Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2025 02:32

General

  • Target

    JaffaCakes118_d951b529e2e025415bbd2c4f8d46598f.exe

  • Size

    660KB

  • MD5

    d951b529e2e025415bbd2c4f8d46598f

  • SHA1

    5c7e5c1b4bad605e3fe332ae56d999c07c24c37d

  • SHA256

    4fd0b850ca44b0e5c89786b556c7c9a5384911f5d2d0190349bd5a6786b12fd8

  • SHA512

    7cde0cc5927d679487a6cc4d5b5f8686dc1e1dc097000353433ad49b4f309c2fb2ff28b9fb20a7b8049fcff7036ee36e7448e8e4a1ef0f6b9e9f821dadb81e08

  • SSDEEP

    12288:T4an65KEbidg1EwlQ+r73WpYiCXtBcMdBOSddhQcGgDJeVJI4FqntC/IuokYR:U/RbfKwlV73WaiuzDXR

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

DarkeiC

C2

wolfieboy.sytes.net:100

Mutex

8S880G00F8POY1

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Microsoft

  • install_file

    Windows Update.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    admin123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3428
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d951b529e2e025415bbd2c4f8d46598f.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d951b529e2e025415bbd2c4f8d46598f.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2064
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2668
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:5064
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1756
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
              4⤵
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:2124
              • C:\Windows\Microsoft\Windows Update.exe
                "C:\Windows\Microsoft\Windows Update.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2424

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        224KB

        MD5

        afeaa288a334c7fc5026a69430b96638

        SHA1

        9e04eb19ef4dbaef771fd9db8d17165395bca985

        SHA256

        3fa394587b3c211de933819ab1048924001df3060b3fc9b90b078a15066fac43

        SHA512

        f77203f64e8dfb4cf68d7cc1459c7403af0f7146749169798cef432e9736f6cece41f6305e9004b3be4eda3b3161a8cce202912fe46cea9320b2ee497cadf22d

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        304d87aa521bc3b25e4db659f03d2cdf

        SHA1

        3045e57e0f6ee3ba1a45e006a5b09501d21af7ca

        SHA256

        4e90d0f37e938f7956be44a3dc5d5d2e402be97a57149ac8290d6b5d01e0dae5

        SHA512

        878e38f1c4f88d9e6dd76a45c4fa888ab8d22e49ea1262fc0dd819cc57f5a109f35c0c12375f6f0113b222f81847cc534eaa8b66debd80ce8581acf2376e8ce8

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        42ceea980095ab6a2bebeda267386b2b

        SHA1

        454db05c366e081c8aeefd13cbfea7edfb59aaf5

        SHA256

        fb7e46892a6e644c8b7ac9df005f01361542db8242a67e011e1bddd65d37176a

        SHA512

        7d9a005ae866cfb52c28082d1ee8e06f5dac22a72a3933ff5048e2e1a7075a43f743df3b07350d4635b10bc8ebc970da98f9d5a9b7086259b717393fd7a1e742

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        8285d11aa217b4e29f32754ba99df1f6

        SHA1

        d5fa3b4a1c25b7c7346840aef59b92b092a7bad0

        SHA256

        98bcafcd94dea25f59f14b03208e78b152b19b029a1b2837c09300e4f83a615c

        SHA512

        bd39c3f20b296ef4776871e808ad1eaeddcb2dc07000eb90b2df29e04df354f70ffa64cdf4a37cc0e7a9c0d9e46b3416ad18fa4227176457594233af04949b18

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        a2d125ffcc8484952c10edaa69928c04

        SHA1

        91de2d9e65a505852c26849fd1df8fcda66b68b3

        SHA256

        88be0f6fe8d3eb95cb1627d00053bfbc8b3937cae030b8f7088ad3851cf36445

        SHA512

        1208f281ec7eddda28768c4c47cb1fbc7a55b9f9bf6da1ec53e7d34568b5dd5ce775eb7efec1df170bf6e78c89ba5d339be40f07167fc7f31213f2fbf84754ec

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        2583aae24f797c7bcb650c42d2b9911b

        SHA1

        6a77f2a14a7e19b2e6e5fe921dd0d22587be179e

        SHA256

        cbb0759e5c593f2660d44ac7f253f5f461e5d0f09d0f785e4ee40b27ecc78059

        SHA512

        f1d896d408884ac2e2b24aa6cb0eedfe3aebab504decb68844b511143e4aac606d27696d3931c6199e0e528ed1eae68a5f173843b93aa204cb01782df0be0dcd

