Analysis

  • max time kernel
    189s
  • max time network
    200s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 16:28

General

  • Target

    7caae290f16fb2ac4465bc8bdb2c1a13.exe

  • Size

    744KB

  • MD5

    7caae290f16fb2ac4465bc8bdb2c1a13

  • SHA1

    551e0aa1e5d60f8d47c215e8314ca43793a04a07

  • SHA256

    781bbe7f53dd562c15feebf45b944558d94d72214a4704dbc3cfd0fd6e7c67e4

  • SHA512

    860f8827fd16da726556009cea8943fdd75690be35bddd7a11715af3da04c3fbc93b59966a337988af6342f2d609dc3c1b465253be1f82aebe2efed5791c88a7

  • SSDEEP

    12288:aDZBEY0ZkzezocSgYiQ7BC1QnVW6v0FpfTd7qm66mD7rmXf2g5XsTrSbTdoi3d:z5zLadT6Mmv3ik

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

127.0.0.1:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    t?tulo da mensagem

  • password

    abcd1234

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7caae290f16fb2ac4465bc8bdb2c1a13.exe
    "C:\Users\Admin\AppData\Local\Temp\7caae290f16fb2ac4465bc8bdb2c1a13.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\lIGiQ.exe.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\lIGiQ.exe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\lIGiQ.exe.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\lIGiQ.exe.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4668
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\lIGiQ.exe.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\lIGiQ.exe.exe"
          4⤵
          • Executes dropped EXE
          PID:688
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 688 -s 540
            5⤵
            • Program crash
            PID:3900
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 688 -ip 688
    1⤵
      PID:3420

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

      Filesize

      229KB

      MD5

      5bb42f5e612faabb676db3797579042f

      SHA1

      f9aba45b2647f38e012d154abbffbcd94e9120da

      SHA256

      6e5a926a885ebce5cb660734442ba7810f4220b110306281fdab497b3b053519

      SHA512

      fa90afc3cd610bf8804648e75b5bdf5e48a16c8822e9e3d5226bb182015cd475549c60345fdf973aa02f07daf74535f4e71b884a24668afc3aa2b09edb232821

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      76cb20ebd679cb23bc6c5e71a35ad425

      SHA1

      1c4ac1b8fd953abb4fcdaca461aa3be13f5cac39

      SHA256

      35d0087cf3568318eb1d88f68dce8d8ba60108ca3ec2d84e5cbaaa9f9bcce307

      SHA512

      6abea4e2cfbe0f0ed2e4492fb31f6647f8e2528e62732e6cf26cd4f60a0090757ad9b6e2be9a3914a734c6afa8349cfdb29e24be6ef9017224654ebf91f944bd

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      8fe5c1787f6a726cd5b74e9dc5c2e73f

      SHA1

      9f86427c76175b10e3fcd101ef0347cfcaaa5952

      SHA256

      51aabb3267da227a92ad620af6f3b5147fa6e7ea38cd6c3fc1a540c100d5edca

      SHA512

      f2d0be1fd14a1b7385488ebb0d90510a79c0d56d38ae9b3adca9b2609e4f1377fc99a58abf6fefc681228fbcfc53d58435309246852a9ecdfee67c9ab1569ebc

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      0db25e68ac74499ea8b3c6796874fa86

      SHA1

      1babc902dab1ffa987be484787d632b15323ccb8

      SHA256

      f4088bab90c2e13505904136719d53e80c3381e8f31ecc2ed9c47a1d0761d24a

      SHA512

      d260f599e2d26708417280e8f99964fee26f724f7ad2582342d9da75f79624a73f8dc03ae17e50c8959e203650604d4cba07a95d21dd3ef218e388dfc14a1fd0

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      83b27d6ef0c69a8c407dcd56bec99d01

      SHA1

      660b222e441ad2f78b670d17b31b8c5118e93c94

      SHA256

      c1ea9206abcd4a170a9b9734b00e4ac5665a9da85ec785f38bea67e4d0291e00

      SHA512

      a95702ed9ba07bb8b1aabbb920e2a50f446bb24a20bc7d70345ff9966e79009b14aa5be46f600b7eddfa3028d1995110f0aca01a567f8419cf641f7f535b8d6a

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      e686c64683fa253305ff437ea5777980

