Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 21:09

General

  • Target

    db8d957b11131ebf6dc263e248b3d3b4_JaffaCakes118.exe

  • Size

    912KB

  • MD5

    db8d957b11131ebf6dc263e248b3d3b4

  • SHA1

    a800b5fb44a6509a90d0b90a322421a31aab995a

  • SHA256

    1e59bd2b7a9b15ff9c7df28e30906fb90a4e8932e6a6083426234cd19496ff10

  • SHA512

    6586e17deff892ff1615aa528ef9cf461c5afde1782d24b22d132f60aba399c9caa557d13c39acafd1686670b4ec2fe01f647ef11d90d8d04f16f405a2f4da9d

  • SSDEEP

    12288:T6M2sdII0jqCFGUu9GD0hKI+CjfARNNDSRIZF3mGmv4yTWhmNarjCu:T6M2pIvCYJGeKejfAR8IZF3mwyT5avC

Malware Config

Extracted

Family

cybergate

Version

2.7 Beta 02

Botnet

vítima

C2

bokbokbokbk.no-ip.org:300

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:332
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:476
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:612
                  • C:\Windows\system32\wbem\wmiprvse.exe
                    C:\Windows\system32\wbem\wmiprvse.exe
                    4⤵
                      PID:1700
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      4⤵
                        PID:828
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                        4⤵
                          PID:12888
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                          4⤵
                            PID:5148
                          • C:\Windows\system32\DllHost.exe
                            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                            4⤵
                              PID:7644
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k RPCSS
                            3⤵
                              PID:688
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              3⤵
                                PID:768
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                                3⤵
                                  PID:816
                                  • C:\Windows\system32\Dwm.exe
                                    "C:\Windows\system32\Dwm.exe"
                                    4⤵
                                      PID:1180
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs
                                    3⤵
                                      PID:864
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService
                                      3⤵
                                        PID:976
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k NetworkService
                                        3⤵
                                          PID:284
                                        • C:\Windows\System32\spoolsv.exe
                                          C:\Windows\System32\spoolsv.exe
                                          3⤵
                                            PID:344
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                            3⤵
                                              PID:1036
                                            • C:\Windows\system32\taskhost.exe
                                              "taskhost.exe"
                                              3⤵
                                                PID:1120
                                              • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                                "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                                3⤵
                                                  PID:316
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                                  3⤵
                                                    PID:1920
                                                  • C:\Windows\system32\sppsvc.exe
                                                    C:\Windows\system32\sppsvc.exe
                                                    3⤵
                                                      PID:1888
                                                  • C:\Windows\system32\lsass.exe
                                                    C:\Windows\system32\lsass.exe
                                                    2⤵
                                                      PID:492
                                                    • C:\Windows\system32\lsm.exe
                                                      C:\Windows\system32\lsm.exe
                                                      2⤵
                                                        PID:500
                                                    • C:\Windows\system32\csrss.exe
                                                      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                      1⤵
                                                        PID:396
                                                      • C:\Windows\system32\winlogon.exe
                                                        winlogon.exe
                                                        1⤵
                                                          PID:424
                                                        • C:\Windows\Explorer.EXE
                                                          C:\Windows\Explorer.EXE
                                                          1⤵
                                                            PID:1236
                                                            • C:\Users\Admin\AppData\Local\Temp\db8d957b11131ebf6dc263e248b3d3b4_JaffaCakes118.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\db8d957b11131ebf6dc263e248b3d3b4_JaffaCakes118.exe"
                                                              2⤵
                                                              • Loads dropped DLL
                                                              • Drops file in System32 directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of SetWindowsHookEx
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1200
                                                              • C:\Windows\SysWOW64\Appe.exe
                                                                C:\Windows\system32\Appe.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Drops file in System32 directory
                                                                • Suspicious use of SetThreadContext
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1740
                                                                • C:\Windows\SysWOW64\Appe.exe
                                                                  C:\Windows\SysWOW64\Appe.exe
                                                                  4⤵
                                                                  • Adds policy Run key to start application
                                                                  • Boot or Logon Autostart Execution: Active Setup
                                                                  • Executes dropped EXE
                                                                  • Adds Run key to start application
                                                                  • Drops file in System32 directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1376
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    explorer.exe
                                                                    5⤵
                                                                    • Boot or Logon Autostart Execution: Active Setup
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:12268
                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                    5⤵
                                                                      PID:6020
                                                                    • C:\Windows\SysWOW64\Appe.exe
                                                                      "C:\Windows\SysWOW64\Appe.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Drops file in System32 directory
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:6060
                                                                      • C:\Windows\SysWOW64\install\server.exe
                                                                        "C:\Windows\system32\install\server.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in System32 directory
                                                                        • Suspicious use of SetThreadContext
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:9364
                                                                        • C:\Windows\SysWOW64\install\server.exe
                                                                          C:\Windows\SysWOW64\install\server.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:9792

