Analysis

  • max time kernel
    146s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 19:08

General

  • Target

    JaffaCakes118_6ee1fd3116dc07f9f0d45a375c9f2afe.exe

  • Size

    364KB

  • MD5

    6ee1fd3116dc07f9f0d45a375c9f2afe

  • SHA1

    8e491dd1a30da4c6739fcfc42adf67e7a57f2ecf

  • SHA256

    fb094677ce3ee9fde1245465271715b35cf52eebf3606720104961e197db12ef

  • SHA512

    38c919263fd3651fc41940208f1fa25c793cff85bd7c98f29ff55e476be6ed9c66e2c18c62e8f0cdcf0e40ae5f46cd3e6e726de9777fd648449412414eeffa65

  • SSDEEP

    6144:YOpslFlqmmyOQzChdBCkWYxuukP1pjSKSNVkq/MVJbW:YwsloFQWTBd47GLRMTbW

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

barajag

C2

gurgelgurka.no-ip.biz:100

Mutex

4GO70G6W454UA1

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1284
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ee1fd3116dc07f9f0d45a375c9f2afe.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ee1fd3116dc07f9f0d45a375c9f2afe.exe"
        2⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Adds Run key to start application
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Boot or Logon Autostart Execution: Active Setup
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:316
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1756
          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ee1fd3116dc07f9f0d45a375c9f2afe.exe
            "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ee1fd3116dc07f9f0d45a375c9f2afe.exe"
            3⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:2500
            • C:\Users\Admin\AppData\Local\Temp\keygen.exe
              "C:\Users\Admin\AppData\Local\Temp\keygen.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2596
            • C:\Windows\SysWOW64\WinDir\Svchost.exe
              "C:\Windows\system32\WinDir\Svchost.exe"
              4⤵
              • Executes dropped EXE
              PID:1492

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        286KB

        MD5

        979d01b8eb243bd1b97d6b531543c040

        SHA1

        526fcd7e8d6b8d517f4eaaa44aaeac7e5c53d8e7

        SHA256

        3adfd812305978e70d7469f7f23ace64d43c2eba36cd7f7c75990a0f2bcfc478

        SHA512

        331bf01787716044e4ea60fa092c27955064d41bbc9b8ca7b012026ebe13b747fba05778676b58e17920823fb06fc9754ba79b2a07f5a2e70fef5cc22661eedb

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        3249bc6bd1ed76f6743e4a12747cbe33

        SHA1

        cc82b559aabc2b64d2744e613f4e0dd8f7b1fb25

        SHA256

        cb22602f33808feb0f4925e5ce29ed30cb5671139c78afcee426ad8704979775

        SHA512

        f3d3db3c3f4767a4e63bc3d5da01f8d577e62dd87d6ae8eab869be30ac374c72f97d4d28260f3ebcd76283a5537dc27c19a634d1f11ccb387b37eda5e80dd105

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7369c0dd981b1ff93f5206263e67c527

        SHA1

        dd54aafa648b165461f5467f21d65371adaa3b79

        SHA256

        eca2ae6237762510786295b14f774e6003368ef8e2cf0ee5923d88781b20a41c

        SHA512

        fb028bce268c9d13726bb35b1ba0eae41441ef4a0173e140f9697676011b181e47d6ca5cffccaf090377672c0e62e34eca60eaa6487c8a386ba78a55692e43f7

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        3bb8bb93021ee1c2855d4a5c4e34170d

        SHA1

        2e11bdd7d7d483eca06b5a8b07ad366a7fda5cd5

        SHA256

        3533391997cda4a724b44af301facfc70748d407b9e55e53a3d9429588d1fc16

        SHA512

        973951b93a5dc0e6229e2a643e44b69be01e61a4bfe7e6803166657f390bfac2e56e6cb4926d5442b815efc1fe765b329f7d04350f8f6a1452086dbe2b63d1fe

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        d7e4839dcd03a36ae21f7da8435e5e35

