Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 09:33

General

  • Target

    2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe

  • Size

    668KB

  • MD5

    2fd5de6054dbfeb07c4ceb3a93dfe241

  • SHA1

    02244540e0b9d80f4b120485cae57e0d9b4c0896

  • SHA256

    ca4af4a40b2fa74b74ef776733a73e8400f9aa4e4ce1ea9b59e86177555cd546

  • SHA512

    b59fc106f39452f93021327a9d11bc23c5cb91f91f68964fd1d1fc05022eb2aa8078a8ca330511c9d5e8760e703852197a920be2ed6ba2056cb3a4b6eca3a3f6

  • SSDEEP

    12288:k1PO8MeQh81uhNmq+jhfgKBze6TVwTsr2BMWovIYRWIAPnV+4oRUJHfR:cPO8MeQS143+jhfjiYVwTsIMVvIYRWIm

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

yotshi.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    msnmsg

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:780
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:316
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:668
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:772
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p
              1⤵
                PID:792
                • C:\Windows\system32\wbem\unsecapp.exe
                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                  2⤵
                    PID:2936
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:3760
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      2⤵
                        PID:3892
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:3956
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          2⤵
                            PID:4032
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:4120
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              2⤵
                                PID:4328
                              • C:\Windows\system32\SppExtComObj.exe
                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                2⤵
                                  PID:3132
                                • C:\Windows\system32\DllHost.exe
                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                  2⤵
                                    PID:1076
                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                    2⤵
                                      PID:3532
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                      2⤵
                                        PID:4548
                                      • C:\Windows\system32\backgroundTaskHost.exe
                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                        2⤵
                                          PID:1284
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          2⤵
                                            PID:1168
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            2⤵
                                              PID:5004
                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                              2⤵
                                                PID:5060
                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                2⤵
                                                  PID:4600
                                                • C:\Windows\system32\DllHost.exe
                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                  2⤵
                                                    PID:2476
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k RPCSS -p
                                                  1⤵
                                                    PID:900
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                    1⤵
                                                      PID:952
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                      1⤵
                                                        PID:512
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                        1⤵
                                                          PID:1040
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                          1⤵
                                                            PID:1048
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                            1⤵
                                                              PID:1064
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                              1⤵
                                                                PID:1084
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                1⤵
                                                                  PID:1140
                                                                  • C:\Windows\system32\taskhostw.exe
                                                                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                                    2⤵
                                                                      PID:3100
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                    1⤵
                                                                      PID:1172
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                      1⤵
                                                                        PID:1248
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                        1⤵
                                                                          PID:1320
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                          1⤵
                                                                            PID:1352
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                            1⤵
                                                                              PID:1412
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                              1⤵
                                                                                PID:1452
                                                                                • C:\Windows\system32\sihost.exe
                                                                                  sihost.exe
                                                                                  2⤵
                                                                                    PID:3060
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                  1⤵
                                                                                    PID:1544
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                    1⤵
                                                                                      PID:1564
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                      1⤵
                                                                                        PID:1636
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                        1⤵
                                                                                          PID:1712
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                          1⤵
                                                                                            PID:1748
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                            1⤵
                                                                                              PID:1772
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                              1⤵
                                                                                                PID:1832
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                                1⤵
                                                                                                  PID:1888
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                  1⤵
                                                                                                    PID:1900
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                                    1⤵
                                                                                                      PID:2040
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                      1⤵
                                                                                                        PID:1028
                                                                                                      • C:\Windows\System32\spoolsv.exe
                                                                                                        C:\Windows\System32\spoolsv.exe
                                                                                                        1⤵
                                                                                                          PID:2084
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                          1⤵
                                                                                                            PID:2128
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                            1⤵
                                                                                                              PID:2144
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                              1⤵
                                                                                                                PID:2188
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                                1⤵
                                                                                                                  PID:2328
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                                  1⤵
                                                                                                                    PID:2348
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                                    1⤵
                                                                                                                      PID:2456
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                                      1⤵
                                                                                                                        PID:2552
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                        1⤵
                                                                                                                          PID:2608
                                                                                                                        • C:\Windows\sysmon.exe
                                                                                                                          C:\Windows\sysmon.exe
                                                                                                                          1⤵
                                                                                                                            PID:2640
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                            1⤵
                                                                                                                              PID:2720
                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                              1⤵
                                                                                                                                PID:2728
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                                                1⤵
                                                                                                                                  PID:2636
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                                  1⤵
                                                                                                                                    PID:3200
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:3368
                                                                                                                                    • C:\Windows\Explorer.EXE
                                                                                                                                      C:\Windows\Explorer.EXE
                                                                                                                                      1⤵
                                                                                                                                        PID:3464
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2fd5de6054dbfeb07c4ceb3a93dfe241_JaffaCakes118.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:5024
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hniya.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp/hniya.exe
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:2752
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\hniya.exe
                                                                                                                                              4⤵
                                                                                                                                              • Adds policy Run key to start application
                                                                                                                                              • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Adds Run key to start application
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:544
                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                explorer.exe
                                                                                                                                                5⤵
                                                                                                                                                • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                PID:220
                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:4000
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\hniya.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\hniya.exe"
                                                                                                                                                  5⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:4264
                                                                                                                                                  • C:\Windows\SysWOW64\msnmsg\server.exe
                                                                                                                                                    "C:\Windows\system32\msnmsg\server.exe"
                                                                                                                                                    6⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:2580
                                                                                                                                                    • C:\Windows\SysWOW64\msnmsg\server.exe
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:2364
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2364 -s 572
                                                                                                                                                        8⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:4660
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                          1⤵
                                                                                                                                            PID:3552
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                            1⤵
                                                                                                                                              PID:5012
                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                              1⤵
                                                                                                                                                PID:1208
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                1⤵
                                                                                                                                                  PID:1844
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2488
                                                                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2768
                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3220
                                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                                        C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3716
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2364 -ip 2364
                                                                                                                                                            2⤵
                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                            PID:1000