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        e7cd0d2b079790fcf023cc8df98f4390

        SHA1

        e56cf3370aa98907c4450bda57ae90c4fd2b7112

        SHA256

        c28c10cefe8c5347fc5189777f18cc174c89ce9c06546b6873ed34afd3fdd1f6

        SHA512

        ce3a7ea57eac63ed2a62a06aa46142b7e17ac11235bae8b9744495486a3417a891c8ced0e96a3e5b4f8024c8be1a2bd34f08e7511b293a0337bc1eaeb14bc5a7

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        2bd623c676eb227cf8bc46ac156b11f7

        SHA1

        d3a337cc2ba1f96e402ba25c5733362057f5621d

        SHA256

        63116a2d1c737a73810f408b382d760bfd5b3165b0e7d42a50f866751b24260d

        SHA512

        23352a5f1c9067ffd789a21c245a37cb7d902d919c861546580b7d7cabcd0ecd6cf4ae7df230537411a97d39e153437fe7a0ebca8b5df7a858db6c1b9a90646d

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        dcb5011ade007d749aad9d8fcba79d63

        SHA1

        bd6b325f472b22bf423eb920450aeb290f8dc0a4

        SHA256

        9e4f56e1ece8ec3d49c749adb664e3d450c577c08188872f1a425e1bc62a6e4d

        SHA512

        6f24c95c931e6af1d80062b5bb898214a857ab1c30c2b3709bbb584f1fb42c53d38674fef9972acf82c675016a4b66ce2e12803ed8c55935dbd8f37677c7a26c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        c4218c2363b5c352e03aece968d52cf0

        SHA1

        7d02a3d63f1ad022bfe7cb1a5dc844650e72d27c

        SHA256

        ad47001b0f435baab2935c76f3866bcdaab0aa52b5c6d9fa012e04c05bc8a011

        SHA512

        f2edd0a265799d627fd063b7df34f0c0db7cdcc3b6b986d41a519002020dad44f60c0fdb4b9eb3cd1896746b94ee20bb0a46301ea5d746042219e5bd9410406b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        36d0b61c341e7fd201627414451a7505

        SHA1

        18277e2d7b093ba7b52171a44608c2116649c961

        SHA256

        e64b3a5bd76a1761663b09388f44e5afe403fccd366acb1465a5147ef8bd2ab2

        SHA512

        4d2a20b0743a3bb05f19a2ec4ed426e7456ac54adbfecfceae0cbdfb15de2af28f8d8a6aae137b2e2426d848fbefbf436c6a111c96df3dc36b73d919abe8c5f5

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7c1f8d5916274afbb00735e2f532ad20

        SHA1

        0ed0edef3d99829b0a8a97e7af971b3713fafbef

        SHA256

        2d91bf34e3a125b94a8d0311b37a9a18c42abba413c0f96c13836f6372588bdd

        SHA512

        b72a877a0b1bdd6a97e56457b181da2861450be96ddeb1e9cab9f198e7e535144bee6ac614eb6e093b5057b6106ad76fc315607e06a5aa55f5245af8bb283b0b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        9d549ee86624f757f096e547c34c68da

        SHA1

        54099a0328c9c5d2bf563b21ebd66f56c545e546

        SHA256

        e14238604ce0a027f8a45fef7f35ac64e1ba9d6683e222260c4c059bc07549e9

        SHA512

        879517332ea6d3bc2197d89c13076185d2ff443cc25cf2e88b511cac890ffe4878561fb04e9821758d2f8abbf2d8724ad88e34927f98d68b4ee4288b2ad91b1b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        8a40754c0a0a88da1452a4223582f19a

        SHA1

        8bbfd20177d47659da5a927743da6b1bfe25b371

        SHA256

        3b368eb39989fb79ad86ecb5a44dde53cc21f4335dbbaa3d989a0d52b096a258

        SHA512

        820a623ab35c391be608315c49acf4ab6e167b41a3cc970ecfdcf4453a0424ba061a3c2a66a505974352fb920b6c29c237432f1d552aa04cd811c4e4f76093d0

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        9300a240ffa3bfbc83ce175935a30957

