148ad71dd87886bb391959eddb1de18d9083ed32bd230ed485

                                                                SHA512

                                                                a755a6fc4e4ae2bcc89d869f99c6762f12cce265a6d753475f834b4ae46152efac74bb8806f791c0838ad5674961381ae7ad582cf4357ba97409fdcd4574b651

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                Filesize

                                                                11KB

                                                                MD5

                                                                552c755bd930f90540041fe378b0eb15

                                                                SHA1

                                                                361abbddd157386595cd332487a692b787fb6206

                                                                SHA256

                                                                fb67ee1267f9d5f9283a96d3cdefbc969b4351fb1540bd26974ddf3052b596ed

                                                                SHA512

                                                                9179164a74ba7282cb6ee6b75359f43a807055f55a93395a1726975dc5ac189ff57948287260ad652e9b7cb7496488b77d76b468c0bee1b1340cf00ebf13c4bf

                                                              • C:\Users\Admin\AppData\Local\Temp\HFdjWUhu1N\Browser\cc's.txt
                                                                Filesize

                                                                91B

                                                                MD5

                                                                5aa796b6950a92a226cc5c98ed1c47e8

                                                                SHA1

                                                                6706a4082fc2c141272122f1ca424a446506c44d

                                                                SHA256

                                                                c4c83da3a904a4e7114f9bd46790db502cdd04800e684accb991cd1a08ee151c

                                                                SHA512

                                                                976f403257671e8f652bf988f4047202e1a0fd368fdb2bab2e79ece1c20c7eb775c4b3a8853c223d4f750f4192cd09455ff024918276dc1dd1442fa3b36623ad

                                                              • C:\Users\Admin\AppData\Local\Temp\HFdjWUhu1N\Browser\history.txt
                                                                Filesize

                                                                23B

                                                                MD5

                                                                5638715e9aaa8d3f45999ec395e18e77

                                                                SHA1

                                                                4e3dc4a1123edddf06d92575a033b42a662fe4ad

                                                                SHA256

                                                                4db7f6559c454d34d9c2d557524603c3f52649c2d69b26b6e8384a3d179aeae6

                                                                SHA512

                                                                78c96efab1d941e34d3137eae32cef041e2db5b0ebbf883e6a2effa79a323f66e00cfb7c45eb3398b3cbd0469a2be513c3ff63e5622261857eefc1685f77f76b

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11602\setuptools-65.5.0.dist-info\INSTALLER
                                                                Filesize

                                                                4B

                                                                MD5

                                                                365c9bfeb7d89244f2ce01c1de44cb85

                                                                SHA1

                                                                d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                                                SHA256

                                                                ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                                                SHA512

                                                                d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\VCRUNTIME140.dll
                                                                Filesize

                                                                106KB

                                                                MD5

                                                                4585a96cc4eef6aafd5e27ea09147dc6

                                                                SHA1

                                                                489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                SHA256

                                                                a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                SHA512

                                                                d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\VCRUNTIME140_1.dll
                                                                Filesize

                                                                48KB

                                                                MD5

                                                                7e668ab8a78bd0118b94978d154c85bc

                                                                SHA1

                                                                dbac42a02a8d50639805174afd21d45f3c56e3a0

                                                                SHA256

                                                                e4b533a94e02c574780e4b333fcf0889f65ed00d39e32c0fbbda2116f185873f

                                                                SHA512

                                                                72bb41db17256141b06e2eaeb8fc65ad4abdb65e4b5f604c82b9e7e7f60050734137d602e0f853f1a38201515655b6982f2761ee0fa77c531aa58591c95f0032

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\_asyncio.pyd
                                                                Filesize

                                                                63KB

                                                                MD5

                                                                cee78dc603d57cb2117e03b2c0813d84

                                                                SHA1

                                                                095c98ca409e364b8755dc9cfd12e6791bf6e2b8

                                                                SHA256

                                                                6306be660d87ffb2271dd5d783ee32e735a792556e0b5bd672dc0b1c206fdadc

                                                                SHA512

                                                                7258560aa557e3e211bb9580add604b5191c769594e17800b2793239df45225a82ce440a6b9dcf3f2228ed84712912affe9bf0b70b16498489832df2dee33e7e

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\_bz2.pyd
                                                                Filesize

