Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 15:03

General

  • Target

    JaffaCakes118_6d7b84a293ccd1347fc8e3b7f4fb1863.exe

  • Size

    756KB

  • MD5

    6d7b84a293ccd1347fc8e3b7f4fb1863

  • SHA1

    27f801dad427981761f766189fcca4f066c21960

  • SHA256

    0c7701d23e4d749e8d92ed36d458a1a41f92947db723bb244a80315df42ee8dd

  • SHA512

    40d0ef6052d3858ad37fd2b1d73f35d50ebcfc0d788a3968b6bb568691d18c4472a21b169e607dac50a0070276a747a56ed4d67829a014b4bd256e7fa9565d2f

  • SSDEEP

    12288:n2g6yD4jcNXJV22cm7P6peq+bj3BamVwSCbCvY2cMnJLGVDuomyjlQ/1bmlN01XW:t0kXJVJcm7SpN+3mpbKc2FGVDKTpmkP9

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

cyberawsome

C2

hfisthebest.no-ip.info:82

Mutex

X2L848T086E6T0

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    winlogon.exe

  • install_dir

    winlogon

  • install_file

    winlogon.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    7410

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3588
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d7b84a293ccd1347fc8e3b7f4fb1863.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d7b84a293ccd1347fc8e3b7f4fb1863.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4164
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4844
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4676
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:4236
            • C:\Windows\SysWOW64\winlogon\winlogon.exe
              "C:\Windows\system32\winlogon\winlogon.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4980
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 584
                6⤵
                • Program crash
                PID:1748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4980 -ip 4980
      1⤵
        PID:2344

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        224KB

        MD5

        e7c1c69e229786c2ed0a36ac4e8de906

        SHA1

        f90169131a881cb8279a2b25290bdc0742b64770

        SHA256

        94fc43e886b626aaaa70b402a418896f78cc91821d6219196051971ca87afc60

        SHA512

        b7b8c92328cf998b56f11b6841ce46056ccf25ce7c96cd0d94a9688bcd01b1bdec186cbc590fcf77ac17d9be24ce7875039728fa582d7a765195a3fa98f1a44a

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        3497dd50968476f3dfc9d57463b6e2f1

        SHA1

        358598bdc3cef0805f0d837bf105778bfb47813f

        SHA256

        a469463cd86bc16092053656de4901c9120b32748f9e5d2efb0fef2d65421ae7

        SHA512

        741b89bbe20166cd9abd39ef5c23a42a6ac8d489662b16d96c8b3e31bd7d00adced80a1065bd8bf62e11d741b96632feedfd73280446e6f90e70ce6cdffe7782

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        34f14d55f82da4fb92d261c566a5c1c9

        SHA1

        5dbe0556ecbc57663e22fbd37d1a24efff4ac6a1

        SHA256

        6e6be211ffaffe62e9bcef39bdf0f91f99cbbd2309f1943c3c127dacce8317dc

        SHA512

        f3ddd3f19f15dd9a16ef6468cd8e5baa1a1b8fcc303023308638b5d6e46ace5d8552c6f55c4012079d460ff94e3f3f2d168fdae95b6aabcd9fa19b53ef68fa24

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        ffc3f345124e4f25e18622b1566e5962

        SHA1

        5792222bacbfa2aaf120d6265c91ecc27a939eb7

        SHA256

        2b7e696663e7fb73c184404116dad583b3a00b6cc42e8598062b75212a0efc4b

        SHA512

        483dbb3deac0b3017a64b78d4819f251c51ff74cfbd424df510ccf6ecbeb83061b3dcf6a2a1a3c08ac5e3f2bfd6850104e2df83cec4c3f1d6af9beafd933ce55

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        c29140292075ff04ef7cb9c9553f9ee8

        SHA1

        81834db74fd604bd6ee47a699d1fa929d9181a06

        SHA256

        0273d41a11cf3b023dd500e5fadb77ca76135226c87066e16e3e18c2f05e4d68

        SHA512

        8e4832101c32d1cf343b5d04381d5da722d7a66242dad334a0e9bcb8b318fcfd6c1d4e6b91b735453f6cdb501d21aa88dae631975d2e5d3ed3927b10090d4913

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        90c43796718a64a9f160efa49db7b9ae

        SHA1

        423dcb8fa1e160e2cf4d71ba1b1a199efb567366

        SHA256

        a45cceca0eb4c60392d220bbee05d9e421ece2e677e1291a3fa8128baba4a1d7

        SHA512

        20aba14042d7a78aeae8344692d8a13ff47ba8996f879d112dd4f13d40a5e50898177d750ad2b34c4b8200428d556c3621b0a9740a5f755eb1884c31671e9407

