Analysis

  • max time kernel
    148s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 18:21

General

  • Target

    fc9ed5d0af78e7e99ac9aac5d39187a2_JaffaCakes118.exe

  • Size

    348KB

  • MD5

    fc9ed5d0af78e7e99ac9aac5d39187a2

  • SHA1

    0459fd2d11680cb36bfc110798dde53b18c34d8f

  • SHA256

    f3cdee80eb85c005723d789a4836c5e371d9f138200cad816022af0efe895556

  • SHA512

    86589a1cac37be575f2acfb685bef033e366ef31fb1982cec166554d83475234ac5d257c8bfa71e19a15b15548985c98f0e2379156f7c350a384fe7fdfa10ee9

  • SSDEEP

    6144:sa+mOBCVIdd1u6S14lqG4JtzD6t0CxMnoovXCrIpWmmunHX49x0bNIEQ4XbMXEyy:MPBCVIpuPDGGqLmLXCkpWmJnCDzIAXjy

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

JB fans

C2

127.0.0.1:81

mycyber.no-ip.biz:81

Mutex

8K5MYJJO10YB47

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Windows Logon

  • install_file

    Winlogon.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    omidomid

  • regkey_hkcu

    Winlogon

  • regkey_hklm

    Winlogon

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1272
      • C:\Users\Admin\AppData\Local\Temp\fc9ed5d0af78e7e99ac9aac5d39187a2_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\fc9ed5d0af78e7e99ac9aac5d39187a2_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2240
        • C:\Users\Admin\AppData\Local\Temp\fc9ed5d0af78e7e99ac9aac5d39187a2_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\fc9ed5d0af78e7e99ac9aac5d39187a2_JaffaCakes118.exe"
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1756
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1352
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Loads dropped DLL
            • Drops desktop.ini file(s)
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:2268
            • C:\Windows Logon\Winlogon.exe
              "C:\Windows Logon\Winlogon.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:1424
              • C:\Windows Logon\Winlogon.exe
                "C:\Windows Logon\Winlogon.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:2456

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

      Filesize

      224KB

      MD5

      78b8d667166e8de423f9b25db61ded94

      SHA1

      9abaf9abc738678d676a8d0e8ce0a37ef8b9b0df

      SHA256

      dddd3e2476c333f80ac15567e55bcc42f5e4f59bd04e61701e7ed1151ffac574

      SHA512

      e19662d38128161d6cbae9ccc0a34c4926b96b6fed2c8368c2d19a0e0801dea4851c2b33edd5f30eb35e0143b3cde10cc8f2b8a9ed619c08d0f278fc14901406

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      b256ce54b243a94a6ea61ecf3907d83c

      SHA1

      0d70edb869574a848183154e8aef9949f2b73786

      SHA256

      f48b38c04b5da6f5b5345dabc578b02c32567e520c958975911b3eefc3b51a13

      SHA512

      c7e41f1b9ff9ae482ce62c56c69fd3d75b48bc2415252d0de5752fa53b607406c56caa2d439f63e5520e7b5f4e43edab49903769e8c72960c6f8390fe762cbe1

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      8227b0659d746c7fcda2f88279c15be4

      SHA1

      fd1ec7db5147068d003fbf08f2dceea2ae21e14e

      SHA256

      33f4a9e76ddaddf3bc1157bba453dbea0956edcfbd4d0182cefda7a81388de0b

      SHA512

      4d70af09af3c1d94497158dad5b2d338ba085cd515d874e5ecbaf30bd889f203f371d8f8f0c72046a406925cfa16f28ec69e0ba9ab26ec8f7ff1bdb70a0c06ba

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      32ca3943baae9814e63af85f87f62e03

      SHA1

      8c35b50df0085c75fc81014d44ff4f323fd14133

      SHA256

      b6edb09d1cac9992bb19934b00ac9a173aeb66084fd5b759a79e363e54f4232c

      SHA512

      0ac5a38b7194cd8bd1a8c83d2c582b41a4e489b5a5ab0b2e25c9fef6b34b5d948b20d5a46bb68e0aab9080329292a89cf0bfba54333de7a6137821137a22a5e7