        SHA1

        7a75a2dd033d60412096ef3c0268d2733af03b21

        SHA256

        a0fe5074b202fd8d5850fa7aa538dbbcfc57bcf0a7e98bca63a91e9dbac11b5c

        SHA512

        a061a80235f442f20326f89c286d03db3511781833b7d47473cf11bc23300a67a41fa0211a36d3a0dac9531cb2583f8483c10795e3c454a852b0e7402d79e2be

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        d5095e91293c9a2e9d6b99890b441d9a

        SHA1

        13ca9748486ad335569a0d2228814f82a2418d6e

        SHA256

        28ace6bcf80b31b9612bf4e1c1ce2f430d971631483a320ed66e6e94b06fef28

        SHA512

        889db0e06726d3347b12be152521e0ca61e52502f43542daa5a2f75a5d59c6e5c2092b0394b6fe79905be005ee683ef0ea2663a0b6ba009929669874e67841bf

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        f44c51049035b22408f86b3dc8e29870

        SHA1

        eff082a66c0902b2e66d7a30e46ac9b0de2f874a

        SHA256

        158c4c38cdc32e373ac1e401fa370e905c27d2bd3854673b826b65cba47eddea

        SHA512

        fef79280af4fb3cf1ceb1a72e8fb58c0d0e96463b42ba70646aa08c2afe46fb01043e1c0242be735b162ba56d76cbd7822b5ab2e1910de087f9b60d3e311aefa

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        3c3a72cca7483269f9b2473f7ba7fc67

        SHA1

        e4cc7f9f2fa9142544aa0b3c4bc347a99f0d8567

        SHA256

        0fae63635cbbd7182cc9798f918d129845c8ac95235353b3517574c19c210da7

        SHA512

        81a88754c78c10fb30942807f929f3baad7c8b563d1de02b4b0cd959a0e3c57c99f08ba96e550edfe961e0f5d29aaaac5274d18fde72527a0125ef037279bd73

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        5fc24346f8c49d90b962555861c22971

        SHA1

        8176aba57dab1477b8ad981f15c99fb8b831bd76

        SHA256

        c90ef1fb82ae4450680e5e020861d8accb32627d574ad2b29f24d6161e76529d

        SHA512

        3df154fe968d0181bbd6f07cf4120fd222c4895f8956a797d404a82f55feba2df535a130717bfd403fb3d6869e3088db1e3a708cae1f27e27a408280bae48d99

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        afabcbecc851daf7214764c6f795c7d1

        SHA1

        48a6e8a797a1ff83e34c551f4773f4e7fc5b49a6

        SHA256

        e4d97e1c16aa0ebcbbc87ec2ba6a871b167a709151acd016c7ef75e891447a73

        SHA512

        fb7a530bb3030cb464bf62aaad96f43a0de13ea30d04bec3272369660fce5fc938bbeb46fd55bd4908e3aec004c89982e73abbeadb662d25863035b69aba9728

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        0258b00d4c7a58b3e45d2fa62ab166a8

        SHA1

        0909b888751e9ba273d18d5fb645e9296f310bde

        SHA256

        865e7f49bc8a43de8edfb6bcff97d05df3e233b25e0ba58abe9c7944a5226443

        SHA512

        f09efc7ed777b975c91044d9474303056a2e90215e3947f8243e1852fc32d6a658d7ac43fc9ec592c5bfe5644272ef117a0a0913e484defbc382bad36331c72a

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        01f971ea7ae213fcc0f4218a9ad390f9

        SHA1

        7923f684d1a1f7e7486cb39769c0642e5eadd459

        SHA256

        a2acb35f3fdeb72e7df77bd24671e578b1092c585077fb55bcf5023e74a21ab8

        SHA512

        a2751bbbc9b79374bd9ef5450066c6808173da4cf86246fda78ad79413ec2e01aaa8d072b2995f6ef353094ceeba95a5979ac6a500e778903428a4398690f497

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        95b0e9b2e1be2a39a32348217105bd77

