Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2025 23:14

General

  • Target

    JaffaCakes118_084599299124c503adcbb6338bb0e2d1.exe

  • Size

    770KB

  • MD5

    084599299124c503adcbb6338bb0e2d1

  • SHA1

    947f131894c4a4f1113d9c5e056edb5386feb893

  • SHA256

    31aaaa0c41d0449a72e9c523afcc9418e94e223e0919d8e6379b590770b17c78

  • SHA512

    ffa5a2dfe8242f3ddcf50740c1b5a9ebc0954b38a33fd565d178a332f31c815cbfeb1c67ee0ab5e256b4281b2c07c5d9849b1a0e8afc33c435dbbb1fcf48d650

  • SSDEEP

    24576:oQszbn28F/uz0l+W1w1Ncx2DaNZut1reaDcMyo:o/S8F/uzdNc646rZhb

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

aab123.no-ip.org:3175

Mutex

JX12OC8KOJT112

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDIr

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3528
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_084599299124c503adcbb6338bb0e2d1.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_084599299124c503adcbb6338bb0e2d1.exe"
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4008
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\B47B.tmp\script1.bat" "
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2260
          • C:\Users\Admin\AppData\Local\Temp\B47B.tmp\server.exe
            server.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4104
            • C:\Users\Admin\AppData\Local\Temp\B47B.tmp\server.exe
              server.exe
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Writes to the Master Boot Record (MBR)
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3752
              • C:\Users\Admin\AppData\Local\Temp\Svchost.exe
                "C:\Users\Admin\AppData\Local\Temp\Svchost.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:3132
                • C:\Users\Admin\AppData\Local\Temp\Svchost.exe
                  "C:\Users\Admin\AppData\Local\Temp\Svchost.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:3036
                  • C:\Users\Admin\AppData\Local\Temp\Svchost.exe
                    "C:\Users\Admin\AppData\Local\Temp\Svchost.exe"
                    8⤵
                    • Executes dropped EXE
                    • Maps connected drives based on registry
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of SetWindowsHookEx
                    PID:1092
              • C:\Users\Admin\AppData\Local\Temp\3YLC5.exe
                "C:\Users\Admin\AppData\Local\Temp\3YLC5.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2508
                • C:\Users\Admin\AppData\Local\Temp\3YLC5.exe
                  "C:\Users\Admin\AppData\Local\Temp\3YLC5.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:4056
                  • C:\Users\Admin\AppData\Local\Temp\3YLC5.exe
                    "C:\Users\Admin\AppData\Local\Temp\3YLC5.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Drops file in System32 directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:4600
                    • C:\Windows\SysWOW64\explorer.exe
                      explorer.exe
                      9⤵
                      • Boot or Logon Autostart Execution: Active Setup
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5116
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe"
                      9⤵
                        PID:3628
                      • C:\Users\Admin\AppData\Local\Temp\3YLC5.exe
                        "C:\Users\Admin\AppData\Local\Temp\3YLC5.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • System Location Discovery: System Language Discovery
                        • Modifies registry class
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4384
                        • C:\Windows\SysWOW64\WinDIr\Svchost.exe
                          "C:\Windows\system32\WinDIr\Svchost.exe"
                          10⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:3316
                          • C:\Windows\SysWOW64\WinDIr\Svchost.exe
                            "C:\Windows\system32\WinDIr\Svchost.exe"
                            11⤵
                            • Executes dropped EXE
                            • Writes to the Master Boot Record (MBR)
                            • Suspicious use of SetThreadContext
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:1592
                            • C:\Windows\SysWOW64\WinDIr\Svchost.exe
                              "C:\Windows\system32\WinDIr\Svchost.exe"
                              12⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2256
            • C:\Users\Admin\AppData\Local\Temp\B47B.tmp\cod4_keygen1.exe
              cod4_keygen1.exe
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3880

