Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2025 17:55

General

  • Target

    JaffaCakes118_7de0c00ce73b3585506606b5335fc45d.exe

  • Size

    615KB

  • MD5

    7de0c00ce73b3585506606b5335fc45d

  • SHA1

    d034ff13ca23f75d325de60109fddff15d7112b0

  • SHA256

    1ebce194b9dfc74e164566a5aa7d33d24e7b686279e932d9486d61cb852af1d4

  • SHA512

    0d0628755f6e70c5df63933c2013186f0e2541702e2856069b97ab18527657094d298c356722e4603e357712a797fd708f18009f67073e77bb8e8fbc9af85094

  • SSDEEP

    12288:YmjWVFwwoXcgxBIzXacdPnpwiItmb0tdAXZIQvi6pjl1VzYKj86sPc:Ymj4+bNCaEPnGNtf7AXZIQi6pjl1pYOT

Malware Config

Extracted

Family

cybergate

Version

v1.04.8

Botnet

?????

C2

eto.no-ip.biz:86

Mutex

XKV04G2VA11C64

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_dir

    dvnet

  • install_file

    svchosts.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    dvnet

  • regkey_hklm

    dvnet

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3452
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7de0c00ce73b3585506606b5335fc45d.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7de0c00ce73b3585506606b5335fc45d.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4812
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7de0c00ce73b3585506606b5335fc45d.exe
          C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7de0c00ce73b3585506606b5335fc45d.exe
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:5004
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            PID:2104
          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7de0c00ce73b3585506606b5335fc45d.exe
            "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7de0c00ce73b3585506606b5335fc45d.exe"
            4⤵
            • Checks computer location settings
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:5076
            • C:\directory\CyberGate\dvnet\dvnet\svchosts.exe
              "C:\directory\CyberGate\dvnet\dvnet\svchosts.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:1648
              • C:\directory\CyberGate\dvnet\dvnet\svchosts.exe
                C:\directory\CyberGate\dvnet\dvnet\svchosts.exe
                6⤵
                • Executes dropped EXE
                PID:3472
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 532
                  7⤵
                  • Program crash
                  PID:3896
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3472 -ip 3472
      1⤵
        PID:920

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

        Filesize

        222KB

        MD5

        f4e9c42d7b8b5fdc59a25c1024f1f423

        SHA1

        bac8f988e59504248763f7076bb976055e2c5a31

        SHA256

        f14af77cbabd986de7defce8fd29c87d6b11b05f05a673232364ccdec23493ed

        SHA512

        e46eb98f04786d11ff246f8761180458dc0be1794b371269ae20d58d5cd14a4313ffb49f39721dcec679675c3b364ec7b64eca8df7d77b87feb7d59b0c525955

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        727d2aa039a7144c70ee78f9da80cba8

        SHA1

        3b6ad2a81aeef637ae81b5a51b38deb698ead476

        SHA256

        1a89d0dd2b594ff723717719e89f218aee21bcb5d950622501ed4ffefcc8d867

        SHA512

        759da06b0e254a658fdeb4dc63bd36b779aae960e7a70c533e648c4eecc6c5810fe217bc829784b6276fcd10defa62917f48e7bced17a48f58f6487511995b2b

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        1aadf60821430f831938aa785013506d

        SHA1

        1a4b4434476ff22679735d0d1609efb12aa2073a

        SHA256

        9e6dbf846230e5b25e70fd25084690e5ee2c2ac8934dc55d87b64a071c186d7f

        SHA512

        8dd7e8dc55a495d0f2d4659eabebaa759cfa89eb22e44e5b54fd05eb2f5818eb249cba145860760bb8bf611888ca6c47b5a6326cf72fa35291dda5f75123cd20

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        80b24bba57b2c61cbeb29f6a8828db32

        SHA1

        8870e14ebe994f06e16bfa2b1db7bfb83ff387f8

        SHA256

        6f15f5890537e323be115d69298cd525918f276dd3a5fe2ea86169c7cc3bdbe2

        SHA512

        2c361cf8e61bb89642cf47186c6ae2512b727618da7ee606f6a31ec298a4aedf8eb983cd720e75039d89ecca3b1e7e433379bde67e04b144db8164009f83fd55