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      3609c7d48adfd3477cfbabd000ce2e81

      SHA1

      3fe8792a9f90fa2135bf5cf342be638b584b8187

      SHA256

      bd91efea63037bb63b6922976d4352bbc95da8a89b7778c6a3c3c087e28e367f

      SHA512

      83748aadb73257f46b050b0dc693f5282f3fd00e68b118e224bb0e60500307868962a680a38a0b83a702679017d592095479c097c28ab587c88eeca539040359

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      38ffd96e53fd7f66fd4560019611bae8

      SHA1

      ce3cf22f4db29f2cdcb2ed00ea55bd7aa5051085

      SHA256

      fa0ee84401651671007285f2e4a129b1d21ff69c5c32acac1acf88fc6ff9db2e

      SHA512

      b8c0e3bcec342abf75f3368dfc7a95ff1f2f435e3b639979ce3cb7a30a6034eff8bae5491a15a9abe84dc56a48a212550d425379ce1607ede40747987d2d4380

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      28e818627fdf487a4c1b52d09edb87b2

      SHA1

      b597fbb7c228692cce1928dafed66147d6b2d69d

      SHA256

      dab596c61360a76c91b926f5d6585a77e2bd00d074ab6e05e34fb229155a03c0

      SHA512

      f58e2cc37d2e3f40a2d70d64f536e44cfa6a214bea65bd8a1b2dd4fbdde77c8068ee9e65a8f5a1101b4a3299eb8149af643a0d1d48f72e3121886fbb6520606f

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      8946e53eb37dc8c3bb1557acf2f86949

      SHA1

      b08baba66672c39b340a118b0d3a7a39fecc8c81

      SHA256

      e1a8c4a273bcf3fc92136a93bb3c5acd6e2364be5ee03a2daad6d7882552b35c

      SHA512

      9d040bab705cf9726832b883b81a87bd305b1ce8ac6ead76e0fb4faf99a3850676dadd140064a111fd5d07d9f83adcfade53e26eed0b78590b53f93196a9b41d

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      bc0c247955fdb3c5621c147b79ba9a9a

      SHA1

      cec36848046c9908d8db4a2fdce68397170125f9

      SHA256

      f68308d8e50571e94d190ef3707efa8fea81a4313a7bd72104cb1cfdac25944c

      SHA512

      7a75820541272672cea1a4c77ea135ed99f8004382575ddf0944248788c0de29978c36c32356e75cd50ff6cd042a604d853262b3e8645fa8986dd5948a869da3

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      60bc84d679804cf0dad2186b846bed83

      SHA1

      1cc5c258b424890517153bde5049f8c91705c73b

      SHA256

      5a406504bb041b44e31696de8a076677df530f5287f52c8fdded251c86a5279d

      SHA512

      34dbf1ae510961274c5748248e32612f9e6efbbd8044277224f0b6aa54f9091c1fb56dae716a4b7ff60a60eafd9557301edf9320975daac6584c8a0fea7d60aa

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      4aafe3339acaa655c5d22e06c31dc57e

      SHA1

      5b30c63ce961b58d7b6e0ca4f4bea392cbf823b1

      SHA256

      842f14e07fb3f4ebd3d17b90c2a0150fab57df35e75e268c9a068cc4462d8656

      SHA512

      cd720f14bdb87ec7a159c53bb6c462b8b59366f69da3bece2d5f801910f2ef68e6b423a0350df039e7a4065767aef233ff3881e6f0b3357f706c2060d402b99e

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      951f1a656b6bbe1d7ac7e27a90f6ee46

