Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2022 07:19

General

  • Target

    3d8c4196a887f0056103f09ca6717826.exe

  • Size

    20KB

  • MD5

    3d8c4196a887f0056103f09ca6717826

  • SHA1

    b8993d7cdeab70f1775f486837ae671ed3cce456

  • SHA256

    aa9deb2a1d67a4e73e7419b86535f1197dc8b7ffebdd392fb35f7c10d92b9dc1

  • SHA512

    88c8ccad020ea479b7eba1dd4b4b8e86ac13485c79f41ef39f552b58819fb70d6a75e339ebf9cea8a06d7e5ab4dd775081da91ce46a5f952453ce4471b6a2d22

  • SSDEEP

    384:MntlikEpJ6xs9oNUhW2Ob0JaMRPJFInKZBsgbN1aO9sdBnfk7:MntZ0fyb0JpEalpv6nfk

Malware Config

Extracted

Family

quasar

Version

1.4.0

Botnet

SKYNET

C2

173.225.115.99:7702

Mutex

938cda17-a814-4925-8420-83a35a350164

Attributes
  • encryption_key

    F04A75E6507173FAEEC2BB82C564030A5E8413FF

  • install_name

    FileHistory.exe

  • log_directory

    Logs

  • reconnect_delay

    4000

  • startup_key

    FileHistory

  • subdirectory

    FileHistory

Extracted

Family

orcus

C2

146.70.143.176:81

Mutex

712d31c7a3f54904a08d968a15b836e9

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    false

  • install_path

    %programfiles%\orc\orc.exe

  • reconnect_delay

    10000

  • registry_keyname

    orc

  • taskscheduler_taskname

    orc

  • watchdog_path

    AppData\Watchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 6 IoCs
  • PlagueBot

    PlagueBot is an open source Bot written in Pascal.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 7 IoCs
  • Orcurs Rat Executable 7 IoCs
  • PlagueBot Executable 9 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 17 IoCs
  • Drops startup file 3 IoCs
  • Loads dropped DLL 11 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d8c4196a887f0056103f09ca6717826.exe
    "C:\Users\Admin\AppData\Local\Temp\3d8c4196a887f0056103f09ca6717826.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe
      "C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "nitro64" /tr "C:\Users\Admin\AppData\Local\nitrsso64.exe"
        3⤵
        • Creates scheduled task(s)
        PID:896
    • C:\Users\Admin\AppData\Local\Temp\FileHistory.exe
      "C:\Users\Admin\AppData\Local\Temp\FileHistory.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "FileHistory" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\FileHistory.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1776
      • C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe
        "C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\system32\schtasks.exe
          "schtasks" /create /tn "FileHistory" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe" /rl HIGHEST /f
          4⤵
          • Creates scheduled task(s)
          PID:1948
    • C:\Users\Admin\AppData\Local\Temp\orc.exe
      "C:\Users\Admin\AppData\Local\Temp\orc.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:360
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\c_c2ycuc.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7D5C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC7D3C.tmp"
          4⤵
            PID:1400
        • C:\Windows\SysWOW64\WindowsInput.exe
          "C:\Windows\SysWOW64\WindowsInput.exe" --install
          3⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          PID:816
        • C:\Program Files\orc\orc.exe
          "C:\Program Files\orc\orc.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Users\Admin\AppData\Roaming\Watchdog.exe
            "C:\Users\Admin\AppData\Roaming\Watchdog.exe" /launchSelfAndExit "C:\Program Files\orc\orc.exe" 1632 /protectFile
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:980
            • C:\Users\Admin\AppData\Roaming\Watchdog.exe
              "C:\Users\Admin\AppData\Roaming\Watchdog.exe" /watchProcess "C:\Program Files\orc\orc.exe" 1632 "/protectFile"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1936
      • C:\Users\Admin\Downloads\plage.exe
        "C:\Users\Admin\Downloads\plage.exe"
        2⤵
        • Executes dropped EXE
        • Drops startup file
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Create /TN "WinManager" /XML "C:\Users\Admin\AppData\Local\Temp\NewTask.xml"
          3⤵
          • Creates scheduled task(s)
          PID:1832
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Query /FO "LIST" /TN "WinManager"
          3⤵
            PID:1696
          • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
            "C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe" /wait
            3⤵
            • Executes dropped EXE
            • Drops startup file
            PID:792
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Delete /F /TN "WinManager"
              4⤵
                PID:1900
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C timeout 5 & del /F /Q "C:\Users\Admin\AppData\Roaming\discordnitro\*.*" & rmdir "C:\Users\Admin\AppData\Roaming\discordnitro"
                4⤵
                  PID:2004
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 5
                    5⤵
                    • Delays execution with timeout.exe
                    PID:1296
            • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
              "C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:656
              • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
                "C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:808
          • C:\Windows\SysWOW64\WindowsInput.exe
            "C:\Windows\SysWOW64\WindowsInput.exe"
            1⤵
            • Executes dropped EXE
            PID:1856
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {DFBFFFFF-4DC4-4C6B-B936-2803C489BF04} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]
            1⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1392
            • C:\Program Files\orc\orc.exe
              "C:\Program Files\orc\orc.exe"
              2⤵
              • Executes dropped EXE
              PID:316
            • C:\Users\Admin\AppData\Local\nitrsso64.exe
              C:\Users\Admin\AppData\Local\nitrsso64.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1928
            • C:\Users\Admin\AppData\Local\nitrsso64.exe
              C:\Users\Admin\AppData\Local\nitrsso64.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1452