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

                                                                                                                                                          Filesize

                                                                                                                                                          240KB

                                                                                                                                                          MD5

                                                                                                                                                          dbd21f063fa88e05ed2996e223827ca1

                                                                                                                                                          SHA1

                                                                                                                                                          a037e251669b81e36820edf92fc74a086e9020ac

                                                                                                                                                          SHA256

                                                                                                                                                          68d4ec41a7b3f5b7947d10b119b89b6c1b5b8ba8e2bad4a913dd9894c3dbc072

                                                                                                                                                          SHA512

                                                                                                                                                          fd7e92f565352737e74a6d65eb8fdd1ba17c3f43c35bbe91be0090299c08142c083cef7d7e0c8a8f54b7c3bb3e00535afa7c8959fce3568dd33cc183a3500c0a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          bcb5e1df08fa5839f490c655142943a9

                                                                                                                                                          SHA1

                                                                                                                                                          4be589ad7524c84c7ad46acb7b72f09fcdc2ac56

                                                                                                                                                          SHA256

                                                                                                                                                          839b5557f71bf970d428fb089ec1ef275dfcaef100d84a06199e9e66fdba3837

                                                                                                                                                          SHA512

                                                                                                                                                          b57bf3f0665bbfd2a60e8a707f7fa08263d41e2886179b1881a97f07def019396d668c5eb0d720b30230d25f85272cb4e9cc4d7333dc459192801017a67210f3

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          1b933f03f41129cb090347dec51ac6d4

                                                                                                                                                          SHA1

                                                                                                                                                          d133744dff05874ef0098a199a48e5fdc9c6d42f

                                                                                                                                                          SHA256

                                                                                                                                                          66ce35521646e6734f03e47c5b929ef5927c03470dcb6dbb0610d269b9527ab9

                                                                                                                                                          SHA512

                                                                                                                                                          a0afa2ffd24f1fbba2333f9f2edec8eec7c114ea7fe1b61ab75b26645943829efbbb339abb79859f4a1193d8c8f61bbaa1cfc014bbedba57c1abf4bff245d7e6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          9488f255407d6f8d7ffdff37d68b22f9

