Analysis

  • max time kernel
    206s
  • max time network
    227s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/12/2023, 21:28

General

  • Target

    047449579f1d198e88d968a9953f1968.exe

  • Size

    472KB

  • MD5

    047449579f1d198e88d968a9953f1968

  • SHA1

    72fe236d536dd66053d0379dfc06b52cf9bf7ef3

  • SHA256

    d4846c05ada8374a82a755dae89043b3e6aa81f8f5a8ebb82149d1ec04cf88ed

  • SHA512

    6c50f7fce2969e8a9b68140e61b7f52d220cee89657dbdf0eec9fe4a67eaa2450bc22f67c2e0038b7b2c2b3191d67ee4d825d8268eb80ddb538af3fcd4a0c109

  • SSDEEP

    6144:2yrmJz3kEEyQ/BxavLoISF68ZumStxk80QVl2/mMzlOtZZ9zDiy305:2bJzYzgoISceumck8fI/NBeLK

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

server

C2

dizniggahavok.no-ip.biz:82

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    spynet

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3432
      • C:\Users\Admin\AppData\Local\Temp\047449579f1d198e88d968a9953f1968.exe
        "C:\Users\Admin\AppData\Local\Temp\047449579f1d198e88d968a9953f1968.exe"
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Users\Admin\AppData\Local\Temp\047449579f1d198e88d968a9953f1968.exe
          C:\Users\Admin\AppData\Local\Temp\047449579f1d198e88d968a9953f1968
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4620
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:4092
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:492
            • C:\Users\Admin\AppData\Local\Temp\047449579f1d198e88d968a9953f1968.exe
              "C:\Users\Admin\AppData\Local\Temp\047449579f1d198e88d968a9953f1968.exe"
              4⤵
              • Drops file in System32 directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1856

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

              Filesize

              229KB

              MD5

              ef8b702831cae34f125a03b7bece2c94

              SHA1

              4fed9f38fbd0201b3860f863081004aeb08e2cef

              SHA256

              ef38aa19515c24072d1ba992ac8c2e4767d3b7177cfbddf1024e2d3f7c20511c

              SHA512

              d0bd142745027b6e79944c10d582d6b553686b97b593953bd6bc7916eb64698fee1049ddec4a9cb7ef318d7c529d3bb76fc11caacce3e66c3f8cfd5c55facae1

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              582d2c4079575f1a0d8cfb3696c2b382

              SHA1

              8f94d9a6de16d1da62c79617bc8d8b6ea4d2efa5

              SHA256

              2660df6ea71122ffc7d90cb52b873769f3c66db5ed3b2dac67ea87fdd1f9bcc1

              SHA512

              9ff138a52ed47ca1914db180b8fc64b0b9eefceb1e526ff9f3cec4177047f5bf54a369e1199f85f9b4fe61b879198a6f8a9622381f9cc3db53da8290ca044b74

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              4c0afbd6268a9ebf417508cd8d1fc26b

              SHA1

              413baae9468fe2993e2b6302c2f0a00db1c15086

              SHA256

              59e8f741601f14df558091373ea190657dd9a15f5530096b4ade576aa835c0eb

              SHA512

              4da7b298650a19c4562a2654dd926569c1a902c91d7813d390c914be239c6d4ef14d87aeb3c1055c2154f56235a6266f32d3463060641a8d880c3311939311f7

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              8170ae73ac02c14ed3c864ead7d8b433

              SHA1

              51dbaeb1d0d2cde4dcbd6dac87bc4093fdcfbf3b

              SHA256

              db4082c346e5098b6e0c620bee748e407aad5f16f0779c9e7eaf55f866ceeb80

              SHA512

              610c65b9729915ac96866bee3322a7fe37986d30bc9bc46a1ee51c35c79e241c71b9af3ce937385bf2d8526f95d3dc8d5a44c70283024ddb1643c83c0ac0eeb9

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              2616f4b2afd08d5ad83bf9a1832f5090

              SHA1

              20b36aa7a1cb58af0d8ffef58b52f654b2a6b2f2

              SHA256

              f88976a37342d68438359b045f4e31058d6a0831d497ff603c896779691a1860

              SHA512

              acf4c8799ef95af0baa6728bd7a0aabc3aba9a75ed4850e349b80540b03ad2dfa1d85ab7396e477f4e6a246a48d2f411de4de2581ab8966db850d6706592eb8d

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              14f0f4cacf56b5319df3ebc7ec1565b7

