Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2025 11:48

General

  • Target

    JaffaCakes118_0de6799dc4803658833700afa8059f72.exe

  • Size

    925KB

  • MD5

    0de6799dc4803658833700afa8059f72

  • SHA1

    50c7331881c301c83e1bc06b55c53aba6a102a77

  • SHA256

    4dc664b5dbd5347bb8a84b8ff174c32d17962e1b124c5ddd8fea6c1ee743cc32

  • SHA512

    fad70514d76734fb3acc720bafc69da8e536122583383969ba0fb92c84d277d4a663daedb296ff542c647f333845f59eb3c98a5a234ca465795fa7c747c5b5b8

  • SSDEEP

    12288:dPHXqNt3DZ9jXtGAAZnWcZ3G4tEDI0qIiD/JRceQYV7xK01qgRzs4Kx0tyiGoUJT:dfshe/FYice2ErR2iyYUJTwi

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cybergate

C2

testrawr.no-ip.biz:1034

Mutex

L3E182RJR0P4V0

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    explorer

  • install_file

    explorer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3376
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0de6799dc4803658833700afa8059f72.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0de6799dc4803658833700afa8059f72.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4624
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4576
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1292
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:3400
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
              4⤵
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:2540
              • C:\Windows\SysWOW64\explorer\explorer.exe
                "C:\Windows\system32\explorer\explorer.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:4780

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        224KB

        MD5

        61486b32a1bc3bb5de1086d7aba62cb0

        SHA1

        534eed3bf965d5563dc298fe69a8646c60ac3314

        SHA256

        55284176fd5ccacc518b7fd3898eb09f2753e2e513a195a37af2d4bc77836fe8

        SHA512

        39e3e5e9d7d41b537d972f280bfb25062c4bf5f5042bef04ad3711b9a811b826026fd41accfe5cb7af3f9f6947e1d92f13601623b0808149028d6d73e75a3504

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        893f60b611274d1803207298cf26b1e1

        SHA1

        6ab48bd4680a3d02553b4352bef7a5518380da1d

        SHA256

        6c22fb0793a7b0dcbff221db56f6a118e9c74995531d0534376f2319d04cea7f

        SHA512

        a26ad4ee17420e5838334aca3d27993c6ed05431600750a54086b300b8312f053d8cf3769c2549a0e648ac7a6e84a9b042ab30ae8ab5e1f865be9e0fc0b221bf

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        9b1df2d5cf8f9393a63bb2195518b09d

        SHA1

        6fa602daeb34a56158a0f833c39f23e1bb334c0e

        SHA256

        28040494710bcc812c47b875b5f9eef83b4a6b07e49ac263e18c5b29057579f5

        SHA512

        d181e1c53cc26d4e2599f9ec87d057984afab7703e3aa8179a3d7381ebf18077c2e70e9a636c4cd2d3fc94c371643b36cb300aedb21c5736954f1c688794a6e8

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        9bd2bcb61fef1090c7a214e7a36ffaf2

        SHA1

        b9a061c579077e5aac225b474348896c18f2fb89

        SHA256

        db9ac2ee7cb2e71694901c09c763844394a2442c2a962ea0dc8aa19515c4a950

        SHA512

        5eaf140e40f36d74b9b1b6bbb994b394099681ee6dee6265502b8b3906d9a4467172069cf878aa4d7b8e1099bd541ac569bffbc415dc01a3038cf0b6f4f4de54

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        cb933911510031b7822619694de167e5

        SHA1

        75ca353b4886abfb784eb75db1fbaddb8c6e010c

        SHA256

        1e3115b59a1f703d96cbccbf6d7a116fa4d4fa5c5acb22ee1d093cc1af08cae3

        SHA512

        26a3c59ad12b513f4880f35cdc6454fc9cab5764424e8bda0455a68356a4b7e6be1afc332eec4a4e6b96347384bfb094bf5398d4fffe6b446592eced7774882e

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        db238acd387aed5f56ee549d4d247dd2

        SHA1

        582204877f6fd50957e0847aa21c7c914e6b46dc

        SHA256

        d613212e13fbb860034cbef03831c4810d1c98df447c954f36c93cf03c60e3ba

        SHA512

        f2107e0cecf828286f85dfc5646c43306c62b6faa24a823fa865f50b02e272851c24271686d0d2619167a13e083f81d84450ba4104f4f97c5122fb063db73c76