                                                                                                                                                          SHA1

                                                                                                                                                          5e8240d5c714cee1ffb382bfa24c3808c4c3d2f4

                                                                                                                                                          SHA256

                                                                                                                                                          ca784825b7abdb20e864880f13f9ef8a4446a9ed21a9ad606bb5970e69e2246c

                                                                                                                                                          SHA512

                                                                                                                                                          bb90acc6f242d99c03426b2b4697c7d4e3c7f27e58324d680c6764bf64bdcfa8ac9497a1e5bc16c18660d427f64a8d250135d581618e296d45d17d1431a7afb8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          47b168e58281169a2d5c10f5c58bc049

                                                                                                                                                          SHA1

                                                                                                                                                          8fa2abae962203730bfcba5b86212894c4e8f71b

                                                                                                                                                          SHA256

                                                                                                                                                          3c651fff4f8efb6f187099da07892d415184442d7ee3a036ae5129c4aa1d5b45

                                                                                                                                                          SHA512

                                                                                                                                                          c425a8d3046e3998ba4f5f87385fd04ed84818fc2d1b42c2decc755152a431c1040c69b80d805423d074227b091b201e7b31774fcf0670c1750d8dfec0df7f16

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          e72dd9c25fe9df400df1ee5acd46f338

                                                                                                                                                          SHA1

                                                                                                                                                          2964ee99c90fb1e583d39bdc48750d966d6e47db

                                                                                                                                                          SHA256

                                                                                                                                                          fe2cc87388a8ac8f2d38e184422e75c586070878c8f9be3752f0dc69a15dcebf

                                                                                                                                                          SHA512

                                                                                                                                                          a32d201b1babeec0ad141d2fb958f7776e551fb2b6be33dabfa0cb646acad7e2db5682937043bc8cd2181c9072a5ee85fc2bed624db8167ef6aa052ffe6dc953

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          723c935e89d942c0bab51e8099d480ad

                                                                                                                                                          SHA1

                                                                                                                                                          75be4feae434019315a12141b8650f67ba7eba20

                                                                                                                                                          SHA256

                                                                                                                                                          73aecd815f771f80edd7eddd95bdd678d0ba35f83bb9f2244034c9a174f5a0f3

                                                                                                                                                          SHA512

                                                                                                                                                          63e6f8f513bc8c674c619028e33d0e0a7bd5b4850a6c9f8dba03a324ce6aa12e66293afd084a5651ab5be09d5e329a67b742e5df62169347cfb4bcd156d8f4fd

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          5dd3a983abd2a3727020f462474cfe5e

                                                                                                                                                          SHA1

                                                                                                                                                          478dfcb1d1114214f835aad9125daf39a9990be3

                                                                                                                                                          SHA256

                                                                                                                                                          510b38cbbdc737676cb935c149b4254beb10b0b1a5214d48089e0127307ed088

                                                                                                                                                          SHA512

                                                                                                                                                          d61f7a3c8eaf78a4e5337153e1ff145033cf5dcd5578a6a4c042d06ca8895a5a2bb5b23c5c659e538ecc617f2b8454e9b3a693933af03ae051de9344aca6164d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          34d7db8e83682c9352ba44ac278d08ba

                                                                                                                                                          SHA1

                                                                                                                                                          ced98aad7c6a3e47be8445978e8bf47d1d252b15

                                                                                                                                                          SHA256

                                                                                                                                                          971460e889859aae2312f074e7f40d88895ed00563c420ae4c52ae927e4f7873

                                                                                                                                                          SHA512

                                                                                                                                                          72bff8d4950d1eabe255c23c0ce9ba90b72dfe5a50441e1ce7027d6bfbe6c2bae9e2507fec4808f984330c8e7ce2fd0757f8321199ebe158c2d998d22703a437

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          19c5044864f660d0ad537237cc332d19

                                                                                                                                                          SHA1

                                                                                                                                                          c5fc4a86e62131cb9002cbac232a9e2b4c16096a

                                                                                                                                                          SHA256

                                                                                                                                                          a16a00517206bf8d1e006d58407c82718f72e0cfc960cffdfbfc6a26011d901d

                                                                                                                                                          SHA512

                                                                                                                                                          a488ae8d0b81d81757e14f4ee22ce9dbd2b79b4ad2f9e9dd341a463aafc3bf4148a29bac6506a83329fb282a29fe6c3ed7dd27fa9f49dad9b8c975d7bea83884

