Analysis

  • max time kernel
    78s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 20:55

General

  • Target

    1c772ded94e555a7266e56f02a9c54a7_JaffaCakes118.exe

  • Size

    454KB

  • MD5

    1c772ded94e555a7266e56f02a9c54a7

  • SHA1

    039bc50e2657913de0281282dd800f74a3dc319e

  • SHA256

    ffe0158fe8b1505a4e4fa40759e6fdb518d77d61cd89a2d6bd2acf9dcdaad946

  • SHA512

    b8bb451647d06e5b5aae949d5e4189b9e9a211d9090a71f450c7f379be9fffd195e968f84ba3cdf6b7b4bc69eeee476885186320a052474cfb13dd31ac6f2318

  • SSDEEP

    6144:xVt1ipxxelcJyhLNd8WbWIXKhBhHYb0ErdALd1JBnl2St81Ftyueugkj+I9aCK:1YY/Lf8W1Kz9qds5aDtNsv5

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

mplus

C2

mwac9.serveblog.net:88

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    spynet

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    1982

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3336
      • C:\Users\Admin\AppData\Local\Temp\1c772ded94e555a7266e56f02a9c54a7_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\1c772ded94e555a7266e56f02a9c54a7_JaffaCakes118.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Users\Admin\AppData\Local\Temp\mplus1.exe
          "C:\Users\Admin\AppData\Local\Temp\mplus1.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4468
          • C:\Users\Admin\AppData\Local\Temp\mplus1.exe
            "C:\Users\Admin\AppData\Local\Temp\mplus1.exe"
            4⤵
            • Adds policy Run key to start application
            • Boot or Logon Autostart Execution: Active Setup
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2440
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:2216
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 76
                  6⤵
                  • Program crash
                  PID:3908
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                  PID:8
                • C:\Users\Admin\AppData\Local\Temp\mplus1.exe
                  "C:\Users\Admin\AppData\Local\Temp\mplus1.exe"
                  5⤵
                  • Boot or Logon Autostart Execution: Active Setup
                  • Executes dropped EXE
                  PID:4340
                  • C:\dir\install\spynet\server.exe
                    "C:\dir\install\spynet\server.exe"
                    6⤵
                      PID:1812
                      • C:\dir\install\spynet\server.exe
                        "C:\dir\install\spynet\server.exe"
                        7⤵
                          PID:3892
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe"
                            8⤵
                              PID:3120
                            • C:\dir\install\spynet\server.exe
                              "C:\dir\install\spynet\server.exe"
                              8⤵
                                PID:1516
                                • C:\dir\install\spynet\server.exe
                                  "C:\dir\install\spynet\server.exe"
                                  9⤵
                                    PID:2368
                                    • C:\dir\install\spynet\server.exe
                                      "C:\dir\install\spynet\server.exe"
                                      10⤵
                                        PID:4772
                              • C:\dir\install\spynet\server.exe
                                "C:\dir\install\spynet\server.exe"
                                6⤵
                                  PID:4436
                                  • C:\dir\install\spynet\server.exe
                                    "C:\dir\install\spynet\server.exe"
                                    7⤵
                                      PID:3904
                                  • C:\dir\install\spynet\server.exe
                                    "C:\dir\install\spynet\server.exe"
                                    6⤵
                                      PID:436
                                      • C:\dir\install\spynet\server.exe
                                        "C:\dir\install\spynet\server.exe"
                                        7⤵
                                          PID:2436
                                      • C:\dir\install\spynet\server.exe
                                        "C:\dir\install\spynet\server.exe"
                                        6⤵
                                          PID:2832
                                          • C:\dir\install\spynet\server.exe
                                            "C:\dir\install\spynet\server.exe"
                                            7⤵
                                              PID:680
                                          • C:\dir\install\spynet\server.exe
                                            "C:\dir\install\spynet\server.exe"
                                            6⤵
                                              PID:4668
                                              • C:\dir\install\spynet\server.exe
                                                "C:\dir\install\spynet\server.exe"
                                                7⤵
                                                  PID:3028
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1028 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
                                      1⤵
                                        PID:1532
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2216 -ip 2216
                                        1⤵
                                          PID:4944