              SHA1

              3561bc1deea4594614e808a6a9e1a04f018f148f

              SHA256

              26e710fe56aba45a693d831beeea828646f534378c974ccd9118ed1d9e29e6d4

              SHA512

              66fcaf50f82a3eda4c6fe193fbc9ccf7de497763b2c0dbeccf9b4f6ea8a82acb46c8afcae725de26734d70706283f66548d8c019e563963d19f86c23216f5f33

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              fc9eedc7ebba5fbce36cdcdd61ca1fd0

              SHA1

              5bccc6d6b35bdc3dfd9e4a6367700c7588553e19

              SHA256

              38c4dfcb8e853071d577ed98192f58e075d9fb467efa996f9de960197eae2caa

              SHA512

              23a276bab6eea6c54fb66009c7cbaf61bf1ede5273da48b8167aa6cb6018716003bacea43106d448737c267c76cc5f735d50b6120da2cb7f6f0a9717bfe010d0

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              7df161963ea10320fc4979c12736ba03

              SHA1

              dc6c5d0eac54899400b8bccfc0a6f2321487ba95

              SHA256

              4eba45193c1db1486558fbca8a131bf968bc27c50e9fdf8ecac1b1b7ffda8521

              SHA512

              c4b63990c67ea37235f8dc5d3040d54a7b15e0c1b7c0795c55e4cbadc3891764a874de70a308b257219becba5527bd1a13e367b35bea1aa0dbce1d76cc3c7602

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              6f2f930ae1390d6f26b738abeae83682

              SHA1

              5ae59de6e5c993b9a937388a6287c2b547de752b

              SHA256

              c194f94726dd2fb1cd7592a83dcde7f6073f9df4eee96f56094861d972d4bfd2

              SHA512

              ab0f3d8c25fc5e17a7b59e86c80065fb6ac07bba0d12dd7e5b11f7318fca61ff06cc8bcb8cc881d2dbcbe0b9ad833058b64a9b6ef80698a80ef1ee3f935687d0

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              b409ddf2945c79756f680ed311c6c7b6

              SHA1

              b0483c6a31612467092ed76b36e7721c138073f8

              SHA256

              2a1dd0878d5bf4e1e9bffe5304fb81f2a7b929abad3ea5ba8ddb79a01934f279

              SHA512

              a3311d970e6cec8d7b02b81c3a628d4862ff07e93150261d7733669e6c3cac8168252077b533bd0aceadc073f060d01465e18032e2100a28958cf2b6c1260c65

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              49d602240891bf43d7dfd15d0e7a639e

              SHA1

              60c74d264e461b4cca37e1d339cb1881b3786663

              SHA256

              3ea18a172ed928a9ae2ea9e286a81eca9a6d6d5150e6b5aeb8b088062fa7f21b

              SHA512

              5e8682cfebf6baa93b77a3344e81c9ad739b4f9bd57868234c7f99f5f3f2e60e4eedb7b88ec50f026f18620dc3563057ecfd002a4bc193e0032df19cbfae11b0

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              563f31fadd3737573dd43f6314fd241c

              SHA1

              0cccc0d5cd51f6ffe2eb04a6aab6c667e2829271

              SHA256

              1228e3cecee795577a56e29b4a883f5565cee61347ade044fe438da786b4aedd

              SHA512

              c7cecd265127bdaff347ed0b2fd1de77571b63183729b6d956ee748d1b619b947edfab4c9eaf2e78f8a488c987a0436af957f806ee9b92b34c9f653cbbfcf307

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              19ee22331646b1e3a5fa9f3a57703ed4

              SHA1

              af885f0f83f7fce2e69d9bb1b3ae96022667d261

              SHA256

              e01284b88a2f7ee2c4c535a6b1b8dd2221bdee46fd2bb198d58ae6afac239dd7

              SHA512

              75431cbaab45047358450c75f45d1305a55988820b6053c4d91b337de6fd1552184c97acbd27b1a4acdc8378be3795d774c9033aa7b6b26a493cbeab74c47e13

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              8a17598d81238853086a354f3d497503

              SHA1

              cd300200f8e98bbaf8d9fe4d6a1486847e664ec5

              SHA256

              f5cdaa8c90025c16d2fb9bc20aab6483e55666b2e37ab8be9480d68b523c2146

              SHA512

              2de89658392e60205da016f94580b850238dcdc4fc67f4caea733625a4a16252b1e9dd413092803f2326fecb9e652ba4dce1d6da28f51aeb47539edff32090d7