      SHA1

      ca7bfb208ebdfcfb718bda05de1adce9734006c8

      SHA256

      6aee802810047b199f18f3283f24b1a7697e55a93dfd1db265bc42da88d2e3ff

      SHA512

      f9eaf2e8299966a13e68b664c9eade2812ccd48af00b947affe4e725604e094d57b98dd470df7db8a3c5c6f77f2e110a3cf137ac0b437302f77fdaa779826ca6

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      1178acc1fdffa2cb82145f6fcc5ed4ae

      SHA1

      07a0d1606b5cbc0990e03f24c7d2ec9fc2baf826

      SHA256

      cdc28d119712f28ca09f0c6d830d4703a0a0dc040c6acf67f1e60c72c95257bf

      SHA512

      ad99f5e6aa219c1f4b004e2691f85ae5a5ed6e29fa8fd994d397ecbeb0f3fd04d9a88f4f53e2c4b259853e79c800208b44a39345bf02f5fdda0b00f9248a9c1f

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      4332ac1bcca1b4b8909e73660194a904

      SHA1

      505474cef0bace3444a644f6e0432e7f88f50e73

      SHA256

      0aea1cc07e3f397b248c6264709b1aba78e14ab60940909c76b073d08782e1b5

      SHA512

      fffd3a96b196cea26f9abdfce46cadacf79572cfe5f652e1343f4fd0ac14497b57d52c88abb47a95b0d953f3ca1659e59c993dc8254fcb3aaa138afa13e85cd5

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      7dfac49dbab42c0b6df8b132a645f8c6

      SHA1

      5e7eab4efc6e5d0c923b3c9ee68f28a21cece7de

      SHA256

      4230896f170b6e231076ebafc692e0961e49796bb67f19adad673c05834ed5b2

      SHA512

      70b2cda67490e517713b98c28e332a039a8daa76cc36a2704b93fe7f21090d8369ef5a143e5bd2b1c9cdf21b215007cbeb49eb27862edd8b4c8bf7152013174a

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      f3e6e0e831d5abc4f314ed6e7dad8361

      SHA1

      f85da151a7afe74cac6c26f0c925a4c47ac6f815

      SHA256

      b40ce7ab76d383834cfc3af26ec2500f4552f9ea5ec84886a355d7636850827a

      SHA512

      22e4e50923d960ec41c8ad94730120670387a1853cd5aad9330489d1bf7c9f56507bed93986c82d6581a4ad7962f8ba08d82ff7583defe3e3766e1696e2937f1

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      6529182472a2fbc7ae8502423465e2f6

      SHA1

      7e8bf49adf52237f686c404d9ee26c901b1e6621

      SHA256

      1077f588abd6898c3bd5410fabf8f33bd1c09ca93ac99919a4c22d2ea425f178

      SHA512

      5621d54655d6873d782a88cf8d0d1f0a8719058572ecaecf699200120ec5e97f7aa32cc68ca33827e4c5745275b691aa772a0a78f36f2ebaed5fca6010c14cc1

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      a4b19b100ff62ede20dc71b74758aca9

      SHA1

      3b17ca4b096af690a24609a225b20e102de96d7a

      SHA256

      10e73e0563bfb00eaa8301b656d91d5e20838cf608a34f4209495694d7d89ce2

      SHA512

      1af05447a5534f3bca986bcf0681df69d4957e37d3801320c54b55d238ee8d39c5c747c724963118ee50b42ee20550addad9d864d455a9b5db292a0c4ce48330

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      7a662146b7d08de016204fee081cce53

      SHA1

      c2650a23c42d350e823fb0e26388c5e3c7d60a29

      SHA256

      faa155d60efbdb35decb66184053e23b1dd2509b6ed16433eff49d89d4388f00

      SHA512

      d451a8aa849374266b8580741ffc521d9edd7d07bce96ff6898eab529ff7a059cd8c88b697461dcb6f16c3fa835c9b929e16bd6cabc3d17fa2f8f202911eea14

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      533f269d67289f4e22d88aa3c311624c