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        88c9d1f0595ee8e2f63da5999d92c315

        SHA1

        bdff733cb611a5535226ea96e748938af3c4a3ee

        SHA256

        1cf7201308faff5d18faecc8971059fe59434696dfc5fc5887b61d17eb66d406

        SHA512

        4ecc91259fac579becd7b09b61be2951926650647b9aec213b126e72957eb338f6c139cbe308188cc43336ee8f1fafeb60e0aedda1873f1204a1d81693873252

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        ee3153cf8479fd5c14b05f3276b7a73b

        SHA1

        2c08a7314fec0b659753c2df2ec7d66d9c7a9fb8

        SHA256

        6e7d0e1728cbab9c92d1b55c1843bb64e440a37cea19a5319e7474d15448652b

        SHA512

        b6a11779010368779a59f3f644f6b06e90b7484b1ac854fa4e4e7ee03a7aac7ff760e680625309b24a4a78ee1492f85f5addf7da9d1150feca0f3d9ec666ce6c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        968b3c01e2b030d5d20b9470763909f1

        SHA1

        5f712220a6ccc1739bed2fb990e055468e268169

        SHA256

        f0a312303d8c3104c7c286d52f23ebeeec0160dabf1a75fc796bdbb3980ac424

        SHA512

        d80b31918b32f538dbe69b09857e5baa39dadb1f59c27a47fd0d95f7da48391d26b77aa2b1befe5c83610fe3c8011932ebebc53c68f46b25ad2195aeff88e379

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        aa0abe0c5a466892f3145fbc83fa6a2e

        SHA1

        83f95cb7955c97bc9659f6e25132b2ec09ef7997

        SHA256

        523a6dbfe61390cc50a4b2bbba19ff185ebfc59ba218fec49405f82a44b4c231

        SHA512

        dfd2a14885558f15b8f2133f9e458b22bd35388246320ad92920284977673c7ad03b4d5699472641288520eaf5920d0c37432bf88c660b6776a00b366a5805f6

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        aa02c250722732eb972bee55838956b6

        SHA1

        b6a7cd6879050d2b648b3a5d02852dd36c9bc667

        SHA256

        f09ebaf94bea21e4dc15d1be5d2ff82195c39be025aa86c112bfb8af6e5684c6

        SHA512

        e1cbbe98de82be0af12771ba379c3084a74754e5196cc53197c80ace2ef0cda7eb5fedfa77642e1664ff82c9c007843d93f6a5fb86f560c285636789a647bf47

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        848a0e3c52d985ec65a482569598a474

        SHA1

        dfbe89810c3dd296900ab93669b761f8b8a091c7

        SHA256

        a6756afd0857c8791c91e1ffcde2e0d77cc0f7fccd4b991696a216e2933f0f08

        SHA512

        e7090fcfc6a6f24f2bd1df31338987dda8d92f4d8cd3a8ca7388152b4b79b7214a4822d6d5d987bce17267b3abf7ab1178c022211debcaa193143eea219aec48

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        fff7a471642626fb3b6468ed8cb6281d

        SHA1

        65da72f1c8e49a68ba6924dc558ba16300f84b74

        SHA256

        b7d185c983def673bac1a224cc5c428bb9918d22ee2ad758e84d55ee167024c6

        SHA512

        9f122eb8b0ae0a0870c532ca3dd2c7f3fb101db6bb352fa343dc3952ae29a29f5ae9bf20e7ae60fdca7625e7d5e09e079c3646a474253382c14946c2b48c2162

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        92224e253ab449fdfac311c351e17f3b

        SHA1

        5996908b68ce54b3d16113bff5cd6bae4657561a

        SHA256

        c54e03e35d81510ae9d16d4eb7f4cf86fb77f992d4f9b837887477dd32d1206c

        SHA512

        e34f4b2d72c31e831eecb8eb4338c421f19e55961cdcaf08ecacecf47a0e224bb265db49397af42e251da1bff60be817615412859c8f164e9409d376f7805425

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7bc12567e8800001db8cdcb007e8c6db