        SHA1

        3311aea123ee8c4b1108d994358ffcc4167038cb

        SHA256

        471377baadceded86fa64252a3bf1a386d4548463f48f771d73b288d9e776d39

        SHA512

        ab6e26a5a95fba013d9f24b5a9f33e4d6736cbb44d314c6d7c802a0526588b289deebb691b873fdacdbe7f3bed87175416771cef6b917b8f02a443c3e8f62317

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        22a735e2a97e7ff66b7b9cf769195c79

        SHA1

        1ff62213ba5f4096d0f6f0490ba63a3820a98496

        SHA256

        b0a756a5a48363d1c0f9a4b039f456ef7bd9fda9c23c7cb93d6602ef094533b1

        SHA512

        72e2b527593baae601cb413c831b29f6a8216a950a151a3d0c4e6d0cc53c04a905a3f3ba75b96f21f1831cfda0447edbe0457082f161ef4d00e7137aadef6936

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        5eec671eac8ff2f4d0d44ce230d0877c

        SHA1

        ebfd1793e7d9f3511d98f3a7e50fc6a9606a03ba

        SHA256

        7e9893410b2f2824d25f275b40043d369c082bda1aeb026f087cbe6eb2aa094a

        SHA512

        bf8ed782d402795a06ac8508c7bf4e3de12a53c0445aa6cc9f67dd2386978f645f44d05ae8d86f3bc638506ccfa2158aa3bdb594d743928e0f7817843f5ed6b9

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        cb03e1917a895b938fa474da791ed7a5

        SHA1

        57f08e2763ce433b0a63ebeb79f2c7b4464f4a26

        SHA256

        341283e7c56003fdd4cd33282ea2273ced0f08b1aba34fbda2bde47db952341f

        SHA512

        a46fa4e049ed00e85de233aa35a3862e2efb69ec49f02ba4fe8b86f9735f62c574d5c3cfbaec28547e7a583ee89f1c50a7ab4d9cbe8be3668fe6e57eaef2a495

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        1121770e78fe3c5485403afa6e3dc432

        SHA1

        73ebb5507cc26b6787129a3ccda5b894559bd713

        SHA256

        4069293311d2bb5a4e5d63ede28e7b56dc4bbfa684dfe93549c1041c5afad889

        SHA512

        cdba3f4b8ba5462fae13ecbe89b24365bac35059cf292baa407530b02f41e9aee59f40dd2283ba5f289644ee7a839bf3429656a2bd8590c2af183fe1c0b3626c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        57524a3e842c627d771a32423406ced4

        SHA1

        896ae9c5dede637436c2c5570a4ba847bbf2c200

        SHA256

        b353937ff2e5dc44530a1d3a8b4b56f122907c268d18c5425614416cb516ba75

        SHA512

        bf402a46191568aa5fde9072212d82d474db7230a766d0492945909ec5d5e68039863b9a6a2434809bd0dd6d324b6fb9103ed1fe2b11313c60781e2f04e07760

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        ea4af893a0bb353cc6a57920b57e7178

        SHA1

        2837b0a2c8b45a60f47dcc98f8306e61e1c330f7

        SHA256

        b980ba55d1f224ca9a598912f892e5ae8d8b1fd3b97188bb8d9d981fa08be0f9

        SHA512

        863c5a0b360256f97a354ef72465451b44f42883560af71d15e96115756c631debc98bb0f70f8e39fd2a0e95ba81517ff42d33d7b45af2e54a7bd889a74be4fd

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        e784269a8ab60ca7b7c990aa1e9c7660

        SHA1

        4459d8af8331eecaf99183cd098511043e474a46

        SHA256

        7708b6a9740705ebdf8977c439e295bbd8e2c094a6ba592720de609e0e5b6375

        SHA512

        8e48964a8b7d43dc039469cd75a0c5bf04d8031d0f2f04ae295e00d8b88bc77639a818196dbff04be2d1f92e9d39be5b4a6a995eb82ee50fc248eceb746cf0d3

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        c6eed21da67a75de9620664385427480