                                                                82KB

                                                                MD5

                                                                28ede9ce9484f078ac4e52592a8704c7

                                                                SHA1

                                                                bcf8d6fe9f42a68563b6ce964bdc615c119992d0

                                                                SHA256

                                                                403e76fe18515a5ea3227cf5f919aa2f32ac3233853c9fb71627f2251c554d09

                                                                SHA512

                                                                8c372f9f6c4d27f7ca9028c6034c17deb6e98cfef690733465c1b44bd212f363625d9c768f8e0bd4c781ddde34ee4316256203ed18fa709d120f56df3cca108b

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\_cffi_backend.cp311-win_amd64.pyd
                                                                Filesize

                                                                177KB

                                                                MD5

                                                                210def84bb2c35115a2b2ac25e3ffd8f

                                                                SHA1

                                                                0376b275c81c25d4df2be4789c875b31f106bd09

                                                                SHA256

                                                                59767b0918859beddf28a7d66a50431411ffd940c32b3e8347e6d938b60facdf

                                                                SHA512

                                                                cd5551eb7afd4645860c7edd7b0abd375ee6e1da934be21a6099879c8ee3812d57f2398cad28fbb6f75bba77471d9b32c96c7c1e9d3b4d26c7fc838745746c7f

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\_ctypes.pyd
                                                                Filesize

                                                                120KB

                                                                MD5

                                                                22c4892caf560a3ee28cf7f210711f9e

                                                                SHA1

                                                                b30520fadd882b667ecef3b4e5c05dc92e08b95a

                                                                SHA256

                                                                e28d4e46e5d10b5fdcf0292f91e8fd767e33473116247cd5d577e4554d7a4c0c

                                                                SHA512

                                                                edb86b3694fff0b05318decf7fc42c20c348c1523892cce7b89cc9c5ab62925261d4dd72d9f46c9b2bda5ac1e6b53060b8701318b064a286e84f817813960b19

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\_decimal.pyd
                                                                Filesize

                                                                247KB

                                                                MD5

                                                                baaa9067639597e63b55794a757ddeff

                                                                SHA1

                                                                e8dd6b03ebef0b0a709e6cccff0e9f33c5142304

                                                                SHA256

                                                                6cd52b65e11839f417b212ba5a39f182b0151a711ebc7629dc260b532391db72

                                                                SHA512

                                                                7995c3b818764ad88db82148ea0ce560a0bbe9594ca333671b4c5e5c949f5932210edbd63d4a0e0dc2daf24737b99318e3d5daaee32a5478399a6aa1b9ee3719

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\_hashlib.pyd
                                                                Filesize

                                                                63KB

                                                                MD5

                                                                c888ecc8298c36d498ff8919cebdb4e6

                                                                SHA1

                                                                f904e1832b9d9614fa1b8f23853b3e8c878d649d

                                                                SHA256

                                                                21d59958e2ad1b944c4811a71e88de08c05c5ca07945192ab93da5065fac8926

                                                                SHA512

                                                                7161065608f34d6de32f2c70b7485c4ee38cd3a41ef68a1beacee78e4c5b525d0c1347f148862cf59abd9a4ad0026c2c2939736f4fc4c93e6393b3b53aa7c377

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\_lzma.pyd
                                                                Filesize

                                                                155KB

                                                                MD5

                                                                d386b7c4dcf589e026abfc7196cf1c4c

                                                                SHA1

                                                                c07ce47ce0e69d233c5bdd0bcac507057d04b2d4

                                                                SHA256

                                                                ad0440ca6998e18f5cc917d088af3fea2c0ff0febce2b5e2b6c0f1370f6e87b1

                                                                SHA512

                                                                78d79e2379761b054df1f9fd8c5b7de5c16b99af2d2de16a3d0ac5cb3f0bd522257579a49e91218b972a273db4981f046609fdcf2f31cf074724d544dac7d6c8

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\_multiprocessing.pyd
                                                                Filesize

                                                                33KB

                                                                MD5

                                                                622a0e73779c88fc430b69caf4a39789

                                                                SHA1

                                                                f6536137e4e2cd8ec181f09b7dba5e2e4d03b392

                                                                SHA256

                                                                edfa9ee414f41448f8ffabb79f3bb8db5c25e1cfd28facf88eb5fe2d1e1d7551

                                                                SHA512

                                                                fd8d6db53b630821845dfe22b09c4335565f848a421af271797efe272baaa1ef887d735d4d5cd7d1258f2dd8f523327a67c071f7d16fc1bf53aca39bae41dff2

