Analysis

  • max time kernel
    187s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2023 17:04

General

  • Target

    NEAS.bd5b7228bfe118f0ec41b5b331117409.exe

  • Size

    416KB

  • MD5

    bd5b7228bfe118f0ec41b5b331117409

  • SHA1

    15e26f2a23d770c38ef50b7206f61655680d0d54

  • SHA256

    0a2de45f865d4d1f2bfea3230f16169cd0e9ab52adf08ea30d6636d472864fcc

  • SHA512

    f284329accc462b881178d33ee391c3b84604068c82a6b74a8c952abb3058d9fbcf90c518bacee644224777fe1413f351a470af654f28ac833dc228f64bca7f7

  • SSDEEP

    3072:JNx6AHjYzaFXg+w17jsgS/jHagQg19Vw+HkaxubesmJoZmGr11:JNxzYzaFXi17jkw+Efmm11

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 12 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 6 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 6 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Drops file in Drivers directory 24 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 61 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 24 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 64 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 40 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 6 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies Control Panel 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 48 IoCs
  • Runs ping.exe 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.bd5b7228bfe118f0ec41b5b331117409.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.bd5b7228bfe118f0ec41b5b331117409.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • UAC bypass
    • Disables RegEdit via registry modification
    • Drops file in Drivers directory
    • Sets file execution options in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2216
    • C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe
      "C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2896
      • C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe
        "C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:2188
      • C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe
        "C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Sets file execution options in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Sets desktop wallpaper using registry
        • Drops file in Windows directory
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:3068
        • C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe
          "C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:112
        • C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe
          "C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:2860
        • C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe
          "C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Disables RegEdit via registry modification
          • Drops file in Drivers directory
          • Sets file execution options in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops desktop.ini file(s)
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in System32 directory
          • Sets desktop wallpaper using registry
          • Drops file in Windows directory
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2828
          • C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe
            "C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:2120
          • C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe
            "C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:1480
          • C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe
            "C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:1612
          • C:\Windows\SysWOW64\drivers\Kazekage.exe
            C:\Windows\system32\drivers\Kazekage.exe
            5⤵
            • Modifies WinLogon for persistence
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops desktop.ini file(s)
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in System32 directory
            • Sets desktop wallpaper using registry
            • Drops file in Windows directory
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2040
            • C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe
              "C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:320
            • C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe
              "C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:2452
            • C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe
              "C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1448
            • C:\Windows\SysWOW64\drivers\Kazekage.exe
              C:\Windows\system32\drivers\Kazekage.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:676
            • C:\Windows\SysWOW64\drivers\system32.exe
              C:\Windows\system32\drivers\system32.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1540
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:1524
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:816
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:1612
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:2840
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:796
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:2720
          • C:\Windows\SysWOW64\drivers\system32.exe
            C:\Windows\system32\drivers\system32.exe
            5⤵
            • Modifies WinLogon for persistence
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops desktop.ini file(s)
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in System32 directory
            • Sets desktop wallpaper using registry
            • Drops file in Windows directory
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:1780
            • C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe
              "C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:2932
            • C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe
              "C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:2768
            • C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe
              "C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:2092
            • C:\Windows\SysWOW64\drivers\Kazekage.exe
              C:\Windows\system32\drivers\Kazekage.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2620
            • C:\Windows\SysWOW64\drivers\system32.exe
              C:\Windows\system32\drivers\system32.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:796
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:1904
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:1932
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:916
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:976
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:2344
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:1560
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:1932
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:2724
        • C:\Windows\SysWOW64\drivers\Kazekage.exe
          C:\Windows\system32\drivers\Kazekage.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:560
        • C:\Windows\SysWOW64\drivers\system32.exe
          C:\Windows\system32\drivers\system32.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1108
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:2444
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:2336
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:2012
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:2792
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:576
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:3000
      • C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe
        "C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:1676
      • C:\Windows\SysWOW64\drivers\Kazekage.exe
        C:\Windows\system32\drivers\Kazekage.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2100
      • C:\Windows\SysWOW64\drivers\system32.exe
        C:\Windows\system32\drivers\system32.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1600
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:1936
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:1680
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:1068
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:2284
    • C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe
      "C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1616
    • C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe
      "C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:2308
    • C:\Windows\SysWOW64\drivers\Kazekage.exe
      C:\Windows\system32\drivers\Kazekage.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1876
    • C:\Windows\SysWOW64\drivers\system32.exe
      C:\Windows\system32\drivers\system32.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1756
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:2160
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:2072
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:2512
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:2540
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:1112
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:2080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Admin Games\Readme.txt

    Filesize

    736B

    MD5

    bb5d6abdf8d0948ac6895ce7fdfbc151

    SHA1

    9266b7a247a4685892197194d2b9b86c8f6dddbd

    SHA256

    5db2e0915b5464d32e83484f8ae5e3c73d2c78f238fde5f58f9b40dbb5322de8

    SHA512

    878444760e8df878d65bb62b4798177e168eb099def58ad3634f4348e96705c83f74324f9fa358f0eff389991976698a233ca53e9b72034ae11c86d42322a76c

  • C:\Autorun.inf

    Filesize

    196B

    MD5

    1564dfe69ffed40950e5cb644e0894d1

    SHA1

    201b6f7a01cc49bb698bea6d4945a082ed454ce4

    SHA256

    be114a2dbcc08540b314b01882aa836a772a883322a77b67aab31233e26dc184

    SHA512

    72df187e39674b657974392cfa268e71ef86dc101ebd2303896381ca56d3c05aa9db3f0ab7d0e428d7436e0108c8f19e94c2013814d30b0b95a23a6b9e341097

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe

    Filesize

    416KB

    MD5

    784b75fb21fc7f23e5d7095b8abcab10

    SHA1

    e10dcd1fe571ea48e63a1cb9c8349b3eb2f877eb

    SHA256

    b5e26cbf8a4321c3113e04738a7df7dddebeb9fc9dacad32a9561fe50a59839e

    SHA512

    b649552c9c9e00e6612508d98e7514ecc83cc2fece659184b4f97d15064108d85f534cfcd348ba71def40afdc6abc46e59ae4b52ef825077a12a002daacbef01

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe

    Filesize

    416KB

    MD5

    784b75fb21fc7f23e5d7095b8abcab10

    SHA1

    e10dcd1fe571ea48e63a1cb9c8349b3eb2f877eb

    SHA256

    b5e26cbf8a4321c3113e04738a7df7dddebeb9fc9dacad32a9561fe50a59839e

    SHA512

    b649552c9c9e00e6612508d98e7514ecc83cc2fece659184b4f97d15064108d85f534cfcd348ba71def40afdc6abc46e59ae4b52ef825077a12a002daacbef01

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe

    Filesize

    416KB

    MD5

    784b75fb21fc7f23e5d7095b8abcab10

    SHA1

    e10dcd1fe571ea48e63a1cb9c8349b3eb2f877eb

    SHA256

    b5e26cbf8a4321c3113e04738a7df7dddebeb9fc9dacad32a9561fe50a59839e

    SHA512

    b649552c9c9e00e6612508d98e7514ecc83cc2fece659184b4f97d15064108d85f534cfcd348ba71def40afdc6abc46e59ae4b52ef825077a12a002daacbef01

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe

    Filesize

    416KB

    MD5

    784b75fb21fc7f23e5d7095b8abcab10

    SHA1

    e10dcd1fe571ea48e63a1cb9c8349b3eb2f877eb

    SHA256

    b5e26cbf8a4321c3113e04738a7df7dddebeb9fc9dacad32a9561fe50a59839e

    SHA512

    b649552c9c9e00e6612508d98e7514ecc83cc2fece659184b4f97d15064108d85f534cfcd348ba71def40afdc6abc46e59ae4b52ef825077a12a002daacbef01

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe

    Filesize

    416KB

    MD5

    784b75fb21fc7f23e5d7095b8abcab10

    SHA1

    e10dcd1fe571ea48e63a1cb9c8349b3eb2f877eb

    SHA256

    b5e26cbf8a4321c3113e04738a7df7dddebeb9fc9dacad32a9561fe50a59839e

    SHA512

    b649552c9c9e00e6612508d98e7514ecc83cc2fece659184b4f97d15064108d85f534cfcd348ba71def40afdc6abc46e59ae4b52ef825077a12a002daacbef01

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe

    Filesize

    416KB

    MD5

    784b75fb21fc7f23e5d7095b8abcab10

    SHA1

    e10dcd1fe571ea48e63a1cb9c8349b3eb2f877eb

    SHA256

    b5e26cbf8a4321c3113e04738a7df7dddebeb9fc9dacad32a9561fe50a59839e

    SHA512

    b649552c9c9e00e6612508d98e7514ecc83cc2fece659184b4f97d15064108d85f534cfcd348ba71def40afdc6abc46e59ae4b52ef825077a12a002daacbef01

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\MSVBVM60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe

    Filesize

    416KB

    MD5

    6340a6599d5c7df27fc4f60ab685e58a

    SHA1

    6e14fbdaf35e3e931802a64b60021c15d506448f

    SHA256

    6d706a6378d16cceb368fd21f41f3bbc2d4c0e20da211ad28ede5bd534af9f5d

    SHA512

    d139ebf398d9444afd11a43d1167bf009dbba714ed4dce691dd12d53ad8aaa74c2c93a66721683ecd5297827c8d17b8d554ca7aba74bbfde065ee16d6907cbba

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe

    Filesize

    416KB

    MD5

    6340a6599d5c7df27fc4f60ab685e58a

    SHA1

    6e14fbdaf35e3e931802a64b60021c15d506448f

    SHA256

    6d706a6378d16cceb368fd21f41f3bbc2d4c0e20da211ad28ede5bd534af9f5d

    SHA512

    d139ebf398d9444afd11a43d1167bf009dbba714ed4dce691dd12d53ad8aaa74c2c93a66721683ecd5297827c8d17b8d554ca7aba74bbfde065ee16d6907cbba

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe

    Filesize

    416KB

    MD5

    6340a6599d5c7df27fc4f60ab685e58a

    SHA1

    6e14fbdaf35e3e931802a64b60021c15d506448f

    SHA256

    6d706a6378d16cceb368fd21f41f3bbc2d4c0e20da211ad28ede5bd534af9f5d

    SHA512

    d139ebf398d9444afd11a43d1167bf009dbba714ed4dce691dd12d53ad8aaa74c2c93a66721683ecd5297827c8d17b8d554ca7aba74bbfde065ee16d6907cbba

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe

    Filesize

    416KB

    MD5

    6340a6599d5c7df27fc4f60ab685e58a

    SHA1

    6e14fbdaf35e3e931802a64b60021c15d506448f

    SHA256

    6d706a6378d16cceb368fd21f41f3bbc2d4c0e20da211ad28ede5bd534af9f5d

    SHA512

    d139ebf398d9444afd11a43d1167bf009dbba714ed4dce691dd12d53ad8aaa74c2c93a66721683ecd5297827c8d17b8d554ca7aba74bbfde065ee16d6907cbba

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe

    Filesize

    416KB

    MD5

    6afe30eb8363bd741a4663fb1c062eac

    SHA1

    eea81c912615e7440871e5fb8b479131ff4929e8

    SHA256

    ef2688f3b8db0bae8ac71a930e8839b482c74874b428aacaf528b73e616ab58d

    SHA512

    00f32fb3987d362b3ae60e42cc16d9d339bb872ab8b4051d6c723392f982f8b5d8f20475dd2f21c300e7aa262c1e3794b6f427f9281f1c6fbfc6c2dd3f48d633

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe

    Filesize

    416KB

    MD5

    65e35438f876364dec46febcc586819c

    SHA1

    e363856cf02a97ab035f710d46685dc08223f014

    SHA256

    ed1db20d757cd11afbe61cf66dd28f3c2d43fddee2d0729b581fbe1c34c2284e

    SHA512

    c84001a1b4fec1f9fa26f7389db42d89028f558733c1e62c964d80a5b9cfec5c3258290846223708b27f26c94b04b7cb5972eefa5ddc8b2b2c3ab43c74f3b3b6

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe

    Filesize

    416KB

    MD5

    65e35438f876364dec46febcc586819c

    SHA1

    e363856cf02a97ab035f710d46685dc08223f014

    SHA256

    ed1db20d757cd11afbe61cf66dd28f3c2d43fddee2d0729b581fbe1c34c2284e

    SHA512

    c84001a1b4fec1f9fa26f7389db42d89028f558733c1e62c964d80a5b9cfec5c3258290846223708b27f26c94b04b7cb5972eefa5ddc8b2b2c3ab43c74f3b3b6

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe

    Filesize

    416KB

    MD5

    65e35438f876364dec46febcc586819c

    SHA1

    e363856cf02a97ab035f710d46685dc08223f014

    SHA256

    ed1db20d757cd11afbe61cf66dd28f3c2d43fddee2d0729b581fbe1c34c2284e

    SHA512

    c84001a1b4fec1f9fa26f7389db42d89028f558733c1e62c964d80a5b9cfec5c3258290846223708b27f26c94b04b7cb5972eefa5ddc8b2b2c3ab43c74f3b3b6

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe

    Filesize

    416KB

    MD5

    65e35438f876364dec46febcc586819c

    SHA1

    e363856cf02a97ab035f710d46685dc08223f014

    SHA256

    ed1db20d757cd11afbe61cf66dd28f3c2d43fddee2d0729b581fbe1c34c2284e

    SHA512

    c84001a1b4fec1f9fa26f7389db42d89028f558733c1e62c964d80a5b9cfec5c3258290846223708b27f26c94b04b7cb5972eefa5ddc8b2b2c3ab43c74f3b3b6

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe

    Filesize

    416KB

    MD5

    65e35438f876364dec46febcc586819c

    SHA1

    e363856cf02a97ab035f710d46685dc08223f014

    SHA256

    ed1db20d757cd11afbe61cf66dd28f3c2d43fddee2d0729b581fbe1c34c2284e

    SHA512

    c84001a1b4fec1f9fa26f7389db42d89028f558733c1e62c964d80a5b9cfec5c3258290846223708b27f26c94b04b7cb5972eefa5ddc8b2b2c3ab43c74f3b3b6

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe

    Filesize

    416KB

    MD5

    65e35438f876364dec46febcc586819c

    SHA1

    e363856cf02a97ab035f710d46685dc08223f014

    SHA256

    ed1db20d757cd11afbe61cf66dd28f3c2d43fddee2d0729b581fbe1c34c2284e

    SHA512

    c84001a1b4fec1f9fa26f7389db42d89028f558733c1e62c964d80a5b9cfec5c3258290846223708b27f26c94b04b7cb5972eefa5ddc8b2b2c3ab43c74f3b3b6

  • C:\Windows\Fonts\Admin 2 - 11 - 2023\smss.exe

    Filesize

    416KB

    MD5

    65e35438f876364dec46febcc586819c

    SHA1

    e363856cf02a97ab035f710d46685dc08223f014

    SHA256

    ed1db20d757cd11afbe61cf66dd28f3c2d43fddee2d0729b581fbe1c34c2284e

    SHA512

    c84001a1b4fec1f9fa26f7389db42d89028f558733c1e62c964d80a5b9cfec5c3258290846223708b27f26c94b04b7cb5972eefa5ddc8b2b2c3ab43c74f3b3b6

  • C:\Windows\Fonts\The Kazekage.jpg

    Filesize

    64KB

    MD5

    39f79bb9bde0ce5a8e10f200d947be82

    SHA1

    ca9c386f064ca1ed15b1dd68c51f0ecfd6342e6d

    SHA256

    2f1e8342eb4b9a7a44c95bb730fafd4edafb36eeb8b81a2201ef509ab5d0ee2b

    SHA512

    d69b3f8a4f11ad9c5ddcb5633195cccc5c9f303531e0ec97ca7c78b47bf2413e00b2f4e72f49b9265e828d4d5d3582573b169876148b5af72f6cfd6783e3e7f8

  • C:\Windows\Fonts\The Kazekage.jpg

    Filesize

    1.4MB

    MD5

    d6b05020d4a0ec2a3a8b687099e335df

    SHA1

    df239d830ebcd1cde5c68c46a7b76dad49d415f4

    SHA256

    9824b98dab6af65a9e84c2ea40e9df948f9766ce2096e81feecad7db8dd6080a

    SHA512

    78fd360faa4d34f5732056d6e9ad7b9930964441c69cf24535845d397de92179553b9377a25649c01eb5ac7d547c29cc964e69ede7f2af9fc677508a99251fff

  • C:\Windows\Fonts\The Kazekage.jpg

    Filesize

    1.4MB

    MD5

    d6b05020d4a0ec2a3a8b687099e335df

    SHA1

    df239d830ebcd1cde5c68c46a7b76dad49d415f4

    SHA256

    9824b98dab6af65a9e84c2ea40e9df948f9766ce2096e81feecad7db8dd6080a

    SHA512

    78fd360faa4d34f5732056d6e9ad7b9930964441c69cf24535845d397de92179553b9377a25649c01eb5ac7d547c29cc964e69ede7f2af9fc677508a99251fff

  • C:\Windows\SysWOW64\2-11-2023.exe

    Filesize

    416KB

    MD5

    26053ca2a6fc5b5dc233c5f4165794be

    SHA1

    28741659f82cbbb3a6957c860dd7e68a698b18f3

    SHA256

    e27ea28b531f66a8b9292926c92d4f2178c0fe935956c03f6369cfdc90825af2

    SHA512

    f6cce8083df5d39a3d09740958044ac501fd676701192396d047aae39e4963f8b363e4cd8179725bf7c7126f38d76f3e3b148e5a01ce39b1e242ec26fa4be00e

  • C:\Windows\SysWOW64\2-11-2023.exe

    Filesize

    416KB

    MD5

    6340a6599d5c7df27fc4f60ab685e58a

    SHA1

    6e14fbdaf35e3e931802a64b60021c15d506448f

    SHA256

    6d706a6378d16cceb368fd21f41f3bbc2d4c0e20da211ad28ede5bd534af9f5d

    SHA512

    d139ebf398d9444afd11a43d1167bf009dbba714ed4dce691dd12d53ad8aaa74c2c93a66721683ecd5297827c8d17b8d554ca7aba74bbfde065ee16d6907cbba

  • C:\Windows\SysWOW64\2-11-2023.exe

    Filesize

    416KB

    MD5

    64df8394413df3116f1ac22571c70ff7

    SHA1

    8213f84777ec95372e174596155c20be457ffef5

    SHA256

    c3b1968cf7d7aeeb3abd06aaf3df284948e2d57cf86c24a1d952fb1e095d70c4

    SHA512

    375f3dc72890c17b123e227ea0b17f3b341b1d24c8373054d7e48dd8645a51cab20e3651bb7191bfa6b9da2e0fe3c14e783d538867b3996e6b3e3fef825b7aa5

  • C:\Windows\SysWOW64\2-11-2023.exe

    Filesize

    416KB

    MD5

    31cc9b9aefa20d0c1992a82b8096405d

    SHA1

    6d489c77b45b512fc96ac50d3b6696dfaed1b410

    SHA256

    e56c1439cee04851c5eae78a1b66c7f19c1334bea07151c1117b0928136515ed

    SHA512

    63a85ede0fc98d9a319f2b93dc7094e74cbea14d9c205efca471b369fab5bf8aa57eca2b0abc366cc1d43e242155ff015e61357755be197e841ff04bed1ca7c6

  • C:\Windows\SysWOW64\Desktop.ini

    Filesize

    65B

    MD5

    64acfa7e03b01f48294cf30d201a0026

    SHA1

    10facd995b38a095f30b4a800fa454c0bcbf8438

    SHA256

    ba8159d865d106e7b4d0043007a63d1541e1de455dc8d7ff0edd3013bd425c62

    SHA512

    65a9b2e639de74a2a7faa83463a03f5f5b526495e3c793ec1e144c422ed0b842dd304cd5ff4f8aec3d76d826507030c5916f70a231429cea636ec2d8ab43931a

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    416KB

    MD5

    e7f12115938fb933e8643ab7aa079a5d

    SHA1

    6e3972d8360a08dc781b54febd5aa3d790101056

    SHA256

    4d6db15b1df831ba417e63ba2c2436e5d8a3d2d6ef116b54c698cdbd4af1eb93

    SHA512

    95d3db2585431e73c12576362b20e472c3db20ee5075b6b5999f09f0c5ba881434ccf8d06db40094707a0402ebd7caefe76c4bca7bc4d6d7f05d947a57ecdd2c

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    416KB

    MD5

    6340a6599d5c7df27fc4f60ab685e58a

    SHA1

    6e14fbdaf35e3e931802a64b60021c15d506448f

    SHA256

    6d706a6378d16cceb368fd21f41f3bbc2d4c0e20da211ad28ede5bd534af9f5d

    SHA512

    d139ebf398d9444afd11a43d1167bf009dbba714ed4dce691dd12d53ad8aaa74c2c93a66721683ecd5297827c8d17b8d554ca7aba74bbfde065ee16d6907cbba

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    416KB

    MD5

    64df8394413df3116f1ac22571c70ff7

    SHA1

    8213f84777ec95372e174596155c20be457ffef5

    SHA256

    c3b1968cf7d7aeeb3abd06aaf3df284948e2d57cf86c24a1d952fb1e095d70c4

    SHA512

    375f3dc72890c17b123e227ea0b17f3b341b1d24c8373054d7e48dd8645a51cab20e3651bb7191bfa6b9da2e0fe3c14e783d538867b3996e6b3e3fef825b7aa5

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    416KB

    MD5

    64df8394413df3116f1ac22571c70ff7

    SHA1

    8213f84777ec95372e174596155c20be457ffef5

    SHA256

    c3b1968cf7d7aeeb3abd06aaf3df284948e2d57cf86c24a1d952fb1e095d70c4

    SHA512

    375f3dc72890c17b123e227ea0b17f3b341b1d24c8373054d7e48dd8645a51cab20e3651bb7191bfa6b9da2e0fe3c14e783d538867b3996e6b3e3fef825b7aa5

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    416KB

    MD5

    64df8394413df3116f1ac22571c70ff7

    SHA1

    8213f84777ec95372e174596155c20be457ffef5

    SHA256

    c3b1968cf7d7aeeb3abd06aaf3df284948e2d57cf86c24a1d952fb1e095d70c4

    SHA512

    375f3dc72890c17b123e227ea0b17f3b341b1d24c8373054d7e48dd8645a51cab20e3651bb7191bfa6b9da2e0fe3c14e783d538867b3996e6b3e3fef825b7aa5

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    416KB

    MD5

    ac005f22b5d7416e034acdd3c4b1ed30

    SHA1

    736f0e265ef2a4657568d5d46a680652ec145443

    SHA256

    0dc464d5e0b24c087663f6f07ab00aeb7bcb629dc6d3ca7bea706af699b5448a

    SHA512

    6c26d5d8ab037eaaceedb9b9820b53a71ea67151430582b69d0a51bce2671498e15b35df61121716e1859e12bd06b33432942f0acf224e4447fabb2178e7bb45

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    416KB

    MD5

    54e202f4272c853039261678e80dd298

    SHA1

    95331d847c317ceec334a0d4094a904e892659a0

    SHA256

    82bdc9f5ccb3404a3f32179284afa980b7166e1abd767a4407abbb3945641abf

    SHA512

    18e4e04d5e6ce4f488117e4446a4e750b22f613ea44709332842183fc117207a51cd060cbe0e02f57860f3ef2baa2e53dcffbbe8570ac0f7317947c9b8749ce9

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    416KB

    MD5

    6340a6599d5c7df27fc4f60ab685e58a

    SHA1

    6e14fbdaf35e3e931802a64b60021c15d506448f

    SHA256

    6d706a6378d16cceb368fd21f41f3bbc2d4c0e20da211ad28ede5bd534af9f5d

    SHA512

    d139ebf398d9444afd11a43d1167bf009dbba714ed4dce691dd12d53ad8aaa74c2c93a66721683ecd5297827c8d17b8d554ca7aba74bbfde065ee16d6907cbba

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    416KB

    MD5

    e5acf9e1ce4bc2db6afd842f3429cd38

    SHA1

    9852d93ba03ec2a9734d79c0f28ceb5f864f57f3

    SHA256

    cb2920bb6b937a84db36bb90a1ef8eb0ea96d7d71cb2f8e306074832b7062469

    SHA512

    5a8fce1c350ea2b1c419e9a19603c7f8d2dd0d2d0dbef07128d4aebbc91740acdb0df2382c86ba1a287a6537705f395ade7cc8c691f9d43ff2af752a16fcb837

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    416KB

    MD5

    425f683bddf0c335106d1e6d1889e03b

    SHA1

    508a4a0da3b97e5ce0755c4dafd8e03c55bcf336

    SHA256

    1775da95285954b7041a6f323f29c2001971deddaac7fa17868bd1aa94de95f9

    SHA512

    ce657381a8f861712c5b5c551a6c37d7baca6703385620a57ec55cb31844db99f7dd03a95eb71780c40fab753abccd4423f947df8915e8bbc9f1c69093c0f2f8

  • C:\Windows\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\system\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\system\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\system\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\system\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\system\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • F:\Admin Games\Naruto games.exe

    Filesize

    416KB

    MD5

    e5acf9e1ce4bc2db6afd842f3429cd38

    SHA1

    9852d93ba03ec2a9734d79c0f28ceb5f864f57f3

    SHA256

    cb2920bb6b937a84db36bb90a1ef8eb0ea96d7d71cb2f8e306074832b7062469

    SHA512

    5a8fce1c350ea2b1c419e9a19603c7f8d2dd0d2d0dbef07128d4aebbc91740acdb0df2382c86ba1a287a6537705f395ade7cc8c691f9d43ff2af752a16fcb837

  • F:\Gaara.exe

    Filesize

    416KB

    MD5

    bd5b7228bfe118f0ec41b5b331117409

    SHA1

    15e26f2a23d770c38ef50b7206f61655680d0d54

    SHA256

    0a2de45f865d4d1f2bfea3230f16169cd0e9ab52adf08ea30d6636d472864fcc

    SHA512

    f284329accc462b881178d33ee391c3b84604068c82a6b74a8c952abb3058d9fbcf90c518bacee644224777fe1413f351a470af654f28ac833dc228f64bca7f7

  • \Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe

    Filesize

    416KB

    MD5

    784b75fb21fc7f23e5d7095b8abcab10

    SHA1

    e10dcd1fe571ea48e63a1cb9c8349b3eb2f877eb

    SHA256

    b5e26cbf8a4321c3113e04738a7df7dddebeb9fc9dacad32a9561fe50a59839e

    SHA512

    b649552c9c9e00e6612508d98e7514ecc83cc2fece659184b4f97d15064108d85f534cfcd348ba71def40afdc6abc46e59ae4b52ef825077a12a002daacbef01

  • \Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe

    Filesize

    416KB

    MD5

    784b75fb21fc7f23e5d7095b8abcab10

    SHA1

    e10dcd1fe571ea48e63a1cb9c8349b3eb2f877eb

    SHA256

    b5e26cbf8a4321c3113e04738a7df7dddebeb9fc9dacad32a9561fe50a59839e

    SHA512

    b649552c9c9e00e6612508d98e7514ecc83cc2fece659184b4f97d15064108d85f534cfcd348ba71def40afdc6abc46e59ae4b52ef825077a12a002daacbef01

  • \Windows\Fonts\Admin 2 - 11 - 2023\Gaara.exe

    Filesize

    416KB

    MD5

    784b75fb21fc7f23e5d7095b8abcab10

    SHA1

    e10dcd1fe571ea48e63a1cb9c8349b3eb2f877eb

    SHA256

    b5e26cbf8a4321c3113e04738a7df7dddebeb9fc9dacad32a9561fe50a59839e

    SHA512

    b649552c9c9e00e6612508d98e7514ecc83cc2fece659184b4f97d15064108d85f534cfcd348ba71def40afdc6abc46e59ae4b52ef825077a12a002daacbef01

  • \Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe

    Filesize

    416KB

    MD5

    6340a6599d5c7df27fc4f60ab685e58a

    SHA1

    6e14fbdaf35e3e931802a64b60021c15d506448f

    SHA256

    6d706a6378d16cceb368fd21f41f3bbc2d4c0e20da211ad28ede5bd534af9f5d

    SHA512

    d139ebf398d9444afd11a43d1167bf009dbba714ed4dce691dd12d53ad8aaa74c2c93a66721683ecd5297827c8d17b8d554ca7aba74bbfde065ee16d6907cbba

  • \Windows\Fonts\Admin 2 - 11 - 2023\csrss.exe

    Filesize

    416KB

    MD5

    6340a6599d5c7df27fc4f60ab685e58a

    SHA1

    6e14fbdaf35e3e931802a64b60021c15d506448f

    SHA256

    6d706a6378d16cceb368fd21f41f3bbc2d4c0e20da211ad28ede5bd534af9f5d

    SHA512

    d139ebf398d9444afd11a43d1167bf009dbba714ed4dce691dd12d53ad8aaa74c2c93a66721683ecd5297827c8d17b8d554ca7aba74bbfde065ee16d6907cbba

  • \Windows\Fonts\Admin 2 - 11 - 2023\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Windows\Fonts\Admin 2 - 11 - 2023\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Windows\Fonts\Admin 2 - 11 - 2023\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Windows\Fonts\Admin 2 - 11 - 2023\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Windows\Fonts\Admin 2 - 11 - 2023\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Windows\Fonts\Admin 2 - 11 - 2023\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Windows\Fonts\Admin 2 - 11 - 2023\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Windows\Fonts\Admin 2 - 11 - 2023\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Windows\Fonts\Admin 2 - 11 - 2023\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Windows\Fonts\Admin 2 - 11 - 2023\smss.exe

    Filesize

    416KB

    MD5

    65e35438f876364dec46febcc586819c

    SHA1

    e363856cf02a97ab035f710d46685dc08223f014

    SHA256

    ed1db20d757cd11afbe61cf66dd28f3c2d43fddee2d0729b581fbe1c34c2284e

    SHA512

    c84001a1b4fec1f9fa26f7389db42d89028f558733c1e62c964d80a5b9cfec5c3258290846223708b27f26c94b04b7cb5972eefa5ddc8b2b2c3ab43c74f3b3b6

  • \Windows\Fonts\Admin 2 - 11 - 2023\smss.exe

    Filesize

    416KB

    MD5

    65e35438f876364dec46febcc586819c

    SHA1

    e363856cf02a97ab035f710d46685dc08223f014

    SHA256

    ed1db20d757cd11afbe61cf66dd28f3c2d43fddee2d0729b581fbe1c34c2284e

    SHA512

    c84001a1b4fec1f9fa26f7389db42d89028f558733c1e62c964d80a5b9cfec5c3258290846223708b27f26c94b04b7cb5972eefa5ddc8b2b2c3ab43c74f3b3b6

  • \Windows\Fonts\Admin 2 - 11 - 2023\smss.exe

    Filesize

    416KB

    MD5

    65e35438f876364dec46febcc586819c

    SHA1

    e363856cf02a97ab035f710d46685dc08223f014

    SHA256

    ed1db20d757cd11afbe61cf66dd28f3c2d43fddee2d0729b581fbe1c34c2284e

    SHA512

    c84001a1b4fec1f9fa26f7389db42d89028f558733c1e62c964d80a5b9cfec5c3258290846223708b27f26c94b04b7cb5972eefa5ddc8b2b2c3ab43c74f3b3b6

  • \Windows\Fonts\Admin 2 - 11 - 2023\smss.exe

    Filesize

    416KB

    MD5

    65e35438f876364dec46febcc586819c

    SHA1

    e363856cf02a97ab035f710d46685dc08223f014

    SHA256

    ed1db20d757cd11afbe61cf66dd28f3c2d43fddee2d0729b581fbe1c34c2284e

    SHA512

    c84001a1b4fec1f9fa26f7389db42d89028f558733c1e62c964d80a5b9cfec5c3258290846223708b27f26c94b04b7cb5972eefa5ddc8b2b2c3ab43c74f3b3b6

  • \Windows\Fonts\Admin 2 - 11 - 2023\smss.exe

    Filesize

    416KB

    MD5

    65e35438f876364dec46febcc586819c

    SHA1

    e363856cf02a97ab035f710d46685dc08223f014

    SHA256

    ed1db20d757cd11afbe61cf66dd28f3c2d43fddee2d0729b581fbe1c34c2284e

    SHA512

    c84001a1b4fec1f9fa26f7389db42d89028f558733c1e62c964d80a5b9cfec5c3258290846223708b27f26c94b04b7cb5972eefa5ddc8b2b2c3ab43c74f3b3b6

  • \Windows\Fonts\Admin 2 - 11 - 2023\smss.exe

    Filesize

    416KB

    MD5

    65e35438f876364dec46febcc586819c

    SHA1

    e363856cf02a97ab035f710d46685dc08223f014

    SHA256

    ed1db20d757cd11afbe61cf66dd28f3c2d43fddee2d0729b581fbe1c34c2284e

    SHA512

    c84001a1b4fec1f9fa26f7389db42d89028f558733c1e62c964d80a5b9cfec5c3258290846223708b27f26c94b04b7cb5972eefa5ddc8b2b2c3ab43c74f3b3b6

  • \Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    416KB

    MD5

    64df8394413df3116f1ac22571c70ff7

    SHA1

    8213f84777ec95372e174596155c20be457ffef5

    SHA256

    c3b1968cf7d7aeeb3abd06aaf3df284948e2d57cf86c24a1d952fb1e095d70c4

    SHA512

    375f3dc72890c17b123e227ea0b17f3b341b1d24c8373054d7e48dd8645a51cab20e3651bb7191bfa6b9da2e0fe3c14e783d538867b3996e6b3e3fef825b7aa5

  • \Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    416KB

    MD5

    64df8394413df3116f1ac22571c70ff7

    SHA1

    8213f84777ec95372e174596155c20be457ffef5

    SHA256

    c3b1968cf7d7aeeb3abd06aaf3df284948e2d57cf86c24a1d952fb1e095d70c4

    SHA512

    375f3dc72890c17b123e227ea0b17f3b341b1d24c8373054d7e48dd8645a51cab20e3651bb7191bfa6b9da2e0fe3c14e783d538867b3996e6b3e3fef825b7aa5

  • memory/112-131-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/320-234-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/560-281-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/560-270-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/676-249-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/676-259-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1448-240-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1480-194-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1540-273-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1612-197-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1616-246-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1616-262-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1616-264-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1676-250-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1676-265-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1676-279-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1780-256-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1780-272-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2040-230-0x00000000002B0000-0x00000000002EB000-memory.dmp

    Filesize

    236KB

  • memory/2040-261-0x00000000002B0000-0x00000000002EB000-memory.dmp

    Filesize

    236KB

  • memory/2040-206-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2040-241-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2040-274-0x00000000002B0000-0x00000000002EB000-memory.dmp

    Filesize

    236KB

  • memory/2040-275-0x00000000002B0000-0x00000000002EB000-memory.dmp

    Filesize

    236KB

  • memory/2040-260-0x00000000002B0000-0x00000000002EB000-memory.dmp

    Filesize

    236KB

  • memory/2100-286-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2120-181-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2120-185-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2188-82-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2188-79-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2216-39-0x0000000001D20000-0x0000000001D5B000-memory.dmp

    Filesize

    236KB

  • memory/2216-138-0x0000000001D20000-0x0000000001D5B000-memory.dmp

    Filesize

    236KB

  • memory/2216-139-0x0000000001D20000-0x0000000001D5B000-memory.dmp

    Filesize

    236KB

  • memory/2216-38-0x0000000001D20000-0x0000000001D5B000-memory.dmp

    Filesize

    236KB

  • memory/2216-0-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2216-132-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2308-277-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2308-292-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2452-245-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2828-179-0x0000000000530000-0x000000000056B000-memory.dmp

    Filesize

    236KB

  • memory/2828-200-0x0000000000530000-0x000000000056B000-memory.dmp

    Filesize

    236KB

  • memory/2828-255-0x0000000000530000-0x000000000056B000-memory.dmp

    Filesize

    236KB

  • memory/2828-148-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2828-189-0x0000000000530000-0x000000000056B000-memory.dmp

    Filesize

    236KB

  • memory/2828-235-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2828-244-0x0000000000530000-0x000000000056B000-memory.dmp

    Filesize

    236KB

  • memory/2828-271-0x0000000000530000-0x000000000056B000-memory.dmp

    Filesize

    236KB

  • memory/2860-135-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2896-90-0x0000000000340000-0x000000000037B000-memory.dmp

    Filesize

    236KB

  • memory/2896-140-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2896-76-0x0000000000340000-0x000000000037B000-memory.dmp

    Filesize

    236KB

  • memory/2896-85-0x0000000000340000-0x000000000037B000-memory.dmp

    Filesize

    236KB

  • memory/2896-182-0x0000000000340000-0x000000000037B000-memory.dmp

    Filesize

    236KB

  • memory/2896-40-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2896-176-0x0000000000340000-0x000000000037B000-memory.dmp

    Filesize

    236KB

  • memory/2896-145-0x0000000000340000-0x000000000037B000-memory.dmp

    Filesize

    236KB

  • memory/3068-187-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/3068-231-0x0000000002350000-0x000000000238B000-memory.dmp

    Filesize

    236KB

  • memory/3068-293-0x0000000002350000-0x000000000238B000-memory.dmp

    Filesize

    236KB

  • memory/3068-124-0x0000000002350000-0x000000000238B000-memory.dmp

    Filesize

    236KB

  • memory/3068-280-0x0000000002350000-0x000000000238B000-memory.dmp

    Filesize

    236KB

  • memory/3068-190-0x0000000002350000-0x000000000238B000-memory.dmp

    Filesize

    236KB

  • memory/3068-93-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/3068-269-0x0000000002350000-0x000000000238B000-memory.dmp

    Filesize

    236KB