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          7143c16c0fba035433ea73adac2db198

                                                                                                                                                          SHA1

                                                                                                                                                          2b9724fafc78cda93bb8793f403e5e8a7101d2e8

                                                                                                                                                          SHA256

                                                                                                                                                          21001d219c55963cfe06dfd446f82a1c211f328fb604e012a065c80c8f089537

                                                                                                                                                          SHA512

                                                                                                                                                          3109ce321e7f29d453b0384d36f09013f33969f610d884a782afeffe964203a28d1981dc179aed0e9d2187a93fb76de75f52feee3c870e509427ffcedd82156c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          01a815d588d5040a796517c0647ee8db

                                                                                                                                                          SHA1

                                                                                                                                                          8a452eb08340f9337c09321cf026283b467422e4

                                                                                                                                                          SHA256

                                                                                                                                                          15f82345922c4611be50f640f7bf25521c5e52359674fb3bff04ef45a65ffdbb

                                                                                                                                                          SHA512

                                                                                                                                                          6b37550daed8967048df20df7176c719319b89e6a06e8280b495dd9f6abcf83e500c1acd3d002c7f687dc35ac03c65b86d63dfa84b3bee4417024c40b9784ba8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          0b2c5a1fe258ca96ee689d63a5d0fb7a

                                                                                                                                                          SHA1

                                                                                                                                                          18419c1e51fe7f1b5d51d9b6db07b6240fb108c8

                                                                                                                                                          SHA256

                                                                                                                                                          645aca2bec606d74b1ccf6b7de3d1e6940ce1d686303a873d0bc0afda9b4d3b9

                                                                                                                                                          SHA512

                                                                                                                                                          5053564923409848969b3dbfa2bea18da045f421c188ed70eea098ff2fbeff2498977641901301d8f0560ef89e08c16ec6f2edc888529914e3768294ebcb356b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          a891d6cb3f88030f73e60252759b719e

                                                                                                                                                          SHA1

                                                                                                                                                          a86724a92a3941ebd31c31a0f8dfd926dc01891e

                                                                                                                                                          SHA256

                                                                                                                                                          6ca7afa12545d211148e37ae5ab15a82d67ebd9924c4310f5ca09d89c50d5f8b

                                                                                                                                                          SHA512

                                                                                                                                                          127ba87cd780222d7f1b7104dd73b11962d5dcf8e2fcff33a2daaa5dd311d726675580265ae1eb7c869e3ed1dd60f373daa7fd617d7a254205869af3e24e3d78

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          f7b3f33114bf63ad06266c8f7fddc0cd

                                                                                                                                                          SHA1

                                                                                                                                                          ea9b40b84c392ae5ad4b39e64638bda0e8ed4883

                                                                                                                                                          SHA256

                                                                                                                                                          b0b3511203fb8938ac4709583fa0b51d7ee797ec6094319810693ee28d084e69

                                                                                                                                                          SHA512

                                                                                                                                                          80c1d320fa30db580582e0e345c1ecf6b846c24c79b625728429faa42c35b244bf12d95a8b8ef4a2db0db14e18be14c05516c08d36ca1ddf4aae1f1a4a699564

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          6f69b2084cfa0c198e216a6dbc276cea

                                                                                                                                                          SHA1

                                                                                                                                                          0545dda5775956b74b1f2ca3c5907eab5b634129

                                                                                                                                                          SHA256

                                                                                                                                                          97dae3e43909fd3a3513ff03f902ff53b12c074f967de0d259b085324ef52a74

                                                                                                                                                          SHA512

                                                                                                                                                          ddffd90a481f50cf083d5642f3f4923a5acc0c7b123718a577b5b2f14823480810fc5f357075962ec7277a466994d64da80b99d9626f3d3a93aeee94c22245e5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          e1a1daca4b6b0869f764790cfcae14c4

                                                                                                                                                          SHA1

                                                                                                                                                          21406cc3f02ef2ae07c2c8b0940b4c21dcd28028

                                                                                                                                                          SHA256

                                                                                                                                                          0c64d112a77641271684652a41532e56474025330057a33da01c74a431fc2e39

                                                                                                                                                          SHA512

                                                                                                                                                          cabe78bbe92b17d9afc3c61213958f222c4f74e50ebc65a8b894c6c01f81bca7d85a2029dbeb8cff79ae672eb8d6657460010ead4849e4ddbe9e353ebfb650f9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          172339ae3c568ac3092ecf4a2a4c077d