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\_overlapped.pyd
                                                                Filesize

                                                                49KB

                                                                MD5

                                                                d3be208dc5388225162b6f88ff1d4386

                                                                SHA1

                                                                8effdb606b6771d5fdf83145de0f289e8ad83b69

                                                                SHA256

                                                                ce48969ebebdc620f4313eba2a6b6cda568b663c09d5478fa93826d401abe674

                                                                SHA512

                                                                9e1c3b37e51616687eecf1f7b945003f6eb4291d8794fea5545b4a84c636007eb781c18f6436039df02a902223ac73efac9b2e44ddc8594db62feb9997475da3

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\_queue.pyd
                                                                Filesize

                                                                31KB

                                                                MD5

                                                                50842ce7fcb1950b672d8a31c892a5d1

                                                                SHA1

                                                                d84c69fa2110b860da71785d1dbe868bd1a8320f

                                                                SHA256

                                                                06c36ec0749d041e6957c3cd7d2d510628b6abe28cee8c9728412d9ce196a8a2

                                                                SHA512

                                                                c1e686c112b55ab0a5e639399bd6c1d7adfe6aedc847f07c708bee9f6f2876a1d8f41ede9d5e5a88ac8a9fbb9f1029a93a83d1126619874e33d09c5a5e45a50d

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\_socket.pyd
                                                                Filesize

                                                                77KB

                                                                MD5

                                                                2c0ec225e35a0377ac1d0777631bffe4

                                                                SHA1

                                                                7e5d81a06ff8317af52284aedccac6ebace5c390

                                                                SHA256

                                                                301c47c4016dac27811f04f4d7232f24852ef7675e9a4500f0601703ed8f06af

                                                                SHA512

                                                                aea9d34d9e93622b01e702defd437d397f0e7642bc5f9829754d59860b345bbde2dd6d7fe21cc1d0397ff0a9db4ecfe7c38b649d33c5c6f0ead233cb201a73e0

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\_sqlite3.pyd
                                                                Filesize

                                                                117KB

                                                                MD5

                                                                a70731ae2ca44b7292623ae8b0281549

                                                                SHA1

                                                                9e086c0753bb43e2876c33c4872e71808932a744

                                                                SHA256

                                                                55344349f9199aedad1737a0311cbe2c3a4bf9494b76982520bacad90f463c1b

                                                                SHA512

                                                                8334104df9837d32946965290bbc46ba0a0ada17bd2d03fc63380979f5fc86b26be245636718b4304dfd0d85a5b3f7170614f148e5c965cc5adf59d34465f7f1

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\_ssl.pyd
                                                                Filesize

                                                                172KB

                                                                MD5

                                                                66e78727c2da15fd2aac56571cd57147

                                                                SHA1

                                                                e93c9a5e61db000dee0d921f55f8507539d2df3d

                                                                SHA256

                                                                4727b60962efacfd742dca21341a884160cf9fcf499b9afa3d9fdbcc93fb75d0

                                                                SHA512

                                                                a6881f9f5827aceb51957aaed4c53b69fcf836f60b9fc66eeb2ed84aed08437a9f0b35ea038d4b1e3c539e350d9d343f8a6782b017b10a2a5157649abbca9f9a

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\_uuid.pyd
                                                                Filesize

                                                                24KB

                                                                MD5

                                                                3a09b6db7e4d6ff0f74c292649e4ba96

                                                                SHA1

                                                                1a515f98946a4dccc50579cbcedf959017f3a23c

                                                                SHA256

                                                                fc09e40e569f472dd4ba2ea93da48220a6b0387ec62bb0f41f13ef8fab215413

                                                                SHA512

                                                                8d5ea9f7eee3d75f0673cc7821a94c50f753299128f3d623e7a9c262788c91c267827c859c5d46314a42310c27699af5cdfc6f7821dd38bf03c0b35873d9730f

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\base_library.zip
                                                                Filesize

                                                                1.4MB

                                                                MD5

                                                                d220b7e359810266fe6885a169448fa0

                                                                SHA1

                                                                556728b326318b992b0def059eca239eb14ba198

                                                                SHA256

                                                                ca40732f885379489d75a2dec8eb68a7cce024f7302dd86d63f075e2745a1e7d

                                                                SHA512

                                                                8f802c2e717b0cb47c3eeea990ffa0214f17d00c79ce65a0c0824a4f095bde9a3d9d85efb38f8f2535e703476cb6f379195565761a0b1d738d045d7bb2c0b542