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\3YLC5.exe

        Filesize

        428KB

        MD5

        3bfd7e20201f752ac0d3b07c07539f2d

        SHA1

        2a451523bd5a9616951f22eea51cb6a5be8d39b3

        SHA256

        1c240d449b3644fdd195583063b5b967d276dca5f90f85c31655337ab0ae0b08

        SHA512

        724db0ad4508d9229e2e611e41da751221d1fb3e857a616bdc4f5288aeaff47ab4987903f94630020f138ad0d93965d1bd7ecfee8d0eab579600d1a0effaf3c7

      • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

        Filesize

        224KB

        MD5

        c4236b128013e9286db88bedc6bd5a5a

        SHA1

        02b302f7de8d968c54592e76ba774ce47b34dfc1

        SHA256

        7a6e506358fa94dd669a2289f39c570fc6d312a0d325aa6f823608d0890b5d88

        SHA512

        383a93e977ac90d9bd5abb4cfb0ef36cffc9d101695356d3324f8cb56314b2c2a24f701c1f9833508adafe130ee81fa78bcd922f70ee6f7c25cb619e1f417a87

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        3341fc5644341cc788736b751abdc0ed

        SHA1

        aba19bcc496cece129b6d0aa4ca57dac36ddb8f7

        SHA256

        fdd5cc346276240367ef569b222cef08a196e0fb57ed4648a9867cbdc28511f1

        SHA512

        5ccbe8393a352bcd7e3ae004ab0a402e4e0cf9e84b5c4f2f7f5b7e9258bc0dba004be3c40b2e5bb4ad2e1f0f0dcc8b55251c816f7fbee802da9f0d333583426c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        5f9bec88b4080bdc94d9c75d37547d1e

        SHA1

        12cd6faef21262577163f5117c76337e1b81b9f0

        SHA256

        6e8f6cab9e03f15af02efce005310f94bb5127ad5330eb58c97bf52d279052b5

        SHA512

        be75384e12c95709a83e3f2a65ff8d96bb6febd5cf97ce9a3ebb3410e0fb3c2326dda676935f27f39d93a49315201b2ef0cf8c0d061a6a2f55e722e8b403a857

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        9509f8cf7d22073a28057060a95a535c

        SHA1

        e81ee369add3a06acf31e618a2c51acfe59eeee2

        SHA256

        dd72a835dce445772ddaacfa5c6a09549c660fb5cbb1910cbb5782b621ced2d5

        SHA512

        838a339c9fc435d11aa725c74ca60d6522d52450ac79d7c8d73ca752c1fabc31845470c884726731f5ac8b076c16e1617bbedc4dc7fa585c1431d474fd6936c5

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        f031a141d235ad89c1b704cc606261bb

        SHA1

        97bf8e9d1a906134b010d2366c801b4b076ac1b0

        SHA256

        db1b86f0e37bd03b8e2077a46a4bc40f9eae26cd51da236efe88a125ae0691bc

        SHA512

        8d949d35e835c1b9cfea77347f2b251eb1e1e04d84533d7b33a4bcb700f78e48e1d1dcf987aa88473a287c5efd00b29c6306b972d33719c3b1f373cad962767e

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        18bbe5302ba5c96592cf0ad1ebcaf2ad

        SHA1

        2f067d6fc8fe9d42a6d0520c88a26e4529514721

        SHA256

        7b3dbf3bcbec0580d9e35ca84d4d8b1fb9d54a7671295cfbe2f8c98e594713a3

        SHA512

        5a81eb3a71a317121457f17c02948cd3f959bae86e78b48f0b89741b9f299b7fef56a991efb9294b21d4175649cbca1fd518cdeaa62ebb81fea6ae5ef771b96a

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        bd34dad8011a6c1344cc9d8623493283

        SHA1

        23a1ebd30176d4c95c096b8d6404492f2fa65a13

        SHA256

        f10f30555a49c43c3af7c830ad44c3eac4d50fd49d7eea0ecdab6a2ddbc9e334

        SHA512

        ba893a31594e22702c6fd3868dff6d85129518fb6d91d2d2fa60ab5fe81ce71bd8caa6ebb9c6755e30a5154cea7125b56b2882559e02bc1bd9527005ed901934