        SHA1

        87bb7ce36ad2fbf892272177d0189bef78486648

        SHA256

        2c1f8c7dbe3a7a38528fba17c4a64515e69b6ff87008acc2fd421cb67747478c

        SHA512

        7428be07b8b256e40702ffb3262970b7bacf103de49573cbd7d4a642f6f73213cbd8b22ab0aad9eb0d1899d5118049fea6c7833f50a6898e5b0fb60305fd773c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        35abe147e265582c5e538e61c957ee94

        SHA1

        04fb600ef445023c70537d3d6301b599daf691f5

        SHA256

        dd080a34c4cbe6e52b0bbc742ba2ac31a35a8619f64b96f94ca852444850ee98

        SHA512

        87d7983bc901211015ca3f34655c67e15f0cd48e9c932f87ce12f1c82d3a7ebdb2aea4df59947c22f66b1930642e48c8e8eadf486d1d79c2fb9c4b0a01795e8b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        4610bbc6cd400ae0843e372943c07f62

        SHA1

        9419a01adb59a3277f073c595f82953fd50d7a68

        SHA256

        84b7120ef5f22b4e1926037d6bd7c932e81d1b28562e382178697823368b3948

        SHA512

        212ed848925368ccb1b7eacc87233bf92c80a37010e7730ce91c7942c21a58fa5cede9fbc32a8f23e5cfc803a1ce47622ae671a8376fc9ee15348d6b3f12471f

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        48c05d9cdcbf3af2a7a1dcfd7c9858b4

        SHA1

        e12cd4a3300816d0a31bb698e887795045d7d9ec

        SHA256

        f037fd4f2ffffe1da10b2fd4793b4f0f04784d76d9bb778058bfe920fb1fe25e

        SHA512

        3506dea89b9b10829f1e5feded73b72187286b27aca0baee4b8d915a05d82ce1285af0aecf2b62706dbd4b88092c8f43ac2deacdfa651af2b86a8efaa930ee2f

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7df067d5cb575335edb6241e4893b619

        SHA1

        ea2faae3fb3e84176916c56e65cfc2a3c4afe41a

        SHA256

        67e9d6339c94c96d169672a829e6f575ca26b6074af0a1fad2f94aac41ea742c

        SHA512

        584f1fc0121082d3cc273e45ac0e8eefbb77db1fad267c4b8dcc07e6d49e626e6f96a4ebcee4f93ef5c40dd887acfc293511461484704f548d5f1ef468958284

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        c409d9f124e43001845bee73e9bcb607

        SHA1

        7deb8c0cdbf3ea2ad150bd389fd47d86746086ee

        SHA256

        2817bd50655f1bd087f4b8a49024893873b6a393b34ad97753e95c2b1b29506e

        SHA512

        c2b4a3b2bca82b9743b087d6a3efd0286c49c0ddf6597520f370656aeef3052673539cab6f7befbc6ec6dda7bb2425f8442e9d92b7b3ffb2fe12d060a6797ef7

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        f8448fca3537144005bf6080005bdadd

        SHA1

        25d876d5f3b8a505ac769c7e8599954b84ad6ae0

        SHA256

        85a35cf89d8910076e202db3ace240397fe5a977109065cb687b09efd008d26a

        SHA512

        19f56885683102a41c5e119d4ae10d26057b53f90814f70ec09e193992a84083b609c980a018ed44aaccc42be20f765837f7ed3953ebad4dd92230a59f978b91

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        997f23e92783433019a8481b8de20e6d

        SHA1

        a28470e5d9ce5be6cc217cc4df813a018680124a

        SHA256

        c883515c528572369e0116b292f611382bc39c8308cd5107fe15b8ca2384e824

        SHA512

        d0f9a9b4f4e5741de643621d455412bf71ddb296f8a262dcb53e16db9b3417d3ecb64d3c5b43772bfb39f3f8f1cbf3f6f653c81a31f5d938756b02bc95b939e0

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        68eafe79926b4d266259c303af934a9a

        SHA1

        181d6599be1ac2133d9fd8cc807d052e12b11916

        SHA256

        f602509e2b1e194f490d49265fec9c0f6f5d95f2825932eab8b37693f1a25419

        SHA512

        5053e51b16b6c0442c70b3c4e4bf0c2a722cb98da1efca623689a7c14d155830ea15af1f8682a48bd1110c411d86f5c8565b030863bbfd4d02e7e0f6cd6d8685