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        88ca676786adfe5e052fa8ca5ecf3a9c

        SHA1

        e6a9b7c3d9a28579f8f3452cd287f65a7eb67bbe

        SHA256

        5897a6eddc98717a6f01178bc8ab0157e2ac984a9cd3f1cabc5d10d5699a79c9

        SHA512

        177e04d1565bbe52e0601c962ac7966ae363520c5f083166790d8dc2b47fa7c6a75d5ed7ffa9504e6e48f33a2f16407fd1dd6019677f150669e7159919cad575

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        4c4cc01565b22197b88f1c3789780266

        SHA1

        d8651d57941e1a08b7da6e058c07dbc60a07d586

        SHA256

        a590711f06d6acbde58b7bc598c708f7bc016949c563ff1cd13f5eff23f7ae51

        SHA512

        1050adbb23cdf6fc4913a8de2df9702c894b55a820f6f060179be0b14d141c03fc1b3c894e398f7dbf98b8859e590cfde4ad5798d566f72317d7ae5eb1356a3a

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        f51af7fafa3862be4509fd88b9c3f655

        SHA1

        f0172f88f7e322699642b861cfafe62efcafe229

        SHA256

        86461af886d88710cc6c1719954f3d69a555a437584f830abebacf3d5aef0b3f

        SHA512

        efd3d35cda03885975249c4a0d87ab2958b825cb085e2ae477b8d8100842a83fcce1fbb1ac77bc6346f38359d8b0740f2b639bac5ad9aeea2ee47bfb5778c550

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        915415751c6a5013ca9a98dbfdd49c24

        SHA1

        554698d4a1dd25316e7a2b11b31849cad8f25f30

        SHA256

        9f02b1e9de8905ac854a3059528a69dffbf4901d96118dcf811121d0788726cc

        SHA512

        dacf6f105827c612c1fbb4050b4ff7b000f3dbe7b8fc29a53528f0219b191e59cde43bc443be3b46244e718ba931cffd62e1ba237066604d8d800eaf503ee40e

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        f57c42d9e57fc391ef933d10518ba19c

        SHA1

        234a10bb2e43ebf2c2ca2acaf6df68ebe41127f7

        SHA256

        0af929d6292bac3dbac8da8cc368912e51c74aa56346d9555a18961377fa4ea0

        SHA512

        37a89cf7620771b158bbcaaebc283d547db3cf43e012daa7097b7e769a83f65f311672716590df945868df872d122a598bd71d57ad902039f2c6b9b28087fa0e

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        78251a4fe5ac33969926012cbb627bbf

        SHA1

        a908decc3dfe76f856d077738360c9af49204abb

        SHA256

        15c5eb11fb4b61edfbc35c0c84e130e6db6227356414dcc1989e0223461e549b

        SHA512

        7c800adcac4191ac7f30391a17b471a0263fa4e959f3a1eaf67e9ae968c03c550166aa8f953b4a0f35c7d87859443376015f34301c6027d53fded15f1a3effa1

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        ba2a634cc0761ceee1bfe26651aec374

        SHA1

        80218a54ede888804c212323041f02ad2e953a92

        SHA256

        aaa5ba08d235cf84ed9487197d9bf6a4c46c0a8708c9af377b638ab12b8d1042

        SHA512

        d1c657c51e25fb978216f4f02cca200495acd1c5522c0a7f13900dd1fde16a2875717eb228d3a1557002403f799dfb0ce20a22a12a45bd61610f720b01886b13

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        db115e9e922136c0bf290082316554ab

        SHA1

        14a5ab156fbd72b5dd766927fb7d979aba65bf13

        SHA256

        f15b66f1570a2516ce2e5ff2a12d91f1fbafc248200eb74d7013adf50f5cc7f2

        SHA512

        37448791d6b85b0a7bfede11339cb5b89016b8a2c55e40d1acbbfcc1a9cdef2cf1c3bbab95ba1b4acfbd756fbe891117e217cca8b00e76833b14536ce99fd08e

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        2c3f0d08f52dfe2fe45091a1e872010c