        SHA1

        01a656acdbefa4720697398855632010da0ed9d7

        SHA256

        f8475ab5df24dcaf14722846d83f570dd086c86896ef03f4c10b9b5e30aceab8

        SHA512

        46d2871ff9321843bced3cdbd7aabf570bd9cdf6ccaae6fe53b33bf29dae0e45724eb1858896f01c8b0f36226dda08914f8e46d399efbb845acf6590db6c0c1b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7c74ace4c9eac0dfaca3de55e1d06be7

        SHA1

        18efd459a7cf65e79aaa4dad4b83bd27ab5c4d58

        SHA256

        10edd7fefcb07dce7e9e12e3e6ab5d1922ce4489f3f3fbb14053160e5262715f

        SHA512

        95259b50a9f6a989811624e2544cf9fe57933a5a429646fc80addcdd4ecdccca0abf2567e1ff9aaf0b57287ddebfff5eee8e72225431bbffe35c4c285c1627f3

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        925c4a3483bc510700a036ae5580a139

        SHA1

        e1fcd1f50bb323fcd5bf7196382655c358df9a8b

        SHA256

        cb69b64e513b90b176c54250b45f43b7fe2196ffa176cfd3dfb0761af861d1ee

        SHA512

        af401c1c1776641a83206e84764807d463a432f10b50dfa61ab806293f8189421a5006380d8f52b095ad9c8ff979a19597f47c0f20f8b292cffbb231edf9b05d

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        20d0eb198a1c46a2d25b58d2a934ea2e

        SHA1

        bae57df2f3873754407eef3332f7b3c365e8aaf4

        SHA256

        3e9e1309655daeb95e210a256634c5a8f16f60fedc98c5e881c407023bf2153d

        SHA512

        e030e6cfc06a2f2a8e935c32287e7ca94a63c1dbfa55b125ba5bc8231da83dcd55b2aba7aa26f9866a190202337b675c84ddf876d906548250ccf7a3b405d07c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        c2f148037802c6c640c1c877192b6bfc

        SHA1

        05083dff84a5d46b1d4b7259f94be4c21a05a3af

        SHA256

        8d8eea91346681f6ea22d6852f74dbd9424144073413a7957872cce5ceb5f4bb

        SHA512

        22536ac7daf8eea84b2d8f722e6197a69a6f47c0ef371644621280c2e321e42dadc3e1cc00563aa963d8b4b9ce50f2e0acab7bc976d2a7288f0653e4b4c49d0a

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        a2dbe1e7078b5f4c5cf813f40847bd35

        SHA1

        429dd1f2201da59c9a63fb21822f12faf72ad131

        SHA256

        872bc9c09f46bf5eff97a3c9a0d5604bbccc6f74ed22a58fc41fe30bd9ccbfd2

        SHA512

        25b69fdb8aa5f43865754306fb05d32aeee47c9169edf777d67163515cbb905c961044c44d6b062358d65dec16f63b5356f4b253d3ec3bb18b0acaab2c6aaabe

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        dc032092d98ae54f3763d9f60fe8d7f0

        SHA1

        eac5092826b3e821682386b9ae8f6b8311dc65f6

        SHA256

        9f26a99978c73861a514b3d9321e65643fb53768c69c18b3270a90f708d58988

        SHA512

        a78ffe893664ab8e03b9fad18dc8a18a9d78d61bb813b55b9e7bfffd0fb9eb1ffbdc275a1b6c0b708debf563f6e74f02c1093f9c88e35dea4aef95555b09d83e

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        86f7e27be2f3640c5b9b2eae7b503e4b

        SHA1

        0c6c78906a3f885732826055f7ef69238edd78cb

        SHA256

        ea068815f444058785a5f6d0f0e23cb1938f32591512e7bdcd1ac0c6d41f301d

        SHA512

        6dfc05f54f318a5493db90f801ff50d8eef9dcdeed656a901cfdc260c21ef55447a16a475e2bb70bcb6d6f0842369cae0ab3a520eceef0af36a8841062702b01

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        9e1bad898a40a752b019b61c74f7a67a