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\libcrypto-3.dll
                                                                Filesize

                                                                4.9MB

                                                                MD5

                                                                51e8a5281c2092e45d8c97fbdbf39560

                                                                SHA1

                                                                c499c810ed83aaadce3b267807e593ec6b121211

                                                                SHA256

                                                                2a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a

                                                                SHA512

                                                                98b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\libffi-8.dll
                                                                Filesize

                                                                38KB

                                                                MD5

                                                                0f8e4992ca92baaf54cc0b43aaccce21

                                                                SHA1

                                                                c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                                                                SHA256

                                                                eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                                                                SHA512

                                                                6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\libssl-3.dll
                                                                Filesize

                                                                771KB

                                                                MD5

                                                                bfc834bb2310ddf01be9ad9cff7c2a41

                                                                SHA1

                                                                fb1d601b4fcb29ff1b13b0d2ed7119bd0472205c

                                                                SHA256

                                                                41ad1a04ca27a7959579e87fbbda87c93099616a64a0e66260c983381c5570d1

                                                                SHA512

                                                                6af473c7c0997f2847ebe7cee8ef67cd682dee41720d4f268964330b449ba71398fda8954524f9a97cc4cdf9893b8bdc7a1cf40e9e45a73f4f35a37f31c6a9c3

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\pyexpat.pyd
                                                                Filesize

                                                                194KB

                                                                MD5

                                                                6527063f18e8d49d04e2cc216c2f0b27

                                                                SHA1

                                                                917c349c62689f9b782a314ce4b2311b6b826606

                                                                SHA256

                                                                5604f629523125904909547a97f3cdb5dbfe33b39878bad77534de0c3c034387

                                                                SHA512

                                                                67c87d11683a0f4e1bc4083ff05edee423155f829051c3fa66cc4f2cfb98cf7374b3a06eb37095e19f5f2a6c8da83f0c0e3f7eb964694992b525f81b1b00f423

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\python3.dll
                                                                Filesize

                                                                65KB

                                                                MD5

                                                                d8ba00c1d9fcc7c0abbffb5c214da647

                                                                SHA1

                                                                5fa9d5700b42a83bfcc125d1c45e0111b9d62035

                                                                SHA256

                                                                e45452efa356db874f2e5ff08c9cc0fe22528609e5d341f8fb67ba48885ab77d

                                                                SHA512

                                                                df1b714494856f618a742791eefbf470b2eee07b51d983256e4386ea7d48da5c7b1e896f222ea55a748c9413203886cde3a65ef9e7ea069014fa626f81d79cd3

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\python311.dll
                                                                Filesize

                                                                5.5MB

                                                                MD5

                                                                65e381a0b1bc05f71c139b0c7a5b8eb2

                                                                SHA1

                                                                7c4a3adf21ebcee5405288fc81fc4be75019d472

                                                                SHA256

                                                                53a969094231b9032abe4148939ce08a3a4e4b30b0459fc7d90c89f65e8dcd4a

                                                                SHA512

                                                                4db465ef927dfb019ab6faec3a3538b0c3a8693ea3c2148fd16163bf31c03c899dfdf350c31457edf64e671e3cc3e46851f32f0f84b267535bebc4768ef53d39

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\pywin32_system32\pythoncom311.dll
                                                                Filesize

                                                                654KB

                                                                MD5

                                                                f98264f2dacfc8e299391ed1180ab493

                                                                SHA1

                                                                849551b6d9142bf983e816fef4c05e639d2c1018

                                                                SHA256

                                                                0fe49ec1143a0efe168809c9d48fe3e857e2ac39b19db3fd8718c56a4056696b

                                                                SHA512

                                                                6bb3dbd9f4d3e6b7bd294f3cb8b2ef4c29b9eff85c0cfd5e2d2465be909014a7b2ecd3dc06265b1b58196892bb04d3e6b0aa4b2ccbf3a716e0ff950eb28db11c

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\pywin32_system32\pywintypes311.dll
                                                                Filesize

                                                                131KB

                                                                MD5

                                                                90b786dc6795d8ad0870e290349b5b52

                                                                SHA1

                                                                592c54e67cf5d2d884339e7a8d7a21e003e6482f

                                                                SHA256

                                                                89f2a5c6be1e70b3d895318fdd618506b8c0e9a63b6a1a4055dff4abdc89f18a

                                                                SHA512

                                                                c6e1dbf25d260c723a26c88ec027d40d47f5e28fc9eb2dbc72a88813a1d05c7f75616b31836b68b87df45c65eef6f3eaed2a9f9767f9e2f12c45f672c2116e72