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Boot or Logon Autostart Execution

                                        3
                                        T1547

                                        Registry Run Keys / Startup Folder

                                        2
                                        T1547.001

                                        Active Setup

                                        1
                                        T1547.014

                                        Privilege Escalation

                                        Boot or Logon Autostart Execution

                                        3
                                        T1547

                                        Registry Run Keys / Startup Folder

                                        2
                                        T1547.001

                                        Active Setup

                                        1
                                        T1547.014

                                        Defense Evasion

                                        Modify Registry

                                        3
                                        T1112

                                        Discovery

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\UuU.uUu
                                          Filesize

                                          8B

                                          MD5

                                          c0c63becb086a810169f57a0783e9475

                                          SHA1

                                          36be9698fab18fe1f37bcbe575a601dae93daa2d

                                          SHA256

                                          d1bfbf06237ad3f8bac63807a2dc24432f4ff26c45d605aa1f171e1dc7fbfde0

                                          SHA512

                                          2364715b2a3dab1011f2a05a18b6cefb3975adf49f1343f6d8b6c8c4a3b17df815e9a732c1e99d16bb3acae1871ec1e0b6008eaf8706f17790a602d103ce6a10

                                        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                          Filesize

                                          229KB

                                          MD5

                                          e767292f66db063ce739fc12b41f359e

                                          SHA1

                                          6bb32d3aed913b0b6f3f21c333912a2e0369704a

                                          SHA256

                                          b9df270308785fbd5519d9e2a432f0c5606fcd0c74b455aac55772cde49799e1

                                          SHA512

                                          4887e7e21b04c50627cc7e7384874213f7d4cc3a2319f5997fc99beecfbfdc54b02ecfe5e0000d097fa2982095657c30f5e4e2ae0408c5c04776c01fd1e72df8

                                        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                          Filesize

                                          229KB

                                          MD5

                                          b0010b31f9c7b8f282eb08b4bf5ae953

                                          SHA1

                                          619f5bfbe3c4658177e30a3a56087e5efdb3a338

                                          SHA256

                                          80d0c5d16e181000fa6df6424330d6c744bb1158ffe9d342620e13fd9655eb62

                                          SHA512

                                          341bb016fac706398339b1e0775fd6bf43b7761f941ab40657fd86b53aae7a2bbb6a16b5b49e7a668ae847b21791447a89542359f148ff3b7e8999ce3825a817

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          7c22e89b08997e9c78021d6d6be7143c

                                          SHA1

                                          e750586ea723d539529a6e50e84cefb3a02eaf70

                                          SHA256

                                          02f66707b3fcf3b89436ffada0ec2f0b1b49a1453483e5355c0e93ec7bc5129e

                                          SHA512

                                          d8c7cca8501896d473c8c6f1a64ed0b6a01151cccf16352baba3ce0399482a3da9b25c7f8a35b914563723b60b48920720e223c06a075f5a99dfd8912f4385a8

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          5fa8986abf78433d7d1369709c5a0f92

                                          SHA1

                                          be1b31003a1443b051c4b622716d730bcce38b99

                                          SHA256

                                          6c9295522093f0d631fa9c2a3c9b6398ba31184f0deda9a2ac1ab9e41bbeedcd

                                          SHA512

                                          336d7ab7be43b0a5dc0b7fcfadc1147fb99cc4a9e548288fb7b9a3777cdf6499d90b077ba312b9715b4f97583abaf6532617a6b2ae75b5daeb2be18c3307af85

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          13ac362cca8cbcc2eb7fd5885f043413

                                          SHA1

                                          ac9759d8fbcd7aed82fb0c14ca92a107573e0548

                                          SHA256

                                          145b88b5cd3fdd02cd078f3aaae539050ff64b5c766e3fd1e9afcf6870761d9b

                                          SHA512

                                          b3bbcf1f3dd2a07312b6b703521de1a89d5bbcbce43c8bd1b3c07895fedbf79766f6dd5c7896db4bffe19a8a667ef5b59bae7ce01957e795e79e742ec0d7ccde