        SHA1

        f22a6431b1f16b9b7de774a3268ffeea039ec341

        SHA256

        658e355047f43d19b320c6ba2770591a571836fa47cf1ac2bd48899e68fd95f6

        SHA512

        ba1b043419e7c32b6b8156097782cf68fca8abc18bfd5b2992958036f545177091c765f2062294503675993cad5c47d3285705b88585630a905bbe7308b92c07

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        9e7b78d6385fb8503ff65f20d0ebab2c

        SHA1

        0bc3347c86c079c2485c0edb9ac8723516c0a8a6

        SHA256

        d03d0935cd901d6d9368afaa93e59708bdf56ebfceaf567e2b8a4d9f3f392767

        SHA512

        ce86c3980eb03019f0384175bfec221519be05f1f94a0f3a228b3629f22e6cf593db559013d49bff3ce5e6f5fef60537caf83b53ad9c4abf467682720fb870ec

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        4d5a55f85461fa3fa5f4e04f22bee049

        SHA1

        6c8da382f873a7b5d5e4514672bd4593692ed0ef

        SHA256

        a979569fbb324a40c053e661d91eb46d21ce91076129d7fa5abd0aa2c342e0f1

        SHA512

        8f9b2a1b636a4accdfbb6efa2040c4dd21e7d6780bb9bb990e951bc746d0f7dda0e24ed0e64741189238113a18b5da3d9a7656c2f0bf9d1e28612c70fa377030

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        5b1d19024811df2d91f88893560bb097

        SHA1

        7d11eb90e0224c49a087dd7dbc2cad03516b7064

        SHA256

        c959c411017f84c8eddc49b079fc0abda1594b9bff6e565fd43d33d80cb96c99

        SHA512

        65421ca623d51c89b014a256b2af3681ac900131d948bc3cd17628dedafae8d8ceea1df1f2d96297da32690160b258ee711eae4ceccf857bc92579635ba22419

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7bf9808c00155ea1880b1b1ddde774fe

        SHA1

        1865318311efdbeeb50444f9c34473b1743843d1

        SHA256

        f1187133105d7fbce8b0936b1569819f0f657d2cf7f45cb40422ef8ea0690527

        SHA512

        fc5f8f5ae296919587f9d757f391fc38a6c5dedc575049868224816b8fcc69022e576248db5edcd3254ad44ed407eaae24682ca17267b359779050243dff69f7

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        842134dc4586e0e60dddf13782a9fb33

        SHA1

        56acc321eba0c68fdb4591c4ff40459263fb24fa

        SHA256

        8962ddc6ef39e6fdb86472ac001dbf30806ceed93372bcaea2a933909659cf9a

        SHA512

        11e8afe55e057675e4660ad5ed42b9de4966089eac75b58739156802abf300c7990fcde596ebf768b25e5cbf7aaa6ca1d47b63ed4efd05312641d36018b8f4ba

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7e4c1ec5c3edf0c2d11a44dba5df57db

        SHA1

        cfc0490eb4a84b90ed2ff03c6c67aba11b28eb6f

        SHA256

        0ac63e877fcf734ffb5439b80e09f17c155499ed08f67be0fae64429cb9b12ee

        SHA512

        f222728646b0ae60ca3a19f51add5400f17d44fbc530921fb9f9318719c5514d56e89bcbdcff403e3f7bc647fe7787fa871ad167e0640b97ca43912be2756b62

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        d6c620313fa40cb7f60086a3c2de5b01

        SHA1

        b34dc4864441f470038461ecad959b353cee2d36

        SHA256

        1f60473340125e5de782e38d6abef1f9955eec6103f035239ee823119739ee1c

        SHA512

        8f3e57ea179deb4fdbf5fb8c24faf619562ae0ecb727ec51d12706c98e65494e670c22c8fb1e8ac3e56ca8fbdb7fc6ecd1cbd397bc001c2a8bcaea305283addc

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        71743247a5a9a3e3174881bede6baefe

        SHA1

        e53fd311f507016122112861c62d679dc8dea807

        SHA256

        f54fdc74ce906e1e12b9a1b39ab4db8fdfea5af9255312686fa8911a1281025b

        SHA512

        684d0b0b4f70a1bd3567abed5ef7b25b3c274045f6500b39dafa882ba8f7949370bc70b4abde6325460b1de7d2b54740ed9475ad61a51022febd2cede6af963c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        1cb4db692789aa7462768afa0ff63254

