Analysis

  • max time kernel
    148s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-02-2025 13:41

General

  • Target

    JaffaCakes118_1a04851007f4947ad62955d906b18050.exe

  • Size

    512KB

  • MD5

    1a04851007f4947ad62955d906b18050

  • SHA1

    c87e741053c79aacb909810000b15f5067eb2b46

  • SHA256

    50bb155d0dd79e69fd530615d61deb1410c2cee67caf3718910b781b05a27d16

  • SHA512

    1368e9651cff7813d63c4ba876d6d57b0e0827dc5358d260854ecd9111249f3340c62430ee19174d5f08032d1d60f033e19304f9475780a93da0a0e3afb47485

  • SSDEEP

    12288:gGfkwc4ybTNaaaqvE9mJ/2aZQ/4u4RZC3fOcEFiLg:nMwVWf2aj0WcD

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

Cyber

C2

hlangdale.no-ip.org:100

Mutex

CYV620GD55M58N

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3432
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a04851007f4947ad62955d906b18050.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a04851007f4947ad62955d906b18050.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3768
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a04851007f4947ad62955d906b18050.exe
          C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a04851007f4947ad62955d906b18050.exe
          3⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3892
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Boot or Logon Autostart Execution: Active Setup
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2448
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:3916
            • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a04851007f4947ad62955d906b18050.exe
              "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a04851007f4947ad62955d906b18050.exe"
              4⤵
              • Checks computer location settings
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:772
              • C:\Windows\SysWOW64\WinDir\Svchost.exe
                "C:\Windows\system32\WinDir\Svchost.exe"
                5⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:336
                • C:\Windows\SysWOW64\WinDir\Svchost.exe
                  C:\Windows\SysWOW64\WinDir\Svchost.exe
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3104
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 584
                    7⤵
                    • Program crash
                    PID:3336
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 3104 -ip 3104
        1⤵
          PID:884

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Admin2.txt

          Filesize

          224KB

          MD5

          715fc640bad7d5bf97a963b6d6f83e31

          SHA1

          1cb336dbceca6d164bbf2d43e95501aad553761b

          SHA256

          aa75179358101271cd0279159ce1c80caf026b8658e51324a6e60e53fa7bd4c1

          SHA512

          fe84fada3f1b361e94c732dff263f42cd198570aa634e4a98169dae03d7e3aa43baa8ad969d729df6a2029e529109b5f72a11e84532b9df6ff817d8f21e0e550

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          11e66e95bdda342a391512950ee9e5c9

          SHA1

          4d6a06db9919ea0b504bce8398777f84c4b13de5

          SHA256

          cc4fbed33d6dc01ecee851c931b23d33a15c85dfcb79abf847d0770e66d5f70f

          SHA512

          e6019dbe77c3b52c19f38540e5aa3896b105e7464dfd92b7d2af3b5ebb3cf3738f82ddb53697f12b651aecc3a602c644902f3a48f338b2803f0b0711a855f1e1

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          fcf0512e395913b1e10476b621d1b584

          SHA1

          371de05aac8e5923d23c6d946731fa5a577c0f4b

          SHA256

          074d67b588f2bd23ce028f04add4f8ccd3a302a279a33154fb879ef412236232

          SHA512

          78ea1eb1b4f47727db5f4888130fa30f84bd6310a708644c4654e1222f5df3a26535248773d4eb8bd26164715a68c7330f65fd613f8635d9e47c7d1baeff7d57

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          1296a0fabace03c2c1172173de003f62

          SHA1

          b95d1c638dc81eda3d4c66e5a7d8737b8c870f32

          SHA256

          a8fa2456c08cf86eac2b615fbb5a91bc8e2167a75a5a0a4f6d5610cb5180b1f9

          SHA512

          e09861e776bbe6e0573e0835393f165f6b3094d1d6f1cec22b3bf3078a7bec4dfa118a036edd85f0a7adbab4972493d82cb6fcf74ed037242c05c037c47f3a9f