      SHA1

      545513f8531ad4fb1466c3dc3382cd7d6ae3c2b2

      SHA256

      67d102df4d60dea8c7ca760724725aee5a8d6f8e7f892f26b8772cbc3ff3398c

      SHA512

      5647811f4b644e28c40f6f7e80bf94a8e8caaa94bda1dcf9d2468f7a2d9c8a0a6b8310e3e4ca8b4ff22e141ebeb8d72fcdfb5970aa34fcf9f8c7e3c4ed85f996

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      5e56f4cf264cd0f1063659b14aabf264

      SHA1

      ed57ab747c16b2f023ed91941af64f49c6272e91

      SHA256

      4d775880fb716cbb154fcbd30d0808d65945e47c3b27456c9e25f059d8654038

      SHA512

      5c4cd81dd76265527a66ea283fafeed1f4891e9a2c91fbac8b18b6493b9afe961d0140a0006696e43bc5b2faa1235db42dc0e16e87051f66d4837a9e54640702

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      356a4d646c85992d0281443f548c0fb0

      SHA1

      6812fabeb6eeac2d15b13b9d7e1a2943d3932ebd

      SHA256

      28f4f051090275cacc5e615b1e6c47cb86207bb4bc03ac9dda3eb5f81f905da1

      SHA512

      82e731c72daf27cebe071ac1e5c5399709837079659847b9fddab3f152395c75fd4ece1b38fc8491a20b2da5d5cafcc2edb86ccf8cd97ccd4ac6460ffc039c48

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      e060a4437d0e73ea73b98a6613384592

      SHA1

      41ed87f6ac26efbfccf006d4a434f756b7f56e07

      SHA256

      a32a63eb0ace25ad4481a48aa21e9acb779aaeaf6290c3587316ebd9884a9d8b

      SHA512

      e15831c92e7b7498306b1a230b04419bb110f1ae638ee71a84d1cda51c23812440aab9342c98b019bf0af928e6ecc8fdf0626494cf9b44650055a586b1ae8006

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      cbedcffb529062f026a196651547eba2

      SHA1

      772c55bccbe114a3b034b8f685486881e385c6ce

      SHA256

      905f071e0a79a89fdaba89da0b7f9562dd61265d932ca6ebeb1c39ee9e1675d6

      SHA512

      f80b8b16bb1eab33bba2de2af561914c2bf847f400a48dc9b9606ce6b6bfa8b7cac244575e823fefed91d4e77c4a068e0f50060c2a4e3773dcca556c797a5fe1

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      6130cdba2657fd19da7c1d0cc17eb311

      SHA1

      5f6acfb132fdfad61ab7ad57497ea9e5aa46d75a

      SHA256

      2ebaaea16a84e3f11d5de1fa397a58569892c70537877ee6ac2520e08e00dd46

      SHA512

      35d61f9b819fc6b085dc5bb8663e741d411a7b2c3519b300827e09c7caf21a6f12c2340969b438d1609d29e669e3a38bfddba9f6787383c7fdc354643eec0eb8

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      a0f2fc7faa48e897478f69876d456a43

      SHA1

      68cc09df7aa43d83d91bb86f9892175d469aa9a9

      SHA256

      e5a8c19440a276e2ce0b8bfb5053e6765936959a1fd38003522edad78d0d8b31

      SHA512

      cc6234de03574d23303d741aff6c9fdc80f0768100fc951dad7f7ee92c5e488d3dcc135bfb5f7bd812c1f6e22639eb389310267979f495428f7c5acc545be503

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      1660ca7e1fe0fc46a1ec5f30569cb1ca

      SHA1

      8697df1999040ef8272099dc806eb77b2009d298

      SHA256

      e7c2783f3d5cb15858553d2163efb5b97b580e6c879265dbbde8e85f97954c8d

      SHA512

      229735677088203a433ceb557c08f0c967d28f6f0e209fcf31bde1365e9af19cb227611ec7523dfbbfaa999a97ab6be63495f964e045ead80622095c8ced950e

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      04ae14bc4af39dc93a1145e555869549

      SHA1

      ebe590b62e05eed335ec05add6afafb059744eec

      SHA256

      888da6845231f69f04488b567f595687839deaa50887d47b6c9737ddd7249f4f

      SHA512

      c6da57d82238d85626966157eda6eb6b79c51d0f7e2a94cb16fc1834981fd6fc12e91089e5a2a4955587f1a7b565d5f07812a3ae564e0165c92b1bac61df1b6d