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        f837a4fe1258d09fb38adafe93c21c03

        SHA1

        125c95e005d663566e38dc80081452fe530b299a

        SHA256

        3d4fba0f7de8ff6becfeaeaa145395b80ff375aa1fab550fa8c4e909ce2a6422

        SHA512

        82fd035140bd51d0d1fbec901a11c542cb11f2ee10de778933507588cd5cac540f28518829b93005b72ba28c6295a2f3581c711c6691472e32b25679df23a2da

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        6bf2cb2ca8dcc9fbc324bfc79018aa6d

        SHA1

        92332ca5434fcee98bfe3c4ae5278e1986c2617b

        SHA256

        6f2b3b6f303ae0d2f889736a5826d9d044d3495ca35b6b57b8cfe091bf3c4d16

        SHA512

        b422af01f3e581f1c7e62c8e800ee0e84ef83691c3eb6663e5bf596ee6ec921c5285cdaafc97bc7e15385211a30cebf2988044587faf6b8f59b10a11bd68d0ab

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        1f267e5046b2a296a62ffafdbee4b348

        SHA1

        0513b5acf85f495bb9b1b66de2bc5c576a08a703

        SHA256

        e695c3a921aaa03b0e884f6a28598c3d4fca8eded7b608fd40c614951646158a

        SHA512

        5d67f18e634c034191db3c3de992fe2c6f61e163fe1b9c3aa65aefb3ccdc48d2c0c3a468969d16bfeb556e29c30f84ce6aa3b6bed675aefae4ff5cc418b6fa60

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        1538312010b7d510aad770122c995e5c

        SHA1

        2e1e1eb73ec19267426208c3f2a71104588aeb0d

        SHA256

        3e7a327e535e6be21c07a81639632636c4a0d9afebefd618f2c8bfaaa8d917d0

        SHA512

        041d9e18e7db12462c44fb360d0e6634467d8516969f8185f5cabaae79f16cb9a1810190123a777e5c96397455adff08175a09ac847b4c9cb27aac504c0098f1

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        555bb7c9d50f82dfe90ff67bfb122082

        SHA1

        5806f607c72a8ef12f22fca315d096138de71260

        SHA256

        6d7faef16e7cf503bad29d696608e94394befbb68802fdb5071b0fab4becfa38

        SHA512

        ed45da412ce040ec1d4d5d50ffab7a0ce0f254f664b674bb5946650170790d8dc4237fbfb7866fc250624515a54a755ce6bfeb6caf0cee9cce04ad2fa0cb70fb

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        21ec07092565e386a9fbb569359e1508

        SHA1

        49171a26ef5bf0d86884bd0d9b3d5bfa30bbbb79

        SHA256

        88538698a850abcfc43a61aff38eb32bc6cae0129fd41c2eb97d0ee2d49d95e7

        SHA512

        9c8ab8cb9b4a269a79640df8db5202593878158e5113bc7b9257adcdad4ca6f409872a1c5bad097d01de193126f68d5d758c466b0a87c2d1fb2c7500d40f1bad

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7d4699d3e30738b882112dbed2fb1af5

        SHA1

        5f1733c37503795414fa57ef2f3a68a8350dc595

        SHA256

        507b2c0c297a281282111065ab6d06771b6c19047541bb8fbc53719e1b88f994

        SHA512

        9dd2bc472a0b8ab1efe10f6f13c0a617080d058602fb66a88672d5e5f19cdce3e11c04ca85e84efdedfcd69f52c0ad05a4af8df4a42290ab3b0cbf09f22a87a0

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        3887bff3e7f1a9c3611a473eec32a196

        SHA1

        ecac6e63e0b9f6fe8458110db5c7675f1585f2e3

        SHA256

        7e63875a1c375a1f0dd31efdbd8136ea6be04876ef2d1a00c989f36d61bd87cd

        SHA512

        c058ba2c1974294963f31a148d83973378d5772f4cc09685c471b393b8a2faaf36fd5668a84d22c6eb0604a4e173573c15c3018d42901020053a3585c9874429

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        ab03c06b3fa57017c4dc416fdaa27809

        SHA1

        0a6c72ca8dad5d0d5f1f415dc8957e35d031821a

        SHA256

        06da108f2055a85e5a7c4dd7343bf8d4f6787f93ddd2f0fa261cbd8b00373f89

        SHA512

        dedeab0ee231c60d8e85079dc762ae0cf9d98114730c08d34518b5b00fd580727c8a80b1bf9de326cb323b72cb54de61ee7d5df2186496d5c7fed1017eb89f45