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          4d413d458b8d6236de8d68a79fdd69f7

                                          SHA1

                                          2d07c01ff2a9df9eea684fd1e3e5580cc2c1297b

                                          SHA256

                                          a36f1856d1ecbf191aa60018756b74e9f49402c18f0778e868c85450ac175f10

                                          SHA512

                                          0fc972353f964f814462682730ebc9805bccfc607f508ecf73727fc4bc6bdc5323454929bf9e44b8e3a8c57768e86e72861675e0819bb99b100e9027094db2e3

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          e89b1c91df88345703b90e6b8e32128e

                                          SHA1

                                          3fda2b5f76c9c9600080f0332ae5e2648f93bdc8

                                          SHA256

                                          9fa9ad0cef05c72e4c9a2a2fab50d855c48f2af41dd09bbe565652bf3d63f216

                                          SHA512

                                          79e089e536ae31f8dad8a170878417208afe4b5978f0dc1b995e7fb4bd9d348698350540e7ece900e23d6f2268b55e19d066963b3c50b81db6ad6f9aa8a20e39

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          23da103b141f30a5cb74979b10a21756

                                          SHA1

                                          6904f093ebfb7abdd7a61c6390c815a22ee24b71

                                          SHA256

                                          0c531db48976ac0e08f49bbff6e259a4c9cfd66d6be89ddd302d4e19cb3c1f9f

                                          SHA512

                                          e783c07f6b71c13dff061e291a4b109e693719bbbc8033aee53aed3c7f42d0ffc2a17e8fb377fe8492878a5e06233d1df7e8394281a477ab5de7d1008855b88f

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          8eb01b033a2b9a1a0755bc6e0e2d6060

                                          SHA1

                                          5eaacb4cd268a17bfe49537e18b5faa46d945023

                                          SHA256

                                          494a2ee9016b00c72b1f0fc95cc84dec671eebc781eb2c29c3de730a353711be

                                          SHA512

                                          258b8e4d6d706a75dbc20293f144677d80988ac03d5ab5f222b10a3b7b885a703c5f1678e7d47c4cedba8ab0f27d7ff499c546df9fae1113aef61fccb531f3a3

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          f3d294800091234af0a90bca01aba446

                                          SHA1

                                          d1ea56683a936ab0b3a0499f05ac785c1d1ea6a6

                                          SHA256

                                          d30899b389c578b4c4915e03fd50c1916d975f39b86b5f5231bdbb72a3da6399

                                          SHA512

                                          f217d57efb37d8eace1c1dda851ab5838f1e97c519a012b52681b93f1ca57644ba973efc5230f9cbc57c97b034c0d66e8a37359494ca83b7aeb5ac98d750a499

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          a13211deacf4133e38ecfc0b3264352e

                                          SHA1

                                          847825aa82b3290685f7dc39435ce2669e4edad7

                                          SHA256

                                          7390ddea089607f8dbaec5ad3b4b7394fc87d90b5cd7a4b047e0d29967934ca2

                                          SHA512

                                          bda0c84232cbc098933d514249bd875709fe715f5f8569da5ea8b33a8002451742eace042004003c69994913e2899e3f28f3641285cd12246557b730ac282d81

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          820076d762a2dd1f304bc0e753235457

                                          SHA1

                                          49e38c5f7826b61df5fcadedc2649f74325aafca

                                          SHA256

                                          cb3803fe26d0614fc8d9c89044cda793e3797e65192fff62622ecc6b62437827

                                          SHA512

                                          0716d5c0fd00e3bee869543537db2708d64a04113cfd45463daa30234d13ce55457fe13db606c413a704b3cced4d8fcfef2744b7c96c9cd1c8b97755cca62231

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          9b9f64465ae89b754b231bce0ef849b8