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      a980d274794e7820d387d4b29d75fedf

      SHA1

      eb82dddd9bc819fd471652ba89c1b5005ea33804

      SHA256

      5bec73a058b349b681f0bcaca78a4dfd160769261bb10ec9bea9367e7c4a4f53

      SHA512

      6c177547ad37e29fff457c9d7b53ab88ff21888831efc39542e09a3003488c8b1fd694be55dc19cc71b89ffa395a8b4e6784f137deac579997c385bfc40b73d9

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      e61a819db753ede8e1bf7295addfe86f

      SHA1

      1551d8e4497e19afcc1a4e57b3539239de7c37c7

      SHA256

      f38281b788182d7446d8aeaf8a2db0bb95774fb89aafaa74f7d530b280254a03

      SHA512

      ebb34b616ab0ab63eac3f1df613141280d488f948341db18beb1dbad30c4ad98d67fb935352e4f522de56c35f81c28b95a9ee3c75111a511df3718b832a575bb

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      61f4861004bb8768d4b2e4b8a33b4a82

      SHA1

      e1c343ead078161d0cab23eb4ca1fee7a7757247

      SHA256

      44270cae01c69f629b2caceed7b8c6cf644252a2fae3e3ed66aba7f969ada20e

      SHA512

      d9facd10cf7ee34787ab2b4b618f3efc7d231ffb8db59e0c15a9c13e3d44d79414e98ebdccadb41846eff09736c7c959f7f7f4d6288487269b9296b4e2c89e97

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      602b39216914e639818d63dae3db8dc5

      SHA1

      dcceb895c19094f8d7a6a5bde024678f69cda255

      SHA256

      fa1a4b13eec600b1e1778f75495ad004ae9b0967296beef792e1699a9c603066

      SHA512

      d52b24740c81cd29bf43c03c1babdb5b62530bf4e50ca0c796db06f89aab46895f135c4ccca4e57cc69e4b16a8e0f4322a89cd21abe166e1613e6871ae968329

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      ad1dfb722e507f354600734182ee1a0f

      SHA1

      8859498b0a39f0b6892739c6ef6cbdc02e685e5d

      SHA256

      b8b58ad93ca4b526a671e182c43e990e6e08daf87a77a6668058f502d8058fab

      SHA512

      ce763ea5202d2f23316ad2160d3b70d55fd8819a6b6a3a49ad813e4b88dce567693fc1943fcae64db73e597e340c0564e55dc519f6a782c21c01406948d17432

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      9ca58e61a5f8bad52bbfbf8c50659ad4

      SHA1

      608372afd0954da99e5b5bce244d27c44930e841

      SHA256

      310dfff77c06f3132513d2839de9e56edd83bcf40768824a569d62c623dd5303

      SHA512

      0752fb72dd9745d5bc91a84a5dca92de445af918592fe9d983f0b4626b239d23349e8eba9f5e21c901303471df09c57915029dd44418cf35f173c762541af42a

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      0ee51723a73ae35d51ce7c90b676a110

      SHA1

      4b6ff890bc83b36ef2208507b8fa36c7b6330ce2

      SHA256

      f5536906f3a6bbdbcaad627386d968d91cb86483a4cf5ca5106c56921b4ab09a

      SHA512

      c4d8c92c1f03defaba1305b8fc44d71f7699c111400b9c2fb942c0ae750d4ff57ef31f18c69f336eec91c1123e6a57bfb803e3b78f888d4b2b0c66b278dc79fb

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      8ecaeeaad0fe57b9deacdd06cc2f611d

      SHA1

      950da176927a8f5de794771db250e8d6ed60dc97

      SHA256

      60acdb156489407a758e8de279f684e1a21788cb7f18f2cf931b45c1debd8102

      SHA512

      eea1634cdeae92498663d4833f58c15c921495fa39c96a3c5dacae563a5abfd19447ada2920cd80112acb6d305d4785d24910d57b2665e150ad6207bd154599c

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      7a3b3ededf3fa324b5bb70e76cdadcb4

      SHA1

      51666be2eae2c0aca4d914cac69354044ed7570c

      SHA256

      32215931767fa33af76d577081a78a3b36a88f52269a885ee0e64906770a27b7

      SHA512

      5d49aa2cf265542af2b62b54c3c9ad7e26d30ddbaac6728efba97d986ccf27042a9c8ad396d380522edbd23e7155fb46c2b30d5b1736260f58ac1825dd8bdce8

