Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-10-2022 20:05

General

  • Target

    tmp.exe

  • Size

    18KB

  • MD5

    89ad448d079c97e6223bd48892a4c8b1

  • SHA1

    c864447470fe553ccbb0574f8596200c72283145

  • SHA256

    2ad50133104bbae5d82e85737296e39eecbfec15c270afd2a3b6aa981d53215f

  • SHA512

    ad594497d29d3eebddc6ca56bc9cd5ae64fd5c27fb1087634e198e846cdaa92fa60043ee64d9712b45d8833d7485c64f7bfab3a1cdbb3bee0c8d02125d47562c

  • SSDEEP

    384:UKsy+FgAgVXn4S4gy2OVP3WKgieC+qcLoJfPp2IJB/kr:UxfSnk0eKilcEJHpv/k

Malware Config

Extracted

Family

orcus

C2

146.70.143.176:81

Mutex

712d31c7a3f54904a08d968a15b836e9

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    false

  • install_path

    %programfiles%\orc\orc.exe

  • reconnect_delay

    10000

  • registry_keyname

    orc

  • taskscheduler_taskname

    orc

  • watchdog_path

    AppData\Watchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 6 IoCs
  • PlagueBot

    PlagueBot is an open source Bot written in Pascal.

  • Orcurs Rat Executable 7 IoCs
  • PlagueBot Executable 7 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
      "C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:660
      • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
        "C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:916
    • C:\Users\Admin\AppData\Local\Temp\orc.exe
      "C:\Users\Admin\AppData\Local\Temp\orc.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qujbihir.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5F13.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC5F12.tmp"
          4⤵
            PID:1396
        • C:\Windows\SysWOW64\WindowsInput.exe
          "C:\Windows\SysWOW64\WindowsInput.exe" --install
          3⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          PID:1728
        • C:\Program Files\orc\orc.exe
          "C:\Program Files\orc\orc.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1616
          • C:\Users\Admin\AppData\Roaming\Watchdog.exe
            "C:\Users\Admin\AppData\Roaming\Watchdog.exe" /launchSelfAndExit "C:\Program Files\orc\orc.exe" 1616 /protectFile
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1996
            • C:\Users\Admin\AppData\Roaming\Watchdog.exe
              "C:\Users\Admin\AppData\Roaming\Watchdog.exe" /watchProcess "C:\Program Files\orc\orc.exe" 1616 "/protectFile"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1524
      • C:\Users\Admin\Downloads\plage.exe
        "C:\Users\Admin\Downloads\plage.exe"
        2⤵
        • Executes dropped EXE
        • Drops startup file
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:876
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Create /TN "WinManager" /XML "C:\Users\Admin\AppData\Local\Temp\NewTask.xml"
          3⤵
          • Creates scheduled task(s)
          PID:1208
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Query /FO "LIST" /TN "WinManager"
          3⤵
            PID:1992
          • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
            "C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe" /wait
            3⤵
            • Executes dropped EXE
            PID:992
      • C:\Windows\SysWOW64\WindowsInput.exe
        "C:\Windows\SysWOW64\WindowsInput.exe"
        1⤵
        • Executes dropped EXE
        PID:1632
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {E19010D4-8666-4CF1-A368-1C3AF819BBE8} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:600
        • C:\Program Files\orc\orc.exe
          "C:\Program Files\orc\orc.exe"
          2⤵
          • Executes dropped EXE
          PID:456

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\orc\orc.exe
        Filesize

        916KB

        MD5

        ac0431f34683bcbbb2cf23aaf29ea8cf

        SHA1

        275ec0e362cb074d5f080aaa41c25a8ecebe3205

        SHA256

        1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

        SHA512

        156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

      • C:\Program Files\orc\orc.exe
        Filesize

        916KB

        MD5

        ac0431f34683bcbbb2cf23aaf29ea8cf

        SHA1

        275ec0e362cb074d5f080aaa41c25a8ecebe3205

        SHA256

        1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

        SHA512

        156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

      • C:\Program Files\orc\orc.exe
        Filesize

        916KB

        MD5

        ac0431f34683bcbbb2cf23aaf29ea8cf

        SHA1

        275ec0e362cb074d5f080aaa41c25a8ecebe3205

        SHA256

        1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

        SHA512

        156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

      • C:\Program Files\orc\orc.exe.config
        Filesize

        357B

        MD5

        a2b76cea3a59fa9af5ea21ff68139c98

        SHA1

        35d76475e6a54c168f536e30206578babff58274

        SHA256

        f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

        SHA512

        b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

      • C:\Users\Admin\AppData\Local\Temp\NewTask.xml
        Filesize

        1KB

        MD5

        58055afb9af4ef65f72780a701f226c9

        SHA1

        bc6a6b3b4bd0822cf980d7d9317c5d8b4ac5f350

        SHA256

        28c529d454ca980d4fb6a34f5fc72cdade267548941e9d17c0d1fd552e82adb9

        SHA512

        8b3ffb21b29815e28da279039bdb04c7abae4e3bc83b6b05b7223441e403447b28cc6833a2a05e315925fe6f6fbc361fec4dd0dd61cd942aa79a75b39cadb135

