IOC Report
msupdate.exe

loading gif

Files

File Path
Type
Category
Malicious
msupdate.exe
PE32+ executable (GUI) x86-64, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\localtest.exe
PE32+ executable (GUI) x86-64, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\localtest.exe
PE32+ executable (GUI) x86-64, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\localtest.exe
PE32+ executable (GUI) x86-64, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_101zxqon.hsd.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_d32txty0.s15.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\crcook.txt
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Temp\crpassw.txt
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Cipher\_Salsa20.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Cipher\_raw_aes.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Cipher\_raw_aesni.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Cipher\_raw_cbc.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Cipher\_raw_cfb.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Cipher\_raw_ctr.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Cipher\_raw_ecb.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Cipher\_raw_eksblowfish.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Cipher\_raw_ocb.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Cipher\_raw_ofb.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Hash\_BLAKE2s.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Hash\_MD5.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Hash\_SHA1.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Hash\_SHA256.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Hash\_ghash_clmul.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Hash\_ghash_portable.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Protocol\_scrypt.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Util\_cpuid_c.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\Crypto\Util\_strxor.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PIL\_imaging.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PIL\_imagingcms.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PIL\_imagingft.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PIL\_imagingtk.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PIL\_webp.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\QtCore.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\QtGui.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\QtWidgets.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\iconengines\qsvgicon.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\imageformats\qgif.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\imageformats\qicns.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\imageformats\qico.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\imageformats\qjpeg.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\imageformats\qsvg.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\imageformats\qtga.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\imageformats\qtiff.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\imageformats\qwbmp.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\imageformats\qwebp.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\mediaservice\dsengine.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\mediaservice\qtmedia_audioengine.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\mediaservice\wmfengine.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\platforms\qminimal.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\platforms\qoffscreen.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\platforms\qwebgl.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\platforms\qwindows.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\platformthemes\qxdgdesktopportal.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\printsupport\windowsprintersupport.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\qt-plugins\styles\qwindowsvistastyle.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\PyQt5\sip.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_asyncio.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_brotli.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_bz2.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_cffi_backend.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_ctypes.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_decimal.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_elementtree.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_hashlib.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_lzma.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_multiprocessing.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_overlapped.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_portaudio.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_queue.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_socket.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_sqlite3.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_ssl.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\_tkinter.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\aiohttp\_helpers.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\aiohttp\_http_parser.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\aiohttp\_http_writer.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\aiohttp\_websocket.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\bcrypt\_bcrypt.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\certifi\cacert.pem
ASCII text
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\concrt140.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\cryptography\hazmat\bindings\_openssl.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\cryptography\hazmat\bindings\_rust.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\cv2\cv2.pyd
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\frozenlist\_frozenlist.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\libcrypto-1_1.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\libeay32.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\libfreetype-6.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\libjpeg-9.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\libopenblas.WCDJNK7YVMPZQ2ME2ZZHJJRJ3JIKNDB7.gfortran-win_amd64.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\libpng16-16.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\libssl-1_1.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\lz4\_version.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\lz4\block\_block.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\msvcp140.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\msvcp140_1.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\multidict\_multidict.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\numpy\core\_multiarray_tests.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\numpy\core\_multiarray_umath.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\numpy\fft\_pocketfft_internal.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\numpy\linalg\_umath_linalg.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\numpy\linalg\lapack_lite.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\numpy\random\_bounded_integers.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\numpy\random\_common.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\numpy\random\_generator.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\numpy\random\_mt19937.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\numpy\random\_pcg64.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\numpy\random\_philox.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\numpy\random\_sfc64.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\numpy\random\bit_generator.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\numpy\random\mtrand.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\psutil\_psutil_windows.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pyexpat.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\_freetype.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\base.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\bufferproxy.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\color.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\constants.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\display.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\draw.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\event.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\font.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\image.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\imageext.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\joystick.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\key.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\mask.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\math.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\mixer.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\mixer_music.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\mouse.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\pixelarray.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\pixelcopy.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\rect.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\rwobject.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\scrap.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\surface.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\surflock.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\time.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\pygame\transform.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\python3.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\python37.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\qt5core.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\qt5dbus.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\qt5gui.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\qt5multimedia.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\qt5network.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\qt5printsupport.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\qt5qml.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\qt5qmlmodels.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\qt5quick.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\qt5svg.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\qt5websockets.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\qt5widgets.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\regex\_regex.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\sdl2.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\sdl2_image.dll
PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\sdl2_mixer.dll
PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\sdl2_ttf.dll
PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\select.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\simplejson\_speedups.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\sqlite3.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\ssleay32.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\tcl86t.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\tk86t.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\unicodedata.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\vcruntime140.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\vcruntime140_1.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\yarl\_quoting_c.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\zlib1.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Cipher\_Salsa20.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Cipher\_raw_aes.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Cipher\_raw_aesni.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Cipher\_raw_cbc.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Cipher\_raw_cfb.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Cipher\_raw_ctr.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Cipher\_raw_ecb.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Cipher\_raw_eksblowfish.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Cipher\_raw_ocb.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Cipher\_raw_ofb.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Hash\_BLAKE2s.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Hash\_MD5.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Hash\_SHA1.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Hash\_SHA256.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Hash\_ghash_clmul.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Hash\_ghash_portable.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Protocol\_scrypt.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Util\_cpuid_c.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\Crypto\Util\_strxor.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PIL\_imaging.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PIL\_imagingcms.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PIL\_imagingft.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PIL\_imagingtk.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PIL\_webp.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\QtCore.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\QtGui.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\QtWidgets.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\iconengines\qsvgicon.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\imageformats\qgif.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\imageformats\qicns.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\imageformats\qico.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\imageformats\qjpeg.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\imageformats\qsvg.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\imageformats\qtga.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\imageformats\qtiff.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\imageformats\qwbmp.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\imageformats\qwebp.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\mediaservice\dsengine.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\mediaservice\qtmedia_audioengine.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\mediaservice\wmfengine.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\platforms\qminimal.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\platforms\qoffscreen.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\platforms\qwebgl.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\platforms\qwindows.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\platformthemes\qxdgdesktopportal.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\printsupport\windowsprintersupport.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\qt-plugins\styles\qwindowsvistastyle.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\PyQt5\sip.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_asyncio.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_brotli.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_bz2.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_cffi_backend.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_ctypes.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_decimal.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_elementtree.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_hashlib.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_lzma.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_multiprocessing.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_overlapped.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_portaudio.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_queue.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_socket.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_sqlite3.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_ssl.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\_tkinter.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\aiohttp\_helpers.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\aiohttp\_http_parser.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\aiohttp\_http_writer.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\aiohttp\_websocket.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\bcrypt\_bcrypt.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\certifi\cacert.pem
ASCII text
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\concrt140.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\cryptography\hazmat\bindings\_openssl.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\cryptography\hazmat\bindings\_rust.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\cv2\cv2.pyd
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\frozenlist\_frozenlist.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\libcrypto-1_1.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\libeay32.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\libfreetype-6.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\libjpeg-9.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\libopenblas.WCDJNK7YVMPZQ2ME2ZZHJJRJ3JIKNDB7.gfortran-win_amd64.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\libpng16-16.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\libssl-1_1.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\lz4\_version.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\lz4\block\_block.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\msvcp140.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\msvcp140_1.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\multidict\_multidict.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\numpy\core\_multiarray_tests.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\numpy\core\_multiarray_umath.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\numpy\fft\_pocketfft_internal.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\numpy\linalg\_umath_linalg.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\numpy\linalg\lapack_lite.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\numpy\random\_bounded_integers.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\numpy\random\_common.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\numpy\random\_generator.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\numpy\random\_mt19937.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\numpy\random\_pcg64.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\numpy\random\_philox.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\numpy\random\_sfc64.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\numpy\random\bit_generator.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\numpy\random\mtrand.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\psutil\_psutil_windows.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pyexpat.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\_freetype.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\base.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\bufferproxy.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\color.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\constants.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\display.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\draw.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\event.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\font.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\image.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\imageext.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\joystick.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\key.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\mask.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\math.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\mixer.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\mixer_music.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\mouse.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\pixelarray.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\pixelcopy.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\rect.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\rwobject.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\scrap.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\surface.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\surflock.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\time.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\pygame\transform.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\python3.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\python37.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\qt5core.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\qt5dbus.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\qt5gui.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\qt5multimedia.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\qt5network.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\qt5printsupport.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\qt5qml.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\qt5qmlmodels.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\qt5quick.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\qt5svg.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\qt5websockets.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\qt5widgets.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\regex\_regex.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\sdl2.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\sdl2_image.dll
PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\sdl2_mixer.dll
PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\sdl2_ttf.dll
PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\select.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\simplejson\_speedups.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\sqlite3.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\ssleay32.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\tcl86t.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\tk86t.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\unicodedata.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\vcruntime140.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\vcruntime140_1.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\yarl\_quoting_c.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\zlib1.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Cipher\_Salsa20.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Cipher\_raw_aes.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Cipher\_raw_aesni.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Cipher\_raw_cbc.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Cipher\_raw_cfb.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Cipher\_raw_ctr.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Cipher\_raw_ecb.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Cipher\_raw_eksblowfish.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Cipher\_raw_ocb.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Cipher\_raw_ofb.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Hash\_BLAKE2s.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Hash\_MD5.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Hash\_SHA1.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Hash\_SHA256.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Hash\_ghash_clmul.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Hash\_ghash_portable.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Protocol\_scrypt.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Util\_cpuid_c.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\Crypto\Util\_strxor.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PIL\_imaging.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PIL\_imagingcms.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PIL\_imagingft.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PIL\_imagingtk.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PIL\_webp.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\QtCore.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\QtGui.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\QtWidgets.