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        3bb69791f06f6977841ed1cdf423c29a

        SHA1

        048df64adf8df14e877734608a2126ff284182ab

        SHA256

        84b393a7a8678c001eb3d7672ec29ae3c5f73e016802d7c1e59f194a555931bf

        SHA512

        6253503330f2f902c18c74a7a2276c96ba7267e0f5713e3d18c68f30fbc50a19ca706fbd6362af69b6a223c30ca1d27e6eacbc09aa7099e9f519095d3bde3b74

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        521d179e480e494164a0d0e5ff0d7b45

        SHA1

        5c279c41889aca29684661ba3f61261256a7daba

        SHA256

        17e0a7e59d55d43d3e2e2d41c55ff8692bda34c6e64eeb1c96056c077044ef98

        SHA512

        448769abfea6296e0c52ef2c7811132cf9caeae5b1d99ce6934603130bc8085661b11192a5459f021a73738a09e25bcd90b95a39fb4416218e3e348b429cffc4

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        8d7d49de16db7c0feb14bbfe569f34a9

        SHA1

        9894a72f5891052aac7f8fab03e30a2288431132

        SHA256

        25943bf4f06545575cb874ee4814502be56c580523f70cd17c751209e940196e

        SHA512

        15fb5655b2aa0a91faf99090c41943b567f31332783af167b49ddf2cd7fe164be5d14bfa512743b3f42148c4211063066b04ed9121ba8ef100efc256c8b6ad24

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        37149e1c9ec1e909b726ae13cd5e33a7

        SHA1

        cb4120205d3dab8c7a6455b510be44edd5755ae6

        SHA256

        69900df4e35b1f927123e1711a227fd1b97cf458b232ab3ead8bcaeb19061fef

        SHA512

        203b41b02a25d3fbc51eded0830dcab73c8d6bcb615d892ecfafd21ba56bfdfb69e9945be9f213377c5b50ca2fe3a61f27b7e4517e38f5bd5467ffbb9b0205ab

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        bd756a19fd9970b1132ea8231765ce04

        SHA1

        767d11eee154c9b17d37f2b633b7880b100fb63c

        SHA256

        9ee2201d3aa3de404e2a0880dc5219ee26f00824125eb2cd5be2165d2392586d

        SHA512

        0b76e32f99f0d2bf9942db504193182c9a4acb1d07a68d47b6b8f5fd923e4e3539a3c6b15028eb5ea13cdb61e3b3bac0dcd068353fd3755f8715d0af3ac41af1

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        1fb82e696b6760ea0161720d95e9e61e

        SHA1

        c7a138693cd6c2a9630ea6a53cd570e939a3b11c

        SHA256

        93067c29a680428d05f848af86b2ee4e074d66a10e3886cddd9c79a111cdfb63

        SHA512

        65e844720bbbddd90afb48bf2c366ca5635798f90cb7b4ab61208a7675631b78a9ae27dd8ba8c41200c957c4a88263b7b028b7e79a58c2c5c503cd88efb1c1cb

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        385a008d8e03acdb3951e230722404ca

        SHA1

        3b5a02faf65dac8a1ab89f0777cfc204b27dafd5

        SHA256

        f9f286de76e4ecad0d80f086e6ff4f7efa02c2bd7010793e7efa7fbf00958a70

        SHA512

        d5ecf25ee46906c2550fd08d9a65f48886bb55231225288b20aee86d85017852f19157527b36150fc8fc5f39816603a9b235eb16741d82b6818e1679d340f35c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        98fb924444af21eb3579603faacb1d83

        SHA1

        370a22b2a11f207eecd41b71274623b35a55511e

        SHA256

        014f4150b13d2e9b884d9e1e842de266582ab07d864df3a62b9495205b750a53

        SHA512

        2484a8788071357944fd4d9eceec1a0c7bdc90cf4d594b932ed123328fb086d853d8ea638a22e0c13354edae40cce28aa62114e75ca41e1d3f1c33706a6b0972

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        4190f7034d6b69f0a65dfe4b00ab270a

        SHA1

        5127faaa51e17ba03b12b259780b576ff127003e

        SHA256

        2660ed0cba4a68249b74d87c310030e91b8c301f07638138efaf2732d441fd6a

        SHA512

        43ad41db61644d38b320e3571ded00dbd5150490b1b085b10f917a07991b0231e93ccf0359f83b8363b3d5d3bf78f4e4cbf5ba8a389cf1d65429a3019c9004ca