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        819bc52503aa88ff3750d1551f2173d9

        SHA1

        bd15344c9693dd469d04bd3ea3578d248a5609a2

        SHA256

        4f6963b344bea84043e8cbf5bc6058af3932d8fe52f8952dba1bd100df20b58f

        SHA512

        c65664ba19a50b4d2c1185af59bfacf6a525c18248b704b1a10d7c54ecaf6c64b2d1ed4dea023e4186c9a4bdeb68ba9a0d0bfbeedde7a89a241f0ad80af229df

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        005c04dc6de71200e8c612bc3b00b879

        SHA1

        228f9f8b9fccd2d31abd571adb38f4b7f1d7ddeb

        SHA256

        a7aa9f5b5da17a859535ae2d2a60ab3d54be0965baa3dbad06e51aba78511295

        SHA512

        d3529d912f91a707852fc1e935667d1b7c7c9f0a64e816c6684530060d61f1a76aacbb89a0a3d657a0b9b810b305375e1332a8f56795b2bb9ffa8b48d7523cb1

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        b0ef01a0694e8fd30fcca8bedf634b6c

        SHA1

        adb3768c17d36a73e8dda30824a00c2e47f4432f

        SHA256

        0cc1d7d81cd06b43410020bf839c9e38638f0e7afb588dbf8c7f8aa4d83db8ff

        SHA512

        897b404e8759d4d3c5b3de9ee067683799271b28d1bd28ed6e891d884343fa6b09170ad3a885dac4c961f619c29603801f1f61ddc9b17ef750a853805b656c22

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        726811f78a2ad4a079f185dbb9c3c9d4

        SHA1

        74bd081312016c995edd3d6166114b95683e9340

        SHA256

        893122163f1f47251340535a8ec5bbb4680c4e20f95655c7fbc6aea969c70ac9

        SHA512

        6cc0b79f65ff42470eba46fe06f1bcc419f8d0ca92fd5fdf6b416ecebec817b29038ad1cfab171acff0fd8672e1f94d87d5ae6e9e8c8a327fc6f2c4f812a8ea9

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        ece7a532aa45c1ee66735378f325c78a

        SHA1

        65c3c298385e08b8fe3315ca69e6e6b00e025362

        SHA256

        242bebf107decd9d8e26fcac1b2b6fa0e388c87bac4c7bc0698a2aa119288f55

        SHA512

        17fdd2a2244d1831f6fcc96663c29813e89086bcc5e1e93cf020077eb4d31651df6683fe4fec6cf12fc2f94dcc4ed7bfeefd717b181893ede585951b596a3ec6

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        6017b8ae1a34ab16c6ebf726879e1092

        SHA1

        4dd01c300dd45325f76142683aa8de83a0d3f5a2

        SHA256

        a428d312f512ddb0801d4bba8b8f16098b66c52a93fa5468b4767b81beafdd42

        SHA512

        70616499534ff5eda2c52b1e60fad7d41c86977932d009d0dfe68c6a217ca7e46610e8832bfe52d2bd3e5b7e24de3ccad12b3d976ad1964c5df60ae79c348511

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7d5b5b429d76397524cbe52b37579a47

        SHA1

        27d672e145c40a1c481badf58c8d95499d923988

        SHA256

        b5125181d8e34a248a2f396ec0b51cdfe45af192a9ce99648298d826b39f692b

        SHA512

        b2652c581d39ea8fc2023affa5f39af41eddd888908125f27385df0dce0ab4108c91e970f106e7934899677809caeb11379ecee23b544923095d057cbb212239

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        462b4b4137bb38fb8a9a77394f4f7b5a

        SHA1

        2c8e3d00f44e0543fedeed9574004807ac8cf5d3

        SHA256

        70051112d0f8ad73277072250b835ca4d13262da8378731f1a76100dc25d7c8a

        SHA512

        2b73d901054530b715acb985200c633c871ae2b952d5e00412f8ecfb8ad4bafb3d3edfebb9d8a79c5f0585e0edc8e19c63591f8eb097ec44588577c8cd69591c