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              c6deebeb47fa107fee2131547f9f36c2

              SHA1

              b2a255ee30881851c506b07bb52b1ca8fbceb443

              SHA256

              2af7422f28a73abf51024413fe2d72a9d9b453e42c324020e4425c12b91e2d77

              SHA512

              cb84971f3c5061f09dc5711b8fa34c63a2c54c5849ea0d0908fcec78a68849337499518ff8a4e50ae5af7712f94d39cc453d249522f20a332935a7da7497aa6d

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              912e927d1c0d13ccaea3b0b19b40da8f

              SHA1

              2e92554d208601acf774d12f5e85845db093cba4

              SHA256

              b7550b92bc466328b663209c13fe5733c726bec361eca6fbcefc7bce17459053

              SHA512

              0dcaf0d89e7e9774c533fa98336111fc5240b3465239a706c624d96cb0e355c12c2b3ae1c42d8e3020dd02450bb35c8231bf74f391df1a32d0fd1cd4da4b6bf5

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              b0595d97cfde6ef570e9033dc2ea81aa

              SHA1

              e49522cbac0f90db92dedac8d1b0c81c5f1775cd

              SHA256

              3c95df35a4a58408c8cbf12088be67141ffe891e5e03925216ea290c19eb1874

              SHA512

              f4f88d2079ded79022a3474b8a34c74e45ef08ee24364e05b8dafb5d77ccf244be90e84c0e3f242dfc79173e715ba57884e8f20454ee8a4d88050968ce0e8ddc

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              0997f7be18278b7ac0972097745c0c2f

              SHA1

              5825e786be191d6efb126e5263f343971e06f6c9

              SHA256

              f49c026b5e04b073c26ab2396a1d791eefc8fdf05964da1880f5c9b82585fe85

              SHA512

              b4d342082c67feda90f614833b49a9b3b4697eff81d990eb23ad09a8f5690c3057a3d2932dee6c9d85e9f51f0f28f5be942dd4613a7eefd0e12e362fdeb428f4

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              31ba7760ca4249a0035846aa0969d7ec

              SHA1

              2c4f0fcbe585f4fdaa314a2fbdd4b213dc8a17a5

              SHA256

              96ab94cf212e54718237ae876f620e7c53d7b182845f92d0980d7569464707c6

              SHA512

              3bf5989e9c5337ef614e2d67256082513e7a31899f57922a9d0c7e72f462781025fa51c8d966cde0c8f9575dbd858be01362486b66435bed4cf09df274ce6b2c

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              3a311bae4c569c4f56481e7225af9dbb

              SHA1

              1b89c188643d790f5e4069ac0af54c45ff31e954

              SHA256

              18964a98a002f8692ad2265eb101f6671989a5915fb47906877368a1f4de1636

              SHA512

              d2cf6e3d7f188d64071da981a50d5aea654408c98cafd204484cfd397569debdf798efc49d408753aff1141621718dab11dbc2f0b41d7387a95188f5cb7830be

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              3786e3cdf1009ae372396768eaf53b5c

              SHA1

              27f51c51fa3fda2c7af9e9f3f721fcae66ded334

              SHA256

              0e9412a6c96cf6fba45eb5ee88cf7ded131ded2b9a1670449c69f7eeaae77987

              SHA512

              5b266da4390721bbfbb84d4a63add64be7426425f3230064c930996d7d4551c22774de97ece743947dd197d789403ec3e5ffabd2ed0be7e86d32d92fca0d032e

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              1bcf7985427dc40763c943ef7f21e9d2

              SHA1

              e9763e887922c00e0c57a181198edadc1533a215

              SHA256

              b369b719c22b81024536254ab1457f1b21844b07ae5753407c55e56d5fe0a167

              SHA512

              af0cb1aeb1ffa4470589f7bc52f62857d3447efc86498352d8fd7c8c3123a5fba1afadf25fa391f429cdde026a7a91162a14e6f3711f800e0aef4ccb38a00488

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              29d7108cf766ca9332e21e11874ed139

              SHA1

              33f89f5f8af364554bf899673050f3d7e2a35e1d

              SHA256

              1cf7a70571147defc684eb09692f9d35b2e605e3aae1f6e01663209cae8dd278

              SHA512

              91841c94b5a09d1a887ff3436e864f3324c518be3991cbc56ab8ae834f19513e0c1db171ac4f90e3e7bc6bfe740376e1dbaba4c10fbb5b209fe746667d7b2a6b