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        acb8ddf3a74b6c3db97e0bffe83b4f35

        SHA1

        c4fb160c5e0c825b4928c7ff3449d5e739432031

        SHA256

        528188bc32b0010ffbc383810c37732853d39cc4a248e5229671c8c0e93d10b7

        SHA512

        d9c73a07005bf7a616fa7539ecad399f9ff752a61fca84f4c0ae06fa17ca9f57510ab3b0a1fb4d40ee63ec0c1db9728f9aa7ef7479c101af65483c00610070a8

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        bf33f052edf8231f4d35543c9279bef9

        SHA1

        3dd7c235a2f9f30bbc87b783a2c71ae99c0d93f8

        SHA256

        674946c91cc2195b04c9088bbb651a25579e23ee42f31338e1cb44c8d92f6bd7

        SHA512

        09f6f198a8461ad24d7f5dad71c2f4d2200947ad2c024037850bc318404b6f8ed5a63266e7b0889eff885d38f5aef3cbd28c8f15d070d49b595f366c0d891e43

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        228e360cf12f060360042b1142f1d7c8

        SHA1

        f70ba1d8f49cc157148a6db78f9c06c86ac9248d

        SHA256

        545078c4c77ba777021e5e71ff36eb01d90cd73411ed12edb6bec89456e5d086

        SHA512

        7e4d8e9126c2242ddc09f5c2ba92e2cc66e29c88a33680308410585b8b889ec797acc835900ab932bb4e25efaf75dc0a4eaad7ece58579d1442205f554d4eeba

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        8c80e117c622f81aae18de80a657484c

        SHA1

        a7010e87118eae5e8826067dbe5a30fa4b2b7baa

        SHA256

        8d83334edbd1e5992f394c195a34262311ae52da929765a4bd70c9214be9965d

        SHA512

        e08a8c430a1598c4b0a15a88fb6c4e41c515cd5929c0ba5cecd3e7c746a1dcbfbcb702210fb4031b63c7d34dfb07700a7452bdedd7056f803d6328e4f6d1da01

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        8e311e88a0f71607e8005cacb0be1408

        SHA1

        896989c9d17749403e62d05544c5a12dcc91e3a4

        SHA256

        31131d70e7c30bd73874247ce5fb89b61bfdfc823e6abae0affb54627dbb0745

        SHA512

        3e41053103c5e37eb5e324784f4fe84557eb9e870668b24acd07cca081e3f2158ccfa60171b78215afde5661c94d4f43dde8c60d6118d63e91a6253983203d25

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        a17d53aed2befe7c7afb814c0215c8d4

        SHA1

        1b97bb34a59ab585f5ac3ff215cd48b6776ec31c

        SHA256

        1e54aa2615638aab6d73564c299cf65783a5b7867f14b769267ff11dca8b72ac

        SHA512

        c5af3cf781f80884aa6f0ca85d34e5cd914b6e0dbc814cd16897e859a75b1cb90ac1ffd7592b12da345c04beb64e669d9efdb5e1f71f91f4209af05d48c7868a

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        b0ca88719731ba2346091e31dcb098c1

        SHA1

        384ab538ef0745610bf2c262b8cf27847e195986

        SHA256

        6a1732c893762e939246869a453d2e6e9c64c6abe468e7e1bb5e9b61b1f4a8c6

        SHA512

        77c5a76dd28e44afd9eb091e1078e93bea6b12512245ed54ff902439e5ed66e72447b4420a55a9f7c031efc406357bbc5bc950b6164aa24f7da5476aaca3f23a

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        5a11d1a8355846a36e75757ae9404fbb

        SHA1

        883cab4cf6a6debb2ebb299fbea5b08cc91c157a

        SHA256

        a792a73b06fda8df9d40c5a68b4dda8056b46d9d5e89517fafdb90a4105a0494

        SHA512

        39a0b1c48c41e10f573d26f572a6a11435e44adbbb490485447e92f8bd13baede2596a93f0681a5be4b79865819a3fbdfe5139b039b551ff3bce240328f7364c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        8940ffbde6c4f369e8595b8fa7507cb4

        SHA1

        69213f1e87822a62dc507b79578e2e692d17d326

        SHA256

        f121ba71e67c97e8aaf7bc8e5721c52078ed12d98442d4a148738e58c587d3fa

        SHA512

        2424844a6d1cc99a1f0e3abab07cb31a341a6317fa84932eb1f49f38cd8bc66852e5f3682bcea855875ef089dce0d490e40598d352bdaf520a7ec1a5d2efbb3f