                                          SHA1

                                          1773f14e9a2a36f745b1e183508e82c2677b4e84

                                          SHA256

                                          86a4127e5a359cb2d2f6597b2278a9464d32ed7423e0573c79b88baeed666b04

                                          SHA512

                                          67468d52dfce91b0d6db85264ab533b609355fe063f53b99e8df2861d8de5a4e32e65cb9650249ee2c692bfac608ee18011abcddb91898657ba12d17d15d36de

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          59ebff1391bab293208958c46e953e6a

                                          SHA1

                                          62c783c1d894503ee0dac2e0c3f96ab3484b0b94

                                          SHA256

                                          325628e61af27c567eebdd0a57ecbaf4371c36e792e5d2e6c64da5245ecb795a

                                          SHA512

                                          42dc6f3a643a3e0944f846d28e7fd95ce8c516914fd138b48791f364d5892007ef24e7dbe65ddd722e2435c3bce93be877ea3e5fd5c08f808a410aa05483540e

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          a3207f4feb7a298f667f539ca65870f4

                                          SHA1

                                          a44f0bfe47920486b33d5884b8ad5e46ba685959

                                          SHA256

                                          25e309747e2d34c91624248f19e7d210c91d673e0c6376c9022a428f75bb2f25

                                          SHA512

                                          6761dff9df56a5a3c09b21a8aa1031b7e32eeb4e2237cf4c4db3aa93287274feb8de327e616aa7399ec065b0b728810709b8f6668a1acc9424883ff18ffcd78e

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          318b3942a05591db560e4bf9b43d75d4

                                          SHA1

                                          6b76497ab4e06b75483393ad1bae1e1a96dee146

                                          SHA256

                                          23ab82b8c994255f69b7992f0cb6cb3cd517c8b1bbff27e6e7c27c7001eef7fb

                                          SHA512

                                          6cad2a8396e004d73f942741b0b86e3d0f0a00f0587cc5bdc6dd7b2a329e3fd9f4f802a2e84636e44e1e6a1906d6714a211bdc459178b91e8a19fd21bac1e37f

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          82a9cbf010f8a3f2b0fbe1477855fc50

                                          SHA1

                                          19fd7e813b746d8784d83db53e686a59d79a914a

                                          SHA256

                                          28a3bb8bd678316d7ca8ef68801fc5effe64ecdd72839b4e72aef96d856bc7eb

                                          SHA512

                                          c3b6da848bde05b90e8ee943c8400de52d0c22dcc04aea70c8e8bd3ba414237e589c70fc9b417789f0d7e2638d944b93c842e4376043aeca32e15cfd2384d4a7

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          f3c55d7f8aa3e7c6f530f2512488afc8

                                          SHA1

                                          048582d32cdd20996d4cc1f99832579f646e3cfa

                                          SHA256

                                          bb9597e47011b5ec69760a00a7f9c625b68bbca8b885b3c15105b4f173797849

                                          SHA512

                                          3dcc4b9b649119f4f8a451da1440ee056cda35d68abfcf2e950a2f2d6f952b5a7402a20baf29ac5992bf324394472891ad1956f0e6b0dc7d27ab29d027d862ec

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          fb680235cf8d20497e133476898045eb

                                          SHA1

                                          5dd3e8ed2a99730a1894d0f15a3bf02079250f99

                                          SHA256

                                          8ba0fb2e08e51bd42efed028a8a4153d281cce2347faaa7e3f7d01b09c668897

                                          SHA512

                                          91125b17568434286082b3d17dec67b76406240369dd0a5458cd47f367af857e1283add6c0441a6bd25b65eff136177a6ced3d84faadb2eb14adb8e029917ba9

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          d1b289bc7f653a4e6675329ad34a8075

                                          SHA1

                                          c2970256b941350b2888119b4d6d27cb31e8809f

                                          SHA256

                                          2316518924bf657f9860baebd5a9d64d93d7103e5e81fa6aa966edaf5aa0df86

                                          SHA512

                                          d131b6b4e344d1ca1cd9e979d28b819c97cdb7e4e015b4a6fe001cb7669a30fe7922f8c08c7adebcf443718b59510ad9acb0813c83c55d390778da7441ecd14e