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          2a7a4f20b63176e38ad7ba42bc9d7593

          SHA1

          803aca60f39f4cb0ed4e56707ddca1419a3a2bda

          SHA256

          fde5e8740cc0f675460527199bbbfe15dc63ccc7062d3cd321e634205011f478

          SHA512

          1d8990984f9c5efc267872672059d4b8f3c9c091274c6c08c7bbed1a76288cbdfa3cdb0edb698c1c8d9ea506920ef0347fc47927c802d789e89ebadeb8c83e87

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          657652dff4d46a9185be03f08d20af01

          SHA1

          41e79ac9ba6efa42390e72c81586af92d3e65407

          SHA256

          231c144f2fbf026086144bcb96bd3811dd4eb94963fe2255f4a2bd10f18a5dac

          SHA512

          75e1bd4a951912bd02ee978613fa6978cf4b66fdf4092bdc1061b774ccc55a81c209b3d08f54d9c3dd6f4c92dbc2a7d5f0100d4088b5f392630617db42b45823

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          45a4ba33826db55e4796a2e4b5b80089

          SHA1

          d2139507f36d893ad2519aaa1d3f1a698af46f1a

          SHA256

          ff9ee8f7c87bc066c63d0ad772e393f9bcda7f23384b3f5e50de8d603b8df7b6

          SHA512

          8e823b238ebf316d48cbd0a5370fa7378627393bcac2f564a0ac55b5d9888a96ab82b463e59c0e4088270e758adcc8029b31be9a9799c369be729081c81ac048

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          3967a80393e86c1b5ae19b1c163c3864

          SHA1

          d5cdac30b9fce9cceb57337127b90a89a65795da

          SHA256

          6d65afc49fac406d1afb3a387e8c41bf83796c4c90eda9b2d0e72e9b17a38a26

          SHA512

          779a0770b6c827ec85b895779757e6dfc69fba5731f487bf70749a80cc09250846282462566474892caaa4ec56c4e5a2fadb63cc021e680fcb0d7e05c6a9892b

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          f6ab682976f93542b38a6ab4eaf25313

          SHA1

          35ab52def4b55b8970d6c7d4a13701168ed72e08

          SHA256

          11a0e6054883c884d6ef7b2ff6b660cca55e0414abcdd170a5bbb7ba548ae6c2

          SHA512

          2b9aba0e677f9ead3196100cfa13e1590bf9cadede8e8dc44d03c1cce151371d5fdcc6bc4e1c3df782b7ce669d521c8b5f8fe91251b906f89cc80c9fbbfeb68c

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          f47e3717e61e5a061913b8b757ed114c

          SHA1

          d0bbdc0d3e4f973de8c4fa2dbe79b4ffc810bb68

          SHA256

          4975a2549fd3d37ba28066fb99e34f669edd5e98a3b7b8e708695adfbf8e2345

          SHA512

          4a7c0158f65bedefa67ddd94bae35a6694f324b5a7e0b611ef7c4c5a356a7e4a3953a8c474f50e1b1d77e6c9c856ccabb6530ce14919414ba8781118e985a310

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          11bb785b4b1639d1d46777e51e0af5b0

          SHA1

          baf678c13c376eceea0cf9b83de6501104952831

          SHA256

          afa71a17016ffb96e95caf62838c8465a6c9a8d6bcc02ff05da9d8eb65fd1805

          SHA512

          7b5a3160c3331696cf0478f50bbc7b508d2b133ce44f60c1a2e37cdb4afc84221f9e39c2e703614bee1424e46bbcb5fac67f326b87f6ea716dab336855931bea

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          5ed1336c03385e1fa16ef331a9c0dd39