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        777c2f4e489b0a5df1d8eb52713051fc

        SHA1

        d0248bfecd75d0d1c4ddfdd9caadba923ba20cfb

        SHA256

        06f0a0128a1a72bf31d567738007bba07aa22611f09096862a969f516b14c819

        SHA512

        05e2aa4a5788b168b5bf8ff7625b2f92a3b3cbdad572d0e2f852c8b9f51197c46a0e84c75720bf671d1116990d7faa411e96b26c7d9f25453d0ea69de4b65127

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        f9329bce59adb664c911c98905ac39ff

        SHA1

        dc3b243c095e9a9200b54eaa3590f752e3405bf6

        SHA256

        558c99c3fb2faaa6c2352149ac617493c26c735d6681dfeda5a80ae3ebe16d08

        SHA512

        fc208f8a8a78012998d99cb947717bce9ae8a2b76a581bc9bdc63ed51a71d0cc399c8d61a5dc1eb5ce18dbd76fd5fed70d72f84596ef7a6c3f3a149cd9c8ebe2

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        bba19be0d727b3f05c5d4d8d171de4bf

        SHA1

        cd96d7e862d13dce467a27cd6a6ddf5d2f8c8e7a

        SHA256

        788c3a149280a8f239952463f51890dce41b557c1fa8a1552e891e7ea29ddce1

        SHA512

        7f46db4be9fd30effdfd6ab0e4cef9ca806e4f0b8c2132dedef51b90c961d25246b8ac6a58db7bc1fd8bd3dbec7aadebb270f49261486666a7f063f84fada353

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        565cac2bd435d05bb2dc41662fdd0032

        SHA1

        5dee0453f5557d5efca81be01fe152b43771d2d0

        SHA256

        456f386f69879bf5b0361f924f21db99f2285534a8e5a3e9780318d31d3ac577

        SHA512

        2712ffffe758ff38d81e24f72869077bc5aa50861ab2309143938b0493542043ad5a036727c7f87cc777023730fffa68176006e6f864d8ea14af9ad5b03185d8

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        68310f07604735a6166b4290e0fbef1e

        SHA1

        7af81ba61a1d5e78512d724e9608efb35fda13bc

        SHA256

        21cb9251c460a03853a025f3a9426e51ecd638ca10825d21de273f4e4cd7b17d

        SHA512

        08446520d0ea6429fc7073d805c3d6b3eb969f1ed1877279b594696ddc36d0a1e33092802c8bb310f7df94ab6e32f1be1e0dc0e99207f11a317d4298b31ba308

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        b19b743ee38d901d16eb37cc5befaa9a

        SHA1

        d77de8e93c6cf9dbb20cad3c7ed2006be5f539c1

        SHA256

        0a334b53611b234431847b0568303692053579c9e383aaf428f7a1e90cfbbe86

        SHA512

        e758c9358b8e8acc960f3309fb8abb6977bf9583b8d7c0562af5550eb7c790f47343df3db65e5d145e528bcd191b7862f8783ad09343bc45d18ef95810df4cda

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7c6cd4ffb367ca0307763516a99ab0c9

        SHA1

        350e6d4c7d6805d021f2f6d01f640594a167cde6

        SHA256

        6537bd521fcb16dba683c5340afa6f9a78d142354d1c1a56f9af2a70a65a1ee2

        SHA512

        27ce8750a12f63ba2ccc106944fd8af870e750b703d7869429f8c338736e9e656eb52fa74f4d138a3070812051baf604adcfd19f79e3918d8cce50e1a8a78a46

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        ce6856bb472fbca354145c77407f95f6

        SHA1

        dd0947bcd083b5cff1132eb64c6f37e70a189a24

        SHA256

        3ffc44989c77ce6609bd01e373b98b7b7db59fe11ae8fe710a08fe707a8e682a

        SHA512

        29a8900f04217c150dab9ba21b3c72da4cec73d646824d5f0805d578fac16a6f8a2cbaf0fe0433b2664cfcd45b1957547903b4cc50b499101505162f944fd47c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        c416fc7b83e5a8e6d7440ebbbd52f2d4