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        bd2ca92c314bdc6ca5616365166d4cfa

        SHA1

        69e502773a6bf1fb1956b58d0723e57cd5c59d7d

        SHA256

        f2a1842825ceb670908c725f357413128ed7cddb9d82b892781e00eb07f73c40

        SHA512

        331228bb11b0d2c62b1199b06adc1fdff343bfdab04a6cbc6c5286a50808cff9808a7262cedb6a2eb4d94b7467cd30317c0192c73df311f04209c9a0979598ca

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        36adf0a5b2ce8a2da912bdcc9bc0dff2

        SHA1

        d08fadc485e80a34ebbe397d8293da43ead91465

        SHA256

        449bbc4baa1ccfb7a45b84c0c6cc7abda657a6d7cb93830e5b4348568e897374

        SHA512

        7e3fc08c5c306606927951539212b9e6cbb7a02fea336f3d00946018f4b2df6e1c8a31f9025a8b249bb7493cfcab6c4004e95aee849fc53edbc49fd30e374630

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        4883c85565b82ee7ecee4604e2aac029

        SHA1

        5057d7d2c1c3e127a132ce0fa78ff4428a1d6e6f

        SHA256

        a4d3c19d5316c9e6f1a6724bd7206469067c085b54076eacf31b3f9d06e7b7bc

        SHA512

        294bb0b6d61efdf6a3f3867608d7698b3734730e419e8c0fec204d6b9bc924b339724b0e8a61fcb56a00491331108893c756cc86a276ebb63dad8ba02823c747

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        9757ae0283fdb72114bc1fce2cee99fa

        SHA1

        711d32cade128db0ed4662bd4a4dd34963a5a0fd

        SHA256

        2216b7966ebed96d9b5e264bc7ddfeaf0720a106c75ac9632fc3d58d8a1ee0bd

        SHA512

        6b0962967b6d51ad0fb1a5945d219f363a0627ed8f59ed3b89cd9a1c2342df226cea29b8b2b083c8c8cc1a9631cb94bcf6e9afab2d20d350801816a107d83e92

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        1cec795f68d8bc942e3cf4b26971057c

        SHA1

        e6d2b8d6b7b560164b139fa1a0563c81647685c1

        SHA256

        3a9182556ed5a7dd9ff1e3af8fb8ff0975417b493853b78c90fb2fc247897268

        SHA512

        5889468031e49be643089807ad3a124a15b9a406411466c451e81b98f2291cf1cde449a60ee3c58a89137fd166e20828163060eb3787c5e018a9039453ddd1c5

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7cb9f672e3b30236a888e89b14659780

        SHA1

        aec24f055f9278f47fe78b4e371facb6b6fee069

        SHA256

        b92324206ce2307e5e45f054e6ccebeb59e63db4b24e3b64f495369228a5ef83

        SHA512

        7219fca4fb518cef6a7eddd492b79fbb839e7a97feb604f6b633911bed1be5a41ed2b8fbf40de47ffbf9cc96873855131d5126d4657deb6b66df6ea744b391a9

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        b35372d7a566f4a4a26286ff978dd6c4

        SHA1

        2d89737bd5715c32b429f9c376f0d952e44d9efa

        SHA256

        6a68f13023cfd806f5a00de2727c51af9cddd7149de178e7ebcf08aaf67269fe

        SHA512

        f3697d9cf733ab0b663de5d60a680aa0b18df884f19d6d2395061f7d3c862f546b9418f3a0b8ded9dd11c5e58935c8fbd1bdd4e522f12470a31b5ee244f2eaa7

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        499c441ae7828b85492f718e7985afef

        SHA1

        2f479d390fc8c517e631aaaf9118f4728c553820

        SHA256

        72f5815982749606519fd9108b7a8c5390503633a3b47845731cd6d700658ffc

        SHA512

        27ea6331a40761d0f1fb0f9f35c5aef3a23856b4e51cd7f833717e223a67e8b36db6d43d99583170f890fe94ddb3fd10fb452b2b4c8dc069d2515d13f44eeb64