        SHA1

        610218ab2c7414f7672fef2fd3ef93692a5347d6

        SHA256

        53f933639e3b0ddac7ce8f436baf3be4b7339426e5fb9d3b4507340199987bba

        SHA512

        6ce9f0909f1c1216cb1ef45479f5d1d3921ddc952cc0692d06f8478dcfd89b7c8eeea97dea0555d73afd12935f7997885cd6ed9ea84d2f5ea23552e9c1e33e43

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        c0fb4af6f9197775e1b4a24bba10ef5e

        SHA1

        d3e6dbf0cc6d4281561c0dab0ccb8497ca489632

        SHA256

        49138fc326a3232a7a8a519ef10c5f85e4c959f53db44b0fdfefc9a0e60cc6ed

        SHA512

        d46948bf9b55233a5299158d4cb8c278a94a69efd864005c60b207ef93d05e684a8f96b22e41a9fb998c8cfe75f7093f5b880c7e780604074b5f68002ad80522

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        fa20ede3b1d129b907057d42ea8e9e39

        SHA1

        7023932143f9091cc195d8d3b0400829082af9af

        SHA256

        79281b76da0650b21286cedca237b50d9f613d41851b623211ccf5aa3f0db95f

        SHA512

        6a26b23e2b913ff76ae51b6c69bbb5775a4f9eab6c3f74b0c2f4a0d500cf52f6cff936302588ce3494aca7327003029f1fc5643bd75c896c92c05e5427efe597

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        c30960fef477e852a47b988d2ef5b9e4

        SHA1

        076b47057a116a2444f2ef0edc44c466cab4f83b

        SHA256

        7d0855c1b1599b620993f71621c21f32b0473a41ee3b2f697fb46faef3950419

        SHA512

        c023092d5381ffd3ac9c1bc9ffc5e347c30c0767d8bbc423017a651abcf0ef2eddf9f865bee33e76b3d16a06e9034d35ba2a9d0ffedbf8091017b4174d128972

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        9d2be4760425b94492ab1fa0b22a9660

        SHA1

        79e1b02095140c14f41a349fdb08f37be71934c8

        SHA256

        3e2cfef02a0acd4a983a3d067b1a118a1823e6252946a19e3b1e8cedd92d4df3

        SHA512

        7da0436922a7a8260e3b980b5057ab71becdcf4a5ba0431b3861e690e799178a8c04692886d70d08475e1255771a60ef07b02cccd1d840e79004c2e655955814

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        20d428550cb3382eac3b02dc79dfb872

        SHA1

        044d42eabc09cf188743982d3a5df82aa78a22b4

        SHA256

        e247823e89eb38f3473467b6019f73a4601998048750a09a36f4fd3fb63350af

        SHA512

        f281e2a6a1080d3ee8b16e8f5492db03778bc831947bf6093cacf46bf598e2f425a68af854dddd0a6fb5ce86cb2ee15180f2e671d1babd5218017b2709a29986

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        ccf4c1ce907583490eb68c10a638ca8c

        SHA1

        ef346ce5a0eb55915b3051f26b2010582723611d

        SHA256

        40d9e262f08a710a001512fbdbcc72ba5b6d0710f3ae8754aec18a1cd52ec5ce

        SHA512

        24983788827c85ee457863090628a860e0abf814fcf532e579dd59169f3d3d78b972114a1f2324fd745eb6634f106b76e01934fa2b333a9cd4f9a41609e46933

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        5768287b9bb487b7815d90eccde2599e

        SHA1

        68117fcc4be631e5a3de0a2aa73b4fb349fdfecb

        SHA256

        1236d21340debba72a8240645bbe3169da153053b726305e4ccf6d27069893c8

        SHA512

        4a75e7021bd7c7237d272693973b8bc1ede67c08ff4d0229c36cfcac5bc9209c82ca0028a5f61fe9875d9a007be35fb8b979ae5d990dc66542645d56022e8f30

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        dab3ab6af857941a432bd2bed3cb8721

