Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 20:17

General

  • Target

    f082e01d9458fc0c6141ac67ff1f8e98_JaffaCakes118.exe

  • Size

    1.9MB

  • MD5

    f082e01d9458fc0c6141ac67ff1f8e98

  • SHA1

    b029609b1bcc173166015efab3256d4f447e5f8d

  • SHA256

    1a77003985c5ebb5d099048dbb2f3dfbc235dda394e8ae335cce65bf2e2fb8c1

  • SHA512

    428a98832e9e17f13731ed88fb03e175bce894acc679637daecb6a99df6c5903cc8cb13bd863d0148b6186987184999eeffc8b4fd423caf3d11396bceb3b0862

  • SSDEEP

    49152:NYxTVz0eC4wubN8hbXJjaK34eJMVfJMV:MVzv67f34KMbM

Malware Config

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Themida packer 26 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1284
      • C:\Users\Admin\AppData\Local\Temp\f082e01d9458fc0c6141ac67ff1f8e98_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\f082e01d9458fc0c6141ac67ff1f8e98_JaffaCakes118.exe"
        2⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Adds Run key to start application
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Boot or Logon Autostart Execution: Active Setup
          • System Location Discovery: System Language Discovery
          PID:1940
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Loads dropped DLL
          • Drops desktop.ini file(s)
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1532
          • C:\Windows\SysWOW64\Mozilla\Mozilla firefox.exe
            "C:\Windows\system32\Mozilla\Mozilla firefox.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2684

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\UuU.uUu

      Filesize

      8B

      MD5

      ae963a744817cfe2de2fd3fe480242fd

      SHA1

      f15d59c00fa6f57af8d28a85401fffb641378c36

      SHA256

      3bc50d65ca2fb7955d000269ad5d30ca90905046d111860195914415647cfbd2

      SHA512

      33010a9eb5bf1c70df76f30c4cea7f177763f46c903ced717986ac1aa78cffea6814c710d9ed710a92f9c0abc8322aef80942f9888bbe254b2b914169c8c5a6a

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

      Filesize

      229KB

      MD5

      e65d832d0f0801a035aa5d443c610e57

      SHA1

      0574abd061cc4b2ed27e1c5ebf753965543fbd7c

      SHA256

      be98f347ed2aac4331bafbbd6e83f81d7606235a762a9e50d5ab282063d37a82

      SHA512

      875dd66dc8f4241d5da7e1d90077ee2ae5a9f28d3fe7626a4031285673ec5dc628261ed262e6edeaa07b84308892e51014207377c4b52fa66f1e2dc10207220e

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      e5a0708e2309b81e2ba3c062eaefd624

      SHA1

      687b0cf9eeb9757ca83ae837d0585b8437627d82

      SHA256

      96a06b0c2a894515343c5373aa71e6f672a32896f8f0ee682e8d152f3388581e

      SHA512

      84708d618280eeefaaede660b4b78a50ffe37beec000dbdcbf0c268ffc81809e97a4c88a6b689c5f9774495b157424fc36d77740a87591b383ddaf4762e9bf2b

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      8dc0ac55f158350cf99ed489e23fb2c1

      SHA1

      9cd3a607b56ac562293a70b97b369d46b1af3343

      SHA256

      2e8dea85dfe6f8f0e5fcbed4e571cd4c502e4b66769aaef1a24922e46d15da6c

      SHA512

      c4511c494e38c6a2910c39d2a7717d41bed4cf3ed09409dda8fa478848b552e4a10f4df97fc7713f0eb574761fe2f7488a6463ff81a03d7744619ad02fc2d21c

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      108c8d615bef9a9c043050e6d955b8dd

      SHA1

      11e683b3fa177cc970a6e00e92168c9cf9cfdf0c

      SHA256

      557c5f5b15be727f2ded2d5f1eb018f345930938969f86dcdab2d10e2ac73209

      SHA512

      2fb44d63ab7fa77c64198db2b66a510433508947b34fba562b6499dcf2d600cbe97c0e4bc7c7bcec68769de03b6ebd9d9bc4142a0c1002e1e6cc6d125a6a6cdb

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      16978febe4929e77f1cda7655bb8aac4