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              308eec54b1870a28d537051d514fbdaf

              SHA1

              67a0a9f114a88fa2608d4c817355e007a0fc91ab

              SHA256

              9e57b801686bee0c548fee637da25adb6deed92f3c2fd84d055fef6a0e71412d

              SHA512

              45ddc9dc7d8f7876daa93c6d96dc0f5ee45f3b69f17f1d5d10248840febc5fac614e490d7dc3b6c23bffc25147653c41797219de1897759139fe661416c418c5

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              e10527a7246b459f40d0cf376f79e777

              SHA1

              fdf957f0be9fe5148517da12f7969bc8cc475f3b

              SHA256

              196f423707e884bac216f811553aadc177fcffb601309bfc36a00d665ce106e0

              SHA512

              9f68e3979bd3fc8dd4d3386f7ebbecc346a40a8162597685cf2b4a829b9908f2696530bbf6249e6617531659d5ab5ce2bf4b3ff72abf198203661c0229a34bb4

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              c2f9b2523205ce9e4b8d3bf94ec09a8b

              SHA1

              c84282986d8139c862841a4d484e588fc77ba659

              SHA256

              32d4a91081e066f75d6ba1c6846ba7c4cbbecaf7df53312672658d919c355a89

              SHA512

              c4d6894cbe9946ec174a6d27290019143be8a2bcbd87ad577fe3c05e246ca045c7f3dc6eaf694be79f0ea6c877c4262cc4c8b0ee859b5cb3024a66c095acc0cd

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              666f246f2a805d1f34c2fea740e7f054

              SHA1

              14efc11b4e9d2e9ccf69c8ab0d5d2ec95e6f2b3d

              SHA256

              aa8dc33ffa3d0ab8f70d55df3cac4617d2d13edc5820c412e96c830f604cd4a4

              SHA512

              8ccc50153be820552c562599ea65951a4d26f164c052e72da6ec3fb7b93229cfe6876b5ebdb6055393cc1219dc2ffb7c6c3152f993902b102b3c0935fa959ebc

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              20d0d81b445fa27c0d7f527e1bf55feb

              SHA1

              ce4d3736a11328efcf8004de1e795908032df7da

              SHA256

              a74109511f0ea282a4fd7f60e60d8e581f11f562c1e42815230d80eb41a98301

              SHA512

              795b8e6d50ad98a65e024e7e0adca9bf9c48a98c56fde9cb6b4e094873e531b6e768996869176a763da99a0388b30a7ca5db0c39683a730ef455b4adc08dc7d5

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              284bc4d6f7290090e7f6a3c8079e6f25

              SHA1

              9a27e990efcacfc214367c9cd7375cdd83dba4da

              SHA256

              16859b2face447225941303457db886af62661e78d1cbf50263db1729336fb02

              SHA512

              1d071c63e45c714252eaadaa4b5c34b404bb66ac76731813d37c67da0e7ccedae0bc7a919eeb99f35ed89c10ccad95353377f38a59d66bd5893d17fe444fad6d

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              eed953317ec53501e7a833949c41bd48

              SHA1

              1f93922daba0048a738d651484ecdf5c260577f1

              SHA256

              cd983a39f049d3d557ba64f93369f41a987febfdd2104cd7417f0936201e4164

              SHA512

              b63a2c2b1c0788649e42c88cda26efa07883e90f1ed1c2cc5bc979ebbd926c5217119775d77a2749c94aaf437bbb0ecd236bca88e0c5ebe9cf9b32a15708e97f

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              372c49db0a627f92972e6ccd350ccd21

              SHA1

              1ea2481fc7b547c5ce2323a99099843a6ecf4b61

              SHA256

              3099f72c4eb52f157e8b3f1b05838595ddf90fdb8ec84288493e4c0682da75dc

              SHA512

              f0b277cbf2a9f584478f2cbc5293ac229a12711152369e25584dc995ddc7aeb57f97ddbfecb5aacb4fa949ae7bf5ef4f518ab591709322737fac26249fe219f0

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              adde6bc221b7eeea2054b33d01815178

              SHA1

              b176c6835727002cf6bac3fb7aaa51e14c1dfb2f

              SHA256

              057868b3ad0cfe39dbed5c8ddf45dbf63e426aa4b92498630f00263a37f087d0

              SHA512

              a22c5952766bc88cec45f980c62d83e52d502cf22a4ef80e294442e4aac8ecbd307fdd9c8c381154ff695f845a82ca43c9a4224954101493f33914bbb016d506

