Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    108s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/01/2024, 11:58

General

  • Target

    10ff65f6e1cd534ba15eb6e44d9541b4.exe

  • Size

    66KB

  • MD5

    10ff65f6e1cd534ba15eb6e44d9541b4

  • SHA1

    d5088e7f947a0b0fd86d46b7f65d595115e39484

  • SHA256

    3dced41060e1f11558c6538ea4dfcbd6511000d03f23792a45f5f1f3ea5503a2

  • SHA512

    f63e3e9a4e50a6adc61706a639b2d91a7f35862ddc2cece5e168d49a29576fa181bfe021420a1ed3cca117f103b2e3c3621aba1afc8c3d0c39c37a6bb2ebee6a

  • SSDEEP

    1536:o7OE59Vyzrc8K3WgFtKhJP+tcrVOXKzaJThZfaKhQiSEKNJh:WV5998K3WQ8fjEXKgZfnhfxuh

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 12 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 6 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 6 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Drops file in Drivers directory 24 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 18 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 24 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 64 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 39 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 6 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies Control Panel 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 51 IoCs
  • Runs ping.exe 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10ff65f6e1cd534ba15eb6e44d9541b4.exe
    "C:\Users\Admin\AppData\Local\Temp\10ff65f6e1cd534ba15eb6e44d9541b4.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • UAC bypass
    • Disables RegEdit via registry modification
    • Drops file in Drivers directory
    • Sets file execution options in registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4928
    • C:\Windows\Fonts\Admin 5 - 1 - 2024\Gaara.exe
      "C:\Windows\Fonts\Admin 5 - 1 - 2024\Gaara.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:2316
    • C:\Windows\SysWOW64\drivers\system32.exe
      C:\Windows\system32\drivers\system32.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1256
    • C:\Windows\SysWOW64\drivers\Kazekage.exe
      C:\Windows\system32\drivers\Kazekage.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4492
    • C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe
      "C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:876
      • C:\Windows\System32\Conhost.exe
        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        3⤵
          PID:1904
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\smss.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\smss.exe"
        2⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Sets file execution options in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Sets desktop wallpaper using registry
        • Drops file in Windows directory
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:3100
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          3⤵
          • Runs ping.exe
          PID:3808
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          3⤵
          • Runs ping.exe
          PID:412
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          3⤵
          • Runs ping.exe
          PID:3744
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          3⤵
          • Runs ping.exe
          PID:3168
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        2⤵
        • Runs ping.exe
        PID:5024
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        2⤵
        • Runs ping.exe
        PID:548
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        2⤵
        • Runs ping.exe
        PID:4360
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        2⤵
        • Runs ping.exe
        PID:4468
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        2⤵
        • Runs ping.exe
        PID:2716
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        2⤵
        • Runs ping.exe
        PID:2688
    • C:\Windows\SysWOW64\drivers\system32.exe
      C:\Windows\system32\drivers\system32.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1100
    • C:\Windows\SysWOW64\drivers\Kazekage.exe
      C:\Windows\system32\drivers\Kazekage.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3756
    • C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe
      "C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:2784
    • C:\Windows\SysWOW64\drivers\system32.exe
      C:\Windows\system32\drivers\system32.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3636
    • C:\Windows\SysWOW64\drivers\Kazekage.exe
      C:\Windows\system32\drivers\Kazekage.exe
      1⤵
        PID:4092
      • C:\Windows\SysWOW64\drivers\system32.exe
        C:\Windows\system32\drivers\system32.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3784
      • C:\Windows\SysWOW64\drivers\system32.exe
        C:\Windows\system32\drivers\system32.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3700
      • C:\Windows\SysWOW64\drivers\Kazekage.exe
        C:\Windows\system32\drivers\Kazekage.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:224
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:1248
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\Gaara.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\Gaara.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:1584
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\smss.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\smss.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:4428
      • C:\Windows\SysWOW64\drivers\system32.exe
        C:\Windows\system32\drivers\system32.exe
        1⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Sets file execution options in registry
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Sets desktop wallpaper using registry
        • Drops file in Windows directory
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4384
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          2⤵
          • Runs ping.exe
          PID:1492
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          2⤵
          • Runs ping.exe
          PID:3136
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          2⤵
          • Runs ping.exe
          PID:5072
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          2⤵
          • Runs ping.exe
          PID:1156
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          2⤵
          • Runs ping.exe
          PID:3528
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          2⤵
          • Runs ping.exe
          PID:4360
      • C:\Windows\SysWOW64\drivers\Kazekage.exe
        C:\Windows\system32\drivers\Kazekage.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:392
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:3672
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\Gaara.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\Gaara.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:2052
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\smss.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\smss.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:3480
      • C:\Windows\SysWOW64\drivers\Kazekage.exe
        C:\Windows\system32\drivers\Kazekage.exe
        1⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Sets file execution options in registry
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Sets desktop wallpaper using registry
        • Drops file in Windows directory
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:376
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          2⤵
          • Runs ping.exe
          PID:3580
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          2⤵
          • Runs ping.exe
          PID:1328
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          2⤵
          • Runs ping.exe
          PID:940
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          2⤵
          • Runs ping.exe
          PID:3436
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          2⤵
          • Runs ping.exe
          PID:876
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          2⤵
          • Runs ping.exe
          PID:2688
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:4912
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\Gaara.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\Gaara.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:4328
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\smss.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\smss.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:3884
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe"
        1⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Sets file execution options in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Sets desktop wallpaper using registry
        • Drops file in Windows directory
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4920
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          2⤵
          • Runs ping.exe
          PID:4528
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          2⤵
          • Runs ping.exe
          PID:3712
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          2⤵
          • Runs ping.exe
          PID:1904
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          2⤵
          • Runs ping.exe
          PID:2476
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          2⤵
          • Runs ping.exe
          PID:4528
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          2⤵
          • Runs ping.exe
          PID:3424
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\Gaara.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\Gaara.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:2520
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\smss.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\smss.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:4660
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\Gaara.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\Gaara.exe"
        1⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Sets file execution options in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Sets desktop wallpaper using registry
        • Drops file in Windows directory
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:744
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          2⤵
          • Runs ping.exe
          PID:2524
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          2⤵
          • Runs ping.exe
          PID:2344
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          2⤵
          • Runs ping.exe
          PID:516
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          2⤵
          • Runs ping.exe
          PID:3460
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          2⤵
          • Runs ping.exe
          PID:3744
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          2⤵
          • Runs ping.exe
          PID:1464
      • C:\Windows\Fonts\Admin 5 - 1 - 2024\smss.exe
        "C:\Windows\Fonts\Admin 5 - 1 - 2024\smss.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:4092
      • C:\Windows\System32\Conhost.exe
        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        1⤵
          PID:3808