      SHA1

      d9fbc858022ddd131677749fe3f72e89b5db4e48

      SHA256

      c194e929982645ba4d573b6001eff25fb11656ae908fa28982dfa433c0410566

      SHA512

      01ce13668fc799260c655f9f156f4242957ca5ab03d437b3586aecdfd67181e3399221ead7d167dfec1dcfffb6f9884f1066ce233535bdad5d90aff322feeedb

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      6d3a94e66d91d680105bf0a9e56c6f9c

      SHA1

      bf2c0da4ebb8fd1fff6c43451bdb8e619a07ea83

      SHA256

      e1a579b66fcad59c7ef9f95f96a0b3b6a09865328653c01d30b571166fcbb02c

      SHA512

      2a8617f65cc34db169ef9676c44f94de4aed2bfe6f33bbf0a4b360575e810f2934986a1a24d2f90978f33dd2590b1d6f973a330900996e90914a7ec957aa35ea

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      5a053745bbf5813db70376707e148712

      SHA1

      505389f79247efe6e35407ae99af9af6fe82055c

      SHA256

      918e4ae55cfe94096f20a529644e5f1b1fc12855e78bc7be5232ae1ed5a15e5b

      SHA512

      07d8ab8fac67a835fa671ce1dbee9983694b809c8ffe99a5b250b5791150a9806bd512faabd8f127ced72ee0d1a0e3f0e1b4939fb0c1b4ddf055a32e7840955a

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      f170d730a3e406cb1b386d7ca57f3ded

      SHA1

      91e5c85649b26f8939177e00fe1a3e311dbcb795

      SHA256

      74865609469a4ede0fca1f1bfa0dee2afd755b47fbe9147ea103e7fc76ec6efe

      SHA512

      9115425ae5171d566e4ac4eabbc14ba867fc93eac28e5b203126740a3d30337f8c415501e8b5845d51b83e5899c45d1ce5e71cbeb0df41fc056cfff99d4a6e8a

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      fb9fd6dd8c57fa99a8d796f9c3ee1333

      SHA1

      26e06978ebdf8f915e09c8177139351bbdbcc428

      SHA256

      5d2d4b8617ddf0a046d89571e028af6f13e7927a90730795d3799135ec0ff5ce

      SHA512

      779683195d1e6432fdf6423010ba49b7a448e9fd127845830ce0b7ed40c27529e782175373a3570a37969a7af5d01cc40599821b824f3802377ca56f74775fe8

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      c5ecf1b21a60cc0189320f790bde0363

      SHA1

      7075af8a1c997efda9d738d8d40f4d66f8566a84

      SHA256

      3496a2080e46851531e85692668717d896c96bfabd5de7cba8198fc3070ec9cf

      SHA512

      640d8d641a8e1f670dc3976d116f06064f8686b600039547830ed388f96e69886c956c2a0d51fd90d6aee06c8d0de00dabf130fc99128465f3697ef00a32ea1a

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      4c1bc55334676fb9114cbf712d1a9609

      SHA1

      bfb6a95764ef69f9b41b4a35a48dad28795a7eaa

      SHA256

      f27ac73e22ccb3ca10b32c295274b738e0b139d8659bf430f8236136c6f38f11

      SHA512

      90c119ac64cfde5cbc706c977f74498ce54eedb7b8fe2b7a0635dbf72db0cb75bbe0832c2a0b80c332b50d6c8545a98ca00aa0db22f9405f937d75a3277151a6

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      411cf3f7d124bce5ea8e40513deb7bff

      SHA1

      970056e8ddb3a37b938b8573b05e314936051533

      SHA256

      96ed7f2db8ff50d3661203900706aa0088924ace51bfa7dd5baebaf8de50a174

      SHA512

      ce20a5343ed49b1ff9cca69273679061a82b0cb7b27377c5c2913ad758c150d25d33f4f3a5c1802d4546e6f4196152255e71e75187d31035a3542f4ad6fcde32

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      aae0d1a75041cd5086af088bd9f32710

      SHA1

      43c7fc672cacbd7410ed5b43637a49ebb7481bb6

      SHA256

      1499bb112a5c1f6f0ccf78d8bba22e78d77c0ee405af79c61491f847954627da

      SHA512

      c6e331bbdf45f9da2c502c76d54d1e812bf5ef8e509d4dff178d3551d9460b682371ee0c4a85f09d045e40058340511d55013e796dfc453b6aa893cf86e25ac2