        SHA1

        387fa7f7304e3f49d42c414ecf03e9cfab8e64c4

        SHA256

        dc63bc7ceabcbb29b8590c0e2b332e617351027ce8aa546f80042ad4b1cf420e

        SHA512

        5443544da7b24f09048bbf5ba67f7ce675b2c19292675e83d9fe83554388ab3a7fe045e2e1f6fb1ced17b181473fc3f9013d645dd38812ac41cc9f4cbe2751e2

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        20e88009f3117cf24263cf9388ca9b88

        SHA1

        83432884f0356befdb83324b449dda5bbacc56f4

        SHA256

        3e6ec6a21e3fc11dbd503c3efb4293189913db861a85b62455f65500306e486e

        SHA512

        b01baff0f3e3b29c9e3e22c776f02ca790e191deed45e6cd382cf2c4f7c98873a0f818d9904f16be5def391bc4e4cea6fa23dd1c24f052ca93d9876a675417a6

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        aacc6e0063e991e1f8f0074ffee0b084

        SHA1

        55b94b03fac302fb4a3bf9f2f43f9f591c72c2fa

        SHA256

        ef6e3fab1c00d8cb37434637d93ae7ba485a2d66ff19f0e444bae65f85bfffee

        SHA512

        8e6bc8ff62c6870cb415202d323fde34ab68850a5ae6f66f0e2380418bdf846db48d4bbf1e12013dc5b5620d918b5aae25f5be79f84d0bf8f8d407a3cadf8750

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        b9c4b65ccfcb47eff61bb0d892ec7e29

        SHA1

        a8c92e547f64fdeb2c6e0bca0e4ff2116cb45c38

        SHA256

        f1f50bbc5fcf7be0c0fc6ec5fa31a2e83057c2dae19567a92aa22effa77b57b6

        SHA512

        c4bcc575ed2bf8e5e80280c8d23fdda3480ab65f2517631d58370f4ae7edc93a564325af0e2eda2e80edf28244679930786a3d27d8f98aa35836111f9ffcfaf1

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        27201a72b1a580928c67973c7ec7ff26

        SHA1

        d88696148f06050af1c4400d9f8e77b35ea15517

        SHA256

        962e6eb67dd01561b5ce3ff9ed8b9a2856dbc95f13977bdfdfa5f3b2d2f1d023

        SHA512

        c75c87fa0fc9aed6a15d17a473e42f5878e2e699996fd86fe50665a302e069ed9ba995484fee1784d4ea5703d15e947759d0093a44afce4281f2b096ea707e1b

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        32e9c219a7d2ad7d03297532f7bf1905

        SHA1

        f2af9cb89673b6ff88280beaa571e3c13e5106d0

        SHA256

        6a2911ddb82ebfd07dcd00077dda427b2cbfcb99c986c852cab3d971d1a642a3

        SHA512

        30febdc6faf5a98d0de4b01e259f2b19895810e18409572a20a73db95c39b3dead2f23cb2a062e50e96edccec8b8cb9893f1bbf6479d12c5561d4ddaba2ab59f

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        79955a56625b27d6f213df8fe77c7718

        SHA1

        e3a437ed8fb9a630b8ea9e1d79e015f03ca28225

        SHA256

        05d2976a326d061abfdac302bb7bdf75e00b11a5f2dc73ee9cb4c3f54aa3e53d

        SHA512

        8c9bd429fa51f41e78caa70de501ac9645d4a930badfb7c3643cd343bbd945aaa3676b846774744a8383fec0ea6b5c1fc65d993a3c4bc45e5b8fe245d65d1027

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        45d6d80bf14258dfbb6d98b7b18f6f20

        SHA1

        e9df6e8dbe48be9a72d0cf605b11e8a5fed26a72

        SHA256

        15f3393a94d7a9b462683c486ea4ace6cd143b978c52db5e778d215dd136775a

        SHA512

        5726d279265c280cbc7faca7ba09de35572f3a5fdddfc7da13d122859dfe7ba74dfe1542c64cd3645f2839531b438ea2f20c0e98ae99637a10e8b4a820282de8

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        69265ea34cc617b9d1bbfe50d54a5a72

        SHA1

        3b6aa29e0275e29a11cfa5c591b94852ce551127

        SHA256

        752257a66f78ccc632ae488121c8f63c5818322b8c0c2ee22aa81dcb15216257

        SHA512

        342fcf606743103683cd5b52587282014fd2bd7062766a2435efd700e812a50f997d5e3db87279c56700f624a459646e891b6cac08d9dd13760b560fa76d4efb