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\iconengines\qsvgicon.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\imageformats\qgif.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\imageformats\qicns.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\imageformats\qico.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\imageformats\qjpeg.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\imageformats\qsvg.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\imageformats\qtga.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\imageformats\qtiff.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\imageformats\qwbmp.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\imageformats\qwebp.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\mediaservice\dsengine.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\mediaservice\qtmedia_audioengine.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\mediaservice\wmfengine.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\platforms\qminimal.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\platforms\qoffscreen.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\platforms\qwebgl.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\platforms\qwindows.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\platformthemes\qxdgdesktopportal.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\printsupport\windowsprintersupport.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\qt-plugins\styles\qwindowsvistastyle.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\PyQt5\sip.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_asyncio.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_brotli.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_bz2.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_cffi_backend.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_ctypes.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_decimal.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_elementtree.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_hashlib.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_lzma.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_multiprocessing.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_overlapped.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_portaudio.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_queue.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_socket.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_sqlite3.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_ssl.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\_tkinter.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\aiohttp\_helpers.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\aiohttp\_http_parser.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\aiohttp\_http_writer.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\aiohttp\_websocket.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\bcrypt\_bcrypt.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\certifi\cacert.pem
ASCII text
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\concrt140.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\cryptography\hazmat\bindings\_openssl.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\cryptography\hazmat\bindings\_rust.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\cv2\cv2.pyd
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\frozenlist\_frozenlist.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\libcrypto-1_1.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\libeay32.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\libfreetype-6.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\libjpeg-9.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\libopenblas.WCDJNK7YVMPZQ2ME2ZZHJJRJ3JIKNDB7.gfortran-win_amd64.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\libpng16-16.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\libssl-1_1.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\lz4\_version.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\lz4\block\_block.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\msvcp140.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\msvcp140_1.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\multidict\_multidict.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\numpy\core\_multiarray_tests.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\numpy\core\_multiarray_umath.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\numpy\fft\_pocketfft_internal.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\numpy\linalg\_umath_linalg.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\numpy\linalg\lapack_lite.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\numpy\random\_bounded_integers.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\numpy\random\_common.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\numpy\random\_generator.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\numpy\random\_mt19937.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\numpy\random\_pcg64.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\numpy\random\_philox.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\numpy\random\_sfc64.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\numpy\random\bit_generator.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\numpy\random\mtrand.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\psutil\_psutil_windows.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pyexpat.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\_freetype.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\base.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\bufferproxy.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\color.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\constants.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\display.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\draw.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\event.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\font.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\image.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\imageext.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\joystick.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\key.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\mask.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\math.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\mixer.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\mixer_music.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\mouse.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\pixelarray.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\pixelcopy.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\rect.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\rwobject.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\scrap.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\surface.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\surflock.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\time.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\pygame\transform.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\python3.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\python37.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\qt5core.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\qt5dbus.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\qt5gui.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\qt5multimedia.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\qt5network.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\qt5printsupport.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\qt5qml.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\qt5qmlmodels.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\qt5quick.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\qt5svg.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\qt5websockets.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\qt5widgets.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\regex\_regex.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\sdl2.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\sdl2_image.dll
PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\sdl2_mixer.dll
PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\sdl2_ttf.dll
PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\select.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\simplejson\_speedups.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\sqlite3.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\ssleay32.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\tcl86t.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\tk86t.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\unicodedata.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\vcruntime140.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\vcruntime140_1.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\yarl\_quoting_c.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\zlib1.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Tempcrbsxvgjoy.db
SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
dropped
C:\Users\user\AppData\Local\Tempcrcwblpieb.db
SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
dropped
C:\Users\user\AppData\Local\Tempcrkflvesgb.db
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Local\Tempcrlzluscrn.db
SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
dropped
C:\Users\user\AppData\Local\Tempcrouutfgon.db
SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
dropped
C:\Users\user\AppData\Local\Tempcrsmbeiqng.db
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Local\Tempcrteoxnopv.db
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Local\Tempcrupbdtldh.db
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Local\Tempcruvhdtnrp.db
SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
dropped
C:\Users\user\AppData\Local\Tempcrvywzldrc.db
SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
dropped
C:\Users\user\AppData\Local\Tempcrypoytydq.db
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Local\Tempcrytzkcpyu.db
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Roaming\MicrosoftSupport\MicrosoftSecurityUpdate.exe
PE32+ executable (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Roaming\MicrosoftSupport\WindowsSecurityService.exe
PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
dropped
\Device\Null
ASCII text, with CRLF line terminators
dropped
There are 497 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\msupdate.exe
"C:\Users\user\Desktop\msupdate.exe"
malicious
C:\Users\user\AppData\Local\Temp\onefile_2444_133646285062301735\localtest.exe
"C:\Users\user\Desktop\msupdate.exe"
malicious
C:\Users\user\AppData\Local\Temp\onefile_3700_133646285352975123\localtest.exe
"C:\Users\user\AppData\Roaming\MicrosoftSupport\MicrosoftSecurityUpdate.exe"
malicious
C:\Users\user\AppData\Local\Temp\onefile_5244_133646285434309074\localtest.exe
"C:\Users\user\AppData\Roaming\MicrosoftSupport\MicrosoftSecurityUpdate.exe"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c mv WindowsSecurityService.exe C:\Users\user\AppData\Roaming\MicrosoftSupport\
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c powershell rm WindowsSecurityService.exe
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell rm WindowsSecurityService.exe
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tasklist"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\tasklist.exe
tasklist
C:\Users\user\AppData\Roaming\MicrosoftSupport\MicrosoftSecurityUpdate.exe
"C:\Users\user\AppData\Roaming\MicrosoftSupport\MicrosoftSecurityUpdate.exe"
C:\Users\user\AppData\Roaming\MicrosoftSupport\MicrosoftSecurityUpdate.exe
"C:\Users\user\AppData\Roaming\MicrosoftSupport\MicrosoftSecurityUpdate.exe"
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tasklist"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\tasklist.exe
tasklist
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tasklist"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\tasklist.exe
tasklist
There are 10 hidden processes, click here to show them.