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      dad3c480f1f100ead1e52aecd2b50352

      SHA1

      03962a8e37e3b308a633e29f9d2bdcaeeeae09ad

      SHA256

      48f57c806492c3f4013ccb60d1eea1d01d098352f982ab842e026a0c4ad675ac

      SHA512

      56628dd5ab288d3357911f404b4b9c215586792fc08ae8785c27c156c6571ad46f28aaf33ab1d42a2d6721ecd934bc75b4b398a4ba2c3ed05d024b06dc3f8448

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      a99e5bc463d15c23af7e89946e784cca

      SHA1

      11136fa83210d2572c39412521b96ff9a9c11385

      SHA256

      0e8ccba915c100bbaa962c1c794db8e98d6328aca2c569febf0adee7d7b53808

      SHA512

      5305547b8e681ad23f3d9f9d4faec733328b9f27db8758797acc66ee581d1b5db1344db2a3617d7aa48f02c20c4d371cab1710da5f3db6efd6e96b902b40b1e4

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      7a63b42b557fb4390c1056449a7437ab

      SHA1

      a413700389fc27ac8cd958b0e0398d2f64177b0c

      SHA256

      1a0c03f08d464fbcccd4e443cb1454697e27b0f281b7c216cb1c575581a11a37

      SHA512

      efb62ec63a05d2e5cb1330faf5a36716338d18f7b8065837a771300f8d666ac636f61f5d99a7bcc2e845169e1a984a07e3c9e4f57d74ae0f74ffa6038bafd4d9

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      a4ed21ec6f0e7dce5d02e47def3b10c1

      SHA1

      822efce585f3970c27bcb76256680279460f5e7f

      SHA256

      29dddaa26e97e5a30f454d4c02d8abc02a819029727bb93424508a43ef7218b3

      SHA512

      38de5803624052b54a3af427645c77c7163f0b3a51cadd1568c74da68adb4cc104a87bd175f9d4a8af48c3397eaf15fb4651d6da339099c2922a3b9f8818e2cf

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      759768cbbed2131eac676813daf43893

      SHA1

      3fb7676db633baf3035bb486128d4a3d7b6dc4f5

      SHA256

      47cbdf334e9474c84fa5ead7a623c085c9c642a7cd715edf51cdb639f6808677

      SHA512

      ea18c9be730b7b930d3bb4b585d8c9d34a2b3c11439a26d99990190e3c919a2e5b0fd0ed75d2f15f5e1a31e519e13a090b6c6a598d51d5793a6c70da40ceae90

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      5a484858a76bb2eed4fd8a9ea31923ab

      SHA1

      61442fac73f5fb850d66f97d5e40750af4408fd4

      SHA256

      56a71c1cd4db5da8bcac595b0cf61aa6cd74748550772cfc3f9e4878ddc716db

      SHA512

      322747f50d2c0b9719475aa7c4686329e41967e49c6781182c15350487b058ee2ca39697b0195a1f169e9dc3b26c69562dac4c89a07f7f44bed557462d2b9921

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      fc726f6697da352b4d3cefbcf47ec644

      SHA1

      fc003b011d5cdb9e1a3cb7ca216a40d8241ad28d

      SHA256

      c283a600069200dcbbd63fd5a1c84b1d3f991e2f24c5eba167cfc98097171603

      SHA512

      f23b02173013dd6d72a98ba6aec75156a8534a21fc6b9d835b856b001f05e07aea62dc8e2eff6cd3804fe47035f32d6bf30fa781bbc784d5132a0216d6c852ae

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      a04680fa761419a970cdb9f430654c9e

      SHA1

      cefdd79d4786a703fb6e6860c788b6f96a6d650f

      SHA256

      1277fcd724d157d2ad9bb4d4f7c493cf18355047bf3665fd9f7d76dff84bd189

      SHA512

      9e5146bdabb2045c60aefbc11c3bc3ebd8e487872bfa4b49288cad7b7d813ff1340ad757b3c23b9c19e8d7ff6a166d545d96dd587fb64be7908145d2807c06d0

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      631ebac5f0fcd8c61655c869e2743dfe