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        f17f644b7ff5a9645d42f9d0166c1181

        SHA1

        0ac7efe0ded14239ff7e196657ad17053e3f0000

        SHA256

        754714f4460edde69a2d6684ce759f9378fc64b95a23a0ed5627033f4f8a9385

        SHA512

        4345005c8a68b921f4fbf1e15c6eaac41f9a7019c478fd177a09852584744806bb6b8c744625cbaaed96b39226c1036441ac62aeba834422db0ac4950f7aa817

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        fdeb9139c41c49b291fdf836ab0a93cc

        SHA1

        4dc832d6a1b893ca8751811d167f79e8013b0742

        SHA256

        cfbb9e5b96dcef1651ed900cffb6fe0ebe568dc1b183fa71298da27181b7fb3a

        SHA512

        117f73c2947dd685ded80cb0220fa14ca24271927f1880408ac86190c1d32e9e137a5770a14566096e3cf30f1d43872205398e2f2e0b4a155c3684299f424afd

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        66559ac5bb3fdc022c31de36f31febf7

        SHA1

        13d2ff4a0ab07088e772142d4154a98ff70d98e9

        SHA256

        429b0e97bbd7a0879d8be2e5d477091edb5fc112683d85f30a996df3c5e301d3

        SHA512

        e8591899fc18827a40f661ec485f3695cc0136660bb97924896ec8ca365a06703c78bfe143594ab8f417fcee44268de491db0f9ee609c02a82e3338ea326a16e

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        26847119c5e9acf9c75cd9936573a4a8

        SHA1

        bacbea76d2a8b5115d6a978491a261e4f64d5133

        SHA256

        725535dd1656eafb140c35d78134673967dc19fc95d96cde478bd149cb7ed1d1

        SHA512

        6c285f2aa88fa12b840b68736410f8b2bd6334eff16a58c39ec7bbf5b2c2cf5c6a1953378b04a1d57827c5cf6a81ccf3ee8295cbc17aeb756b3a14d9c33f6dec

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        0877fd69391da202bac01aad4369c0a7

        SHA1

        ba7dda05c83a1009fad2dbad1315ba7df80b08a0

        SHA256

        18e087940d717917ae88d2d6edcf6aa60671117b2f95c0b9f70d544661190998

        SHA512

        8b072134b498ea1768999873a606d96a7bac076637bed321d1627bc43f3c9085746a7237eca1be6fb89b19e800ee1f5d4707f8cd4532b91730baadc62bf3cab1

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        2d1bdc2ddce011e517ba6c6559656505

        SHA1

        046ed556302f2c2fbf5febd960045514a1dd7ba3

        SHA256

        3226a6809c9b03690d5feb94c086cd34e01bed2316159f80dbab0572d4ae080e

        SHA512

        36a7c251c32f6bad47fe4a84a29a0f725665835484ffdb810fbdcb5b0f226ce1c88edc05981489cacc510fdb7eaba3ddbda9077c60b0da5b97c8c1dd51ea70bd

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat

        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • C:\Windows\Microsoft\Windows Update.exe

        Filesize

        1.1MB

        MD5

        d881de17aa8f2e2c08cbb7b265f928f9

        SHA1

        08936aebc87decf0af6e8eada191062b5e65ac2a

        SHA256

        b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

        SHA512

        5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

      • memory/2064-2-0x0000000075560000-0x0000000075B11000-memory.dmp

        Filesize

        5.7MB

      • memory/2064-1-0x0000000075560000-0x0000000075B11000-memory.dmp

        Filesize

        5.7MB

      • memory/2064-0-0x0000000075562000-0x0000000075563000-memory.dmp

        Filesize

        4KB

      • memory/2064-10-0x0000000075560000-0x0000000075B11000-memory.dmp

        Filesize

        5.7MB

      • memory/2124-170-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/2124-151-0x0000000010560000-0x00000000105C5000-memory.dmp

        Filesize

        404KB

      • memory/2668-7-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/2668-5-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/2668-3-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/2668-8-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/2668-149-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/2668-13-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/2668-14-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/2668-17-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/5064-18-0x00000000007F0000-0x00000000007F1000-memory.dmp

        Filesize

        4KB

      • memory/5064-19-0x0000000000AB0000-0x0000000000AB1000-memory.dmp

        Filesize

        4KB

      • memory/5064-43-0x0000000000230000-0x0000000000663000-memory.dmp

        Filesize

        4.2MB