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          27bbbdc3450bd0b1030087c8bf453d3a

                                          SHA1

                                          f32b703b556efa10cb470297eac8e12080709909

                                          SHA256

                                          65d20374ea6591f68386a3cc2ac61e6d539ebeda20be9f50cba5ba89911de189

                                          SHA512

                                          796d18d6c6d0e7e2337e87e196e51b2f8e05655bda42c16a604df437d91fd87ac3d69ba4768ef97718d73bc5a6473fb6b5716c74cfe1db2fefbd0ad0c5d8b970

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          31a74dc54e58594f7dccafe244acd163

                                          SHA1

                                          790301305a2a660c0a107096a1564b6a709e1e59

                                          SHA256

                                          79812bc4910d6ea20a264523f10717c50366f325cc2f2bc4eb0d8aacba175036

                                          SHA512

                                          2b532acfff35c5a22589143829e5fd9c04e2b6e3b7be3d32fd05a14dc5cfb99d5819b27cab0871058e90b5d9994534ff0b6e0469bbba7c506231f26f20e81b26

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          63e2a3b0f3d40446dec93f5790672184

                                          SHA1

                                          d7bd5e23abb4a4ffbb096e0141d5b61605cc001b

                                          SHA256

                                          8ed8c4f41fccfc05c8a5137bfd8fb19bf2c90ad501735c6347c64a9f2d922e34

                                          SHA512

                                          f034ee233d4745f6eba1f1db68fa9e8161a4b8282cd4319fa5e3cf8372b530f791b0ad5dbf421f11bff030edf92a3c8af5662bc1d9356dc850d5927da5341aa6

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          d889def89f9a07fbaf2fb242f3aab50b

                                          SHA1

                                          48bbd5f7ae65ff4171d661992be12bc82de3c29f

                                          SHA256

                                          9dd0f99d7208c5e41acc9ed15c210aec67691a1a254b4024461baca4b3fe895c

                                          SHA512

                                          c674b43f76acbc68b56db83df7da8c0cd4e320d97cbea4b7b90ada702ae3daaf64cbf37f5fdfbf0ff7da551ed6f5f88d32d9e3def38e4899ffaba06fafdb2b90

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          b6ae84ce0e56aabdad0ab6c4e3dfb7b7

                                          SHA1

                                          755fdcc61c587b4e4eb1a57686894da3898ff747

                                          SHA256

                                          e3bb00e99650ef7c92c68fdf685fd89aa12570c1785cb8e66b3c5d7ee4679c7e

                                          SHA512

                                          4b83f81396c190f4244184e3327fd98f05456961b04a367f367d1a32ef0a38e1c77f525337a0c84d5995e87a7c98d5c406298f13b3ea40ad4771a30eef80792f

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          f97b98cacf7d92a536898cd289dc67e2

                                          SHA1

                                          5267fc81d83858b2607f90522a9235eb57614a11

                                          SHA256

                                          9808280871b21e252022100f7fdf5958a77300f5306e6d0a1be8e747343b32d4

                                          SHA512

                                          dc14f5a7a05d0773c237511f948c4f2957530e024eb5de457b58b25a0847a8acdd5dff0480cf7d17ca2b17405ba213e5caf48ffd6def4f5db310656d90f5639f

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          2dbcb4aa00c51993daa2497f47ef24cf

                                          SHA1

                                          6cb9bb71114b9f752d4c2af192d6670974bae3f6

                                          SHA256

                                          e163cf49770e72c0fd1d5a79bd3c692ba5c94d1142b976e7d7f366edaae59097

                                          SHA512

                                          56d0cc822fc087d551380ac4c06a1e47d32065e50f9909a7d5c2b8f6a417dd164e1a5705fbb21324c0e4f0d5a3fb0028edfebcd7a1e38ba0d2d9acfe6ee62072