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\orc\orc.exe
            Filesize

            916KB

            MD5

            ac0431f34683bcbbb2cf23aaf29ea8cf

            SHA1

            275ec0e362cb074d5f080aaa41c25a8ecebe3205

            SHA256

            1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

            SHA512

            156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

          • C:\Program Files\orc\orc.exe
            Filesize

            916KB

            MD5

            ac0431f34683bcbbb2cf23aaf29ea8cf

            SHA1

            275ec0e362cb074d5f080aaa41c25a8ecebe3205

            SHA256

            1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

            SHA512

            156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

          • C:\Program Files\orc\orc.exe
            Filesize

            916KB

            MD5

            ac0431f34683bcbbb2cf23aaf29ea8cf

            SHA1

            275ec0e362cb074d5f080aaa41c25a8ecebe3205

            SHA256

            1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

            SHA512

            156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

          • C:\Program Files\orc\orc.exe.config
            Filesize

            357B

            MD5

            a2b76cea3a59fa9af5ea21ff68139c98

            SHA1

            35d76475e6a54c168f536e30206578babff58274

            SHA256

            f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

            SHA512

            b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

          • C:\Users\Admin\AppData\Local\Temp\FileHistory.exe
            Filesize

            2.8MB

            MD5

            a73e083297e46d8e23f012d66a08f3a3

            SHA1

            83527df5a484494894ad2c71908a170a115751af

            SHA256

            0ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d

            SHA512

            78c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2

          • C:\Users\Admin\AppData\Local\Temp\FileHistory.exe
            Filesize

            2.8MB

            MD5

            a73e083297e46d8e23f012d66a08f3a3

            SHA1

            83527df5a484494894ad2c71908a170a115751af

            SHA256

            0ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d

            SHA512

            78c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2

          • C:\Users\Admin\AppData\Local\Temp\NewTask.xml
            Filesize

            1KB

            MD5

            7401d8fa59fe8d46d04559f375cfb420

            SHA1

            0d74b93db9b125aad744b47084ce5f51eed8bb69

            SHA256

            63a033c704fe28c53b30a72d4bddb57c14c1385324e9bdbed668fe83722a7048

            SHA512

            38e8feaa3ee8465f6db7d2b38e99b5700a1976018367d04ecf1ea97e435f7891832e1124da742e426899c7bd0b387ce58e0ed350418fc2089a392ed12880acf9

          • C:\Users\Admin\AppData\Local\Temp\RES7D5C.tmp
            Filesize

            1KB

            MD5

            56ac56c546390e9bb4936776a8bc80c5

            SHA1

            b396893e2ade89f66fd17ac86d1d378f57ed8de7

            SHA256

            3e1979b3e78cd9acd93a38b1e30ec0e543116d0c83733a4de690053b8c635006

            SHA512

            e880316409d4e6d74d871498e1affed98b3426bd8cf66b4e80d878c0b4613ec7659368dd667a830dfb6d212e079f451bf1354bb624518b8669c78f43a2a8c665

          • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
            Filesize

            7.6MB

            MD5

            cb565c1afd8469f43dd6917af55b733f

            SHA1

            e71a56a7b13536d686ab9f4f2492d60c02a7790e

            SHA256

            4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

            SHA512

            d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

          • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
            Filesize

            7.6MB

            MD5

            cb565c1afd8469f43dd6917af55b733f

            SHA1

            e71a56a7b13536d686ab9f4f2492d60c02a7790e

            SHA256

            4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

            SHA512

            d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

          • C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe
            Filesize

            7.6MB

            MD5

            cb565c1afd8469f43dd6917af55b733f

            SHA1

            e71a56a7b13536d686ab9f4f2492d60c02a7790e

            SHA256

            4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

            SHA512

            d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

          • C:\Users\Admin\AppData\Local\Temp\c_c2ycuc.dll
            Filesize

            76KB

            MD5

            62e2273c268fee90870899c0a64f1e81

            SHA1

            90d73f792a5b9a3a299c64ce512a918210ae65f9

            SHA256

            63f75ebabb3248c76abaf9222ef5cb16653b869c33f6f6634a8e71bd3d96e33d

            SHA512

            9cfd32442ea30329cc55cd29271b41b6f0e3a1e929bc40fb9935c918ef996ddb6f23abcd78ba2da0214d6eaa057df578b8a1ca8d3f04941f8869d3022cc12929

          • C:\Users\Admin\AppData\Local\Temp\github.com_Blank-c_6562\python310.dll
            Filesize

            1.5MB

            MD5

            e06ce8146da66871aa8aeedc950fd12b

            SHA1

            6ee749bdd0bc857a41ac8018c5553e895784b961

            SHA256

            aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4

            SHA512

            0d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198

          • C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe
            Filesize

            54KB

            MD5

            ebd7887003feaad033856253c14de51c

            SHA1

            1ef092f6c79df2e57c8a49469e4b44815d384948

            SHA256

            faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315

            SHA512

            969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a

          • C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe
            Filesize

            54KB

            MD5

            ebd7887003feaad033856253c14de51c

            SHA1

            1ef092f6c79df2e57c8a49469e4b44815d384948

            SHA256

            faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315

            SHA512

            969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a

          • C:\Users\Admin\AppData\Local\Temp\orc.exe
            Filesize

            916KB

            MD5

            ac0431f34683bcbbb2cf23aaf29ea8cf

            SHA1

            275ec0e362cb074d5f080aaa41c25a8ecebe3205

            SHA256

            1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

            SHA512

            156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

          • C:\Users\Admin\AppData\Local\Temp\orc.exe
            Filesize

            916KB

            MD5

            ac0431f34683bcbbb2cf23aaf29ea8cf

            SHA1

            275ec0e362cb074d5f080aaa41c25a8ecebe3205

            SHA256

            1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

            SHA512

            156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

          • C:\Users\Admin\AppData\Local\nitrsso64.exe
            Filesize

            54KB

            MD5

            ebd7887003feaad033856253c14de51c

            SHA1

            1ef092f6c79df2e57c8a49469e4b44815d384948

            SHA256

            faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315

            SHA512

            969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a

          • C:\Users\Admin\AppData\Local\nitrsso64.exe
            Filesize

            54KB

            MD5

            ebd7887003feaad033856253c14de51c

            SHA1

            1ef092f6c79df2e57c8a49469e4b44815d384948

            SHA256

            faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315

            SHA512

            969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a

          • C:\Users\Admin\AppData\Local\nitrsso64.exe
            Filesize

            54KB

            MD5

            ebd7887003feaad033856253c14de51c

            SHA1

            1ef092f6c79df2e57c8a49469e4b44815d384948

            SHA256

            faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315

            SHA512

            969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a

          • C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe
            Filesize

            2.8MB

            MD5

            a73e083297e46d8e23f012d66a08f3a3

            SHA1

            83527df5a484494894ad2c71908a170a115751af

            SHA256

            0ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d

            SHA512

            78c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2

          • C:\Users\Admin\AppData\Roaming\FileHistory\FileHistory.exe
            Filesize

            2.8MB

            MD5

            a73e083297e46d8e23f012d66a08f3a3

            SHA1

            83527df5a484494894ad2c71908a170a115751af

            SHA256

            0ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d

            SHA512

            78c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winmgr.exe
            Filesize