          SHA1

          95f6ea41f124250b26e24ecad2d9fff5f6441089

          SHA256

          b0d4790347d81dfddfe7ff0631393c512d2490edef32c32acb7040a7d9211fef

          SHA512

          1da1890ac964b9c3c72ca0939d7822337ef30249ffc0c5cffadabb384c4fdbca126deae5b53c22f014002683e5bb08414b6876ff7e259dc6f904d42072f60cda

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          cb9079434494a4c8b5dd91eb88c49848

          SHA1

          d743b29fca9914f522d30e09c3ca2610c7a349c5

          SHA256

          01b872d5dc68636c1653a7f34121bb69c64f8544a5e87982a84e4d3f9fd3b8f3

          SHA512

          38b647f49da61029e0fc95b02d715a7efe84741095d9417f70e6188224e4b6ccf364e8b369f915b3de9713a864e58e44b15976e35978ea6d7069e4693cb2dc51

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          ace428853a81857a2319733f8de72ffd

          SHA1

          24c884f6580e3fd8356799e7c374fa47bd5c4dd8

          SHA256

          636836a0665d3ed1a628e23c5c2a86319f505912a41ca240603569bd3399598e

          SHA512

          d5ca602883fa1512b4a62312f499dc771f5d12e90a814eb89891e382b78375936c78eb7d3c15d6690ead424acc6608eac6f7e782c23ef14637630e11f223e639

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          be68f9064759cd2267dfa9199f4e4f35

          SHA1

          09959c340fbeafbcff54e09176e5d92c9a373c78

          SHA256

          2e051742471c500691602acc4793aacd0627d145e124d451a271a5e2a29d238d

          SHA512

          40687fb9b62a206ba728841a0e00de728a607449920a1657dbe374bfe7c3ef49171fd3058f67d56127b3f3e1c4dac7bc6d4575c100d7f485ff8d32e611b131f8

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          f1d35206164dae6dc6155c6baf9df5d3

          SHA1

          499cb1d98bcee635a02f9638669b6ae56aa84208

          SHA256

          c757df32d4dd1d4443f1d06a36ad9efc80dcd5348b5a96b2c88481d9b8453aba

          SHA512

          c4a5af7c4d4e473ab309e912c7e8789d5f73158e39d14b2277ebeff10de0eae7a45cfda971500089d7af61b91dbe2d205cf65fa83471e99f834cc7fa0517927b

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          c83b416b866d80e336a48a0b44c98a96

          SHA1

          62ae8da14132f989259b81e1c41c3886a3ebc8d5

          SHA256

          f284a8e30d10dbbfec29b7f2c9f71cd83f608008e69ed5fb3539b83980942afb

          SHA512

          407c568b5b597258f8db6ca0b6cfd5586183b6341a366385c5d92d64ca9f2c75e77a6533725369ad7de624629057ba43e0c673ed1718792c42009768ce5c0d1b

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          6bb432b520a8dccd1a460de506db8335

          SHA1

          0340e99a02faf21d1f59f93185b37c926af84acb

          SHA256

          3ac3043212ce22ea16e111a0d2a91a2fd2547430d0829a241cb3bde481a72b37

          SHA512

          4a1bf2d68932e5641f7add6a708ddc1a76351ff30b6aff7adbfb587be1a2ac13fcc3663bead34394f7e62c69bd868160229138b094221fa0fcbc49db05842cbc

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          7f7a56fde099829bbc48a3ab1f7455d3

          SHA1

          c1f085eed8e4da669fc0cbdd1c5dc2db15aab40b

          SHA256

          8c3a133e533e48ffb24cd6ebc50c2cebf3f125292b80c927ac52833e2c46817d

          SHA512

          14f260dd8fd42f1dac6b4d23815ec39a142108965227026b66a85fd99fdb542f6330336c7aa4b87d5e6f0cc283b25afbc2454b47191f75068b533dcbc2dae3ad

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          6b266b51126a1f5cda7d8fe78da432d7

          SHA1

          9e10daa594c9565eb1b9439affb0bdc9f0c1e744

          SHA256

          419771d946113956fa5df1e0a0c558842b6a1b8621b94a1710ea6651b193d146

          SHA512

          58eff5f22bd4a271eb9181ced2ec512df9b24806eddc953b8205381e05a3ef2d4df3bd088b74534efdeded3e1b424ca4b047b28eb74285c8c79026f276e393bc

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          ee9cd1253881a7cc81761479ad8269a5

          SHA1

          1c0491d169d37aca66e65f724f3da96c909c7845

          SHA256

          5beee0a53855db3e866a81e9abbf3b2e5d55d11fe6f443c72d6bb4a55252e0e6

          SHA512

          bf6839b8fed124fa29b2ff95bfb01d94a13085023cbdcf94143710e075f9b5a8dc2a322433295e49db3b595ed98fe1a775acd05f2059c8c5dd98c995bc083786

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          50f27858ab05817d8f8b2a5f3fcd7f0c

          SHA1

          c8b923e3678e7b32dcf0c9c55af2a5c50c79b820

          SHA256

          c5d7baf4020a7bbe5a1bab9a63e058269e862d7dff957d4d0162b14634b89786

          SHA512

          7ca3379f32abc6fe50c4e3c3886135dadd85ea20beaf4fed72d322f78547c73e26d21d49cfc11551083a4d4472b3e877949e2701169261f70e7e44be2f285f1f

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          58355a867902ac4a2f41bb4dbb113f58

          SHA1

          de4b8e6bb1dcf94348181407408659d6c29d1e55

          SHA256

          9d6e49a0a6d803277961a1561f250509ca82d42a1d6e8d48546a072cf8018141

          SHA512

          9431ec94b11243b067cb90a9edf0bb31875b38e346f183c432538bb2306d99ec4d64b76e1cf9eab4d76f975df13098bd71a47f84573be865098971ef5a45086f

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          fd44d46e6888da5d42fd3d125897e5ba

          SHA1

          d3232d181e932b8798390b778759b5d54883badf

          SHA256

          6b094eb44d46bd682eecc02fc8963c847d00357c9510f79afd2c990bac51e4d0

          SHA512

          882eb30a044f8189c66f4058dcd4c45aa89d27a884a7055b05924715dd19a4eb3b0d3b9af1fa49f2bec0b6ec0b875ccc24afe2d9e0b968996c610eeaf9552310

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          d2a67a2040213c2e23a95aadd0d100a5

          SHA1

          9b85124d974805175880ddb7dc741bb733ee02eb

          SHA256

          252df6c4a90b9363fd4e17e027a47fb6954e9c6a7190ba5b2857c11117a4b5ac

          SHA512

          7c4593f6a6419d5d7c5baf48d32958199bbd45a12e55717e867a6479758c80ce2cc2a216ed1ff1c0b5beca6fd361d0569ef874ac24d37a0bcee2903b46644786

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          6bbc244a3798d85b60879984da65b3bc

          SHA1

          59e63a03dda947a09cebda5f8c74a04db100ea79

          SHA256

          65c2cb163f3ffffdbab653d2dd2a57d1fd6635800e63f68db81be2080b00beed

          SHA512

          1410418ca93c5b5cbf1f4993de99ce4d146b3f11453fa4d8255ff568e9f198edf671e4cfed725457314c0981703bed5295a9175ef897b92df680f64d3fb64dd2

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          84369f5cc18946c7a625acf0bd96964c

          SHA1

          1a1d65e1321c75b370105c74dd8d667eaeca2961

          SHA256

          fdb0bb0e54a44a2ebc9d421dc4cde0bf6306983716ae2deb228bf1944c3b8d63

          SHA512

          db94860b1418495da749f73236af19bdc4b040b23abd330d20ec83a9afb1f240ce047f03332a1bf1d496be4ef4fec2f5096a7b9331c2c1cf6cc334de2f1d8e70

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          81bf7dc75ac864f71702523a00f97aa9