        SHA1

        2b20425ecdb27ec050a2ce65b1d7e7d41030c81a

        SHA256

        bcc3e755b1272fdedfcb9fe29a2ac4e967cb2095e14d98f138fb8d5fa1f0dadd

        SHA512

        d81742dab3c34dea53f8f5a61ae514322abc2666bb2be9d75dbd11fa45dbc51eb1e4d2536a0ff6720090878303d8abdf52ab5e7360f628e0770e11abcbce38ec

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        c2a00d45b0e9ca15c53f0bb6e6083060

        SHA1

        bd402ee1443fb87c6f6213326b4d8d3baab8a128

        SHA256

        c00f3957eeb0230d6c4604952c66de943097dec67fcd0690f1324c2ffc309bca

        SHA512

        440cefb5c2be90531c1530b0a4e2cdbfb6a17c25845a089429f040da4e11527eb36eedfa7157d03d86f4235095220719a4af1b44b17ef177216f035b2f6e2f8b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        df59321de703c82968509804a9fbef1d

        SHA1

        e3df8cc4cbb92f3dc392018940eb53b86676ee6f

        SHA256

        1a481741cc609d31091a35afdb9a86333652fa629a369ecbadffcc268d550750

        SHA512

        ebe2b7aca73362ab60b3ccc4929adaaeff9fe3489d014f7d6edbcc49c1f3f67189ad027b4590ff696ee6ff354a402d253f642a8adad18fe0e15559da2408e4ed

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        8b5a647e1dba67b689a80382505b1869

        SHA1

        fb3e3acf79c1ccb8fbf11a3bdd2a0a70c73d255f

        SHA256

        33985401c3395a058db52214c238c1fe4d0534b8ab8ef52dc13c395604e41cbb

        SHA512

        77dd9259d2d988a78d32003bb177f9dd82b944f21d0a79bcd53e7a4606db97cb8f92cff35f35d7bd7487b64b57e4f614199f350c34f746db19102da510acb927

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        4de8bb0fbb4e44e13415472796023865

        SHA1

        f0a267cb747e33fc5fa2d3af71eec01691b955fe

        SHA256

        e1280edb3cea3c44b3efd555f5f861cbb9a914f061498026f3eb1a94e177cec1

        SHA512

        a0e5de602d07b8beb241e1290952fc6ca8e4ce894b0a985d318da87ad43d5597150822dcd76d861f5b3e1666d376246b196c3ab985f69e82e995b46348682487

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        858f0a2733dcb2b2389b2316bf6b9602

        SHA1

        6ec9e2c5a149dd55c1bf5b6dd89948fcef06ae97

        SHA256

        8fec00f0815018792b29d8cac8d0d10c836c04e78ab1b3a888be440a88bf2b28

        SHA512

        9eb5f8372b37c21a692561af6004c48c189ea4e83c6ccc9d94454fca1e7cf3e5d50a6a19306d545afbd57562a3ab607fa5340ec9bba97d259eba1e2bb20b7fee

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        e0eb711164e0bc44ace989f68a2db8b5

        SHA1

        d8891a25e5d78c90c509cb37f69eb48b2ed13196

        SHA256

        fa5168269e59acce375958c0ceb83cdbcf9e0b551a4a6e9a1e1532062e809734

        SHA512

        18e64f4fbf89f4c32bf49a97aec1427206fde6c506f9afd33c679f003f57614c63225f874598346aa031fb2cedea533a1c4e92be887396efe1f0423e362d7d7b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        894f035f09b0dbfff848450c07c7a166

        SHA1

        491b7c50291ffaec7370c82593d2e4551dcf49cf

        SHA256

        6d3d49ae3a2515696ac1a1d103bf996cefdf267f25211d755c5fdbfbc6f7021c

        SHA512

        bdc126683d39b3348ee45fd741224f82f774b1d4261a39ac17b56de857a8c7a857719445d77839f26dee0b39f1851181fda77e5976aea0ae717fd61a09132ec8