URLs

Name
IP
Malicious
https://onnx.ai/)
unknown
http://caffe.berkeleyvision.org/)
unknown
http://www.megginson.com/SAX/.
unknown
http://torch.ch/)
unknown
https://coinbase.com)
unknown
https://web.archive.org/web/20090514091424/http://brighton-webs.co.uk:80/distributions/rayleigh.asp
unknown
https://github.com/aio-libs/aiohttp/discussions/6044
unknown
https://tiktok.com)
unknown
https://web.archive.org/web/20170802060935/http://oss.sgi.com/projects/ogl-sample/registry/EXT/textu
unknown
http://docs.python.org/library/unittest.html
unknown
https://discord.com)
unknown
https://github.com/opencv/opencv/issues/6293
unknown
https://github.com/opencv/opencv/issues/16739
unknown
https://github.com/opencv/opencv/issues/16736
unknown
https://paypal.com)
unknown
https://github.com/torch/nn/blob/master/doc/module.md
unknown
https://refspecs.linuxfoundation.org/elf/gabi4
unknown
http://crl.startssl.com/sca-code3.crl0#
unknown
https://xbox.com)
unknown
https://youtube.com)
unknown
https://www.littlecms.com
unknown
https://tools.ietf.org/html/rfc3610
unknown
http://curl.haxx.se/rfc/cookie_spec.html
unknown
http://speleotrove.com/decimal/decarith.html
unknown
http://docs.python.org/3/library/subprocess#subprocess.Popen.returncode
unknown
http://www.gdal.org/ogr_formats.html).
unknown
https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr7
unknown
http://arxiv.org/abs/1805.10941.
unknown
http://json.org
unknown
https://www.tensorflow.org/)
unknown
http://xml.python.org/entities/fragment-builder/internalz
unknown
https://crunchyroll.com)
unknown
https://exiv2.org/tags.html)
unknown
http://mathworld.wolfram.com/NegativeBinomialDistribution.html
unknown
https://github.com/opencv/opencv_contrib/blob/master/modules/text/samples/OCRHMM_transitions_table.x
unknown
https://coinbase.com)u
unknown
https://i.imgur.com/CGxuBuK.pnguhttps://cdn.discordapp.com/avatars/w/aG3tb1ll1ngaG3tB4dg31aG3tUHQFr1
unknown
https://www.itl.nist.gov/div898/software/dataplot/refman2/auxillar/powpdf.pdf
unknown
https://ebay.com)
unknown
https://cryptography.io/en/latest/faq/#why-can-t-i-import-my-pem-file
unknown
http://www.cl.cam.ac.uk/~mgk25/iso-time.html
unknown
http://www.pcg-random.org/posts/developing-a-seed_seq-alternative.html
unknown
http://www.startssl.com/policy0
unknown
https://github.com/pypa/packagingz
unknown
https://playstation.com)
unknown
https://gmail.com)u
unknown
https://sellix.io)
unknown
http://mathworld.wolfram.com/CauchyDistribution.html
unknown
https://brew.sh
unknown
http://www.inf.ufrgs.br/~eslgastal/DomainTransform/).COLOR_SPACE_Lab_D75_2MORPH_CROSSCAP_PROP_DC1394
unknown
http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.476.5736&rep=rep1&type=pdf
unknown
http://graphics.berkeley.edu/papers/Tao-SAN-2012-05/
unknown
http://www.zlib.net/D
unknown
https://onnx.ai/
unknown
https://software.intel.com/openvino-toolkit)
unknown
http://caffe.berkeleyvision.org
unknown
https://github.com/jaraco/jaraco.functools/issues/5
unknown
http://www.phys.uu.nl/~vgent/calendar/isocalendar.htm
unknown
http://www.rfc-editor.org/info/rfc7253
unknown
http://html4/loose.dtd
unknown
https://mahler:8092/site-updates.py
unknown
https://www.learnopencv.com/convex-hull-using-opencv-in-python-and-c/cornersQualityOOOO
unknown
http://www.openssl.org/V
unknown
https://geolocation-db.com/jsonp/areplaceT
unknown
https://www.cazabon.com
unknown
https://netflix.com)
unknown
https://gmail.com)
unknown
http://.css
unknown
http://www.cs.tut.fi/~foi/GCF-BM3D/BM3D_TIP_2007.pdf
unknown
https://github.com/openvinotoolkit/open_model_zoo/blob/master/models/public/yolo-v2-tiny-tf/yolo-v2-
unknown
https://outlook.com)
unknown
http://tip.tcl.tk/48)
unknown
https://youtube.com)u
unknown
http://pracrand.sourceforge.net/RNG_engines.txt
unknown
http://xml.org/sax/features/namespacesz.http://xml.org/sax/features/namespace-prefixesz
unknown
http://crl.thawte.com/ThawteTimestampingCA.crl0
unknown
https://binance.com)
unknown
https://stat.ethz.ch/~stahel/lognormal/bioscience.pdf
unknown
http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.131.6394
unknown
https://spotify.com)
unknown
http://www.iana.org/time-zones/repository/tz-link.html
unknown
http://docs.python.org/library/itertools.html#recipes
unknown
http://.jpg
unknown
https://discord.com/api/users/
unknown
https://api.gofile.io/getServer
unknown
https://steam.com)
unknown
http://www.ipol.im/pub/algo/bcm_non_local_means_denoising
unknown
https://api.ipify.org/
172.67.74.152
https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbca
unknown
http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