      • C:\Users\Admin\AppData\Local\Temp\RES5F13.tmp
        Filesize

        1KB

        MD5

        384ba8dd21ae36cd1407ef1b54615679

        SHA1

        71b9c04335dffc9202b1659a000302821d3ff63b

        SHA256

        94b8ca35e1671c258367133576d244bbcc933b9eb81d74c6d21a8ce0c87d078e

        SHA512

        269dbc0a142fd596eb40e21e1a53b247813baef8df6149b5c827da35bcf0bcb4f822dd6fc2a4e5b593d7456659cc1cd13aeb389b3f82708e2a8aecbfbcc9c410

      • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
        Filesize

        7.6MB

        MD5

        cb565c1afd8469f43dd6917af55b733f

        SHA1

        e71a56a7b13536d686ab9f4f2492d60c02a7790e

        SHA256

        4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

        SHA512

        d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

      • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
        Filesize

        7.6MB

        MD5

        cb565c1afd8469f43dd6917af55b733f

        SHA1

        e71a56a7b13536d686ab9f4f2492d60c02a7790e

        SHA256

        4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

        SHA512

        d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

      • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
        Filesize

        7.6MB

        MD5

        cb565c1afd8469f43dd6917af55b733f

        SHA1

        e71a56a7b13536d686ab9f4f2492d60c02a7790e

        SHA256

        4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

        SHA512

        d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

      • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_6602\python310.dll
        Filesize

        1.5MB

        MD5

        e06ce8146da66871aa8aeedc950fd12b

        SHA1

        6ee749bdd0bc857a41ac8018c5553e895784b961

        SHA256

        aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4

        SHA512

        0d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198

      • C:\Users\Admin\AppData\Local\Temp\orc.exe
        Filesize

        916KB

        MD5

        ac0431f34683bcbbb2cf23aaf29ea8cf

        SHA1

        275ec0e362cb074d5f080aaa41c25a8ecebe3205

        SHA256

        1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

        SHA512

        156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

      • C:\Users\Admin\AppData\Local\Temp\orc.exe
        Filesize

        916KB

        MD5

        ac0431f34683bcbbb2cf23aaf29ea8cf

        SHA1

        275ec0e362cb074d5f080aaa41c25a8ecebe3205

        SHA256

        1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

        SHA512

        156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

      • C:\Users\Admin\AppData\Local\Temp\qujbihir.dll
        Filesize

        76KB

        MD5

        3cbc8728bf659f132e923e88fd991ccc

        SHA1

        8a605e3991932a792ee53f45d1b014584582321b

        SHA256

        2d01e26661ceb8c230d1501a0b6b82436f19629a7016c89c9c226f44f25ed75e

        SHA512

        baa94ac544e1b505d04f01f231db43a97517062b00660b252dd1028a0c9747b050750189aba054fb5631916b256d4563b9da8c64eebf1468590870261e6feda9