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

                                                              Filesize

                                                              602KB

                                                              MD5

                                                              bc2becb23826d72a7e76716eef4f31c3

                                                              SHA1

                                                              48396bd5387c057d129e5db2de0b31ce3e7513f6

                                                              SHA256

                                                              06a2f5f8d4ecd13c60177dcea18f1c821a77508105de6762bc0772740d3598ab

                                                              SHA512

                                                              29684de0e168d9421ae8776e6b23d454fe288f55c9acc21993d65ebb9fe6509d69248b09a3e2b78d4f34fdbf8efd4d97c3e5b8e96f1e9e658118c6cdd0961636

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              d291586f13d41dc6dfbc258e6f9eb910

                                                              SHA1

                                                              46159c84cff9fd5b21442a3219898033d809d887

                                                              SHA256

                                                              61db8d7bef5c891c8d0bb3a925624855fdc601901630450dc86a8c1e81ba3893

                                                              SHA512

                                                              ca8689fc14f0b5aadf1c00ddbf866557d6b06e05a23221742b96878be9b7634192cb788e5fd88b841d2e8f9935547d332feb6214160820d4ff0d4f15fd29d7f6

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              22f51179d473dfdedf2cf21992e54f25

                                                              SHA1

                                                              61b5271c55608bb30078eef972a0180586af99cc

                                                              SHA256

                                                              eabdd4af79bd0e2dd2f0e24fad030606d27f8dc1668fcbb723e25d6beba6e893

                                                              SHA512

                                                              bcd40f685300d247d60b22cc363e4d097a3705ed8f5c6beb3735b6b39550db803bd9448ad7ab82ab43a4448c7bb5404e88d1ef6a1862576ee8e67ed3ca35d8ff

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              e245a7a4fcfbcf09dfaef615048ff7dc

                                                              SHA1

                                                              84541dfdc9eaa20357b880a3743324ea65cd16ae

                                                              SHA256

                                                              1862d660baf25ade5bb252452d4971dbf5e0c5027e7cc7cb9d40d86f0dc77007

                                                              SHA512

                                                              5fa3c9b149de5da956060c2983b3a7dca71020b80ebc430da917f68fb14a1f07c6644f2d7da9f00fec003481213f54ce7290f6198ce893fc107c3006ac918865

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              8e3ed2830a0ab1549646fbe128386a80

                                                              SHA1

                                                              e7d39b972fe294fc4641dcadf8f6613147057ffe

                                                              SHA256

                                                              bafb9fca7e55fc8ac639da542d00e9eb08f2b15c5758217a645ec6574cae1a7c

                                                              SHA512

                                                              99266682304a9d666a9bb5df409241ea6cd1538f65ac389e398b2d5b71a1934a10cf71601b57acce7e66092b8e0b174807d538018974fdecb9bf9a2f580c8603

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              ca5d53f9448980eb36d356fbed934690