unknown
https://dejavu-fonts.github.io/
unknown
http://www.ipol.im/pub/art/2011/ys-dct/
unknown
https://arxiv.org/abs/1704.04503
unknown
https://code.google.com/archive/p/casadebender/wikis/Win32IconImagePlugin.wiki
unknown
https://hbo.com)
unknown
http://www.ipol.im/pub/algo/bcm_non_local_means_denoising/
unknown
http://www.nightmare.com/squirl/python-ext/misc/syslog.py
unknown
https://twitter.com)
unknown
http://www.pcg-random.org/
unknown
https://geolocation-db.com/jsonp/
unknown
There are 90 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
geolocation-db.com
159.89.102.253
malicious
discord.com
162.159.137.232
api.ipify.org
172.67.74.152
api.gofile.io
151.80.29.83

IPs

IP
Domain
Country
Malicious
159.89.102.253
geolocation-db.com
United States
malicious
121.127.33.39
unknown
Afghanistan
162.159.137.232
discord.com
United States
151.80.29.83
api.gofile.io
Italy
172.67.74.152
api.ipify.org
United States

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Microsoft

Memdumps

Base Address
Regiontype
Protect
Malicious
1C751AC0000
heap
page read and write
1D3CDFF2000
heap
page read and write
2180A659000
heap
page read and write
2180BADA000
heap
page read and write
1FE3B820000
direct allocation
page read and write
7FF769B9E000
unkown
page readonly
1F15EEA1000
heap
page read and write
1E5CEFEA000
heap
page read and write
17CD234D000
heap
page read and write
1D3CDFD0000
heap
page read and write
1FE4544D000
heap
page read and write
1E5CCC54000
heap
page read and write
1E5CCF2C000
heap
page read and write
1FE3B820000
direct allocation
page read and write
1C7E8610000
heap
page read and write
2180CC2E000
heap
page read and write
7FF767091000
unkown
page execute read
1FE213C0000
direct allocation
page read and write
24D16777000
heap
page read and write
1F15F040000
heap
page read and write
2495CBCC000
heap
page read and write
17CD7550000
direct allocation
page read and write
2495CBCA000
heap
page read and write
1E5D1119000
heap
page read and write
1D3D0165000
heap
page read and write
24D16797000
heap
page read and write
1FE43F1F000
heap
page read and write
17CF861F000
heap
page read and write
7FF61FA30000
unkown
page readonly
1FE22F60000
direct allocation
page read and write
2180AAD4000
heap
page read and write
1D3CFEE6000
heap
page read and write
1E5CFD04000
heap
page read and write
24D166E0000
heap
page read and write
20FF51C0000
heap
page read and write
1F15EE91000
heap
page read and write
2180B5C9000
heap
page read and write
1FE43F27000
heap
page read and write
1E5D4319000
heap
page read and write
1D3CDF6E000
heap
page read and write
7FF621831000
unkown
page execute read
1E5D2F19000
heap
page read and write
1E5CCDF9000
heap
page read and write
2495CBA6000
heap
page read and write
8F611BE000
stack
page read and write
1FE43F1F000
heap
page read and write
2180A8A8000
heap
page read and write
1D3CEFDB000
heap
page read and write
2495CDEA000
heap
page read and write
1E5CCE0A000
heap
page read and write
2495CBBC000
heap
page read and write
1FE22F60000
direct allocation
page read and write
1FE3BA00000
direct allocation
page read and write
24D1679C000
heap
page read and write
1FE1DD94000
heap
page read and write
1D3CDE1C000
heap
page read and write
8F6113B000
stack
page read and write
17CF9970000
direct allocation
page read and write
1E5CCF74000
heap
page read and write
17CF9F5B000
heap
page read and write
1FE3B820000
direct allocation
page read and write
17CF8461000
heap
page read and write
17CF871E000
heap
page read and write
1FE450B0000
direct allocation
page read and write
1FE22930000
direct allocation
page read and write
20FF5218000
heap
page read and write
1E5CCA15000
heap
page read and write
17CFA070000
heap
page read and write
2180A898000
heap
page read and write
24D166F0000
heap
page read and write
7FF6CE610000
unkown
page readonly
17CF91F0000
direct allocation
page read and write
17CF91B0000
direct allocation
page read and write
1D3CFE43000
heap
page read and write
1D3CDF29000
heap
page read and write
BC2316B000
stack
page read and write
1FE43F27000
heap
page read and write
7FF6220FE000
unkown
page readonly
17CD7440000
direct allocation
page read and write
271DFFF000
stack
page read and write
1D3D0E6B000
heap
page read and write
BC235FE000
stack
page read and write
2180ABA6000
heap
page read and write
17CEFD90000
direct allocation
page read and write
1E5CCE6E000
heap
page read and write
1FE22930000
direct allocation
page read and write
2495CDE0000
heap
page read and write
2180CC46000
heap
page read and write
1FE22F60000
direct allocation
page read and write
