Resubmissions

23-02-2023 11:06

230223-m7f6baff39 10

22-02-2023 16:09

230222-tlvj5sce48 10

22-02-2023 16:09

230222-tlq7qace47 10

22-02-2023 16:05

230222-tjzq3sce39 10

General

  • Target

    Hogwarts Legacy.zip

  • Size

    52.7MB

  • MD5

    0c421a410bb71b5f0c191547f1a136e7

  • SHA1

    0a713ea3cd18c2463e0853cf947e4604df69942c

  • SHA256

    a46658df6c2dd62c337eb9b589263c4cf049d05a44fd5a96a2989d45cff4f0cb

  • SHA512

    b5fa255120cf49bb854d99e685668aec54db19e7dbd344864288fd09dd0cbc6618a39c24608181c5056dfdc81369ad7fdd05671e5f9da4c615b0c909cf795047

  • SSDEEP

    786432:9XzLaHZDtzcrhQnXzLaHZDtzcrhQ+XzLaHZDtzcrhQFXzLaHZDtzcrhQ4F:tLCBbLCBiLCBtLCBgF

Score
10/10

Malware Config

Extracted

Family

aurora

C2

185.106.93.132:8081

Signatures

Files

  • Hogwarts Legacy.zip
    .zip
  • FastColoredTextBox.dll
  • GameDev.dll
  • Hogwarts Legacy.exe
  • OpenSource.dll
  • ReadME.dll
  • Setup.dll
  • Textures.dll
  • Themes.dll
  • Tutorial(Video)/Video1/Video1/Video1/Video1/Video1/Video1/Video/fort.mp4
  • Tutorial(Video)/Video1/Video1/Video1/Video1/Video1/Video1/Video/fort1.mp4
  • Tutorial(Video)/Video1/Video1/Video1/Video1/Video1/Video1/Video/fort2.mp4
  • Tutorial(Video)/Video1/Video1/Video1/Video1/Video1/Video1/Video/fort3.mp4
  • Update.dll
  • exploit-main.dll