                                                              SHA1

                                                              6ab32e7fa6fdc9a04fd63ed0d9bc356d69134869

                                                              SHA256

                                                              4c24bd70ce7c56a08be08ef680c61f08eea3b653d2d18b83a121fba1c1e95ab8

                                                              SHA512

                                                              061b3e1630bfbb742db9d428582e93ccede971668ac5af0d91f316d3de594b5360160eb218ef10433ef42aaeeea0e6363fd130bf3684f0d295a038fa4579ffd7

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              48a60b4844430cc53e62c972be78c126

                                                              SHA1

                                                              0f50d776e8aa722ca4f73c4bd3ddd3ac1f83b005

                                                              SHA256

                                                              706713c9182a257f50c23ce2d29c83757e0b742cf9e8a0171e31dc9f44fc9134

                                                              SHA512

                                                              4b549c789c24502bd0ca104bda21f9b273e51bf79b37bba703b2638664d117b1d289d4ebd214a66bf5ca39e74d783f4a4e0395af22dc8266efba4fa2a034b0db

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              ec1a311e5d1831df8e6d36b8a82fa845

                                                              SHA1

                                                              7d7cdb937bde4033105befd150a6c9909c77e6fd

                                                              SHA256

                                                              65f0e6893b8ad28f903fedec038e7ac92202aa05be182b181666c99763d58525

                                                              SHA512

                                                              396a96c145567d4374601edb4fa95c241a3e13f78e99c290edbcd8b62d298a784590231d796685eb1fbf6520cf252988b92cfc0740b32ecd04484e074bd627eb

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              526f329ee44e9f4b410a19358ed77cd6

                                                              SHA1

                                                              2f295928d378d02714a8c061967327e6c15981ba

                                                              SHA256

                                                              494c325fee949d6745efa1f256ce8357529c01f1ea36c1bca5808713344fe198

                                                              SHA512

                                                              35f8fdf439417e607f6e68cfa4ea4a0ffab4851820cba6e8dd88203aab76d9e37be2219c552a793abef522bce14e40f087394175192d7d24c99386c500d08ee1

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              f86bec8dfd20ff3bbc24c7a2af7caa18

                                                              SHA1

                                                              300d319e8c336a992049c87a492a297e94cdd8ed

                                                              SHA256

                                                              58c371275ce022a0014b8431174e7ce7fb207c1faaadc6ad645c0542c96a5f55

                                                              SHA512

                                                              63d58941e13c14043dd077afdbeb71a8acd18f3e8e7c4558d8dc566056d7237b0d3aedaf7f82f600d587acc3a2343c21e3e9037d7bdc7ad83fd84f9add61447d

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              c966b989cd131163e61774e0ed35ddef

                                                              SHA1

                                                              4d92426b2d63bb02bf7894650d3ec45bacaca0f0

                                                              SHA256

                                                              ec1d730fc2a2907e01dfad0ff29d56051f3b8033e889c559fc8a37712048c4d6

                                                              SHA512

                                                              9f4aa63ac040f4f10ab6eb892e8f38f33b81ce577f8f39876f450fc4b711a1acfc9facde9849368f587ec7b1935d8bb84b6a99eed0b1cfcc89a044b5754b4ed0

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              7ebd68bb3caba966bf83118fe01d2c4a

                                                              SHA1

                                                              4418e91695e085dc8af58bc52a770df6a2224980

                                                              SHA256

                                                              ab22416e1eb44eb10bb324ba06764098c82cc3aeeefa94af93f97b318e489b25

                                                              SHA512

                                                              f84c163b3e8a848b4f30e860f031401b9e353926751fb19e69b6f5a05850a7338c51d58378a876916cfde379448ed4a34077b029b61bfe3547823f7195b97d88

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              1749b0fb544cf35f01cc906f57305e43