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\select.pyd
                                                                Filesize

                                                                29KB

                                                                MD5

                                                                8472d39b9ee6051c961021d664c7447e

                                                                SHA1

                                                                b284e3566889359576d43e2e0e99d4acf068e4fb

                                                                SHA256

                                                                8a9a103bc417dede9f6946d9033487c410937e1761d93c358c1600b82f0a711f

                                                                SHA512

                                                                309f1ec491d9c39f4b319e7ce1abdedf11924301e4582d122e261e948705fb71a453fec34f63df9f9abe7f8cc2063a56cd2c2935418ab54be5596aadc2e90ad3

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\sqlite3.dll
                                                                Filesize

                                                                1.4MB

                                                                MD5

                                                                256224cc25d085663d4954be6cc8c5b5

                                                                SHA1

                                                                9931cc156642e2259dfabf0154fddf50d86e9334

                                                                SHA256

                                                                5ac6ee18cdca84c078b66055f5e9ffc6f8502e22eaf0fa54aeec92b75a3c463e

                                                                SHA512

                                                                a28abf03199f0ce9f044329f7eba2f1d8ecbc43674337aafbf173f567158ba9046036da91dc3e12c2bb1d7842953526edba14bc03f81ece63dcedcc9413213a7

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\unicodedata.pyd
                                                                Filesize

                                                                1.1MB

                                                                MD5

                                                                57f8f40cf955561a5044ddffa4f2e144

                                                                SHA1

                                                                19218025bcae076529e49dde8c74f12e1b779279

                                                                SHA256

                                                                1a965c1904da88989468852fdc749b520cce46617b9190163c8df19345b59560

                                                                SHA512

                                                                db2a7a32e0b5bf0684a8c4d57a1d7df411d8eb1bc3828f44c95235dd3af40e50a198427350161dff2e79c07a82ef98e1536e0e013030a15bdf1116154f1d8338

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI58882\win32\win32api.pyd
                                                                Filesize

                                                                130KB

                                                                MD5

                                                                1d6762b494dc9e60ca95f7238ae1fb14

                                                                SHA1

                                                                aa0397d96a0ed41b2f03352049dafe040d59ad5d

                                                                SHA256

                                                                fae5323e2119a8f678055f4244177b5806c7b6b171b1945168f685631b913664

                                                                SHA512

                                                                0b561f651161a34c37ff8d115f154c52202f573d049681f8cdd7bba2e966bb8203780c19ba824b4a693ef12ef1eeef6aeeef96eb369e4b6129f1deb6b26aaa00

                                                              • C:\Users\Admin\Downloads\Aristois-Free.zip
                                                                Filesize

                                                                21.5MB

                                                                MD5

                                                                8537b2ac5a6c897da12c9959d322c340

                                                                SHA1

                                                                28ab00d626aab3548fede683af79d5a98c0ab81b

                                                                SHA256

                                                                5df9502701b94f552cb3aebfa7dfd357a7992fc4a454751cd39a9f40264cc999

                                                                SHA512

                                                                4d3d5794b4daead32df2b4c3d4d18816a6c9f306103d9cbd996c48f8b9499840e65d6b023bba63f3cd51c2955d241a39de8c99f37e47ff08e11ec1835b6a7072

                                                              • C:\Users\Admin\Downloads\Aristois-Free\Aristois-Free\Aristois-Free.jar
                                                                Filesize

                                                                21.7MB

                                                                MD5

                                                                e94a34c52034397e8cca2b5a82bc94de

                                                                SHA1

                                                                604ada9b5511c835999f3e1f6ba6ac89e7067d3b

                                                                SHA256

                                                                eca3b5e76c05c1401fe5501ad36859dfc5e96312d4f2dde8a539353337bd7095

                                                                SHA512

                                                                c82f8a301ff7aacb120a876a2d201dbb09c25f87da728b7d7a93d6eaf02f4870ed319f6603adf31ed20d5f5823a8de9598e326ce19ad14ed00b100f84055e2c4

                                                              • \??\pipe\LOCAL\crashpad_4480_BYYRZSJWVXSYLVUY
                                                                MD5

                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                SHA1

                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                SHA256

                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                SHA512

                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e