        SHA1

        e536a011a9a08888704cb1f57afcbf46db28b807

        SHA256

        3effec8ec03ededfe93c6d6c75bcabc57be578a5327b86df89682445d6bff4d2

        SHA512

        a4929e30a5b6623c32d0a7a3f30730b9b67fb33161d62a45f98949bf380fd0b950c2c9824a04b036ebb65145057dcd8f53a9e1d553dca9589704c983c899fd72

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        bc252d52b40cb69a3000dfa8d9b9e404

        SHA1

        c6b7a364e43e2fa721c71c77418042bd55c5a067

        SHA256

        25e04cc62af968946affab1d8a23c951bbddd0eae8436f18c59d8054c4b18cb0

        SHA512

        ca9bea5456fb820220f249b488ccbee9fdf1777b6af1253a304ef8d986d5e5615a19f7eb4acbe20d96d7865f00c490862f54ba99732c66edb3e825f4ba9932a8

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        109114ae8d57dd769fc5014707e1500e

        SHA1

        c0ea66baea6d36ed9ca7b62cbe652cb400e5c2c3

        SHA256

        aba8dd4831f9faddb757c596a1afd516bcfab794aac6db0170bde240086de961

        SHA512

        41f601a71c079167ba9a1860be2379f482c5e50d6c61f3c4a9bae0e59e87e5ade9f8911006a1bd15e6e0ed5b9435f61275ac195b2ed8fc9fc42a6cf4afdd5a40

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        24f734e0ae2fe6207f35ebfd38dfde02

        SHA1

        278d235f77906756e9fff09c1c050b3f25af8786

        SHA256

        4e2ac58667d05c385a6f5ff2b1be62186782f25c03db728871fa022c3f2534cb

        SHA512

        12a137e30022814875ee4e21407296f07d19f0d91f339542e421a22ba7bfe5ff9d7c486ae7f4ef5799c37c0fec641f9a9fb777c149f0aca2ef9c3336e909ea28

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        6a02b949c9428d806dbca0dc0a59e4dc

        SHA1

        0cd5d817e7882e420c6b33437bd83c2997949c57

        SHA256

        ba20fe6638b87dfb509447512a753a6e44749324bb8652f4b63a3f3510c55a46

        SHA512

        43b448840ebeac7f5514a6e283e8b5d59b71618b63862938fc1cd3504facf6bb41a7c2f539dd5aa9fdc173bef053028c9a326f3875950ccdb7cc89d6e56453cd

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        21bb10a7982b5335f7a6132e3846eefd

        SHA1

        0a731b4c55902e12fb69ef32162f97b590ef6ede

        SHA256

        5a66568f3096622f199e786b9b3b4bd90db3fa1b405484746b977a9f609eb324

        SHA512

        5407514294880ce9a2eecff9ae1a396aa35fb18a7c261b73d65b41bcb5b4575c4baf35373a6bd3e2a8aee4e97bb768d83836c0d01989fb3af7a373f7f7d4adfd

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat

        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • C:\Windows\SysWOW64\explorer\explorer.exe

        Filesize

        1.1MB

        MD5

        d881de17aa8f2e2c08cbb7b265f928f9

        SHA1

        08936aebc87decf0af6e8eada191062b5e65ac2a

        SHA256

        b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

        SHA512

        5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

      • memory/1292-17-0x00000000009C0000-0x00000000009C1000-memory.dmp

        Filesize

        4KB

      • memory/1292-16-0x0000000000900000-0x0000000000901000-memory.dmp

        Filesize

        4KB

      • memory/1292-78-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/1292-169-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/2540-150-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/2540-170-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/4576-4-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4576-74-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/4576-3-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4576-12-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/4576-148-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4576-32-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4576-6-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4576-7-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4624-1-0x0000000074810000-0x0000000074DC1000-memory.dmp

        Filesize

        5.7MB

      • memory/4624-2-0x0000000074810000-0x0000000074DC1000-memory.dmp

        Filesize

        5.7MB

      • memory/4624-8-0x0000000074810000-0x0000000074DC1000-memory.dmp

        Filesize

        5.7MB

      • memory/4624-0-0x0000000074812000-0x0000000074813000-memory.dmp

        Filesize

        4KB