      SHA1

      14960cc22669bfbe32ae33cef3e7761edf69c9d4

      SHA256

      327940e2b2204ab36d03d64e20f78a349a2a7dbb420945eb90cd9b1e808d6edb

      SHA512

      6022732217dd82324e5a7dad0db5d86afc634ead6c8805972de7ae3ad1a189421e7d50fb590ee0cf34eb7b4b984dd8d136c1b67b1e8dde0f801e7f34de1a228f

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      55d756cb4a482832c601985f38c6d884

      SHA1

      0bf95e0f1e02ac7bbca7393c9020ea11d760981b

      SHA256

      8976a2f0fe02bebea62a7c2a5040a4c49dd436a02e9f603326bab6dee4e216df

      SHA512

      738d1ddd8d9965d2859fbeed86d0fe29aa8f4cde1bd86bfe0cf7ec0298ef6e71dfd92a41e98fb28ff41204f4826f83b08c59e1d8f05b3660636c34d41b6a98c4

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      d8ed0a1607b732c252044b18e2e904e4

      SHA1

      cadc316065581153ba27929cad4ac18984ebdcec

      SHA256

      910bf571ad5094c449346713818f8ac3202fb67198d31181034327736e473761

      SHA512

      6ffbf93e35b87b1e4badcd6203428670e98dd54a7d50fc2cd86f59e02c46b6dd3b9902a2c649889bf0e2565180f5b8d42b887c6bb02fa2371ae5ea9980a3e12d

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      3580b9d3e484139847389b2e15f3f12d

      SHA1

      e6d9283d5bcc53e8b07e6f12b9e75bc997299488

      SHA256

      c4d04c86d4d6b4fdb1a9f391d933e5b4801c4edad14367d930bbd5477ca6a456

      SHA512

      c754779739875ba0a2539b5c9ff208d60cba2bc5976f4c32feb3b00c91f002093fcd625f38d6073ef91152ed26586fec03869e0c450b14417fe1c733f3ccb61c

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      6cbae5da9e9e47b7343a2e66bf642207

      SHA1

      d0826727f681705bb3a8b422c5b1210705c6739a

      SHA256

      8ff5c2b5003ac939479bd115d14dee1f6c5897f42e1eb1e700d22aeae24526d3

      SHA512

      498975d760ec3b4254d3094a2242e84ea998e1a1c4021752cc700a2a46c8c91b6f5ec6fb288d4a3ebfaf1f8fa64450cfeb4522a6b8f201db23160b13a460918e

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      ea52671d06cf5e990db2d88aa1174dd2

      SHA1

      5717078ca622a8eb3605fe997d72944135a51ea8

      SHA256

      a40e0c67e41318cbf5a0efd76c3d3a0982c6d26162b8a77f1cb8ec04bb0c7b87

      SHA512

      3cd2adc94a4d56614c1028781c04d6b155d4baabad61dd94886505f97cc1ab5e979a3d4095a07d0d0038fcbd743f5875dd7e53f3bb52806a40f4b431a8939244

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      3d1e08f7ae55e1e14ab1ab8f4f4dabaf

      SHA1

      8668969fe87b9ae5e073ec03bc31a6c17ee7dab4

      SHA256

      31cdeae794f88a4c9aaac61199c5d0fcee38c7a128c4ab2f2b16555045d27088

      SHA512

      82e0192f194e889d4e9d62bd754511716ea60eaf07684aefaf0402e048e4011ba18d792bba105e8dc9538c86a44ce167b987d464e25c037f19830f7cd11723ec

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      065354652ff83d52b83c9daf66fcb5af

      SHA1

      3d0f0f615d846ad52540e8a326a25f99476bc030

      SHA256

      280d8d0230c8045fa21ae96ea1551a02c4a0bdfd452dbac4eecb137e544f32b3

      SHA512

      8c0fe349a47d6b9e0dda52c1e06db1e13ea7be8f5720f60220e59dc993dba7bca09863979ff75c4d88e9877aa330f46349f72614d1c7daf6f465de2684231675