3C937FF000
stack
page read and write
7FF62253E000
unkown
page readonly
7FF767D9E000
unkown
page readonly
20FF5410000
heap
page read and write
20FF5216000
heap
page read and write
2180D948000
heap
page read and write
2180BACD000
heap
page read and write
1E5CED94000
heap
page read and write
24D16797000
heap
page read and write
17CEFD90000
direct allocation
page read and write
7FF622F3E000
unkown
page readonly
20FF52F0000
heap
page read and write
17CEFD90000
direct allocation
page read and write
17CD3A18000
heap
page read and write
1FE43EB2000
heap
page read and write
17CF871E000
heap
page read and write
1E5CCF1A000
heap
page read and write
2180A902000
heap
page read and write
1C751CC0000
heap
page read and write
17CF9F53000
heap
page read and write
1D3CDDB6000
heap
page read and write
1D3D0154000
heap
page read and write
24D16789000
heap
page read and write
17CD5930000
direct allocation
page read and write
2180A90E000
heap
page read and write
BC231EE000
stack
page read and write
17CD238A000
heap
page read and write
1E5CCF85000
heap
page read and write
24D167A5000
heap
page read and write
2180C4DA000
heap
page read and write
1C751940000
heap
page read and write
17CEFD50000
direct allocation
page read and write
1E5CCCAD000
heap
page read and write
1FE3B820000
direct allocation
page read and write
17CD74D0000
direct allocation
page read and write
1C7E87E0000
heap
page read and write
1FE3B820000
direct allocation
page read and write
2495CAF0000
heap
page read and write
17CEFD90000
direct allocation
page read and write
1D3CDFE2000
heap
page read and write
17CF99F1000
heap
page read and write
17CF9F55000
heap
page read and write
2180AA3D000
heap
page read and write
24D1678A000
heap
page read and write
8F615FE000
stack
page read and write
2180AB4E000
heap
page read and write
1FE22FA0000
direct allocation
page read and write
1C7E8850000
heap
page read and write
1D3CFE91000
heap
page read and write
17CD7440000
direct allocation
page read and write
1E5CE896000
heap
page read and write
1FE43F00000
heap
page read and write
17CD7440000
direct allocation
page read and write
20FF51F0000
heap
page read and write
17CEFD90000
direct allocation
page read and write
1E5CCDD7000
heap
page read and write
1FE43EF3000
heap
page read and write
1E5CCD59000
heap
page read and write
24D1677C000
heap
page read and write
17CEFD90000
direct allocation
page read and write
17CD7440000
direct allocation
page read and write
1FE43FFC000
heap
page read and write
2180AAC2000
heap
page read and write
17CD6110000
direct allocation
page read and write
1D3CEAD7000
heap
page read and write
17CF9F55000
heap
page read and write
1FE22F60000
direct allocation
page read and write
2495CA10000
heap
page read and write
17CF9970000
direct allocation
page read and write
2495CB10000
heap
page read and write
7FF76879E000
unkown
page readonly
2180CC3E000
heap
page read and write
2495CBBC000
heap
page read and write
24D1679C000
heap
page read and write
1FE43F0A000
heap
page read and write
42D3DFE000
unkown
page read and write
1C7E8856000
heap
page read and write
24D167AD000
heap
page read and write
1FE43EFF000
heap
page read and write
17CD7610000
direct allocation
page read and write
1D3CE0D7000
heap
page read and write
1FE230F3000
heap
page read and write
1FE23060000
direct allocation
page read and write
17CFA074000
heap
page read and write
BC2357E000
stack
page read and write
1FE227D0000
direct allocation
page read and write
2180A92E000
heap
page read and write
2180AB96000
heap
page read and write
17CD7760000
direct allocation
page read and write
7FF766691000
unkown
page execute read
17CD73B0000
direct allocation
page read and write
271DB3C000
stack
page read and write
1D3CDE3C000
heap
page read and write
1E5CDE96000
heap
page read and write
7FF765C91000
unkown
page execute read
7FF61FA31000
unkown
page execute read
1FE22FA0000
direct allocation
page read and write
2180AA1B000
heap
page read and write
2495CBBC000
heap
page read and write
1E5CCF0A000
heap
page read and write
1D3CE05C000
heap
page read and write
17CD74D0000
direct allocation
page read and write
1E5CCC64000
heap
page read and write
2495CB70000
heap
page read and write
AA177FF000
stack
page read and write
1F15EE70000
heap
page read and write
17CFAB3A000
heap
page read and write
24D166B0000
heap
page read and write
24D16797000
heap
page read and write
1D3CE0B4000
heap
page read and write
1D3CDDA6000
heap
page read and write
1D3D186B000
heap
page read and write
7FF765290000
unkown
page readonly
17CEFC20000
direct allocation
page read and write
24D1677C000
heap
page read and write