        SHA1

        9d0f0009d730cb9231917a7bc92f11a8ada206f6

        SHA256

        fef72efcf924cb23f529bfffa37601dbe212e771ea2a554ed5e31c754e61681b

        SHA512

        a48ba992dbd251e75936e1f477d9f3a2b20ba88b326a2bcde93e4a3e0cb40aaede4e9d18b0ee09bf0b431ad60395d92ff32961e3f95ff6e3d58e3baec77cf759

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        181f5067dc7ce0a99e161cabdcadce77

        SHA1

        434a6327e6fa6707ef59c68b368a921e6e320cac

        SHA256

        dfc07de9c8ea9106185c4f68731b5668d108e30015bc250cda9b97e805441c93

        SHA512

        8701184f09175d0ce3a7033e12f17cbce0d8e899d59b06a1b6ef80dcaa075e9c7aea41ba33c39e8d3d4a4fbe7beb36d99710b7ac1edce767734fd0d91f1f8d06

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        fd5cfb332e1efde2bb60dcd0f5e46ae2

        SHA1

        18068d95f099a30e07c38bf6958e1dab3ad5f1eb

        SHA256

        6ec438e1f03e7071987eb31ab776b3219ebc00ffdd6c4d44b5012ea4f7eae130

        SHA512

        d5daa154a4bbbb0bc5b217ef4330f530f5d07c1d209b57650a7737e4449824347d41e3718c096945153733053922daa629893e3652226aa67629eb05b94adc71

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        d96e5c07e482b4c852d18157c0aa21dc

        SHA1

        e02539a4e5a5d8fc0a65f9c8dac8940526090412

        SHA256

        021d7502a4439d39a21f3e4ce74cb98ed064069a5823ae1feeb8fae193f799cc

        SHA512

        e8bf96703a810dfa875499bfdba8623e9bdba7c9ce989cbc26110d7f1b2779e6d0d6b72d4de642bd3e20577518c48dd3e5eed76771956fc58201ccaf2df9d179

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        a961c49edf30ef0958eace65b42aa04a

        SHA1

        e17c6e828db69fa3d1bc633eda3744139880fb9b

        SHA256

        485c5223593279a1bdb1210dfcd80f2e338ed57a1f90ed82611774ea1ad7b466

        SHA512

        427cd326a42e31eac2122bf16fdf6cae1be7fefa87a8b171f27eeedbccc6af7e734362bef119b10328ee9a7a8f2cd20f478f65d6274bc356a383fd252291471f

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        c952e417ad651df0f300c763eb27ef8d

        SHA1

        54fb6cad43ea46dc2e0b9816eb8c14badca6b235

        SHA256

        96f677552ac4f49b77ab3d7b18a2f09328817e9f46a929ec232f69f35de096a4

        SHA512

        1a0ba84fe1bb5df26ccd5d9a2fe1477669d2a6aeb2c6151a8647c5fbbb3eb4d43eca9bbdfa5c70d288ff290a33b1a9940de4d493e2166b9ca5c0b94c9008c42d

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        03ba06b340db90f6088eac135a0a05b3

        SHA1

        93c41f9797f8f31788b6acb99920e4437f71df55

        SHA256

        76023d515ad143d21957dd12ecab7f7eae55d63fde997baea3d955666de660f3

        SHA512

        26c46c8b07ce2aa82e104f25af29637d97bbfa7626303779167d6ba548a9316ee262b38aaa7b607dc54b2eb35903fdd2d79bae7c8706e89a339b181fa2638887

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        ab07b92811411d06d5a643fa9f458c86

        SHA1

        ad1fae2f56ae67ab90ad9de06966a916e530ffb2

        SHA256

        d71dad1a1ee385c0f6222232ed9f37254ed2a4bd9dc074ca28de23bc0b47214e

        SHA512

        74f0b8080c529f6fdddf8c67ec32f7a9b1887f43a92d3f2883e169b29c766ce0f393e82c531f0869b6e3924b09a7af0d9559f0154f6f5a960c516e1dbf933f04

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        590241f831e5a327913d650f62a7804e

        SHA1

        ca5e1acb179eaef75056d06c76c7b9370b781951

        SHA256

        e440c63002c6eb078c5b4ec9c76d4e638dd2bedce59c3dac79f5b3d6b5960ff9

        SHA512

        56884568d7082e4f87b077a638a01a0d8d364393170c79c455a484e59a63e801439daa34cfc690656ea2b001678af9b6688ed7f60065f2dc59032f63d01ac2de