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      1cd6b8aa33726fd80047e49deaf8ab14

      SHA1

      e2fc5b1e85b40ada621a81151079c849635ce3d6

      SHA256

      85e7dfc4f51f6311c48ecb56bfd91feb2f67f6e6710ef9078f2f59e193cab307

      SHA512

      b9387d6ab9b6677babfe4beacec16dce5eaafebe8a514c0d8380fac210ee617daf5f134f43607a591a10e901aa1f6eed430b933a13cc5e8eff5ab2828176e705

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      dc2570c2d70f3255a6bed46523a9a0d2

      SHA1

      2297c099cff8a8e44221929d38b22121230da5f1

      SHA256

      6f033f56cd1c08e6579bebd92d06497200222ec51ae01be867f8a5cabcd30872

      SHA512

      c9b79d2f01282d94238b7a26a2aa238dae3c969141739445f1e902c6719678c4c1d708b5ffd0ac3dd82129013475ede2c7705c5c127b9e29c88e79ce37ad413e

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      679c264699fa032ad897606182a42dd6

      SHA1

      b7ae58adf651239af65352e0414764507d54ef6b

      SHA256

      2ed8d71ac8e2cbf34593499f20a1d4c41d5454cddd313d57fc1010e012591305

      SHA512

      f75fc15dc0f7c77463aad7197d2bd8b69c12dbc1a4df7732ad47b692ed16c9206fd945a9df493fcb742770d713b158ebce51af6c0e85ffaa062275d5c2c3dd5f

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      5c9082708f69f24f6017229d629c684c

      SHA1

      7b7ca25bd37602ea76f38e1125e92f923b19205f

      SHA256

      a6219209170763d5fa4f2a0c49ceff3eb685076b928fe0a3c8c4b69cd0f7d4dd

      SHA512

      7acdcd3796470bfc152bda9db9c2c97b979bd8bd4663c3fdac4feceeac602933b9b23db612bc4e79097ed5dd3e5779bb09bb94984aad503ee0f0beac680f6459

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      cc4edaaaf609346e03e54957cca7667f

      SHA1

      035f591c86bbe9c6cf14d189402637a1e36f9d64

      SHA256

      58bbcc75655726661d9a4e6898b16419ef19c0703ec7ed52c16631d3e21d523d

      SHA512

      eb86bc1d759a6d8bb90fc3dee4f5ce14a41a0ac4a01a36d73f990bc59d83ab4b56f20fc579f7ce49838b3bb496a1ad9f656c6dc4f6c85ba0d348d75a12ef3918

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      96a60f9f24a625b54e4ceadb07e9a973

      SHA1

      0d8459f3e240c3afb0e4660ffa2a39641e208ec7

      SHA256

      ef954ef106289f07e9b73ddf8eaae1bdc61548fc96983d7ecfb97ff5b36dab36

      SHA512

      833c6c9fa44021635710813acef64b9adc635f738ff3f71b69e1d99af92a7ef370f0af8133a4585f73dbebe7f04d1e320b1aa0a0c687b716f7bd97eb391454c9

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      3959907f4a8c11f5fdbdcddd0bdec5c0

      SHA1

      dee5cb6242abae3caca7abe42bbdf6be03ede6cb

      SHA256

      5a6f220d874231c38e84ee89c633e105fc00d4d916d9f4acc30a0d29aa06467f

      SHA512

      67820983f0fa6d2e2f6756ffb4537d2d0dc5c0c0d855e46fbd1e8153204ff63c224ca497017a43cfec85a12ad41434d0849579ca5adf54285bb2b45d01b6588e

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      9e9a8b06204124e9673a730c6f1158b4

      SHA1

      246ef06b06013f5f3800f1fbfc6580f7c0907b56

      SHA256

      abdaa0f3cda4bbb004cbda477530dac2c4107bbbffd75a9627aaed10f13d3c80

      SHA512

      4b07a4e3b944c9b4d54b60970041366981eba15306f9810f1c91c3754dea3aa8224b411809f28044ba0a59acec4ee17a6b3b84110055495fd43d59987c006ab6