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        af3f19587546e59ad6a3fb11e10b693b

        SHA1

        46e78499836e7614354a7eb44c00d049f9ae617a

        SHA256

        fb37276fa0d16c9d3245cc8371f3058e0b476b979d98b36c9322a83465e4a95b

        SHA512

        3510f9ca28fbccf0c46226799ebff81ce7b32bc8d4522248019cf821a64b6d7a63f16f68ec51a40f04fa3352297f5ef4770d37e9f0703461ee9492e34f1ff8ba

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        26408749e25d3f5b6f4d1f31b0cebc06

        SHA1

        d854b74691be2a1e79f3b66423b37326facfe5a7

        SHA256

        bc1f283f69f9163e05b2969e142f721f4aa36357a4548d46f9b4cead01af5815

        SHA512

        3cdc9881c48707d08d4db1d41cae9e78a3bd3f129d5eed818f51cf43e462e0058f525ebef0bfb2f0dc9f671a5fc53f3e6c5d51c21420458fb5ce9af83dc6839b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        b3b91e0fd5eb4a38b040d723e998fbdd

        SHA1

        405d6621a3c33de2a812ce78085bc5ee57cf63fe

        SHA256

        ee75857ab14ff9be99de76f8ccaa3862ad3882e337b273d4b0e4d8f1008d85e4

        SHA512

        2166f96f3268af7fa16e4333cd18f69326152105cb927c4f6f5448481825b825fd77f8a5bf2f868ed43240bc7f0506f6e56bb8ec1344def3c131f35849508157

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        5f82ff91f5707f638fef178d16036c1c

        SHA1

        56b76ea525ca8505272c791d01bd1cb50e0c3fab

        SHA256

        f1480b7d1a87ea134772d8d31d9ef5ef2f09b47c8c72829bcef93199ddf3f259

        SHA512

        9419f3595a3d5d48ff2c2ca888fcf574669e3ec0df0d1dc828d97cc5066b1a2c03b05ff90a4c6f19a86f16ed31ad1ea2a00c072e6b9c5d53a83ce82bfde96781

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

        Filesize

        274KB

        MD5

        13c61e6b90eb39866c62fe9a949a58e1

        SHA1

        c0150c41972629bcc8c2df009ffa10091f70c455

        SHA256

        3ec78a53842db7b8f3201d2ba77b426c0c004b0898225f01e0841d679512c1e8

        SHA512

        d54ff8fc8e3c65702e41dee61915dfe10e5f244e213fe0d891c914b707508da86ddcea58285cb797ee140f9752dc47c79310dd58d9d14b229b213958d1e4d5e9

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat

        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • memory/4164-6-0x00007FFC0D3B0000-0x00007FFC0DD51000-memory.dmp

        Filesize

        9.6MB

      • memory/4164-2-0x00007FFC0D3B0000-0x00007FFC0DD51000-memory.dmp

        Filesize

        9.6MB

      • memory/4164-16-0x00007FFC0D3B0000-0x00007FFC0DD51000-memory.dmp

        Filesize

        9.6MB

      • memory/4164-0-0x00007FFC0D665000-0x00007FFC0D666000-memory.dmp

        Filesize

        4KB

      • memory/4164-5-0x000000001BF70000-0x000000001C016000-memory.dmp

        Filesize

        664KB

      • memory/4164-96-0x00007FFC0D3B0000-0x00007FFC0DD51000-memory.dmp

        Filesize

        9.6MB

      • memory/4164-4-0x000000001B280000-0x000000001B288000-memory.dmp

        Filesize

        32KB

      • memory/4164-3-0x000000001B1B0000-0x000000001B24C000-memory.dmp

        Filesize

        624KB

      • memory/4164-1-0x000000001B7A0000-0x000000001BC6E000-memory.dmp

        Filesize

        4.8MB

      • memory/4164-88-0x00007FFC0D665000-0x00007FFC0D666000-memory.dmp

        Filesize

        4KB

      • memory/4236-181-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4676-84-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/4676-85-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/4676-180-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/4676-25-0x00000000011D0000-0x00000000011D1000-memory.dmp

        Filesize

        4KB

      • memory/4676-24-0x0000000001110000-0x0000000001111000-memory.dmp

        Filesize

        4KB

      • memory/4676-83-0x0000000003CC0000-0x0000000003CC1000-memory.dmp

        Filesize

        4KB

      • memory/4844-14-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4844-20-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/4844-158-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4844-80-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/4980-179-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB

      • memory/4980-177-0x0000000000400000-0x0000000000458000-memory.dmp

        Filesize

        352KB