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              d5d6817654aeb37f00bc623fbc11c171

              SHA1

              9413b274ed15aeae34be0c6c93a5d758ddc31db2

              SHA256

              2b33c4efebd2fbe3954434b8581fc1520b604f9e234057ce8a45f4b7d4eea584

              SHA512

              6c30b7d4da4914c8f287f1a786732b8b976716403829db50db8e966ebe0d3122be38c90396f9783f29a50b1cca3ab3ede7236cde403296a9716140b18ba7974b

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              dcb866920d0c74eb83d60b4d8b7b94a3

              SHA1

              92952e19bcef39f7c91dea8582ff6f27b3593ad0

              SHA256

              816090e1e1104f75861adf209fe046a2ab387131e4101eae1e446af43a7c81e0

              SHA512

              626f1b89b423d1fc219151e167d16e8e6219c975715bf97b48148956e0cfe786f6c01aa063f9af9bea47d0fa216ec60ce0bb894f571391d2b220ada3b72b742b

            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

              Filesize

              8B

              MD5

              d68d8c5c28ca7f7471aec140ef255543

              SHA1

              19312b82fdf4a066a307e3acefd890a98dd43a12

              SHA256

              ca84b3b5851ba80d6767d318f2980bf5ad93c304c2d4e4b6c9c41393c3641586

              SHA512

              14c3c0114c644456068d265bce5c73ea91fc540e0d54cceda9d1541c1817fbabdbc69943cbe9564bbe8222b68b76c08dfa69e815fc853f79d624d7b5c2b868a1

            • C:\Users\Admin\AppData\Roaming\logs.dat

              Filesize

              15B

              MD5

              e21bd9604efe8ee9b59dc7605b927a2a

              SHA1

              3240ecc5ee459214344a1baac5c2a74046491104

              SHA256

              51a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46

              SHA512

              42052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493

            • C:\Windows\SysWOW64\spynet\server.exe

              Filesize

              472KB

              MD5

              047449579f1d198e88d968a9953f1968

              SHA1

              72fe236d536dd66053d0379dfc06b52cf9bf7ef3

              SHA256

              d4846c05ada8374a82a755dae89043b3e6aa81f8f5a8ebb82149d1ec04cf88ed

              SHA512

              6c50f7fce2969e8a9b68140e61b7f52d220cee89657dbdf0eec9fe4a67eaa2450bc22f67c2e0038b7b2c2b3191d67ee4d825d8268eb80ddb538af3fcd4a0c109

            • memory/1856-154-0x0000000024160000-0x00000000241C2000-memory.dmp

              Filesize

              392KB

            • memory/1856-2586-0x0000000024160000-0x00000000241C2000-memory.dmp

              Filesize

              392KB

            • memory/4092-81-0x0000000024080000-0x00000000240E2000-memory.dmp

              Filesize

              392KB

            • memory/4092-20-0x00000000012F0000-0x00000000012F1000-memory.dmp

              Filesize

              4KB

            • memory/4092-21-0x00000000013B0000-0x00000000013B1000-memory.dmp

              Filesize

              4KB

            • memory/4092-153-0x0000000024080000-0x00000000240E2000-memory.dmp

              Filesize

              392KB

            • memory/4620-14-0x0000000024010000-0x0000000024072000-memory.dmp

              Filesize

              392KB

            • memory/4620-4-0x0000000000400000-0x0000000000455000-memory.dmp

              Filesize

              340KB

            • memory/4620-17-0x0000000000400000-0x0000000000455000-memory.dmp

              Filesize

              340KB

            • memory/4620-11-0x0000000000400000-0x0000000000455000-memory.dmp

              Filesize

              340KB

            • memory/4620-9-0x0000000000400000-0x0000000000455000-memory.dmp

              Filesize

              340KB

            • memory/4620-8-0x0000000000400000-0x0000000000455000-memory.dmp

              Filesize

              340KB

            • memory/4620-7-0x0000000000400000-0x0000000000455000-memory.dmp

              Filesize

              340KB

            • memory/4620-155-0x0000000000400000-0x0000000000455000-memory.dmp

              Filesize

              340KB

            • memory/4620-6-0x0000000000400000-0x0000000000455000-memory.dmp

              Filesize

              340KB