      SHA1

      4f7bf6845d98ad3a5a7b51f6922cfb8342393099

      SHA256

      c21c7e27ddc44755ee52c8a42cff13b8a7f8968534b592b7e137ed5b3bfa6890

      SHA512

      3512d9c0fa5d2d1f620e9ee610814f77a7110f4a31652520a8497371f9c82dceddd037694463fa77797c71a5e8872d0abfc7d36d98fa49d313d108b4e2d8c651

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      7d5c9143e456e97ca6752aac98173c42

      SHA1

      1d51b19d953f6d31ff98d3d304117bea2df6134d

      SHA256

      8849beb59fb8f0d59858c52b7add5b9e0019087a2cfe496da979c591d0c5ec33

      SHA512

      5fdcbd679ac09f4181276a09352d7895dac963f623953fc31aeb023b1c02b5d61545227d8965917a7909d199bc773a3f429ec5ef6adff8ce6aed7ef2dd26fe36

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      10ea16268bdf8ccbbe4dcd0a40f8a51a

      SHA1

      44333fa30a3a8612f7ad09a3137a979a2e3debdc

      SHA256

      81f9a1c9fa23f4fc5baf25ad750c2d5a337c7035f064483e06d21a85ae15e7db

      SHA512

      f6aa157c4fadbe545639d346bbc0b3dee4d25e1f8a2e85ad7693c3b4500b812e5c5e18f71f1d8e113ce817208709659cf4b1584038f951d25fcad3303f6fbed9

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      0ed7cf927f23dff562e870644e94adb7

      SHA1

      aa5db78b2dfb30409119e27b08018926ed904527

      SHA256

      c472cb51b1c9c6bf87bc33c39b2be24cada4e2fd83551783639bb6e77bba8cc3

      SHA512

      7b50658f9af072d74f9760b8108b28d62c5ee3549cda43ae8c95bf1613d906e401c9e013d0c78a1d5cd3b69c9e7f1610885c895209dbdece60aa9e6c12360553

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      5493a4785e883240ce7dfd5d7201237b

      SHA1

      ad6a98daccadab257054565a86dd1d869cacd526

      SHA256

      04fa4815f9e0ee41c0b468ed18b46797934c12b545d644807f8b5d2bccd8d29c

      SHA512

      3ab654f38112c31f043e7ea04e08eac2fdb2a06b2ae3c005b1c631c90e7fbb9f7577d0ff74539cbb436f95c18c7877c94bb926544c13ff2482f6ab39971c8b73

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      2dcf84361c0df6c590b8dba0fd1c0676

      SHA1

      75d954d1a1074188d05ad4802b54eb1c1a2b4e23

      SHA256

      eea4c6b60cd4b4f6e1021c813ddb114dfd4560f1f123587e96a6351e344499b1

      SHA512

      ba58070c7eabccd13224b473b2cab9fbe3eb01ad4fe4b946d8bddff270fcf9ccd0cfd29887b0abf165bbfc09878c498ebaac2e9385353b862200bfc21afabbc3

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      04c49924eb2cdc8d64b9bcbf9eb9aa74

      SHA1

      eba6a7a7d5c2010ff178da1d24f51665d5e6eea2

      SHA256

      ae4117ff94530aeeef15841924d9cd37bdad6bfd7fd848c755d14d4957040f22

      SHA512

      10962db4117d215907052f0fca00e907e1977c622ccda54190589836d788dc523e765e496ce262a1f5ade5f6899751a716e9a09e91ce6debad89c4d31b451749

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      ede7fc4ef5f3fe6eadab51552e32862f

      SHA1

      ffa409f99a224c36bfd93b23bda67503b56208a3

      SHA256

      a5e8abc4251dcabff1a213f7f67938d99a64bac385a423c769d40dfa63d66526

      SHA512

      a6b87b068ab69eb913bfc445327e55a2b9ac6e370beb505a135527963a22de100e2bbbd1a788155ad7e357af85efc34b35739183923920f757b516aaae0f4f5a

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      2123ca8a166eba892c1699f892dbf7d2

      SHA1

      863b2bb71f5f401df7d8b69472cd1812a8857882

      SHA256

      a85ee99ec6df5d66340869304f5291dd02cc82efbb04aebec24d15d9852ccd29

      SHA512

      feab749c73dbb23c6e5b0393887d18270dd888567cc20a7cf382cb74742d4e712a9367ca90fae6017c695cd3179416cf17ca2967d459048b1b5da5ce68f77db1