2495CB87000
heap
page read and write
7FF620431000
unkown
page execute read
7FF65DB81000
unkown
page execute read
2180AAE4000
heap
page read and write
1FE43EA3000
heap
page read and write
24D16776000
heap
page read and write
17CD74D0000
direct allocation
page read and write
17CFA06F000
heap
page read and write
1E5CFD19000
heap
page read and write
7FF62393E000
unkown
page readonly
1E5D0719000
heap
page read and write
1E5CCCCA000
heap
page read and write
17CFA061000
heap
page read and write
24D167A2000
heap
page read and write
2180CC57000
heap
page read and write
1E5CCF3D000
heap
page read and write
1FE22F60000
direct allocation
page read and write
1FE22F60000
direct allocation
page read and write
17CF9F5A000
heap
page read and write
20FF51FC000
heap
page read and write
24D1679F000
heap
page read and write
1FE213C0000
direct allocation
page read and write
17CD2366000
heap
page read and write
AA1732D000
stack
page read and write
1FE22F60000
direct allocation
page read and write
17CFA06A000
heap
page read and write
20FF5416000
heap
page read and write
17CF99B0000
heap
page read and write
1FE22ED0000
direct allocation
page read and write
17CFA07B000
heap
page read and write
1D3CDE10000
heap
page read and write
1D3CDDFF000
heap
page read and write
1FE453C0000
direct allocation
page read and write
17CD5930000
direct allocation
page read and write
17CF9F5C000
heap
page read and write
AA176FF000
unkown
page read and write
17CFA066000
heap
page read and write
2180D95D000
heap
page read and write
1E5CCE7E000
heap
page read and write
7FF6CE631000
unkown
page readonly
2180C981000
heap
page read and write
1E5CED3F000
heap
page read and write
2180C9D8000
heap
page read and write
1E5D1B19000
heap
page read and write
1E5CCE2C000
heap
page read and write
2495CBCC000
heap
page read and write
7FF6CE611000
unkown
page execute read
1F15EE7B000
heap
page read and write
1C751AE0000
heap
page read and write
2180AA70000
heap
page read and write
2180E35D000
heap
page read and write
2180C983000
heap
page read and write
17CD2380000
heap
page read and write
2180ABC9000
heap
page read and write
1FE21A40000
direct allocation
page read and write
7FF6CE64F000
unkown
page readonly
17CD7510000
direct allocation
page read and write
1D3CDE0B000
heap
page read and write
1D3CDF7E000
heap
page read and write
1FE3B820000
direct allocation
page read and write
7FF62433E000
unkown
page readonly
7FF620E31000
unkown
page execute read
1FE450B0000
direct allocation
page read and write
1D3D013C000
heap
page read and write
1E5CCCB9000
heap
page read and write
1E5CCCEA000
heap
page read and write
7FF76919E000
unkown
page readonly
24D167A6000
heap
page read and write
1E5CF013000
heap
page read and write
1C7E85E0000
heap
page read and write
7FF6CE63E000
unkown
page write copy
1E5CCCBE000
heap
page read and write
24D166E4000
heap
page read and write
17CF871E000
heap
page read and write
1FE21F90000
direct allocation
page read and write
1E5CB189000
heap
page read and write
17CD5930000
direct allocation
page read and write
1FE213C0000
direct allocation
page read and write
24D167AD000
heap
page read and write
1F15EE60000
heap
page read and write
1D3CDB67000
heap
page read and write
1C7E85D0000
heap
page read and write
17CF871E000
heap
page read and write
1C751BC0000
heap
page read and write
1E5CEFFA000
heap
page read and write
1D3D226B000
heap
page read and write
7FF621FD8000
unkown
page write copy
17CFA07D000
heap
page read and write
2180A99D000
heap
page read and write
7FF6CE631000
unkown
page readonly
1FE22188000
heap
page read and write
8F6157E000
stack
page read and write
3C9338C000
stack
page read and write
7FF6CE64F000
unkown
page readonly
1FE43F65000
heap
page read and write
1D3CE06C000
heap
page read and write
17CEFD90000
direct allocation
page read and write
7FF6CE63E000
unkown
page write copy
1D3CDF4B000
heap
page read and write
1E5CF002000
heap
page read and write
8F614FF000
stack
page read and write
2495CBCC000
heap
page read and write
2180AB5E000
heap
page read and write
17CD7230000
direct allocation
page read and write
1C751ACB000
heap
page read and write
1FE3B820000
direct allocation
page read and write
2495CDE4000
heap
page read and write
1FE22BF0000
direct allocation
page read and write
17CFA070000
heap
page read and write
1FE2216F000
heap
page read and write
17CF9F5F000
heap
page read and write
17CFA17C000
heap
page read and write
24D167A7000
heap
page read and write
2495CBCC000
heap
page read and write
24D16750000
heap
page read and write
1FE43F58000
heap
page read and write
2180AA4E000
heap
page read and write