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          f49fa65b821d67468f1a4a3eb5015f25

                                          SHA1

                                          c1d82f92d893cb582d1228751b8a4157a981a0b1

                                          SHA256

                                          8d9eef01e7b60fdc794d7db3d387b3224cc2bec3477d7fd0f207f9e22e39c1c9

                                          SHA512

                                          d850dfe4aa143261a4045dbbae66ac7e441790c6ec8b5089b940992fd1a08f141411f4981d854a4b0780c49818991130c4740c8ff04ced6e61b1dd985abefbfd

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          97415f96463ddd21a44a453bb8f7427d

                                          SHA1

                                          aed721fb693214955eeb7e47ef38f74e36cdd7cb

                                          SHA256

                                          e0b1e487f328c8eb9b550c48ffbb8365ba1891b1410acf0e5250f6eaa540b9b7

                                          SHA512

                                          1b76ec4317c51517d31549ff42230f9fd440eee5c0ee4362a8e57e8e7faf85d1097ee1d7b012f88c234ae68ae9859f5c4a45fbf6e3d0e036e699463beb5238b5

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          6e183223624fd124ded27d40db238148

                                          SHA1

                                          c589cef1cb888604ea5be75dbcff32b4aba76dd6

                                          SHA256

                                          4db015dd1d6bce137b22b6a717e0cbaf9122364562b31f3d1593d7acdad3b0f9

                                          SHA512

                                          fe67d4bf786b35ec4e0fa65c060c5c4d7a31891b72d6015b31d7e010c9151decd7a93ae650a94f13f0647db2f9b795426631cdf1839d95e2af102b3e451582ff

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          da448309a204521e062e768b8ae85dd4

                                          SHA1

                                          c123e0554a9c220581c87384a2424f3ac4446e8e

                                          SHA256

                                          b25eb5920e19f30bb3c13151424f85653f1bffa36fa4c68804c906ca9e3fabc9

                                          SHA512

                                          c063f5a9fe647b1acdac35bb80e0822790a1fe167d75fe3c8cd4bf295a1d290d9a5a9aa61261ca217b8e4a3f59e420b039b6c144088ae257278a59ca882bcc39

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          db7e87d9ec5151f314fb89cecd5af116

                                          SHA1

                                          89ce55366b60ad49f7a68010e49068a70a4841d9

                                          SHA256

                                          6a6d599002f27cb46bc504476fee1e7a9224307bb38b473f7ac954258af1198f

                                          SHA512

                                          2eb36c8cc15db7c93984bd0d8423194b512b80547bb324ff982b167168a21a5a49ab1c40f4c7fbbd913f016ec08ce844293f101df0bd5b978d1ac83cab2b6ee8

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          146c5a6b321fc6eb1b41e36ad66fec81

                                          SHA1

                                          5873f7c3b0f630cc1af3867e991d036021329c65

                                          SHA256

                                          3447ca8cc8bde757bd7aafed2ee7d9ef96a1dd42af73767d2f222193a3c03d74

                                          SHA512

                                          03f67aa34594c6d3beea6ac64dd7300580650bc4eee07c53db0addb8b39bbf36e78f92fce626c099673bf5e93e1b28414830a0a603db18bb001dc29ed38ddc22

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          05793a550adb3367fbef55b3e2cac89a

                                          SHA1

                                          216e04594381fbc873c2e13818023f6d4080273b

                                          SHA256

                                          8c2248d12c937e1cfcf4623817f6166a3f40810d593d7bff8dc9a455c9afa68e

                                          SHA512

                                          65825d2cfae65ad88aa6dc10cdd3e29bd0fd0be485680ace73cf82cc1db74daf855c9918e65a7f5238a2f631806c6872bf7c8213aebdc4892ff2ddcda58c6791

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          022085331cc5dec24d26769b9fa6ab16