      • C:\Users\Admin\AppData\Roaming\Watchdog.exe
        Filesize

        9KB

        MD5

        913967b216326e36a08010fb70f9dba3

        SHA1

        7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

        SHA256

        8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

        SHA512

        c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

      • C:\Users\Admin\AppData\Roaming\Watchdog.exe
        Filesize

        9KB

        MD5

        913967b216326e36a08010fb70f9dba3

        SHA1

        7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

        SHA256

        8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

        SHA512

        c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

      • C:\Users\Admin\AppData\Roaming\Watchdog.exe
        Filesize

        9KB

        MD5

        913967b216326e36a08010fb70f9dba3

        SHA1

        7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

        SHA256

        8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

        SHA512

        c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

      • C:\Users\Admin\AppData\Roaming\Watchdog.exe.config
        Filesize

        357B

        MD5

        a2b76cea3a59fa9af5ea21ff68139c98

        SHA1

        35d76475e6a54c168f536e30206578babff58274

        SHA256

        f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

        SHA512

        b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

      • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
        Filesize

        967KB

        MD5

        b63bb68654e7be72058398809d6c4754

        SHA1

        4a7b43488029a2d4c960c9ee4431b99c8640a4b0

        SHA256

        8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

        SHA512

        c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

      • C:\Users\Admin\Downloads\plage.exe
        Filesize

        967KB

        MD5

        b03ccade490854df220914c4430967e2

        SHA1

        1911a59e8c4b427d3fbc8fc9c794886bd2d81305

        SHA256

        81cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961

        SHA512

        0c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36

      • C:\Users\Admin\Downloads\plage.exe
        Filesize

        967KB

        MD5

        b03ccade490854df220914c4430967e2

        SHA1

        1911a59e8c4b427d3fbc8fc9c794886bd2d81305

        SHA256

        81cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961

        SHA512

        0c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36

      • C:\Windows\SysWOW64\WindowsInput.exe
        Filesize

        21KB

        MD5

        e6fcf516d8ed8d0d4427f86e08d0d435

        SHA1

        c7691731583ab7890086635cb7f3e4c22ca5e409

        SHA256

        8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

        SHA512

        c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

      • C:\Windows\SysWOW64\WindowsInput.exe
        Filesize

        21KB

        MD5

        e6fcf516d8ed8d0d4427f86e08d0d435

        SHA1

        c7691731583ab7890086635cb7f3e4c22ca5e409

        SHA256

        8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

        SHA512

        c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

      • C:\Windows\SysWOW64\WindowsInput.exe
        Filesize

        21KB

        MD5

        e6fcf516d8ed8d0d4427f86e08d0d435

        SHA1

        c7691731583ab7890086635cb7f3e4c22ca5e409

        SHA256

        8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

        SHA512

        c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

      • C:\Windows\SysWOW64\WindowsInput.exe.config
        Filesize

        357B

        MD5

        a2b76cea3a59fa9af5ea21ff68139c98

        SHA1

        35d76475e6a54c168f536e30206578babff58274

        SHA256

        f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

        SHA512

        b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

      • \??\c:\Users\Admin\AppData\Local\Temp\CSC5F12.tmp
        Filesize

        676B

        MD5

        a821e7ea528e850888c81bd3e8528f51

        SHA1

        0e7577a5b2336e7630302d96f7d1aea936e36811

        SHA256

        5400e4e228ed9b64a4b1dc0329adfe1e30bbc69ed6c237a9bcde0e887ceeca82

        SHA512

        179c3d60330dda13f882be74d16f3c79a765222b06f2b61847731204e267bac211652f24af2e4b76d5cc020d5af22bde5ab1dd7bbee8fee01089df54ae1a9fba

      • \??\c:\Users\Admin\AppData\Local\Temp\qujbihir.0.cs
        Filesize

        208KB

        MD5

        250321226bbc2a616d91e1c82cb4ab2b

        SHA1

        7cffd0b2e9c842865d8961386ab8fcfac8d04173

        SHA256

        ef2707f83a0c0927cfd46b115641b9cae52a41123e4826515b9eeb561785218d

        SHA512

        bda59ca04cdf254f837f2cec6da55eff5c3d2af00da66537b9ebaa3601c502ae63772f082fd12663b63d537d2e03efe87a3b5746ef25e842aaf1c7d88245b4e1

      • \??\c:\Users\Admin\AppData\Local\Temp\qujbihir.cmdline
        Filesize

        349B

        MD5

        8a5eb3d30631a00ce4556a215645d0c6

        SHA1

        5309a8ae9980ec2ae9af6235406c81f64b8e214a

        SHA256

        d3893f44e60af30bbb1cceabef8e780f9385521b188ecc066c5957009825b7db

        SHA512

        a685925faf0b523ce9bf507e814fdcb244f382bd5660336c0008ab554985fc1ad6714ec526629b98f6698c96be2a54236bfce40ad873f53f489a728d6f89fed2

      • \Users\Admin\AppData\Local\Temp\blmkgrp.exe
        Filesize

        7.6MB

        MD5

        cb565c1afd8469f43dd6917af55b733f

        SHA1

        e71a56a7b13536d686ab9f4f2492d60c02a7790e

        SHA256

        4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

        SHA512

        d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

      • \Users\Admin\AppData\Local\Temp\blmkgrp.exe
        Filesize

        7.6MB

        MD5

        cb565c1afd8469f43dd6917af55b733f

        SHA1

        e71a56a7b13536d686ab9f4f2492d60c02a7790e

        SHA256

        4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

        SHA512

        d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

      • \Users\Admin\AppData\Local\Temp\blmkgrp.exe
        Filesize

        7.6MB

        MD5

        cb565c1afd8469f43dd6917af55b733f

        SHA1

        e71a56a7b13536d686ab9f4f2492d60c02a7790e

        SHA256

        4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

        SHA512

        d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

      • \Users\Admin\AppData\Local\Temp\github.com_Blank-c_6602\python310.dll
        Filesize