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      12b22561f89e500b31b2bde57591416b

      SHA1

      7a73d9cc88ad15fe6f26727a3c632663fdf29c56

      SHA256

      c1eea256c27dcb55f549057f94efe69b247b27a9dfe7848ec32a8e9d82547250

      SHA512

      daf38c769cd7dcd5ebc36c304cf4f18eef65051ba70dde6139df66297a46326cb2a5421a17944f71300d6441e9fb5e31c554521abd53cbb252ac140924c6ce9f

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      ffbe27d50b8899cb68a6a7a3d832a260

      SHA1

      6025dd95dfad695a2c361e5480ba85387c96a6b3

      SHA256

      b0d6ff00fd0685ef68289430cdbef3f4252286adb63b92f18d639fcb55fce919

      SHA512

      ea390eef73f3e2ca2f9f0a4eb1dbb5988893f142fd53e8a55b9250fd64c3421e3352df63c3d310d2f794af7b7fd00672596ee0ab22714841c94e1d1636183a6d

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      f4043843f7c9dd4e1a4a760e01a50c54

      SHA1

      94c6907f49a496a65f9f24bc40dc25d50616c9c6

      SHA256

      02d2be2f361fb13e59b30accf2ed8cdee2601bd80e17925f2fe024fa7f6b685e

      SHA512

      6099fffe656de221d634192d471434a87527d71942cb40dc46420c5dbed1bdc28f5a600c2e86fe1db21a1c9b7cc4339525220e8e0ba77a13fca2871f9d4d056d

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      3b7aa439bdcffa6d76065ac551dc5250

      SHA1

      9a16cb55b33b6698ae5e48223bd86d2e15952e97

      SHA256

      ed107fc0646aab3f83673d3a6b841c861734b3e5b8f8f209bd15a693859681e4

      SHA512

      395b35579959ec5e9050aaff880e6f21b2a52ace29c9fcd767510952a15d31b8abd234f8565967b8ae0bfbc09c9122bdf6c314e3eee5014ce4a6806c7e802cac

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      a25497b85b85c1698dce248819c4abd8

      SHA1

      565810ddfdf6331cfd253353492bf2d788738d83

      SHA256

      b6bd9403d3a42a65d21f3d52d37e0ceb0da238d846e4e12f663d8795aef5e520

      SHA512

      495054a607307a00cabcc265862efecd7e4a8cb7c06ae3680b6535573ff3873a3344888d48fa15aeeb5c1e368913e0ddfcfe36ce91df78381c766375716438e2

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      142475c1bff9a46fb5f6c1d58b3bc024

      SHA1

      e777e294fa367187775bb3f7c784fd53fa856505

      SHA256

      609120080f51690954c4a51c2317b09c012b13f72e69e97bef331dc0d22debb4

      SHA512

      3712a053683f4f6f57472c8d6b13b79f7dfcd2bd12162a85f7d22888ffb96b27e8a1c440f51bfe15707ddf5be48894aed0ef046ff541e37de36091d249a8051f

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      d8d7ae38f87e476a675b0f38871e84fd

      SHA1

      7553c7efe3804556709201133a8c04f816d079f2

      SHA256

      11ff29cf77a4ece4aaf038b23eb7c529e5999b31b2b3aee621e0221ac7bf9949

      SHA512

      54449de82c6d0026ee6c573199217c7b3ac3b0207d126b68b0c412b29522238da6999ea0fb610e8a6b57d6ec3c48e22aeb71c673a120707815e526fb3fb34208

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      8cc32f605257a137c7cb9bc9ce8c0144

      SHA1

      5aeba2669ba526c1f8851029ea981804a04116e8

      SHA256

      07ac1072e487596a1260287e55b32e6605ec88a9ddb4745dfdfa9f07f36db7ce

      SHA512

      8b7e1c2d6716cb165b85f9fb1d36112d29bb685660f43e23768df570f8ec8250a2db1f019adc4ae9a35049c8dc788f669424b6567688be74029c104ce9e10a61

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      fefe444907270e69443b2caf99e42c40

      SHA1

      59686573246537570d0d8b934f7360fdb4249a6e

      SHA256

      55b51552f97174a0e603d27b5d9d2fc2fbceb0e668977f815e16a10f2a99f850

      SHA512

      d3bb52735ce8f491e88152821dfd4dd0035cff789dbf3a26cca4d94e74a4e83cc2a5670e13ccb9cea59e625b619073fb4113a1844901fef1cf9b75ddd74a1935