            967KB

            MD5

            b03ccade490854df220914c4430967e2

            SHA1

            1911a59e8c4b427d3fbc8fc9c794886bd2d81305

            SHA256

            81cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961

            SHA512

            0c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36

          • C:\Users\Admin\AppData\Roaming\Watchdog.exe
            Filesize

            9KB

            MD5

            913967b216326e36a08010fb70f9dba3

            SHA1

            7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

            SHA256

            8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

            SHA512

            c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

          • C:\Users\Admin\AppData\Roaming\Watchdog.exe
            Filesize

            9KB

            MD5

            913967b216326e36a08010fb70f9dba3

            SHA1

            7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

            SHA256

            8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

            SHA512

            c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

          • C:\Users\Admin\AppData\Roaming\Watchdog.exe
            Filesize

            9KB

            MD5

            913967b216326e36a08010fb70f9dba3

            SHA1

            7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

            SHA256

            8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

            SHA512

            c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

          • C:\Users\Admin\AppData\Roaming\Watchdog.exe.config
            Filesize

            357B

            MD5

            a2b76cea3a59fa9af5ea21ff68139c98

            SHA1

            35d76475e6a54c168f536e30206578babff58274

            SHA256

            f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

            SHA512

            b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

          • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
            Filesize

            967KB

            MD5

            b63bb68654e7be72058398809d6c4754

            SHA1

            4a7b43488029a2d4c960c9ee4431b99c8640a4b0

            SHA256

            8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

            SHA512

            c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

          • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
            Filesize

            967KB

            MD5

            b63bb68654e7be72058398809d6c4754

            SHA1

            4a7b43488029a2d4c960c9ee4431b99c8640a4b0

            SHA256

            8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

            SHA512

            c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

          • C:\Users\Admin\Downloads\plage.exe
            Filesize

            967KB

            MD5

            b03ccade490854df220914c4430967e2

            SHA1

            1911a59e8c4b427d3fbc8fc9c794886bd2d81305

            SHA256

            81cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961

            SHA512

            0c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36

          • C:\Users\Admin\Downloads\plage.exe
            Filesize

            967KB

            MD5

            b03ccade490854df220914c4430967e2

            SHA1

            1911a59e8c4b427d3fbc8fc9c794886bd2d81305

            SHA256

            81cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961

            SHA512

            0c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36

          • C:\Windows\SysWOW64\WindowsInput.exe
            Filesize

            21KB

            MD5

            e6fcf516d8ed8d0d4427f86e08d0d435

            SHA1

            c7691731583ab7890086635cb7f3e4c22ca5e409

            SHA256

            8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

            SHA512

            c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

          • C:\Windows\SysWOW64\WindowsInput.exe
            Filesize

            21KB

            MD5

            e6fcf516d8ed8d0d4427f86e08d0d435

            SHA1

            c7691731583ab7890086635cb7f3e4c22ca5e409

            SHA256

            8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

            SHA512

            c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

          • C:\Windows\SysWOW64\WindowsInput.exe
            Filesize

            21KB

            MD5

            e6fcf516d8ed8d0d4427f86e08d0d435

            SHA1

            c7691731583ab7890086635cb7f3e4c22ca5e409

            SHA256

            8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

            SHA512

            c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

          • C:\Windows\SysWOW64\WindowsInput.exe.config
            Filesize

            357B

            MD5

            a2b76cea3a59fa9af5ea21ff68139c98

            SHA1

            35d76475e6a54c168f536e30206578babff58274

            SHA256

            f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

            SHA512

            b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

          • \??\c:\Users\Admin\AppData\Local\Temp\CSC7D3C.tmp
            Filesize

            676B

            MD5

            1ad9a4cbe7f243926f489ea74c288c6d

            SHA1

            5fec9556ef5fd5413bd730581bc6f13b40ad5b09

            SHA256

            08b9b0d129fcb9f1dd0783832735082266ed0a92d901d551f57b9657668c6c06

            SHA512

            73396be014e62f1e1ec62499cb145a0411ccf7f7433baa23275d7b16649373301034e22639650b4474140f3d5f6dbd1b4840feabee42eb8906d3b90f3ceb712d

          • \??\c:\Users\Admin\AppData\Local\Temp\c_c2ycuc.0.cs
            Filesize

            208KB

            MD5

            c555d9796194c1d9a1310a05a2264e08

            SHA1

            82641fc4938680519c3b2e925e05e1001cbd71d7

            SHA256

            ccbb8fd27ab2f27fbbd871793886ff52ff1fbd9117c98b8d190c1a96b67e498a

            SHA512

            0b85ca22878998c7697c589739905b218f9b264a32c8f99a9f9dd73d0687a5de46cc7e851697ee16424baf94d301e411648aa2d061ac149a6d2e06b085e07090