                                          SHA1

                                          06c538c50db49991d92f8605bb40fb112b144f4a

                                          SHA256

                                          b5d0d87b8e1c03a07a791121f0f72b81e06d6543110e37f0677054190ba6c0dd

                                          SHA512

                                          0d9bec78f53da22f120ebc8afe14f8ce4e343a8291366293fecfd4b12a3aa60094c69c2d61f7b0e5749b5f06f6ff9c5968fcd111f4bebc9fe7e7d5c70fcee18a

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          e1ba8800ece2ebc48bb919f5699b7c8e

                                          SHA1

                                          0b99f47c383ce06cb1486076af56efeb06e97ee1

                                          SHA256

                                          f24be134a5032b252372d760f8a338de275f8cd22d91d0042e3be0fe770a4dc2

                                          SHA512

                                          dc7490f50ea0b7e1de4ac435cf4adbe6e2ffd13ca83d3e388c82e5c95744eb6ebace62672804f5ada1199348503e98ac9259fdbf25d7fab61641ede694be0b60

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          1cf20c975902968b05db5f361cac7b69

                                          SHA1

                                          3792a23ac6842fc56e362be8a53f54df9dd8817a

                                          SHA256

                                          faa475c21ecba8f23ec342aa449af7b43108144f78e7308e52994d52e6fd064a

                                          SHA512

                                          93c51a576c54693af8ebab4f1a3d076201637b73fd56547e9ec8f8f7fe9bbce1b6ddf3be791e1c35352b0eabe454f865e87afff8e239e167a08344bf2961154a

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          97f9abfea47e77bae4965ba4276cf0fb

                                          SHA1

                                          3e6b0f3f42f90592e18c0e6a19cc1c1badbcf35d

                                          SHA256

                                          dd6dd6e7ed95c8ac654ea3e66bd5548c4ce4db1838bacb6a17f547b5498a6c1d

                                          SHA512

                                          330c2c621784c11f0d55fdbb728b4d67ef60ce0aef7d720c13047b6735343fe2c94b1d07ec52c0fb1159b982fb329a5b8841d4e4c34d73b1768a89b957256ea1

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          0e4f849463ab9e6c7feab361311ad846

                                          SHA1

                                          5b654846a0c19dab8283da599a758d55c4b9a5ab

                                          SHA256

                                          7e24a79ffaa46fa031afe184f944ee1f116c80dc6106171d7695ad5351b43ba4

                                          SHA512

                                          cc1ae98c8e25d64abe819880a57f499c53072ff78790fb988ce8ad8092aca63748646a4c00af905811e96572e08dd2a9e801b75564e41a3a174a50c387fc4cac

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          2cce4c93ac737e15c08c60fef53136a2

                                          SHA1

                                          d87eb7349997863b82bb3b80d3694144d9c8434a

                                          SHA256

                                          22955501d28a4412c02d30674722a218573453d89e2790bc78d3c7a36a1b5ccf

                                          SHA512

                                          fcb7fdc02bf24c50947507ee37a8d43aad7199a08b6593256c6aa0d29fb32510245d7aef4d7faee040d62510411a17cd7fb2b8f88439e663bcb0510bbf4fae48

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          409022a89bcec7a3fe3cc2eeeb7fb54e

                                          SHA1

                                          f3c1862bfae43171e3c91347045edb910696cdd4

                                          SHA256

                                          18d7e1eae4a91d12657092c202563d66922af1212f43deb33d1b40bebe77efb2

                                          SHA512

                                          7b8c727ec78acfaf2ff4e64173207ce7cdc52075d4936137ba9b82666bf0a1ea80660ae3793852732f832cdd709d4346a26b6b7c6623fa8f4d9671bc4629d3b5

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          746ceb28688c0ef0b0beb1b78451e008

                                          SHA1

                                          4df86e40d1db95ed2e56d92a8659543e42cbf167

                                          SHA256

                                          5b5b313923a28ed986327f108cad5a15a1a52034c4d66725f66aeb4057e00b5e

                                          SHA512

                                          d92e0425408b3e368ff23f54e947714120da008d581aa9f1aad5dceaaa8e358c4f670cb5879ceb4751af0ad4e48c733e65a9d2260707f0600e5d2cc0648e0603