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      cbf2e0d607fe147d4468f38005079f53

      SHA1

      1e1dd1740eaaf7e1f0f125279e58c4502547a0bb

      SHA256

      75d81605098aa84dadcd1685e797e8d9cb6997c2b33e47ce4aa01c675111cf2f

      SHA512

      3634e40af03165819829aa57585f8987e0844159f16723a13bd7d65e3eff42e01019e54a5256d618fdc8f8d0f84d534601b13ba837c386ca707a7652c29cb013

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      860370252f56c9e3842f5ee4dba13ca9

      SHA1

      525f9d1d3f921f24c65bc9acb2a2b9558685718d

      SHA256

      6a8d0af327b2d4f0117cf6626e0739b94c091ed7dff3dcd10219873fb9e0f24f

      SHA512

      c5430a1263a49d6f23fdaf591d3b887babd852f76ff31bbc8c52536d5c41f78dd461b10c124bf45a47490ffdf4e43a913108cc1e11ee9505579073cc7e05d087

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      ab7b75ceac4bb427a89d749efcf236e4

      SHA1

      305f1948ebfb272796156cacb64460ab39d741b7

      SHA256

      649ea74eab4b9e799f3d4eff1133cd83ea6f7ce2f5a9d849eeb2ea29677cef46

      SHA512

      83cba0c542c0bdfcd0103c371e92c455e913839c38399cf7b3ba0f399a068099b6684481b87cff79212cd30c637f57aef3b3b9a5ee7c7ae2b60177ed58171a43

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      2c730bd4e6099c9434d3240dc46a4cd1

      SHA1

      357591ad2a4048964f9ba8a196268655c87a93fa

      SHA256

      3059aefa1c40724916855064472c99fa3d79070a618dd42c35b27d9376221e93

      SHA512

      9db516dfc7951d68dc3ae9454ca26356f22ae761684e58c6527ade72449b54f802697b00dc30ee36082fb003129ac7b2a10249fcfa085da7271290b8613b455d

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      009f10fb77e580844e9f1fdd4715f221

      SHA1

      7e1a7f87be02f63b639c27b4dac91a670c0a9d25

      SHA256

      8c7ba78e7302eaba047098cd4440ab979e117db62bd3dc9dbb2f4bad5593cd4e

      SHA512

      a2b0c0b736a26af708f729aae7e8f226328183ec7b60d76ca2cccfdab20b7d528bebd1584e249e7843741e276302d0b29f984a676de2a0695020020f22e068e6

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      4a41d1c64687828d798a299651a00e8f

      SHA1

      ef9f46df74cf23b910905d4d9697602fe2221303

      SHA256

      f83d5fcb2c63d79ca6fbc1426ae6b84eea305a645e8b79a566ac59fd74cf8a4a

      SHA512

      0e7f072ca5505778096a466fd311ee7bbb3b4aadcaad54cd7c0170de4ae243606f52b37fdb1825eb446f1a7bce3fe0e68eb4863df49b8f2ecec66a7177d7eb81

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      a3061528e9b51c521137e04fb552334d

      SHA1

      2cf72357486fa8718b2dbef5ee47b8fa2ab8f2b0

      SHA256

      752671038304bcbed9fd416ed18ac0177449621f3d6458610298cd5ab98480c2

      SHA512

      4b83f193c4de632fe22134accf0f7ca32e7882a57a5b775a89d767a8fb13b674bdefd0db038e201beded45e72494721768fdae2098b4588026d57350428f6c17

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      5a5fb73bb8f5f05d854e74f129e91cca

      SHA1

      fac6dc011e0c2d0dc7dc1f209de592471ecabf20

      SHA256

      09c4087fb32379414f18822cb23c4b9c4699c8fca56101f9b4c85d6260e45269

      SHA512

      299077cae0be369946195bbc2c6f793e739f5afb1766018bfa24231f8b3049acf16b4da739dfb44b51cddbe4607bf4b7d3941450f2719c38565be54dd5180b08

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      44220345318399096a245f786bad172a

      SHA1

      d5e92289827d43a6795573243bf847a5e65ee2e3

      SHA256

      d2134cfb96a5ec89bc151aa0179e787290afa7814fb50855abbd60490cc50a20

      SHA512

      8efab08c49798dfdbf11a8f7563ed9e71411168929b5d6cefc73db5733b6b7600075938892744a017991767d232c542d524a6e8f1893a8007f929caefb79085f