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\Fonts\Admin 5 - 1 - 2024\Gaara.exe

          Filesize

          31KB

          MD5

          2f779017e2684acbc69894a9dcaf9f0d

          SHA1

          2ee641b0925e1afd954c82294ddbf5dbec4825ab

          SHA256

          ffee4f12a9a70942ce35bae686c04bcb5a6cdc3ce21cff80fea4187138668685

          SHA512

          714efcf1aa1e809f1bfa3260cffc2bf74636e92023d43df59c1cf51f39134401c55429cc8bb1bf3dd90a9efbc7818dfc784e67e6991b76910c0103137faf53a4

        • C:\Windows\Fonts\Admin 5 - 1 - 2024\Gaara.exe

          Filesize

          66KB

          MD5

          8274fc75f14409f2b6a848e29988017e

          SHA1

          cd35575f7081a6174349e8faa1bcec96560747a5

          SHA256

          52dbc87a62b75aa11824aafd722354a791c30bfbc16d7bd5fdaec110eca42812

          SHA512

          47e7ad6bcfec35717dd087172fe126aea6c391c08e57c56a6dee9d1eb43c8c9f6bf137c10d80ef64b48c1f4ee32b55b39e9881a8a563496e6842d9a7355de320

        • C:\Windows\Fonts\Admin 5 - 1 - 2024\MSVBVM60.dll

          Filesize

          161KB

          MD5

          cf0efba857bf59cc17fc0450a77340fe

          SHA1

          3830e7c2ea02a53c31a2bf74e19a542fe5d46ecf

          SHA256

          75861d19990898d12137152be8f7b461f22874162538d2cee8440e34ec9b82a1

          SHA512

          77a2fb740119115353dd4009ad763d7de7d68f1bc158266c2cce1eab440d2ac6b06195e6c479b9bfac6362b4740ccf8749ac41be84a3695d71ebb7de5c533789

        • C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe

          Filesize

          15KB

          MD5

          6d711bf7df3a1cfa964205a7d0a60d68

          SHA1

          4217295d4e91a5b9bc2a6fccbf5635bcb3f6708f

          SHA256

          1a9625a8635b357e4b42ae3c1e4b9ee20ec1b6053dbf8e1d438703b4cc04ecc2

          SHA512

          5fb8c7490f9909dd56029bf18acd35458a833e59c8b5427a54f1b9af141f958cd4be3ed8ba0c4516c16a06bb9a0182031bbba788ac452bda82917a7c10825d52