                                                                                                                                                          SHA1

                                                                                                                                                          c2c1014e3cc1d689b090151bee6e904ea83e5d4e

                                                                                                                                                          SHA256

                                                                                                                                                          4296034c61cddc9b3a90f068cba59f500929388465273add83111b9a91cdd9f4

                                                                                                                                                          SHA512

                                                                                                                                                          53240b6c48f86711802d870f13decfbf72918b96c844773545a7afa4766bdacc94154eea1335f5679bba3ce5ea403cb3c2af724945eae740cdfee0245f7e3b08

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                          Filesize

                                                                                                                                                          8B

                                                                                                                                                          MD5

                                                                                                                                                          abf6d28c416b5917c8fac29033391f06

                                                                                                                                                          SHA1

                                                                                                                                                          9c89cdb3c9facc42f7b2814c77ac1c2270b57347

                                                                                                                                                          SHA256

                                                                                                                                                          e7ebfa2244b946497abb8febf2eaeb1b1ffb16b81a0848c41c3a3f2505e78aae

                                                                                                                                                          SHA512

                                                                                                                                                          b0183ed5874d4d471f8bc01a3462ff052619103b8e6d88bf9b41ee0961fc331c5f45bcc3a8992e18794367749cb17ffd92ea0a2b8d13f6a83987c452fe73374c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\autBE3F.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          314KB

                                                                                                                                                          MD5

                                                                                                                                                          540059223bcdc04def40eac2ca0ab8a9

                                                                                                                                                          SHA1

                                                                                                                                                          27b85f10b8d553f47de40b46c8ef6cdaddfedd1d

                                                                                                                                                          SHA256

                                                                                                                                                          bd89d9df6d315148033e6d8ca060fdf60e6734abbdf1c27084f5b61f3f4858b7

                                                                                                                                                          SHA512

                                                                                                                                                          11c39c5fe0fc1ab05d74fd1d7c1e627b0e846c3ff80864542a7de699cfdb9d24f1183b5aa3f43a728546f0a8fe379fd9bb6de32036af69cc88e812e2bd25dbd2

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\logs.dat

                                                                                                                                                          Filesize

                                                                                                                                                          15B

                                                                                                                                                          MD5

                                                                                                                                                          e21bd9604efe8ee9b59dc7605b927a2a

                                                                                                                                                          SHA1

                                                                                                                                                          3240ecc5ee459214344a1baac5c2a74046491104

                                                                                                                                                          SHA256

                                                                                                                                                          51a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46

                                                                                                                                                          SHA512

                                                                                                                                                          42052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493

                                                                                                                                                        • memory/220-32-0x00000000008B0000-0x00000000008B1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/220-620-0x0000000024080000-0x00000000240E2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/220-31-0x00000000003B0000-0x00000000003B1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/220-92-0x0000000024080000-0x00000000240E2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/544-27-0x0000000024010000-0x0000000024072000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/544-164-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          356KB

                                                                                                                                                        • memory/544-30-0x0000000024080000-0x00000000240E2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/544-16-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          356KB

                                                                                                                                                        • memory/544-20-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          356KB

                                                                                                                                                        • memory/544-23-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          356KB

                                                                                                                                                        • memory/544-21-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          356KB

                                                                                                                                                        • memory/2364-505-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          356KB

                                                                                                                                                        • memory/2364-619-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          356KB

                                                                                                                                                        • memory/2580-453-0x0000000000400000-0x000000000040A001-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/2580-506-0x0000000000400000-0x000000000040A001-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/2752-11-0x0000000000400000-0x000000000040A001-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/2752-22-0x0000000000400000-0x000000000040A001-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/4264-165-0x0000000024160000-0x00000000241C2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/4264-1515-0x0000000024160000-0x00000000241C2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/5024-13-0x0000000000400000-0x00000000004DA000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          872KB

                                                                                                                                                        • memory/5024-0-0x0000000000400000-0x00000000004DA000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          872KB