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      77e2a13d4d802304b39bf44db6379e04

      SHA1

      d1aa8091cf3eb964012fc7865eb413362e7efd63

      SHA256

      2e3c59bef35bc40db7d01a5b860bb88ded26553773d876e53c5ca5f9bdef1be3

      SHA512

      bd285b34326fac01926ad31d5ef8d8184c453705bf0dd845abd25e1d416f57fedef3c898da8e814d0925b1f6b705ae09685355ca572ffb3cfbde1b54b633a583

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      524958b2c65ba162eaf547f66f6b7dc2

      SHA1

      dc5ddfbff649999a841a1a3e42b5f11497d352a0

      SHA256

      9690fc6451b20d39162cd37f7462505217e52be40f5bbe443f00fcff34d11f98

      SHA512

      950ed1cecacf8eaef2ce8d693072365c7268971122e0d33ef897dc3a5eac131b834bd26c56d1b710be4cc6aa55bff51a972e5009c5fa85d80b6aed29a2fe0971

    • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

      Filesize

      8B

      MD5

      35d8d27facf5a785e9195f2a7f7941c0

      SHA1

      a510dc43cf7f66c225569ece51bddb1c91b0f98b

      SHA256

      9a1c64a4eb879292fc062b99e96344fea6de86aaeb63abcf1e2c037fd27f0a5d

      SHA512

      433862fa74564812d775847fe0b9540bf688d407c348f269dfb832fa17db962e302ff9a207a8b47719ebdfd0ea57bd082f68b633ed7cebe90d3b26cbc53b90de

    • C:\Users\Admin\AppData\Roaming\logs.dat

      Filesize

      15B

      MD5

      e21bd9604efe8ee9b59dc7605b927a2a

      SHA1

      3240ecc5ee459214344a1baac5c2a74046491104

      SHA256

      51a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46

      SHA512

      42052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493

    • C:\Windows\SysWOW64\Mozilla\Mozilla firefox.exe

      Filesize

      1.9MB

      MD5

      f082e01d9458fc0c6141ac67ff1f8e98

      SHA1

      b029609b1bcc173166015efab3256d4f447e5f8d

      SHA256

      1a77003985c5ebb5d099048dbb2f3dfbc235dda394e8ae335cce65bf2e2fb8c1

      SHA512

      428a98832e9e17f13731ed88fb03e175bce894acc679637daecb6a99df6c5903cc8cb13bd863d0148b6186987184999eeffc8b4fd423caf3d11396bceb3b0862

    • memory/1284-28-0x00000000020B0000-0x00000000020B1000-memory.dmp

      Filesize

      4KB

    • memory/1600-9-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-21-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-22-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-8-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-20-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-6-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-16-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-17-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-15-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-14-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-13-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-12-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-10-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-11-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-0-0x0000000000260000-0x0000000000261000-memory.dmp

      Filesize

      4KB

    • memory/1600-25-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-379-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-23-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-19-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-7-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-5-0x0000000000260000-0x0000000000261000-memory.dmp

      Filesize

      4KB

    • memory/1600-4-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-1-0x0000000000780000-0x0000000000864000-memory.dmp

      Filesize

      912KB

    • memory/1600-85-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-52-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-27-0x0000000024010000-0x0000000024072000-memory.dmp

      Filesize

      392KB

    • memory/1600-24-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-581-0x00000000044F0000-0x00000000044F1000-memory.dmp

      Filesize

      4KB

    • memory/1600-3-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1600-2-0x0000000000401000-0x0000000000407000-memory.dmp

      Filesize

      24KB

    • memory/1600-906-0x0000000000400000-0x000000000077A000-memory.dmp

      Filesize

      3.5MB

    • memory/1940-935-0x0000000024080000-0x00000000240E2000-memory.dmp

      Filesize

      392KB

    • memory/1940-279-0x00000000000C0000-0x00000000000C1000-memory.dmp

      Filesize

      4KB

    • memory/1940-276-0x00000000000A0000-0x00000000000A1000-memory.dmp

      Filesize

      4KB

    • memory/1940-578-0x0000000024080000-0x00000000240E2000-memory.dmp

      Filesize

      392KB