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      0ce5600c1d6ccc4a9acd5661006ecad9

      SHA1

      779979c4a4999d0aff6d397ee48bffcdcf61c042

      SHA256

      a181b29c407031b7dac08797eecf02dc0237da73093f3cc776877f6a48641143

      SHA512

      e9e3631b82a928c55ab19d332aec6108bb4df29bdb5341197707464af5b5377c41b0b456ecba7552f895e5663ea2fa0b9617d7bfba92c845b8236eef8d9c9d14

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      4fec6450b041a5ef752f394810745da3

      SHA1

      5176522eb633567c87a7d2efba9e942fadb0ff80

      SHA256

      974efaaa0effa05c99b90b852fa5fecfdb4ee86fc3460ca63358fa37b3f17a2b

      SHA512

      1889828d1a8c08c1e8b5f99dcb17b426f01cf4f366dc5a48028dda630507b1f7b040acb75d680797b86e63c350a1b10cd37a82f3f8b706d9e5c756ddce2136d5

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\lIGiQ.exe.exe

      Filesize

      189KB

      MD5

      1f47e3753083694314b1d925decb3829

      SHA1

      a06110af33cc203417de27219d36964862a164a8

      SHA256

      cd5db629f18605887ef2500ff71bfc1d6b064f83b1a27f6a78f1d85c2f3a0cba

      SHA512

      e330cda4ecb14b72f00a2b2b0269bc57765eec2afe7d3547ace3a89b272477e4f362e968bf82e86afda2a7e88bb5c073794f9109ae3f6bbeb70362b4ce58c8d3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\lIGiQ.exe.exe

      Filesize

      272KB

      MD5

      3fe9b22da012baf6b88ee69556fbd1d7

      SHA1

      7618fc35c7dfd4b59d3a2e92a4ace6738e84605d

      SHA256

      0382bcae02bc991e54d8b2410e2525aff067806d0f9318feb1bde5a635cc84db

      SHA512

      a76962659280af7e90068b3a8529b6700e5fa30176b2f77e9391b886b2eb11bb60e41b3a49f8714e7f89ae1f84b0d15023505e34eb8ec820a2f34f2a2129441d

    • memory/688-282-0x0000000000400000-0x0000000000455000-memory.dmp

      Filesize

      340KB

    • memory/2100-14-0x00007FFF8ED10000-0x00007FFF8F6B1000-memory.dmp

      Filesize

      9.6MB

    • memory/2100-1-0x00007FFF8ED10000-0x00007FFF8F6B1000-memory.dmp

      Filesize

      9.6MB

    • memory/2100-3-0x00007FFF8ED10000-0x00007FFF8F6B1000-memory.dmp

      Filesize

      9.6MB

    • memory/2100-4-0x0000000000AF0000-0x0000000000B00000-memory.dmp

      Filesize

      64KB

    • memory/2100-0-0x000000001B0B0000-0x000000001B156000-memory.dmp

      Filesize

      664KB

    • memory/2824-12-0x0000000000400000-0x0000000000455000-memory.dmp

      Filesize

      340KB

    • memory/2824-18-0x00000000005D0000-0x0000000000632000-memory.dmp

      Filesize

      392KB

    • memory/2824-15-0x0000000000400000-0x0000000000455000-memory.dmp

      Filesize

      340KB

    • memory/2824-33-0x0000000000400000-0x0000000000455000-memory.dmp

      Filesize

      340KB

    • memory/2824-82-0x0000000024010000-0x0000000024072000-memory.dmp

      Filesize

      392KB

    • memory/2824-90-0x0000000000400000-0x0000000000455000-memory.dmp

      Filesize

      340KB

    • memory/4668-22-0x00000000001E0000-0x00000000001E1000-memory.dmp

      Filesize

      4KB

    • memory/4668-23-0x00000000005C0000-0x00000000005C1000-memory.dmp

      Filesize

      4KB

    • memory/4668-74-0x0000000000400000-0x0000000000455000-memory.dmp

      Filesize

      340KB

    • memory/4668-88-0x0000000024010000-0x0000000024072000-memory.dmp

      Filesize

      392KB

    • memory/4668-271-0x0000000024010000-0x0000000024072000-memory.dmp

      Filesize

      392KB