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      02995b9a297f39ac1ae00aa5f9029b6c

      SHA1

      6706c7c39d87fd95e5c76e9627318bb3f6f389df

      SHA256

      faeff15bef23c709beefa88314474ee150e658e9bb79578fd9f80f86ac81da25

      SHA512

      277f7645069336511dd5eb86370dffc9f2bf65aeb9cbf6c215ab4cea763c74918b11ac664a0fd44a84a7370f9abbc6dffc0b399f21e912cd166a123dac8aecc2

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      4cc18961aca218f670b975c0663bc872

      SHA1

      ef7c673d45b1dffac076d353df3b9f3b958581df

      SHA256

      9c1073c77e0f3431a576558ed63e0c69d84e36902687143fe3e7f0068d08269d

      SHA512

      98aa1ef2473ba8c046f3559e429e062bbd727642a572f6fcc5381dab334cf22226bea6ed9e4c130bbd92f53d119ac284eca73d64a70cf523c80273f46265e231

    • C:\Users\Admin\AppData\Local\Temp\Admin7

      Filesize

      8B

      MD5

      974497b6e89b16d1c875598d3d36810e

      SHA1

      c95bfcd155f8ef97854967912ef282a14fee9f9a

      SHA256

      a31447759d5edc26a98daaf064c9fdf8b56e523bf4f2a27c65760b871252dca1

      SHA512

      df3d42248feb88cc3d8d922fdefca1caa7f908bb66694e6658d5f14804b02e7bec45d7db4d3a572cd74f44e5ce7c782eec2bc6ea729c1048fd810a14c4deba10

    • C:\Users\Admin\AppData\Roaming\Adminlog.dat

      Filesize

      15B

      MD5

      bf3dba41023802cf6d3f8c5fd683a0c7

      SHA1

      466530987a347b68ef28faad238d7b50db8656a5

      SHA256

      4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

      SHA512

      fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

    • C:\Windows Logon\Winlogon.exe

      Filesize

      348KB

      MD5

      fc9ed5d0af78e7e99ac9aac5d39187a2

      SHA1

      0459fd2d11680cb36bfc110798dde53b18c34d8f

      SHA256

      f3cdee80eb85c005723d789a4836c5e371d9f138200cad816022af0efe895556

      SHA512

      86589a1cac37be575f2acfb685bef033e366ef31fb1982cec166554d83475234ac5d257c8bfa71e19a15b15548985c98f0e2379156f7c350a384fe7fdfa10ee9

    • memory/1272-16-0x00000000029C0000-0x00000000029C1000-memory.dmp

      Filesize

      4KB

    • memory/1352-260-0x0000000000330000-0x0000000000331000-memory.dmp

      Filesize

      4KB

    • memory/1352-262-0x0000000000370000-0x0000000000371000-memory.dmp

      Filesize

      4KB

    • memory/1352-874-0x0000000010480000-0x00000000104E5000-memory.dmp

      Filesize

      404KB

    • memory/1352-534-0x0000000010480000-0x00000000104E5000-memory.dmp

      Filesize

      404KB

    • memory/1756-2-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB

    • memory/1756-11-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB

    • memory/1756-6-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB

    • memory/1756-5-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB

    • memory/1756-4-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB

    • memory/1756-9-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB

    • memory/1756-1-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB

    • memory/1756-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1756-12-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB

    • memory/1756-10-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB

    • memory/1756-3-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB

    • memory/1756-307-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB

    • memory/1756-0-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB

    • memory/1756-852-0x0000000000400000-0x000000000044F000-memory.dmp

      Filesize

      316KB

    • memory/2268-854-0x00000000104F0000-0x0000000010555000-memory.dmp

      Filesize

      404KB

    • memory/2268-875-0x00000000104F0000-0x0000000010555000-memory.dmp

      Filesize

      404KB