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        2444a664bca6ce09bb4f141f4d84147a

        SHA1

        d739d334e26bf89a351f966e5d1dd27804d88aa3

        SHA256

        c0f08644ca43ed3cdda30637a6d3be2ff9bd887fa73c110bc367c9ccbb27fa7a

        SHA512

        ba0d97fcf6d3e7a0e73b3699c39343c1fe38c3473a24f1bb12ae59ac91ef3520419275cdf756d89ea76aada5728ca3826bfec478018451a8883174cb572bbb02

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        16c2bac378d4843d9ecca9aa23da8cd3

        SHA1

        65f0bbac5fd62a925a78a948e0a57ea9be89ae1a

        SHA256

        da782dfc6e860162d882aef376dbcaa5659cf85fd5dff79690fe6a2d97148f7a

        SHA512

        4c648534e441665464a0cf7a75e4e165d426b3a09d5a17f52c32f928e56c2caf2dabd7c2e4bded79cb9bdd08524f59fb3519591da4621635dec674354baa2f1d

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        2db82d25d840c464192ab3a50a0a7d3e

        SHA1

        34d606f56177d947bb66a839e824e71622e4d2c4

        SHA256

        0b05d3284930dcb32a7423ee11a3f32d66576c6f7f05a7c0bcdb4604364dda65

        SHA512

        e4559fff48bae74d2955f04bdca8c92ecb31fccefd1abb7b51e2246617ac2262747b35b84f9f0d734d5a8991410152492cedd40b49e1ed050c4b9efc2d5382b2

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        6c30e5b55db710964f85a1431cdfc106

        SHA1

        c10e9911ec83882c668541f6cd2dde3559116ece

        SHA256

        15609c8870f9bd1eb89576a26ca9522b8c4564c176e9889e05878ad67790038f

        SHA512

        60d95e2b2d115ab6457363d12bd1bfc9d708a879a59f97bd85a8d01416ca02c444848c387fb0dd66aff2b6e65e7e7ef87f32bada59df19e80dbc2863eb3faf8c

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        4a2d2d18cb768c71aa83508b50e72a03

        SHA1

        654cf5cc029ad6416d4bf9a51751405f84084bc6

        SHA256

        6a455b08b3ebd705f33d26f1c030c6189d9d319e95895f8062eefa9409493511

        SHA512

        02907a27c842c178d93bb6d0b201372d9dbafaacc936ef4bb5d4a82822d6059e06f018b925d81e0d197ad7a4f23248a130112da083bbfd649d49592923dc1369

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        b45a93a8bac826da196ac6e329dea66f

        SHA1

        d4d6ea07f153b5125e89488140ba07ac13b8068e

        SHA256

        c3cf48bc896dfc531a1909e8cd7a4be2911de08910ca0296a5238eedc1543365

        SHA512

        d184e22f0d153755f0155423851b4488e3d5acb67cde9815b1f6d985bbe1131473e7e4f0a27cba0a8855d7936ded3c436ce9354c34f72975f485b165f11f8d7b

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        fff40c100460434ca7e24fb9b04029c3

        SHA1

        a711b6ba420e7288fdefb413be29efe9a7361162

        SHA256

        cb5cd4e2f51b052955c2984e1f2899513711283d61520db366fe2f077124c2bd

        SHA512

        7d5570ac5551a2f40df12fd46420a8faee03631c0bd4a710eaac07b7fcdad87c96619a88da5df9f8e780a27e6e477e289decfa115da92a00aaec14856945423d

      • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

        Filesize

        8B

        MD5

        d94623a378e7398a1f1aab16daa329b4

        SHA1

        5d8efbd3b23ad3ded2b1e64e2003e56ddc2bdd50

        SHA256

        28268eca18f391c6a9dd6e432ec7b40fe2b249a6e8404690fda6c05d2398266b

        SHA512

        c7a7fb1281172924ce12df0d9657fd636e07c4a0436d694c1b3cc7b7e54503a9e3636e92d5f28b94dd56ad943f63aff385ece61837b2ca685a71e5bc875be030