                                                              SHA1

                                                              80b51bca3bf25b5131f113ea118d6bd59d856b5f

                                                              SHA256

                                                              831ed201d443cf194df84c95b334334bb5b9f9ee41b0bc16771f7962f11c3ed7

                                                              SHA512

                                                              7d9961d6f31ad39bca4c02e85e8bb06d32f46e446c40e3fc7e6569634014a96e36ac6e77d05a88a02ad9a897714041fa2846f38a437565f38e69b3d8481a68be

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              85363a088649f876e5dcaaa3e2f96175

                                                              SHA1

                                                              4d8058a4942586dfe683595e90d87b0ffede9678

                                                              SHA256

                                                              7498beef1d86b55be2cd9d1159c6bcc8b4e57035fcfb33833573afe7b60c221b

                                                              SHA512

                                                              fdece88c165d0881d136c0ed4395787aa19cdd288e0a05095979e89c879e79de6738969192a85eb9a3b4fb0156a52b7018a90df74eee192e73b3ef43c3b64b35

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              28fd72164a35a52d0dbad872a6a0e24d

                                                              SHA1

                                                              97b7b346c2faff4266111c39fa1537a5f5fbdeb1

                                                              SHA256

                                                              8cc63028cefe060ea12ecc0cb03647a1bc54335b008c031c7a71f347756792f3

                                                              SHA512

                                                              ab072f79708a8eb66140a01efd47e0b0a9ffef5ed5c777ea7753643afc9bea4977979d061376e435ded3c7536775c1339ea9a4e7dc2a5f28ce53d5332c02ce61

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              d1622afcf616161863d92e44e58b7d8c

                                                              SHA1

                                                              f161c6ea8baaee2fedadfe6e98074a99fdb85f68

                                                              SHA256

                                                              316158fccd9017e3cc82c6a20e932be14741802b31aacf9d89b168a925d57457

                                                              SHA512

                                                              a28e177bc68ee11b908721ae25f56aeffb573fa68c5e95ccef5a41721fa489cc9ecc716bc03d4cea7f1043f18d5b65ac9f5557a74577985503c644078f042a27

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              4ecd630b2867921b202e58ff315aa740

                                                              SHA1

                                                              7545d058d1bd64e275670582f77906dcd3a732cd

                                                              SHA256

                                                              583114b9255c5e8ddbfffe136dd11370ff4aaf09364bd8504331a72b78baa882

                                                              SHA512

                                                              a5235678aaf217d5181eb9dd33318a719f473f2a4aa880a1462580e565795bc2a1eab174370ffb4620c4898305a81feeb001bb03ef91cff57b2aebc409aee990

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              a175d6cf1437281ee4e017a9a0517b44

                                                              SHA1

                                                              3d81423d3cb6774b6c3d22585646b291aa105b54

                                                              SHA256

                                                              ad94619a05bb3c8f4978a8f36f0df22148ddcf3d74d3b8c6e57a0cf33007cc76

                                                              SHA512

                                                              ef1e860a7128ad4c603a7d78ed226ed401192f278452cfa24eee88f8fe9a645dd2770a43e3be145f23dab6f90f9600858f4818db1cd4f0199a9060e3848b2713

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              9d6829a1b0fc6584697af85bb23f7df5

                                                              SHA1

                                                              768a552c25f5a6aba7aee988d33465a13c3f48c4

                                                              SHA256

                                                              fe00006248dd6ebe1970fa2a20a022549c5cc054102471f135cd2e1a6d73428a

                                                              SHA512

                                                              254904880b5ca26ec92749a0e915873fb340727949ef94e215c89a1d734250ed435b5359f529df43ee8786eeb3072dec6aed172e2d3a96b7ba1a04882c6db7f1

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              8fe48b2695a177d0028c14de9e2f10b6

                                                              SHA1

                                                              d21cba94ccf8037d01ad20e5e27d35ec681f7c93

                                                              SHA256

                                                              440e446b62325367459abf3710830286156397aa8c223fbf70e5d30c50bf1ba8

                                                              SHA512

                                                              412007faf2e82e15dd5775f730b213be9f5d1049482391221af8b7ad6c83186b9c09c4fffd58a62ca255221fdaf4198145d37433e4bd97b6921914ab17ff0840