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        7dd414582b561ed95ed5772fb142668c

        SHA1

        25fb36e5736dc8239f5509761750acc0c883fef1

        SHA256

        aab76c91550bf0924eb8b6a1bd969d41d645d3ea43202f6e1e2156dffcf491a4

        SHA512

        263842a3c0919858426adf709aa4605e63bf33bd857164d9f289f9a5e2af190dcbdd4180496ebcd759bb36527cfae3c2ce982cfe9c5517c809cc97e8b4c5d5b3

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        9d938e3f3ddf23e4331bc2bf2747a4a4

        SHA1

        46bf7a53bc129f482f7343bfd23e6e11f73923a4

        SHA256

        ed19057effa052dee1c58b9eac548fe27201db34b6fc1f0d2945019f8a60dc0e

        SHA512

        f0f540b84e6b6cc6c9ab65d7a2c390906e49e742a29ddc5e2d78734e4dc7718c42f3ab6cc7931d13bfac25afc332dca5bbc7c71045c08efe60f6db5378883c38

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        650bf68b73d2baf815e7803f9fe893b2

        SHA1

        922c886fbd4371bbdef742a609026dbcd54effae

        SHA256

        255f5a80c0e1053fe1cd5a4d53e5d3b1bb747407b5e4192ceb86e6979f67d423

        SHA512

        01b5e81f5c551b0ca6c78ca58580a206835cca8f504d2569c2b8337805ada7f3f84b2326acb83d83132d485ce8f47f7f9f71b9079261a54d80d7fdaf76c319bd

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        0bf6e920cc705e39bb290f3171282888

        SHA1

        92e15b05a7c250331f2873edf9ea2346c4d3ddfa

        SHA256

        0df5cb326962ca743d4353d7a9143f7ef2127ec6c274a2a087d505e3a9524dcd

        SHA512

        737a2480f54fa47e785fb5511db4860429c1067eadd1c2000eb78bf3170dbb91b579518bffcb8b0fd45fee6dba9bbda60d1cf9ce7f8a9f054c3a0e613c734693

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        82ef077845399944a254245dc904fa6a

        SHA1

        5b0f65749b100dd23a420962170e828aae76a836

        SHA256

        57eaacb9fc2903b0f1ed7912ee73c01de53bc7ce1af420cc159cea328f6c474c

        SHA512

        7e216b1e96765783301a95a1bd1e461503ad3a86bb007c747e6c3dcd352d2d9dee2bb05e92835ce5eed4b7d835e6ccd3dd55e30cd7384ddd7f49cf9514fec0f2

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        f4e45d32ef08d01c50d567b88bf09af5

        SHA1

        fc63ffd0e37521bdbeebc7c663b523bcdfa1bf9b

        SHA256

        bbc96dafe1ef7153d123c9eba5779965d407f2725b94797e8e23ab5c3be11e1e

        SHA512

        2e83ceecbe395401f4655b537df2723e8ccc8e0f5c6ac764ab73f65609f52fa65f7fe2c64e50655f9fc78a2ee9fbfa1f6cf645602ae889feef2c7f3dc06f2a53

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        8c89a7e7424ae3aa76d0f7879fdfe50d

        SHA1

        a847fc1c1790f2adac349a7a28d4f8a2df6741c3

        SHA256

        90054b1c023965fb119f114523f68880da952c676d9c7e1de44e66b8a6c13983

        SHA512

        25343fd47f99818670efcfc435225444ebf36b2bd4f1a93b67d91234352a7316f3d3cc380976d9e663644382ca203f46fde376ab8b1d1b6f9c1ea6b2c1887341

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        6585b686a1fc841a7bb3159af3882820

        SHA1

        58ef878b63b930d3af4fa33f56efd174374a23f6

        SHA256

        62c2ef70af61c716734b68debb5b8749e0b7b952bb922fb4f05e9544e5a2174e

        SHA512

        af84d70cc3ecf4a8e4aebfd132adb38f73532aa591e2ff5a6dcca32e3cd5c24196c2d73869884544d081007753cecb8d4b5cfe0051b207c32eb2d305f259d2f3