1D3CC1F8000
heap
page read and write
20FF51A0000
heap
page read and write
1FE22178000
heap
page read and write
1FE3B780000
direct allocation
page read and write
7FF767838000
unkown
page write copy
7FF76795E000
unkown
page readonly
1D3CDF39000
heap
page read and write
1FE453C0000
direct allocation
page read and write
1FE22F60000
direct allocation
page read and write
1D3CFE8F000
heap
page read and write
24D16758000
heap
page read and write
17CD6D40000
direct allocation
page read and write
7FF6CE610000
unkown
page readonly
17CF9F58000
heap
page read and write
2495CB95000
heap
page read and write
20FF5218000
heap
page read and write
1C7E8860000
heap
page read and write
1FE3B6F0000
direct allocation
page read and write
1F15F070000
heap
page read and write
24D166C0000
heap
page read and write
1FE3B820000
direct allocation
page read and write
1E5CCE1C000
heap
page read and write
1D3CE07E000
heap
page read and write
271DEFF000
unkown
page read and write
17CEFC20000
direct allocation
page read and write
1FE3B820000
direct allocation
page read and write
1E5CCF62000
heap
page read and write
1D3CE0C6000
heap
page read and write
1F15F080000
heap
page read and write
1D3D014C000
heap
page read and write
7FF6CE611000
unkown
page execute read
1FE22174000
heap
page read and write
17CEFC21000
direct allocation
page read and write
7FF621F74000
unkown
page readonly
3C936FF000
unkown
page read and write
1FE450B0000
direct allocation
page read and write
1D3CF9E8000
heap
page read and write
17CEFC60000
direct allocation
page read and write
1FE450B0000
direct allocation
page read and write
2180A8F1000
heap
page read and write
24D1679C000
heap
page read and write
17CD7440000
direct allocation
page read and write
17CF9F5C000
heap
page read and write
24D16776000
heap
page read and write
17CD74D0000
direct allocation
page read and write
1E5CCDE7000
heap
page read and write
BC234FF000
stack
page read and write
17CD7660000
heap
page read and write
7FF65DBAE000
unkown
page write copy
17CF9F5D000
heap
page read and write
1E5CCF52000
heap
page read and write
24D167AD000
heap
page read and write
7FF765291000
unkown
page execute read
1FE236B0000
direct allocation
page read and write
1D3CEFE8000
heap
page read and write
1E5CECF1000
heap
page read and write
1D3D0E56000
heap
page read and write
24D1679C000
heap
page read and write
1FE43E9F000
heap
page read and write
2180C935000
heap
page read and write
2180AB81000
heap
page read and write
42D3EFF000
stack
page read and write
1E5D3919000
heap
page read and write
1C751A20000
heap
page read and write
1D3CDEAB000
heap
page read and write
17CD399B000
heap
page read and write
2180D657000
heap
page read and write
1E5CD985000
heap
page read and write
1F15F0A0000
heap
page read and write
1FE22E40000
direct allocation
page read and write
2180AAB2000
heap
page read and write
2495CB77000
heap
page read and write
1FE450B0000
direct allocation
page read and write
1FE2216B000
heap
page read and write
7FF65DBA1000
unkown
page readonly
17CD2378000
heap
page read and write
7FF7677D4000
unkown
page readonly
1D3CDFC0000
heap
page read and write
1D3CE0A4000
heap
page read and write
1E5CCEA0000
heap
page read and write
1E5CED3D000
heap
page read and write
1D3CDF5C000
heap
page read and write
1D3CE08F000
heap
page read and write
8F6147E000
stack
page read and write
7FF65DB80000
unkown
page readonly
1FE44122000
heap
page read and write
17CD74D0000
direct allocation
page read and write
1E5CFA13000
heap
page read and write
7FF65DBBF000
unkown
page readonly
1FE3B820000
direct allocation
page read and write
1FE21A40000
direct allocation
page read and write
2180AA2B000
heap
page read and write
1E5D2519000
heap
page read and write
42D3CFC000
stack
page read and write
1E5CDE89000
heap
page read and write
2180ED5D000
heap
page read and write
2495CBA8000
heap
page read and write
1D3D0B65000
heap
page read and write
2180A8FD000
heap
page read and write
1FE22FA0000
direct allocation
page read and write
17CD7510000
direct allocation
page read and write
2495CB9B000
heap
page read and write
1C751A40000
heap
page read and write
20FF50C0000
heap
page read and write
2180ABB8000
heap
page read and write
1C7E861C000
heap
page read and write
1FE44080000
heap
page read and write
17CEFD50000
direct allocation
page read and write
1E5CCE90000
heap
page read and write
2180AB70000
heap
page read and write
2180AA60000
heap
page read and write
24D167A4000
heap
page read and write
17CD5930000
direct allocation
page read and write
BC2347F000
stack
page read and write
There are 425 hidden memdumps, click here to show them.