                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx
                                          Filesize

                                          8B

                                          MD5

                                          34ed325aacab6887f9573a1714478510

                                          SHA1

                                          10a26b780e87e9d5900e736bdd0d2661522d16ef

                                          SHA256

                                          60993ffbcde794f05a451d5c4d18f3a52f7ead1e72a0a547dffd3533ab731295

                                          SHA512

                                          34b7dd38da09edf1d145c29d75053fed93ef19e0df105b8bb70effa8361b867d34b30baecd2f721e6a796b0ced31c9c94032790997de3e9debf22f7ceb316551

                                        • C:\Users\Admin\AppData\Local\Temp\mplus1.exe
                                          Filesize

                                          384KB

                                          MD5

                                          9074667569151519e8fb02ab9e90146a

                                          SHA1

                                          ca5b3f49aa208166f50f2ce3fcd670b58cde8656

                                          SHA256

                                          011df7dd445b2c5ad26dd6db71541e18d3ce95335457137b83c34f6a2e9ac085

                                          SHA512

                                          5ec6f7322d040c3eada80210a921b5ae956dca433a328b7b6dc5b44fd7f6801f43ef8167d8b206becd40fd084be691558c7b5b4eadcd9f0f56e6530b511bccdd

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\699c4b9cdebca7aaea5193cae8a50098_2397ee06-28fe-4eaa-8777-f7014368c353
                                          Filesize

                                          50B

                                          MD5

                                          5b63d4dd8c04c88c0e30e494ec6a609a

                                          SHA1

                                          884d5a8bdc25fe794dc22ef9518009dcf0069d09

                                          SHA256

                                          4d93c22555b3169e5c13716ca59b8b22892c69b3025aea841afe5259698102fd

                                          SHA512

                                          15ff8551ac6b9de978050569bcdc26f44dfc06a0eaf445ac70fd45453a21bdafa3e4c8b4857d6a1c3226f4102a639682bdfb71d7b255062fb81a51c9126896cb

                                        • C:\Users\Admin\AppData\Roaming\logs.dat
                                          Filesize

                                          15B

                                          MD5

                                          e21bd9604efe8ee9b59dc7605b927a2a

                                          SHA1

                                          3240ecc5ee459214344a1baac5c2a74046491104

                                          SHA256

                                          51a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46

                                          SHA512

                                          42052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493

                                        • memory/680-841-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/680-451-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/2216-34-0x0000000001300000-0x0000000001301000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2216-35-0x00000000013C0000-0x00000000013C1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2436-244-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/2436-404-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/2440-26-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/2440-50-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/2440-25-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/2440-40-0x0000000024080000-0x00000000240E2000-memory.dmp
                                          Filesize

                                          392KB

                                        • memory/2440-47-0x0000000024160000-0x00000000241C2000-memory.dmp
                                          Filesize

                                          392KB

                                        • memory/2440-36-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/2440-19-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/2440-30-0x0000000024010000-0x0000000024072000-memory.dmp
                                          Filesize

                                          392KB

                                        • memory/2440-44-0x00000000240F0000-0x0000000024152000-memory.dmp
                                          Filesize

                                          392KB

                                        • memory/2440-114-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/2440-16-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/3028-1403-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/3892-137-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/3892-208-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/3904-237-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/3904-240-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB

                                        • memory/4340-51-0x0000000000400000-0x0000000000460000-memory.dmp
                                          Filesize

                                          384KB

                                        • memory/4468-11-0x00000000020E0000-0x00000000020E1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4468-14-0x0000000002160000-0x0000000002161000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4468-13-0x0000000002150000-0x0000000002151000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4468-15-0x00000000021A0000-0x00000000021A1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4468-9-0x00000000020C0000-0x00000000020C1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4468-10-0x00000000020D0000-0x00000000020D1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4772-1773-0x0000000000400000-0x0000000000455000-memory.dmp
                                          Filesize

                                          340KB