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        053cee959bf74778a17333d48748ff44

        SHA1

        a2cba51528284e14bc99826b2a9b31e15db708d7

        SHA256

        00995e204c3c7562daf97e682861a419faa3df25d42283e41f3663794663e7bc

        SHA512

        bdfd52c130d8f785e1a9e6e73676f64f2f005e292f6faba19f8a51a19a6d6f1a18342c31a0bcd998f443ad5aff330e5c6777c911366cef9da8726302def11455

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        2d44997e06cbd4988ffcfb2239c7ebc0

        SHA1

        3889a4c486cc14f4f4e0b9e2a617bbde3117ec0c

        SHA256

        c42e4c069c15a1354cb8503d6805addab8d1adc4aa5b7a313c446a27b2ff00d7

        SHA512

        037d6166cc865ab98f983fa7c1ece8943915a08f88cd5ca20684f5e28ba2611d9c5d87b8f948dfadcd8a048136520a1909b6cea94a727be92c8a7864a8a2d5a0

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        02e6aeb6f4025fb6c062cb15538b39bd

        SHA1

        e6fd0ae6b17ee898f4a21d0d340ead81564f5752

        SHA256

        c5fb512c4cf99decf88eace27549b6e7e664aac94e22120f6b4a24bacbba90a2

        SHA512

        9d4364e7b58815d44bd2148346f13077c177f7874728e562bdd3193162263c8e9de725365dbc51607c6e0342c382a6493fcd6361a2156cbd7dfd5f39c904e7cb

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        a748d4934c21c36bdd2cc5646a8c0199

        SHA1

        00e858383ee16bbf79dd26ceb279bedae366199d

        SHA256

        bd56c9bd133dcd815c432c61fb91267ac2176bbe751e58605a6e237f1f0ccbe7

        SHA512

        476ae7bfd850987a4b1fe897055a995d1fe1b0da890857ce46e1df76b6481f1891ca504caf04e026dec53d2b05f9879a2c2422f4b637c2116329afdc5a7eeb2d

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        6bd772e2c236a8e2b2987b65f6d32a4e

        SHA1

        22b41254e081b4e309d4f582ba0f691f6219bbba

        SHA256

        ecdddd999caf5c87514ce1f93ec095f277caef646869739be1f0412cdf865e74

        SHA512

        b319643f34ba2bc518c194180a2cebcf89f571be13684801ef8c33a44aa3c1864b16d8c44a749748423716a4a364dad1ee32c6572e6f67dc52ab56c806d37561

      • C:\Users\Admin\AppData\Local\Temp\Admin7

        Filesize

        8B

        MD5

        8a6099da8818e3c53d3495fe211ee2c2

        SHA1

        4c88c5358f7771309401a90f860c6b914db8b165

        SHA256

        4799fc53cfbe17506ee9acef087d522b68ff18cd4ae558d7bb328158855672c5

        SHA512

        1c58628f85e746e146db234f1ec59b30bffc83adc97cd2dc1e0b32a58ef55a11b8d853ffea399d60eb7310e2c0a76dd12086651e79016d19153491089f409449

      • C:\Users\Admin\AppData\Local\Temp\B47B.tmp\cod4_keygen1.exe

        Filesize

        96KB

        MD5

        8d87f601d5f583cdf02105c82bb7f675

        SHA1

        c5e0829f0443fec9faa1ff5de28bdc8d2b81e5f6

        SHA256

        bb72b2007a9bafcb87f0c258bc30be8c8706f3073bdae54410425457a73d6596

        SHA512

        3ecb8102e3a790bd33cff713a6e998bf57ca7640620409c841c13fe5a08d34d31e0de495517a88b64437744bf0bb2ba3f79fe5d370e63e227e332ed87e293e7d