          • \??\c:\Users\Admin\AppData\Local\Temp\c_c2ycuc.cmdline
            Filesize

            349B

            MD5

            3a5c1f3b6545851444fb481a11d24745

            SHA1

            8590e0df640d56958ea9328473446804a8c673ee

            SHA256

            ba19e7faf5b300f090e074eef5dd247d8be6d561f46d28fda777da2d9127eed3

            SHA512

            f12e914f8109c568f44439f071e0a63ed59313247f3822f3ffd3720e7eb57dcd09b8025359da00c6f6198ff1ba3a5bc1fae8e31f9cbd5d0e74dd3c0269466ff8

          • \Users\Admin\AppData\Local\Temp\FileHistory.exe
            Filesize

            2.8MB

            MD5

            a73e083297e46d8e23f012d66a08f3a3

            SHA1

            83527df5a484494894ad2c71908a170a115751af

            SHA256

            0ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d

            SHA512

            78c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2

          • \Users\Admin\AppData\Local\Temp\blmkgrp.exe
            Filesize

            7.6MB

            MD5

            cb565c1afd8469f43dd6917af55b733f

            SHA1

            e71a56a7b13536d686ab9f4f2492d60c02a7790e

            SHA256

            4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

            SHA512

            d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

          • \Users\Admin\AppData\Local\Temp\blmkgrp.exe
            Filesize

            7.6MB

            MD5

            cb565c1afd8469f43dd6917af55b733f

            SHA1

            e71a56a7b13536d686ab9f4f2492d60c02a7790e

            SHA256

            4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

            SHA512

            d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

          • \Users\Admin\AppData\Local\Temp\blmkgrp.exe
            Filesize

            7.6MB

            MD5

            cb565c1afd8469f43dd6917af55b733f

            SHA1

            e71a56a7b13536d686ab9f4f2492d60c02a7790e

            SHA256

            4a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056

            SHA512

            d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645

          • \Users\Admin\AppData\Local\Temp\github.com_Blank-c_6562\python310.dll
            Filesize

            1.5MB

            MD5

            e06ce8146da66871aa8aeedc950fd12b

            SHA1

            6ee749bdd0bc857a41ac8018c5553e895784b961

            SHA256

            aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4

            SHA512

            0d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198

          • \Users\Admin\AppData\Local\Temp\nitrsso64.exe
            Filesize

            54KB

            MD5

            ebd7887003feaad033856253c14de51c

            SHA1

            1ef092f6c79df2e57c8a49469e4b44815d384948

            SHA256

            faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315

            SHA512

            969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a

          • \Users\Admin\AppData\Local\Temp\orc.exe
            Filesize

            916KB

            MD5

            ac0431f34683bcbbb2cf23aaf29ea8cf

            SHA1

            275ec0e362cb074d5f080aaa41c25a8ecebe3205

            SHA256

            1780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb

            SHA512

            156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c

          • \Users\Admin\AppData\Local\nitrsso64.exe
            Filesize

            54KB

            MD5

            ebd7887003feaad033856253c14de51c

            SHA1

            1ef092f6c79df2e57c8a49469e4b44815d384948

            SHA256

            faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315

            SHA512

            969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a

          • \Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
            Filesize

            967KB

            MD5

            b63bb68654e7be72058398809d6c4754

            SHA1

            4a7b43488029a2d4c960c9ee4431b99c8640a4b0

            SHA256

            8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

            SHA512

            c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

          • \Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
            Filesize

            967KB

            MD5

            b63bb68654e7be72058398809d6c4754

            SHA1

            4a7b43488029a2d4c960c9ee4431b99c8640a4b0

            SHA256

            8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

            SHA512

            c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

          • \Users\Admin\Downloads\plage.exe
            Filesize

            967KB

            MD5

            b03ccade490854df220914c4430967e2

            SHA1

            1911a59e8c4b427d3fbc8fc9c794886bd2d81305

            SHA256

            81cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961

            SHA512

            0c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36

          • \Users\Admin\Downloads\plage.exe
            Filesize

            967KB

            MD5

            b03ccade490854df220914c4430967e2

            SHA1

            1911a59e8c4b427d3fbc8fc9c794886bd2d81305

            SHA256

            81cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961

            SHA512

            0c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36

          • memory/316-137-0x0000000000000000-mapping.dmp
          • memory/360-89-0x000007FEEB490000-0x000007FEEC526000-memory.dmp
            Filesize

