Resubmissions

23-02-2023 11:06

230223-m7f6baff39 10

22-02-2023 16:09

230222-tlvj5sce48 10

22-02-2023 16:09

230222-tlq7qace47 10

22-02-2023 16:05

230222-tjzq3sce39 10

General

  • Target

    Hogwarts Legacy.zip

  • Size

    52.7MB

  • Sample

    230222-tlq7qace47

  • MD5

    0c421a410bb71b5f0c191547f1a136e7

  • SHA1

    0a713ea3cd18c2463e0853cf947e4604df69942c

  • SHA256

    a46658df6c2dd62c337eb9b589263c4cf049d05a44fd5a96a2989d45cff4f0cb

  • SHA512

    b5fa255120cf49bb854d99e685668aec54db19e7dbd344864288fd09dd0cbc6618a39c24608181c5056dfdc81369ad7fdd05671e5f9da4c615b0c909cf795047

  • SSDEEP

    786432:9XzLaHZDtzcrhQnXzLaHZDtzcrhQ+XzLaHZDtzcrhQFXzLaHZDtzcrhQ4F:tLCBbLCBiLCBtLCBgF

Score
10/10

Malware Config

Extracted

Family

aurora

C2

185.106.93.132:8081

Targets

    • Target

      Hogwarts Legacy.exe

    • Size

      703.0MB

    • MD5

      8b21437082a57d8b51a931d68a8dd21b

    • SHA1

      a9742f514dd307a22cd43efd40598fe84a1358ff

    • SHA256

      0e244f7ee0d6f673a604d1d868a6ecf0367a1de62e9741286666a8716528e762

    • SHA512

      e23f552326d1886774254475a1a324b7b09d66a64e09c42c0d85008c9c159e2250fbd82bd99ca2e716e72dfce48206b1567069b1a3a99d7cd97ead740d7c20e6

    • SSDEEP

      49152:xZ+3yoz51fQ1IbhmmyY8a3sLFA8pQb2ik1k:xS1umoLO8pW

    Score
    1/10

MITRE ATT&CK Matrix

Tasks