      • \??\c:\directory\CyberGate\dvnet\dvnet\svchosts.exe

        Filesize

        615KB

        MD5

        7de0c00ce73b3585506606b5335fc45d

        SHA1

        d034ff13ca23f75d325de60109fddff15d7112b0

        SHA256

        1ebce194b9dfc74e164566a5aa7d33d24e7b686279e932d9486d61cb852af1d4

        SHA512

        0d0628755f6e70c5df63933c2013186f0e2541702e2856069b97ab18527657094d298c356722e4603e357712a797fd708f18009f67073e77bb8e8fbc9af85094

      • memory/1648-226-0x0000000000400000-0x00000000005BC000-memory.dmp

        Filesize

        1.7MB

      • memory/2104-75-0x00000000008C0000-0x00000000008C1000-memory.dmp

        Filesize

        4KB

      • memory/2104-76-0x0000000000980000-0x0000000000981000-memory.dmp

        Filesize

        4KB

      • memory/3472-224-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/4812-35-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-30-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-20-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-19-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-18-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-17-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-16-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-15-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-14-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-13-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-12-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-11-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-10-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-9-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-8-0x00000000022C0000-0x00000000022C1000-memory.dmp

        Filesize

        4KB

      • memory/4812-7-0x00000000022C0000-0x00000000022C1000-memory.dmp

        Filesize

        4KB

      • memory/4812-6-0x00000000022C0000-0x00000000022C1000-memory.dmp

        Filesize

        4KB

      • memory/4812-5-0x00000000022C0000-0x00000000022C1000-memory.dmp

        Filesize

        4KB

      • memory/4812-4-0x00000000022C0000-0x00000000022C1000-memory.dmp

        Filesize

        4KB

      • memory/4812-2-0x00000000022C0000-0x00000000022C1000-memory.dmp

        Filesize

        4KB

      • memory/4812-1-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-3-0x00000000022C0000-0x00000000022C1000-memory.dmp

        Filesize

        4KB

      • memory/4812-67-0x0000000000400000-0x00000000005BC000-memory.dmp

        Filesize

        1.7MB

      • memory/4812-56-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-55-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-22-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-23-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-24-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-25-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-54-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-26-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-27-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-53-0x00000000022C0000-0x00000000022C1000-memory.dmp

        Filesize

        4KB

      • memory/4812-28-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-29-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-21-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-31-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-32-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-59-0x0000000000400000-0x00000000005BC000-memory.dmp

        Filesize

        1.7MB

      • memory/4812-60-0x00000000022A0000-0x00000000022A1000-memory.dmp

        Filesize

        4KB

      • memory/4812-33-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-34-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-0-0x0000000000400000-0x00000000005BC000-memory.dmp

        Filesize

        1.7MB

      • memory/4812-36-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-37-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-38-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-39-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-40-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-41-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-42-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-43-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-44-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-45-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-46-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-47-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-48-0x00000000022C0000-0x00000000022C1000-memory.dmp

        Filesize

        4KB

      • memory/4812-49-0x00000000022C0000-0x00000000022C1000-memory.dmp

        Filesize

        4KB

      • memory/4812-50-0x00000000022C0000-0x00000000022C1000-memory.dmp

        Filesize

        4KB

      • memory/4812-57-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-58-0x00000000022B0000-0x00000000022B1000-memory.dmp

        Filesize

        4KB

      • memory/4812-51-0x00000000022C0000-0x00000000022C1000-memory.dmp

        Filesize

        4KB

      • memory/4812-52-0x00000000022C0000-0x00000000022C1000-memory.dmp

        Filesize

        4KB

      • memory/5004-206-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/5004-71-0x0000000010410000-0x0000000010471000-memory.dmp

        Filesize

        388KB

      • memory/5004-70-0x0000000010410000-0x0000000010471000-memory.dmp

        Filesize

        388KB

      • memory/5004-65-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/5004-64-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/5004-63-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/5076-229-0x0000000000400000-0x00000000005BC000-memory.dmp

        Filesize

        1.7MB