            16.6MB

          • memory/360-73-0x000007FEEC770000-0x000007FEED193000-memory.dmp
            Filesize

            10.1MB

          • memory/360-69-0x0000000000000000-mapping.dmp
          • memory/468-59-0x00000000001C0000-0x00000000001D2000-memory.dmp
            Filesize

            72KB

          • memory/468-56-0x0000000000000000-mapping.dmp
          • memory/468-60-0x0000000000260000-0x0000000000276000-memory.dmp
            Filesize

            88KB

          • memory/468-61-0x0000000000290000-0x000000000029A000-memory.dmp
            Filesize

            40KB

          • memory/656-104-0x0000000000000000-mapping.dmp
          • memory/792-85-0x0000000000000000-mapping.dmp
          • memory/808-135-0x000007FEF03A0000-0x000007FEF080F000-memory.dmp
            Filesize

            4.4MB

          • memory/808-109-0x0000000000000000-mapping.dmp
          • memory/816-116-0x00000000008A0000-0x00000000008AC000-memory.dmp
            Filesize

            48KB

          • memory/816-112-0x0000000000000000-mapping.dmp
          • memory/896-62-0x0000000000000000-mapping.dmp
          • memory/900-54-0x0000000075C61000-0x0000000075C63000-memory.dmp
            Filesize

            8KB

          • memory/980-140-0x0000000000C40000-0x0000000000C48000-memory.dmp
            Filesize

            32KB

          • memory/980-132-0x0000000000000000-mapping.dmp
          • memory/1296-149-0x0000000000000000-mapping.dmp
          • memory/1400-99-0x0000000000000000-mapping.dmp
          • memory/1452-155-0x0000000000000000-mapping.dmp
          • memory/1452-157-0x00000000012D0000-0x00000000012E2000-memory.dmp
            Filesize

            72KB

          • memory/1476-76-0x0000000000000000-mapping.dmp
          • memory/1520-72-0x000007FEFC3B1000-0x000007FEFC3B3000-memory.dmp
            Filesize

            8KB

          • memory/1520-64-0x0000000000000000-mapping.dmp
          • memory/1520-67-0x0000000000F50000-0x000000000121A000-memory.dmp
            Filesize

            2.8MB

          • memory/1632-127-0x00000000003D0000-0x00000000003DE000-memory.dmp
            Filesize

            56KB

          • memory/1632-129-0x0000000002140000-0x000000000218E000-memory.dmp
            Filesize

            312KB

          • memory/1632-119-0x0000000000000000-mapping.dmp
          • memory/1632-128-0x0000000000890000-0x00000000008A2000-memory.dmp
            Filesize

            72KB

          • memory/1632-131-0x000000001A6C0000-0x000000001A6D0000-memory.dmp
            Filesize

            64KB

          • memory/1632-130-0x000000001AD40000-0x000000001AD58000-memory.dmp
            Filesize

            96KB

          • memory/1632-136-0x000000001AFD6000-0x000000001AFF5000-memory.dmp
            Filesize

            124KB

          • memory/1632-124-0x00000000008B0000-0x000000000099A000-memory.dmp
            Filesize

            936KB

          • memory/1632-125-0x0000000000400000-0x000000000045C000-memory.dmp
            Filesize

            368KB

          • memory/1696-82-0x0000000000000000-mapping.dmp
          • memory/1708-90-0x0000000000000000-mapping.dmp
          • memory/1708-93-0x0000000000E70000-0x000000000113A000-memory.dmp
            Filesize

            2.8MB

          • memory/1776-88-0x0000000000000000-mapping.dmp
          • memory/1832-80-0x0000000000000000-mapping.dmp
          • memory/1856-118-0x00000000001B0000-0x00000000001BC000-memory.dmp
            Filesize

            48KB

          • memory/1900-145-0x0000000000000000-mapping.dmp
          • memory/1928-154-0x0000000000C30000-0x0000000000C42000-memory.dmp
            Filesize

            72KB

          • memory/1928-151-0x0000000000000000-mapping.dmp
          • memory/1936-142-0x0000000000000000-mapping.dmp
          • memory/1948-95-0x0000000000000000-mapping.dmp
          • memory/1956-96-0x0000000000000000-mapping.dmp
          • memory/2004-148-0x0000000000000000-mapping.dmp