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        8ff8efcd6dea7ce2d08d4c156612bc0c

        SHA1

        ecf4ce39870dea8ed1263e0a25cc12d338d1f5b9

        SHA256

        5246259e7cb70c9bb870743739de509582a8b119299967b316f43af3e2dddcdc

        SHA512

        35d6ca6824dbad5b9805d93cdd6090728b5db66fa6b881b1ced5e808c6b82507b0a3140dcc494bb4079002b742f2d32836d5660430959ac8c806086af5868b56

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        a55565060f633e5a543ba24e318b1f0c

        SHA1

        276e1e023031e062c2910e78d3b3bcc6270a50fd

        SHA256

        7ad17d8e501bb9a35a8368542581632e2775cb54524552a05022df02bb47b611

        SHA512

        d85fc5417cdc0c4e6eb24bc7a8826561df245e5c2b4073497266cf6ead0a3f63c436a38e593b0faaa3f6489cbd9691c827d1a294f4294612e402db87c8908a48

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7f1de1750bedfb6dd80916364d536017

        SHA1

        e85be0fcf5c06c64fd998bc33f2c13e05315dd21

        SHA256

        debb14e55ac156fbb5b5e097c14d2ac71986d566edf8ec74dc414f0f0f3f64e0

        SHA512

        8e31cdfd197c12d532394a3cccdcf517e1ea709c71a712a7ca50dec0f0305d20d208940d65b430fa9e523fd31d75a135b2b9380d56d8c24dbbe8872020c914c7

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        a24ce0b57e8766ab706c87adb48ba5ed

        SHA1

        422ea24f7383a10457ad8168a85ba10614b64664

        SHA256

        208b36c9619cbbd2fd932a04cde8cb76acbae7785557be06261f3a09ef85875a

        SHA512

        283aa1ffc26df4729ce0bd687a634206f173ef7bec2a5620da416db0368a354f986924376318a3f3df0419f8903dc78beb3ab495e8c6808133616174bae32239

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat

        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • C:\Windows\SysWOW64\WinDir\Svchost.exe

        Filesize

        364KB

        MD5

        6ee1fd3116dc07f9f0d45a375c9f2afe

        SHA1

        8e491dd1a30da4c6739fcfc42adf67e7a57f2ecf

        SHA256

        fb094677ce3ee9fde1245465271715b35cf52eebf3606720104961e197db12ef

        SHA512

        38c919263fd3651fc41940208f1fa25c793cff85bd7c98f29ff55e476be6ed9c66e2c18c62e8f0cdcf0e40ae5f46cd3e6e726de9777fd648449412414eeffa65

      • \Users\Admin\AppData\Local\Temp\keygen.exe

        Filesize

        61KB

        MD5

        b6ac9256dc2c68751facf49b48ffe16e

        SHA1

        99137f9c21403db6a0c4db70f9c4adca28f46447

        SHA256

        e11434558518a2b9a43ce0857e1149c927916c208931f6c3a03a921a307ad628

        SHA512

        69e5eae1595f07c1015760c14e36e47f66030e0a584668579cdbc364033070339bbc1fae3714730fc5ce671d40180dad9a83b984257a9d5390ff70698f7295b6

      • memory/316-246-0x00000000000A0000-0x00000000000A1000-memory.dmp

        Filesize

        4KB

      • memory/316-248-0x00000000000E0000-0x00000000000E1000-memory.dmp

        Filesize

        4KB

      • memory/316-529-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/316-893-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1284-3-0x0000000002DD0000-0x0000000002DD1000-memory.dmp

        Filesize

        4KB

      • memory/2500-859-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/2500-882-0x0000000005750000-0x00000000057A3000-memory.dmp

        Filesize

        332KB

      • memory/2500-895-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/2500-896-0x0000000005750000-0x00000000057A3000-memory.dmp

        Filesize

        332KB

      • memory/2500-897-0x0000000005750000-0x00000000057A3000-memory.dmp

        Filesize

        332KB

      • memory/2596-898-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2596-889-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB