Analysis

  • max time kernel
    152s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 13:25

General

  • Target

    6ceba8b4a61d487886028613f8722ca6aa10903883917f7192c65f2f912ccf83.exe

  • Size

    4.9MB

  • MD5

    3da9a1d1d629da63f5da4fe31dfb7055

  • SHA1

    2ae40a75d835993840c13de0e688fcbd3d960c8b

  • SHA256

    6ceba8b4a61d487886028613f8722ca6aa10903883917f7192c65f2f912ccf83

  • SHA512

    e16daeb9fb84f4dfcfbe18e18b860380b265933b73ef89234372e37847aa0b7f4d17c4c99597b32f97ad978feb2f60aa343b0fe0b63a2cde07e6c43ad5165525

  • SSDEEP

    98304:tKwUCaCzzYeP8owzOkaG0ns252TFIYgmRN2T/4E4RR+Ua+AxKDJf7SFmxS:owUCEePaFt2gSbZrU3kKdSF1

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 17 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\6ceba8b4a61d487886028613f8722ca6aa10903883917f7192c65f2f912ccf83.exe
      "C:\Users\Admin\AppData\Local\Temp\6ceba8b4a61d487886028613f8722ca6aa10903883917f7192c65f2f912ccf83.exe"
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Program Files (x86)\SubwaySurfers\SubwaySurfers.exe
        "C:\Program Files (x86)\SubwaySurfers\SubwaySurfers.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:780
        • C:\Program Files (x86)\SubwaySurfers\SubwaySurfers.exe
          "C:\Program Files (x86)\SubwaySurfers\SubwaySurfers.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1928
      • C:\Program Files (x86)\SubwaySurfers\runme.exe
        "C:\Program Files (x86)\SubwaySurfers\runme.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        PID:1360
      • C:\Program Files (x86)\SubwaySurfers\4konya.exe
        "C:\Program Files (x86)\SubwaySurfers\4konya.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Program Files (x86)\So\Sa\yaveruchtoonadoidetdonasi.bat" "
          4⤵
          • Drops file in Drivers directory
          • Suspicious use of WriteProcessMemory
          PID:1040
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Program Files (x86)\So\Sa\begom_na_zore.vbs"
            5⤵
            • Drops file in Drivers directory
            PID:1492
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Program Files (x86)\So\Sa\sasha_po_soshe.vbs"
            5⤵
              PID:2008
        • C:\Program Files (x86)\SubwaySurfers\mac.exe
          "C:\Program Files (x86)\SubwaySurfers\mac.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:576
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
            dw20.exe -x -s 948
            4⤵
              PID:1320
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {641DB269-0BA9-4740-B79A-4DDF0B4220C1} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1348
        • C:\PROGRA~3\Mozilla\sgfgrig.exe
          C:\PROGRA~3\Mozilla\sgfgrig.exe -smuvcxh
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1988

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\PROGRA~3\Mozilla\sgfgrig.exe

        Filesize

        270KB

        MD5

        732dfeb6f17e98d378d36e71e0533166

        SHA1

        8d8b1c73127298ae059aa37807d882b1742bab7b

        SHA256

        59ad56dbc226fe829b9a8bffaa674a22f9356eb6ace5cc50c601af57add0be9a

        SHA512

        1500899f215e82c3a0a608ad2735e447f1eda371f0787a28cecc2ed744f92e714ed3ce5fd265aa3c2ee96596faf7f0e1ca5154a4b9ba8b0db9cfde378db9128c

      • C:\PROGRA~3\Mozilla\sgfgrig.exe

        Filesize

        270KB

        MD5

        732dfeb6f17e98d378d36e71e0533166

        SHA1

        8d8b1c73127298ae059aa37807d882b1742bab7b

        SHA256

        59ad56dbc226fe829b9a8bffaa674a22f9356eb6ace5cc50c601af57add0be9a

        SHA512

        1500899f215e82c3a0a608ad2735e447f1eda371f0787a28cecc2ed744f92e714ed3ce5fd265aa3c2ee96596faf7f0e1ca5154a4b9ba8b0db9cfde378db9128c

      • C:\Program Files (x86)\So\Sa\begom_na_zore.vbs

        Filesize

        1KB

        MD5

        2f9625ced427b3ca5951a254c8f1a1cd

        SHA1

        1ad9baa956aeba4b84a2aea3a8d2b0e2e3ea4de6

        SHA256

        02875049e62a5f01c911a83bbbb3d8d2a3cfe7a9771470d04c6050e66bba5c66

        SHA512

        2a9f7a673509945192b226f30b9d989da86229e6c39f6196ecb31e230d2a5ed3c2eb2ca5584d29921cf7e3b230a68010e1be1ef31591e042e35f28e903c5f295

      • C:\Program Files (x86)\So\Sa\nalei_tr.af

        Filesize

        27B

        MD5

        213c0742081a9007c9093a01760f9f8c

        SHA1

        df53bb518c732df777b5ce19fc7c02dcb2f9d81b

        SHA256

        9681429a2b00c27fe6cb0453f255024813944a7cd460d18797e3c35e81c53d69

        SHA512

        55182c2e353a0027f585535a537b9c309c3bf57f47da54a16e0c415ed6633b725bf40e40a664b1071575feeb7e589d775983516728ec3e51e87a0a29010c4eb9

      • C:\Program Files (x86)\So\Sa\niznitor.cho

        Filesize

        44B

        MD5

        06b72f2e91ce7dfccc59c485c05450c5

        SHA1

        a56b511cf737b3785604c1af6323ee79665de58b

        SHA256

        6d4285fc44c978f678f815a7a0bdfff1b43a63b08fca4581061a246179af13ab

        SHA512

        4ff19d29c90f46d121793f942fa3f16b9485f5d5b32773f3faedb1d9e4d0662670699f7aaae6dc31cd7588d90c0b62295b0db24797e82dba39083456759b7c56

      • C:\Program Files (x86)\So\Sa\sasha_po_soshe.vbs

        Filesize

        162B

        MD5

        54aad904bc26d06756408c9c4b9d37d1

        SHA1

        e1825c33b4e1cb5ee488bee3cff8439a54bdec33

        SHA256

        0ea4b001b3d9ee588a31c7db6e1735e11510e91b14023100004540f6f6d4b38b

        SHA512

        c912e6793f6efdeafacb638f4a57240384195641659fe749747488b2fe939f018424da76b38f6fda1bdae5f43fa757d364e6f96594c6996d261f6f03ba219f8a

      • C:\Program Files (x86)\So\Sa\yaveruchtoonadoidetdonasi.bat

        Filesize

        1KB

        MD5

        c4ef4e633ed1144c3af0284c084c8ac8

        SHA1

        29a4017f2ba33dcc2b93158444c458f3710efaa5

        SHA256

        936d612af904777f98592cae37802bd2f741b530840d15d3b8aea7abb269d9a9

        SHA512

        8c52f55c7f851a52b684ca847bb2d9f67cb196b53eb110c415697772ff7e754611c4bd2ae67b7c415935ba0896549edc121694a7eeec8dfe6644948624fd1da4

      • C:\Program Files (x86)\SubwaySurfers\4konya.exe

        Filesize

        158KB

        MD5

        5938ee1ebc7ad3547352640411eeb861

        SHA1

        08a971987df20ca3dabca264d08e1ac4fb469744

        SHA256

        ccfe4b69052cf07478c074915333aad213adccef2bbebe9e9f1f9b46cb984fd8

        SHA512

        f03f93f4999e5ba644793f1c588e6d24eb1f730c3d667d49b533055506721dad9661c7320e46999bf2cc178795f5d2f1c77757a7672a24fa60a8c52d90b1d53b

      • C:\Program Files (x86)\SubwaySurfers\4konya.exe

        Filesize

        158KB

        MD5

        5938ee1ebc7ad3547352640411eeb861

        SHA1

        08a971987df20ca3dabca264d08e1ac4fb469744

        SHA256

        ccfe4b69052cf07478c074915333aad213adccef2bbebe9e9f1f9b46cb984fd8

        SHA512

        f03f93f4999e5ba644793f1c588e6d24eb1f730c3d667d49b533055506721dad9661c7320e46999bf2cc178795f5d2f1c77757a7672a24fa60a8c52d90b1d53b

      • C:\Program Files (x86)\SubwaySurfers\Interop.IWshRuntimeLibrary.dll

        Filesize

        48KB

        MD5

        d923d4b8d2eba5847c92b8fdd3a0378f

        SHA1

        e99c5b639918616d41e06f1274c6ec5b9706c706

        SHA256

        73de6d8cd7795bed2fe4dd894a3febfc0083b7916b9bedc77a61fa1d23deee84

        SHA512

        2fcc23f1fa829fada9e77814af8062a077871128eddc6233c8bf1673af1ee0475489d2c6b8585e1d4066f2acf0657e024ac7fa93659c0ca0fb68bf582ce068bf

      • C:\Program Files (x86)\SubwaySurfers\SubwaySurfers.exe

        Filesize

        4.1MB

        MD5

        f856be91f2a92ecbfcbb06f84874daa7

        SHA1

        89b1715a73e50b102d67e87ff3f1e4172a501d3a

        SHA256

        bdbbd6cfc90ad53087a62f344afe38ecee17423a19b00f75d6b3d9659fa2c039

        SHA512

        3d9a93989acc80d805bbf8649cd2236a55a6b19012aa3a905d9607bb623b82dcedffbca8f61328cbaae7f9d034245d6af77916e728f505725f3a03de0038cfbc

      • C:\Program Files (x86)\SubwaySurfers\SubwaySurfers.exe

        Filesize

        4.1MB

        MD5

        f856be91f2a92ecbfcbb06f84874daa7

        SHA1

        89b1715a73e50b102d67e87ff3f1e4172a501d3a

        SHA256

        bdbbd6cfc90ad53087a62f344afe38ecee17423a19b00f75d6b3d9659fa2c039

        SHA512

        3d9a93989acc80d805bbf8649cd2236a55a6b19012aa3a905d9607bb623b82dcedffbca8f61328cbaae7f9d034245d6af77916e728f505725f3a03de0038cfbc

      • C:\Program Files (x86)\SubwaySurfers\SubwaySurfers.exe

        Filesize

        4.1MB

        MD5

        f856be91f2a92ecbfcbb06f84874daa7

        SHA1

        89b1715a73e50b102d67e87ff3f1e4172a501d3a

        SHA256

        bdbbd6cfc90ad53087a62f344afe38ecee17423a19b00f75d6b3d9659fa2c039

        SHA512

        3d9a93989acc80d805bbf8649cd2236a55a6b19012aa3a905d9607bb623b82dcedffbca8f61328cbaae7f9d034245d6af77916e728f505725f3a03de0038cfbc

      • C:\Program Files (x86)\SubwaySurfers\mac.exe

        Filesize

        86KB

        MD5

        47af31afd8658aa7924283ce9f33ab0c

        SHA1

        bffc90a3ad32d6b085972a1401563bdafc97cd14

        SHA256

        041ee5479c2fd3df52c3ece70f6948eadb200aee7ad2cbaa7b25326383cddd95

        SHA512

        4b1b101bc3bbf14ce31f8d6620467e1d812fc220e46ac580c8c77fe71ba45f75876365f71bdbee871374a7c19c5e0160a376a55c9b428db6f61644d9c3e3a695

      • C:\Program Files (x86)\SubwaySurfers\mac.exe

        Filesize

        86KB

        MD5

        47af31afd8658aa7924283ce9f33ab0c

        SHA1

        bffc90a3ad32d6b085972a1401563bdafc97cd14

        SHA256

        041ee5479c2fd3df52c3ece70f6948eadb200aee7ad2cbaa7b25326383cddd95

        SHA512

        4b1b101bc3bbf14ce31f8d6620467e1d812fc220e46ac580c8c77fe71ba45f75876365f71bdbee871374a7c19c5e0160a376a55c9b428db6f61644d9c3e3a695

      • C:\Program Files (x86)\SubwaySurfers\runme.exe

        Filesize

        270KB

        MD5

        57bb3bbc05b6a5fb10522ba78237f66f

        SHA1

        69c0d913fabc98abfc5af4001f9866557639912f

        SHA256

        fd4f4195ed77807e33a9238b8155b6dc9d0dc40d564ccbee3c2e53c01a1bec67

        SHA512

        617980be47854649235fe53b4f67af55be65ab1aef75f0e280928eb94a5e39f06386b3a5ca19580e63792492b720dfc9731aa6984013d9e60bc158aa5871cf5d

      • C:\Program Files (x86)\SubwaySurfers\runme.exe

        Filesize

        270KB

        MD5

        57bb3bbc05b6a5fb10522ba78237f66f

        SHA1

        69c0d913fabc98abfc5af4001f9866557639912f

        SHA256

        fd4f4195ed77807e33a9238b8155b6dc9d0dc40d564ccbee3c2e53c01a1bec67

        SHA512

        617980be47854649235fe53b4f67af55be65ab1aef75f0e280928eb94a5e39f06386b3a5ca19580e63792492b720dfc9731aa6984013d9e60bc158aa5871cf5d

      • C:\Windows\System32\drivers\etc\hosts

        Filesize

        1KB

        MD5

        fc9cc9adef1783041f958397016a7646

        SHA1

        4764664e116953ad83d3a8873cd95c28aef7860a

        SHA256

        526ab221525681d39e0073513e17cdeb2cca4e27ad2a91053e52ca3d99ef05ae

        SHA512

        e8671370d2bb83b1c0708b4a70dc010997b300ff6cbdd58ae8eda6bf4cbef984d3070b40916bb5e4f2cade584439debf250c8d0a30eaf76198996ee8f84889e1

      • \Program Files (x86)\SubwaySurfers\4konya.exe

        Filesize

        158KB

        MD5

        5938ee1ebc7ad3547352640411eeb861

        SHA1

        08a971987df20ca3dabca264d08e1ac4fb469744

        SHA256

        ccfe4b69052cf07478c074915333aad213adccef2bbebe9e9f1f9b46cb984fd8

        SHA512

        f03f93f4999e5ba644793f1c588e6d24eb1f730c3d667d49b533055506721dad9661c7320e46999bf2cc178795f5d2f1c77757a7672a24fa60a8c52d90b1d53b

      • \Program Files (x86)\SubwaySurfers\4konya.exe

        Filesize

        158KB

        MD5

        5938ee1ebc7ad3547352640411eeb861

        SHA1

        08a971987df20ca3dabca264d08e1ac4fb469744

        SHA256

        ccfe4b69052cf07478c074915333aad213adccef2bbebe9e9f1f9b46cb984fd8

        SHA512

        f03f93f4999e5ba644793f1c588e6d24eb1f730c3d667d49b533055506721dad9661c7320e46999bf2cc178795f5d2f1c77757a7672a24fa60a8c52d90b1d53b

      • \Program Files (x86)\SubwaySurfers\4konya.exe

        Filesize

        158KB

        MD5

        5938ee1ebc7ad3547352640411eeb861

        SHA1

        08a971987df20ca3dabca264d08e1ac4fb469744

        SHA256

        ccfe4b69052cf07478c074915333aad213adccef2bbebe9e9f1f9b46cb984fd8

        SHA512

        f03f93f4999e5ba644793f1c588e6d24eb1f730c3d667d49b533055506721dad9661c7320e46999bf2cc178795f5d2f1c77757a7672a24fa60a8c52d90b1d53b

      • \Program Files (x86)\SubwaySurfers\4konya.exe

        Filesize

        158KB

        MD5

        5938ee1ebc7ad3547352640411eeb861

        SHA1

        08a971987df20ca3dabca264d08e1ac4fb469744

        SHA256

        ccfe4b69052cf07478c074915333aad213adccef2bbebe9e9f1f9b46cb984fd8

        SHA512

        f03f93f4999e5ba644793f1c588e6d24eb1f730c3d667d49b533055506721dad9661c7320e46999bf2cc178795f5d2f1c77757a7672a24fa60a8c52d90b1d53b

      • \Program Files (x86)\SubwaySurfers\SubwaySurfers.exe

        Filesize

        4.1MB

        MD5

        f856be91f2a92ecbfcbb06f84874daa7

        SHA1

        89b1715a73e50b102d67e87ff3f1e4172a501d3a

        SHA256

        bdbbd6cfc90ad53087a62f344afe38ecee17423a19b00f75d6b3d9659fa2c039

        SHA512

        3d9a93989acc80d805bbf8649cd2236a55a6b19012aa3a905d9607bb623b82dcedffbca8f61328cbaae7f9d034245d6af77916e728f505725f3a03de0038cfbc

      • \Program Files (x86)\SubwaySurfers\SubwaySurfers.exe

        Filesize

        4.1MB

        MD5

        f856be91f2a92ecbfcbb06f84874daa7

        SHA1

        89b1715a73e50b102d67e87ff3f1e4172a501d3a

        SHA256

        bdbbd6cfc90ad53087a62f344afe38ecee17423a19b00f75d6b3d9659fa2c039

        SHA512

        3d9a93989acc80d805bbf8649cd2236a55a6b19012aa3a905d9607bb623b82dcedffbca8f61328cbaae7f9d034245d6af77916e728f505725f3a03de0038cfbc

      • \Program Files (x86)\SubwaySurfers\SubwaySurfers.exe

        Filesize

        4.1MB

        MD5

        f856be91f2a92ecbfcbb06f84874daa7

        SHA1

        89b1715a73e50b102d67e87ff3f1e4172a501d3a

        SHA256

        bdbbd6cfc90ad53087a62f344afe38ecee17423a19b00f75d6b3d9659fa2c039

        SHA512

        3d9a93989acc80d805bbf8649cd2236a55a6b19012aa3a905d9607bb623b82dcedffbca8f61328cbaae7f9d034245d6af77916e728f505725f3a03de0038cfbc

      • \Program Files (x86)\SubwaySurfers\SubwaySurfers.exe

        Filesize

        4.1MB

        MD5

        f856be91f2a92ecbfcbb06f84874daa7

        SHA1

        89b1715a73e50b102d67e87ff3f1e4172a501d3a

        SHA256

        bdbbd6cfc90ad53087a62f344afe38ecee17423a19b00f75d6b3d9659fa2c039

        SHA512

        3d9a93989acc80d805bbf8649cd2236a55a6b19012aa3a905d9607bb623b82dcedffbca8f61328cbaae7f9d034245d6af77916e728f505725f3a03de0038cfbc

      • \Program Files (x86)\SubwaySurfers\mac.exe

        Filesize

        86KB

        MD5

        47af31afd8658aa7924283ce9f33ab0c

        SHA1

        bffc90a3ad32d6b085972a1401563bdafc97cd14

        SHA256

        041ee5479c2fd3df52c3ece70f6948eadb200aee7ad2cbaa7b25326383cddd95

        SHA512

        4b1b101bc3bbf14ce31f8d6620467e1d812fc220e46ac580c8c77fe71ba45f75876365f71bdbee871374a7c19c5e0160a376a55c9b428db6f61644d9c3e3a695

      • \Program Files (x86)\SubwaySurfers\mac.exe

        Filesize

        86KB

        MD5

        47af31afd8658aa7924283ce9f33ab0c

        SHA1

        bffc90a3ad32d6b085972a1401563bdafc97cd14

        SHA256

        041ee5479c2fd3df52c3ece70f6948eadb200aee7ad2cbaa7b25326383cddd95

        SHA512

        4b1b101bc3bbf14ce31f8d6620467e1d812fc220e46ac580c8c77fe71ba45f75876365f71bdbee871374a7c19c5e0160a376a55c9b428db6f61644d9c3e3a695

      • \Program Files (x86)\SubwaySurfers\mac.exe

        Filesize

        86KB

        MD5

        47af31afd8658aa7924283ce9f33ab0c

        SHA1

        bffc90a3ad32d6b085972a1401563bdafc97cd14

        SHA256

        041ee5479c2fd3df52c3ece70f6948eadb200aee7ad2cbaa7b25326383cddd95

        SHA512

        4b1b101bc3bbf14ce31f8d6620467e1d812fc220e46ac580c8c77fe71ba45f75876365f71bdbee871374a7c19c5e0160a376a55c9b428db6f61644d9c3e3a695

      • \Program Files (x86)\SubwaySurfers\mac.exe

        Filesize

        86KB

        MD5

        47af31afd8658aa7924283ce9f33ab0c

        SHA1

        bffc90a3ad32d6b085972a1401563bdafc97cd14

        SHA256

        041ee5479c2fd3df52c3ece70f6948eadb200aee7ad2cbaa7b25326383cddd95

        SHA512

        4b1b101bc3bbf14ce31f8d6620467e1d812fc220e46ac580c8c77fe71ba45f75876365f71bdbee871374a7c19c5e0160a376a55c9b428db6f61644d9c3e3a695

      • \Program Files (x86)\SubwaySurfers\runme.exe

        Filesize

        270KB

        MD5

        57bb3bbc05b6a5fb10522ba78237f66f

        SHA1

        69c0d913fabc98abfc5af4001f9866557639912f

        SHA256

        fd4f4195ed77807e33a9238b8155b6dc9d0dc40d564ccbee3c2e53c01a1bec67

        SHA512

        617980be47854649235fe53b4f67af55be65ab1aef75f0e280928eb94a5e39f06386b3a5ca19580e63792492b720dfc9731aa6984013d9e60bc158aa5871cf5d

      • \Program Files (x86)\SubwaySurfers\runme.exe

        Filesize

        270KB

        MD5

        57bb3bbc05b6a5fb10522ba78237f66f

        SHA1

        69c0d913fabc98abfc5af4001f9866557639912f

        SHA256

        fd4f4195ed77807e33a9238b8155b6dc9d0dc40d564ccbee3c2e53c01a1bec67

        SHA512

        617980be47854649235fe53b4f67af55be65ab1aef75f0e280928eb94a5e39f06386b3a5ca19580e63792492b720dfc9731aa6984013d9e60bc158aa5871cf5d

      • \Program Files (x86)\SubwaySurfers\runme.exe

        Filesize

        270KB

        MD5

        57bb3bbc05b6a5fb10522ba78237f66f

        SHA1

        69c0d913fabc98abfc5af4001f9866557639912f

        SHA256

        fd4f4195ed77807e33a9238b8155b6dc9d0dc40d564ccbee3c2e53c01a1bec67

        SHA512

        617980be47854649235fe53b4f67af55be65ab1aef75f0e280928eb94a5e39f06386b3a5ca19580e63792492b720dfc9731aa6984013d9e60bc158aa5871cf5d

      • \Program Files (x86)\SubwaySurfers\runme.exe

        Filesize

        270KB

        MD5

        57bb3bbc05b6a5fb10522ba78237f66f

        SHA1

        69c0d913fabc98abfc5af4001f9866557639912f

        SHA256

        fd4f4195ed77807e33a9238b8155b6dc9d0dc40d564ccbee3c2e53c01a1bec67

        SHA512

        617980be47854649235fe53b4f67af55be65ab1aef75f0e280928eb94a5e39f06386b3a5ca19580e63792492b720dfc9731aa6984013d9e60bc158aa5871cf5d

      • \Users\Admin\AppData\Local\Temp\{7DAFBA2E-BB00-43B5-A8E6-2E6A59F35554}.dll

        Filesize

        120KB

        MD5

        c9f333d1ff898672a34805f94a265329

        SHA1

        2deaac66698fb2e9b3868d23034c3211c508b739

        SHA256

        07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

        SHA512

        048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

      • memory/576-83-0x000007FEF3BB0000-0x000007FEF45D3000-memory.dmp

        Filesize

        10.1MB

      • memory/576-96-0x000007FEF28D0000-0x000007FEF3966000-memory.dmp

        Filesize

        16.6MB

      • memory/1268-112-0x0000000002CA0000-0x0000000002CBC000-memory.dmp

        Filesize

        112KB

      • memory/1268-110-0x0000000002CA0000-0x0000000002CBC000-memory.dmp

        Filesize

        112KB

      • memory/1320-109-0x000007FEFB6A1000-0x000007FEFB6A3000-memory.dmp

        Filesize

        8KB

      • memory/1360-98-0x0000000000400000-0x000000000045F000-memory.dmp

        Filesize

        380KB

      • memory/1360-101-0x0000000000400000-0x000000000045F000-memory.dmp

        Filesize

        380KB

      • memory/1360-97-0x00000000002C0000-0x000000000031F000-memory.dmp

        Filesize

        380KB

      • memory/1360-100-0x0000000000400000-0x000000000045F000-memory.dmp

        Filesize

        380KB

      • memory/1800-54-0x0000000075771000-0x0000000075773000-memory.dmp

        Filesize

        8KB

      • memory/1928-124-0x0000000000400000-0x00000000005A3000-memory.dmp

        Filesize

        1.6MB

      • memory/1928-116-0x0000000000400000-0x00000000005A3000-memory.dmp

        Filesize

        1.6MB

      • memory/1928-119-0x0000000000400000-0x00000000005A3000-memory.dmp

        Filesize

        1.6MB

      • memory/1928-120-0x0000000000400000-0x00000000005A3000-memory.dmp

        Filesize

        1.6MB

      • memory/1928-123-0x0000000000400000-0x00000000005A3000-memory.dmp

        Filesize

        1.6MB

      • memory/1928-126-0x0000000005080000-0x00000000050DB000-memory.dmp

        Filesize

        364KB

      • memory/1928-129-0x0000000000400000-0x00000000005A3000-memory.dmp

        Filesize

        1.6MB

      • memory/1988-107-0x0000000000400000-0x000000000045F000-memory.dmp

        Filesize

        380KB

      • memory/1988-113-0x0000000000400000-0x000000000045F000-memory.dmp

        Filesize

        380KB

      • memory/1988-106-0x0000000000660000-0x00000000006BF000-memory.dmp

        Filesize

        380KB