          SHA1

          6967a772b6c6991f84c945d9a662f8e13a23f424

          SHA256

          973b7c50234ddc01b196031eed00a63ae4f6f1dec47495c984b95f3ae78808c3

          SHA512

          a2e0d5f7ca5a29e4b01749caa796b9f8844072e0dfb6e333ff86479e5255a3791278e69c131e7ca74ed8b8fa8a16029b3e6c98eb157349214f2912e05e61426c

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          3ad041c0641c567c007ae045772ed613

          SHA1

          1d71eab9420bd4270e119ddd0d355b73cab2f7d1

          SHA256

          bd48cfaee1281b0b4faccc63db82ba39acfbb2f7c75fc3b676329d4bf27c2f5b

          SHA512

          7874f2d584d4e57013cd980fc62c7e19d881c3a947443ed811dc4048e5b279871212ce1c821d1952896bb6db940430b4ff2d892bbfcc4e66700a475d0d1d5205

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          4cb2c9b27c65d625648a4b2a88dafb39

          SHA1

          8c55414d01e95e1fc0ab4ba49d59ab06c8b8dc3e

          SHA256

          a4e8f745347aa16753bec69bb03f25b53f12ace0e0dde5b6d9c624e6de9312f6

          SHA512

          2ec4b5e6613f403980786f747acf221d071c12c3fe5e8a6cd6e15ed90534322b200703799949e7757de7687b0588603d4d9f0526362cd98cf0a756fe33e1634a

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          8d51c2bba1f963553c9df67a46df3b78

          SHA1

          ee69e4cb48f170c3602214371dfffdf9d9a00d5f

          SHA256

          eafc888cff4e8f1629a70f06589d73203325c837fad7ede2be44017240992352

          SHA512

          5e15fb35c65b3964c95702dde072f3ca69288e7c541260a8c6d9375a7e8b8b79f8b8b6b7a06eb21a8ee16facea5a8c06160cdd115a0d0f77fbc7274e343c6d80

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          6fb045b9847e8d718d620df651e3ea2c

          SHA1

          f683d446141e678df15e5633d077680e7f18488d

          SHA256

          bc814990aedd748794d2dbdae833618a9c2e25f908ceb7bdd256e2498cacbeb7

          SHA512

          dd7c1aac5d0daef33191bf6d71953854b09e2654cb6c7a06a11f3833c9dd4264c56be15e2817d87e0e71efd5dbe9a223f05b058a472e62239c6d2685b6c13f11

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          2af1a7623900dd94f0cb8e19480d0c6a

          SHA1

          cd795a7aae96926a2b38cbf3b5628646faf5fc11

          SHA256

          7f4406ae1ae65f61beb76cde93a8bc9f0b9ce0e81a7adef99e54db14c8d38de3

          SHA512

          20d0a8b1d6d654ab6d3b7aaec711daf7638a324863604c72d1b1b6f8a30a64b36c625a63d472cc528fd95f94791e5f288648dd905c40eedfce097d1550b8eeea

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          45ecd78b236257f42cf30b7bfe0e8de4

          SHA1

          fb1606b3e75ae602e76b007f803e5847772f167d

          SHA256

          6d4742df9889f31fa3369bfda9dcda21d2d1bef9de7eb96b552fb32d168557c2

          SHA512

          e11e39c4399b797618ae1ea1822612d58e9e6279c9e815f459c8b9c182e5ea79d9415cb5b2f35e0d567507e597ed20ab026f9e93e1f253995d080bfc5d925e19

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          30c1dcb5dcd022457c2d9d2ca966083e

          SHA1

          ab4fa897072b41758b5798da649a848da8ad3aca

          SHA256

          5e3b25fd49aae1f546ca20c99717e7c0416ea2fe7afaf1dc52ca80623b3cb9f5

          SHA512

          2dd48fef35a00858dba4c6f4e0d6d3eea1deb1d2e3d9e8c65b120198ad9952974f97a7af5493d0e592e9144ec20a64f17ce4ca288fa8545d91733f94d066c428

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          9e40d5d26fcf8c67d6dd214b5508f923

          SHA1

          82245ad2d7a2a31bfbc1873a3efa01d2b2d79708

          SHA256

          08bf8e712101ecca85d5c57336484cf488abb21462cf080d25db6c45f5df8f54

          SHA512

          bcc09ba406d5de1bc01a30182d032201276ba085c4e89fe1759e61e708deaf47d0100b8ed2960ad0e9e2d62f65e952ac63fb56caad880c409677e5dc261f84f8

        • C:\Users\Admin\AppData\Local\Temp\Admin7

          Filesize

          8B

          MD5

          077afc983d442c77e7b3ce3157499c65

          SHA1

          114f230924f5ef30de1dabf37e50737a1aa96dbb

          SHA256

          e5c04fba96013919564b4b829575d7ece314ab835c10d2c17379360629941e2c

          SHA512

          d38fc4138e18a14c81a080747ba9fab7fc99b194e3cd121b92ca5e98f7d5790259faab9d87e152e90c9f39b41f79b7098be56bd4312d2d28d5ee71515ee19e1f

        • C:\Users\Admin\AppData\Roaming\Adminlog.dat

          Filesize

          15B

          MD5

          bf3dba41023802cf6d3f8c5fd683a0c7

          SHA1

          466530987a347b68ef28faad238d7b50db8656a5

          SHA256

          4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

          SHA512

          fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

        • C:\Windows\SysWOW64\WinDir\Svchost.exe

          Filesize

          512KB

          MD5

          1a04851007f4947ad62955d906b18050

          SHA1

          c87e741053c79aacb909810000b15f5067eb2b46

          SHA256

          50bb155d0dd79e69fd530615d61deb1410c2cee67caf3718910b781b05a27d16

          SHA512

          1368e9651cff7813d63c4ba876d6d57b0e0827dc5358d260854ecd9111249f3340c62430ee19174d5f08032d1d60f033e19304f9475780a93da0a0e3afb47485

        • memory/772-170-0x0000000010560000-0x00000000105C5000-memory.dmp

          Filesize

          404KB

        • memory/772-146-0x0000000010560000-0x00000000105C5000-memory.dmp

          Filesize

          404KB

        • memory/2448-44-0x0000000000320000-0x0000000000753000-memory.dmp

          Filesize

          4.2MB

        • memory/2448-13-0x0000000000A80000-0x0000000000A81000-memory.dmp

          Filesize

          4KB

        • memory/2448-14-0x0000000000B40000-0x0000000000B41000-memory.dmp

          Filesize

          4KB

        • memory/3768-0-0x00000000021C0000-0x00000000021C1000-memory.dmp

          Filesize

          4KB

        • memory/3768-1-0x00000000021D0000-0x00000000021D4000-memory.dmp

          Filesize

          16KB

        • memory/3892-145-0x0000000000400000-0x0000000000451000-memory.dmp

          Filesize

          324KB

        • memory/3892-9-0x0000000010410000-0x0000000010475000-memory.dmp

          Filesize

          404KB

        • memory/3892-8-0x0000000010410000-0x0000000010475000-memory.dmp

          Filesize

          404KB

        • memory/3892-5-0x0000000000400000-0x0000000000451000-memory.dmp

          Filesize

          324KB

        • memory/3892-4-0x0000000000400000-0x0000000000451000-memory.dmp

          Filesize

          324KB

        • memory/3892-3-0x0000000000400000-0x0000000000451000-memory.dmp

          Filesize

          324KB

        • memory/3892-2-0x0000000000400000-0x0000000000451000-memory.dmp

          Filesize

          324KB

        • memory/3892-12-0x0000000010480000-0x00000000104E5000-memory.dmp

          Filesize

          404KB