      • C:\Users\Admin\AppData\Local\Temp\B47B.tmp\script1.bat

        Filesize

        51B

        MD5

        30308e3592854e09679cf1c30bd609f5

        SHA1

        ee9d1110d60780f1c16c61dfb51b35680278f424

        SHA256

        5264d2844b2a9642365952b6c7e351c964c6ec9429989f3803e3e94cbb951f20

        SHA512

        ec61f764b5f533bc962cf4f5805256f12d2cf2f541b33a4c5e67da628e626259ec0849aa9802b14bf6856abe4c780adb934768cc26f950ee9b659e1b41367896

      • C:\Users\Admin\AppData\Local\Temp\B47B.tmp\server.exe

        Filesize

        788KB

        MD5

        a746ed78e3f38be49935ad6bb1069e4f

        SHA1

        908652a5edfb8a8976a51003e8c4c9a9453ab4d7

        SHA256

        3cfedc969d34a132b82fd48beee5c019ac6d5052eb372287097b6a1b5694a572

        SHA512

        843f4cb089a18f0bac9f758203df5d3757f192fa418a8c016d0ed1193dccd177d6e52f496629d667f6c39c946816f2c8a6a21169c54fe5b85c8f4f33a15cfb15

      • C:\Users\Admin\AppData\Local\Temp\Svchost.exe

        Filesize

        208KB

        MD5

        503da8f36733fd5369d7f0399860c38a

        SHA1

        b99968fc6a55496825387a5050be3dfb4f458d06

        SHA256

        fb2c914fc53a9cc29296c7ca08f0b3e0df7ce3932b3843ba219ff17b4b01536d

        SHA512

        826ab9df06c60cd28bd5c680bd819d8876c2bfba83604cd5342d639e692e0282a6374f84bc96f9745661ccd24ae56e6dd3d559f5f9372b2866e0843e0dd0467e

      • C:\Users\Admin\AppData\Roaming\Adminlog.dat

        Filesize

        15B

        MD5

        bf3dba41023802cf6d3f8c5fd683a0c7

        SHA1

        466530987a347b68ef28faad238d7b50db8656a5

        SHA256

        4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

        SHA512

        fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

      • memory/1092-64-0x0000000000400000-0x000000000040A000-memory.dmp

        Filesize

        40KB

      • memory/1092-67-0x0000000000400000-0x000000000040A000-memory.dmp

        Filesize

        40KB

      • memory/1092-62-0x0000000000400000-0x000000000040A000-memory.dmp

        Filesize

        40KB

      • memory/1092-256-0x0000000000400000-0x000000000040A000-memory.dmp

        Filesize

        40KB

      • memory/3036-68-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/3036-56-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/3036-59-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/3752-25-0x0000000000400000-0x00000000004AE000-memory.dmp

        Filesize

        696KB

      • memory/3752-21-0x0000000000400000-0x00000000004AE000-memory.dmp

        Filesize

        696KB

      • memory/3752-242-0x0000000000400000-0x00000000004AE000-memory.dmp

        Filesize

        696KB

      • memory/3880-54-0x0000000000400000-0x0000000000418000-memory.dmp

        Filesize

        96KB

      • memory/3880-14-0x0000000000400000-0x0000000000418000-memory.dmp

        Filesize

        96KB

      • memory/4008-0-0x0000000000400000-0x00000000004ED000-memory.dmp

        Filesize

        948KB

      • memory/4008-17-0x0000000000400000-0x00000000004ED000-memory.dmp

        Filesize

        948KB

      • memory/4056-74-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/4056-71-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/4056-79-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/4600-81-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4600-77-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/4600-84-0x0000000010410000-0x0000000010475000-memory.dmp

        Filesize

        404KB

      • memory/4600-88-0x0000000010480000-0x00000000104E5000-memory.dmp

        Filesize

        404KB

      • memory/5116-90-0x0000000000B00000-0x0000000000B01000-memory.dmp

        Filesize

        4KB

      • memory/5116-89-0x0000000000A40000-0x0000000000A41000-memory.dmp

        Filesize

        4KB