                                                            • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                              Filesize

                                                              8B

                                                              MD5

                                                              318aa9ad19f5e70020a60c521fec0037

                                                              SHA1

                                                              3bb545063caab42ce6d43ceaf0ce454e1f276e2e

                                                              SHA256

                                                              b4122ae7161fb5a422f85c36a992c72001facd5012b943ac8ebca3d34b6ded28

                                                              SHA512

                                                              bf651fc25a452b342e81c3ebc3b7eb65f423d7ba72d785b899f2d7cb144c7627459ec18ab6d4fc23438e5cdf46706af3d1fb44e7a45367508e3e8d57ca7965d1

                                                            • C:\Users\Admin\AppData\Roaming\logs.dat

                                                              Filesize

                                                              15B

                                                              MD5

                                                              bf3dba41023802cf6d3f8c5fd683a0c7

                                                              SHA1

                                                              466530987a347b68ef28faad238d7b50db8656a5

                                                              SHA256

                                                              4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

                                                              SHA512

                                                              fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

                                                            • \Windows\SysWOW64\Appe.exe

                                                              Filesize

                                                              844KB

                                                              MD5

                                                              afa0030a42de37ede08254bc97f9329a

                                                              SHA1

                                                              20a5c8c1b104b37c30cbdceb7f6ad46bbba8ed38

                                                              SHA256

                                                              48e81fe4ac43e6ebd1755d461e8533ab476d7ea8e9dd3a174cc1b34fe0249050

                                                              SHA512

                                                              5847306486d9efc72a2d880d5fb2691b758acd1f5e3fa4140b263a11e35fe87db1545b63eccf77aa7631642deffe0fbfa92ae49cb3e83967565e0b893596561e

                                                            • memory/1236-22-0x0000000002AC0000-0x0000000002AC1000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1376-12-0x0000000000400000-0x00000000004B0000-memory.dmp

                                                              Filesize

                                                              704KB

                                                            • memory/1376-21-0x0000000010410000-0x000000001046C000-memory.dmp

                                                              Filesize

                                                              368KB

                                                            • memory/1376-18-0x0000000000400000-0x00000000004B0000-memory.dmp

                                                              Filesize

                                                              704KB

                                                            • memory/1376-17-0x0000000000400000-0x00000000004B0000-memory.dmp

                                                              Filesize

                                                              704KB

                                                            • memory/1376-16-0x0000000000400000-0x00000000004B0000-memory.dmp

                                                              Filesize

                                                              704KB

                                                            • memory/1376-9407-0x0000000000400000-0x00000000004B0000-memory.dmp

                                                              Filesize

                                                              704KB

                                                            • memory/1376-15-0x0000000000400000-0x00000000004B0000-memory.dmp

                                                              Filesize

                                                              704KB

                                                            • memory/1376-6030-0x0000000000400000-0x00000000004B0000-memory.dmp

                                                              Filesize

                                                              704KB

                                                            • memory/6060-9812-0x0000000010530000-0x000000001058C000-memory.dmp

                                                              Filesize

                                                              368KB

                                                            • memory/6060-19907-0x0000000010530000-0x000000001058C000-memory.dmp

                                                              Filesize

                                                              368KB

                                                            • memory/9792-19076-0x0000000000400000-0x00000000004B0000-memory.dmp

                                                              Filesize

                                                              704KB

                                                            • memory/9792-19906-0x0000000000400000-0x00000000004B0000-memory.dmp

                                                              Filesize

                                                              704KB

                                                            • memory/12268-19075-0x00000000001A0000-0x0000000000421000-memory.dmp

                                                              Filesize

                                                              2.5MB

                                                            • memory/12268-2716-0x00000000001A0000-0x0000000000421000-memory.dmp

                                                              Filesize

                                                              2.5MB