        1.5MB

        MD5

        e06ce8146da66871aa8aeedc950fd12b

        SHA1

        6ee749bdd0bc857a41ac8018c5553e895784b961

        SHA256

        aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4

        SHA512

        0d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198

      • \Users\Admin\AppData\Local\Temp\orc.exe
        Filesize

        916KB

        MD5

        ac0431f34683bcbbb2cf23aaf29ea8cf

        SHA1

        275ec0e362cb074d5f080aaa41c25a8ecebe3205

        SHA256

        1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

        SHA512

        156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

      • \Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
        Filesize

        967KB

        MD5

        b63bb68654e7be72058398809d6c4754

        SHA1

        4a7b43488029a2d4c960c9ee4431b99c8640a4b0

        SHA256

        8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

        SHA512

        c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

      • \Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
        Filesize

        967KB

        MD5

        b63bb68654e7be72058398809d6c4754

        SHA1

        4a7b43488029a2d4c960c9ee4431b99c8640a4b0

        SHA256

        8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

        SHA512

        c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

      • \Users\Admin\Downloads\plage.exe
        Filesize

        967KB

        MD5

        b03ccade490854df220914c4430967e2

        SHA1

        1911a59e8c4b427d3fbc8fc9c794886bd2d81305

        SHA256

        81cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961

        SHA512

        0c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36

      • \Users\Admin\Downloads\plage.exe
        Filesize

        967KB

        MD5

        b03ccade490854df220914c4430967e2

        SHA1

        1911a59e8c4b427d3fbc8fc9c794886bd2d81305

        SHA256

        81cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961

        SHA512

        0c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36

      • memory/456-119-0x0000000000000000-mapping.dmp
      • memory/660-56-0x0000000000000000-mapping.dmp
      • memory/660-58-0x000007FEFC281000-0x000007FEFC283000-memory.dmp
        Filesize

        8KB

      • memory/768-68-0x0000000000000000-mapping.dmp
      • memory/768-71-0x000007FEF43C0000-0x000007FEF4DE3000-memory.dmp
        Filesize

        10.1MB

      • memory/768-72-0x000007FEEE460000-0x000007FEEF4F6000-memory.dmp
        Filesize

        16.6MB

      • memory/876-76-0x0000000000000000-mapping.dmp
      • memory/916-66-0x000007FEF6670000-0x000007FEF6ADF000-memory.dmp
        Filesize

        4.4MB

      • memory/916-61-0x0000000000000000-mapping.dmp
      • memory/992-88-0x0000000000000000-mapping.dmp
      • memory/1208-81-0x0000000000000000-mapping.dmp
      • memory/1396-91-0x0000000000000000-mapping.dmp
      • memory/1524-120-0x0000000000000000-mapping.dmp
      • memory/1544-77-0x0000000000000000-mapping.dmp
      • memory/1616-107-0x0000000000320000-0x000000000037C000-memory.dmp
        Filesize

        368KB

      • memory/1616-123-0x000000001AF26000-0x000000001AF45000-memory.dmp
        Filesize

        124KB

      • memory/1616-109-0x0000000000290000-0x00000000002A2000-memory.dmp
        Filesize

        72KB

      • memory/1616-110-0x00000000009E0000-0x0000000000A2E000-memory.dmp
        Filesize

        312KB

      • memory/1616-111-0x0000000001F20000-0x0000000001F38000-memory.dmp
        Filesize

        96KB

      • memory/1616-112-0x0000000001F40000-0x0000000001F50000-memory.dmp
        Filesize

        64KB

      • memory/1616-124-0x000000001AF26000-0x000000001AF45000-memory.dmp
        Filesize

        124KB

      • memory/1616-106-0x0000000000A30000-0x0000000000B1A000-memory.dmp
        Filesize

        936KB

      • memory/1616-102-0x0000000000000000-mapping.dmp
      • memory/1616-108-0x0000000000240000-0x000000000024E000-memory.dmp
        Filesize

        56KB

      • memory/1632-101-0x0000000001130000-0x000000000113C000-memory.dmp
        Filesize

        48KB

      • memory/1728-99-0x0000000000D80000-0x0000000000D8C000-memory.dmp
        Filesize

        48KB

      • memory/1728-95-0x0000000000000000-mapping.dmp
      • memory/1808-54-0x0000000076171000-0x0000000076173000-memory.dmp
        Filesize

        8KB

      • memory/1992-84-0x0000000000000000-mapping.dmp
      • memory/1996-117-0x0000000000040000-0x0000000000048000-memory.dmp
        Filesize

        32KB

      • memory/1996-113-0x0000000000000000-mapping.dmp