        • C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe

          Filesize

          66KB

          MD5

          218fdc971544d8f3c61dcd559f935f21

          SHA1

          48baf1913b47c69690c03e9928cc112bf47578b9

          SHA256

          b65c8ef3a80f338f8d4daab6f0b0778aff32379eb3e9a1d1cefc1a9e139ea3e3

          SHA512

          ebf04da9c9965f77a22678c731f42bf459fdaa5ce4a9227a45af88e3d477459a887061e711716600087190511be4eaa7662bac310556e38dcb1a67a66e12cf9a

        • C:\Windows\Fonts\Admin 5 - 1 - 2024\csrss.exe

          Filesize

          66KB

          MD5

          465283997ebd78b19d1c5bbf097aee07

          SHA1

          062f299d7fa9bc2272ee2d223618e456e347c36b

          SHA256

          1c1f7903ed10a2c4975084c9401d14f61f0d344f672dad7d6ca0cb61f61d9586

          SHA512

          57acbbb557cc81fc00b710b7f37aa79dcdd6b236d7cf61db5ab46dd3fd8a79bd52ab42c00badbd24495e7ceb733c5945286510c29999ecc634b633008a5d1f7e

        • C:\Windows\Fonts\Admin 5 - 1 - 2024\msvbvm60.dll

          Filesize

          65KB

          MD5

          fd8191efb6b9e27454023d6e4111c2f5

          SHA1

          2ca5bfeb5ea510c7abcaf229ed408cc534c889e5

          SHA256

          d6f8e180fda2b8df4a028d71fbb0c344b1fdf42c7d7217075ea762d6b3158caf

          SHA512

          ebb63af1f92fc8fa9bf0ff6ab7656137a186d712f40706f2ab0d1c72ea167cb43f4bc099cadc6013c7e4fe5f824c075f81936fadedbc83be005f9c27266102d5

        • C:\Windows\Fonts\Admin 5 - 1 - 2024\smss.exe

          Filesize

          56KB

          MD5

          fcd5abdef677b26cd52384ff0de3bff7

          SHA1

          ff6a92538a9ba78ad010fefeb07e209dc90b717a

          SHA256

          608be666ba45de5d2a602a035a7d78b896adbbae72da593019934316ad16de7e

          SHA512

          564a74ec4e150fa6d1a6be175d468815b476493f1740788f88c0921014dcf2cd559e31db47e66756ead9b02dadb5a9bb9f74f6c14e3bc9abd618fdc7e302c531

        • C:\Windows\Fonts\Admin 5 - 1 - 2024\smss.exe

          Filesize

          66KB

          MD5

          d6e680c95b50ccaa7c42ef604b97decf

          SHA1

          b2313997870c0349d00dea7b7e72de79347f2f41

          SHA256

          08be2665703d130715a9042f3ae605ff9ab479857a2e07c6447a1bd0869bc275

          SHA512

          a5b573fd9ff42cad2a633dbb4f142cd8cf2f5ad1c74e9e5eead222b255ef9939da2181d5917f2c6f4e7b113c92e723f30048cb55e9dde7b8c23e92ba1e804524

        • C:\Windows\Fonts\The Kazekage.jpg

          Filesize

          128KB

          MD5

          bbd836c37374bd25563c663cf8198390

          SHA1

          7e55b6becc50387a17551c04338f3e35171144c3

          SHA256

          6d77cb251805c918c270752ab76e7c9349a5f7da8baf49c21ad17532b5410eb6

          SHA512

          5fca6d042f0b2282a8bb2b6404e0af083ba90665799daa2bc1b3ccbe1fcb95dc1c5f8422c7309d0fae4ac7d6b6951c250a44f4f182b06f82bc2903c01e0685e3

        • C:\Windows\Fonts\The Kazekage.jpg

          Filesize

          199KB

          MD5

          c497dfc47b57432965f2f960fe975b1b

          SHA1

          9e2c3205c3dfdb73146bf1e633ee59be900361e2

          SHA256

          0ed6fab630a91cccc35ca354f93d70ab1e210c1ba7e867e9f82dd69396848970

          SHA512

          629466c5dfcccd957b6ed12154049b9d512d69ff8062127e0ca192fe9e2ec9429ba71793771520c22aa23231271f72ba9c4f6ad26abad51381711804f2500099

        • C:\Windows\SysWOW64\5-1-2024.exe

          Filesize

          66KB

          MD5

          ad02794727a0cb5b5ea1754160b60bb8

          SHA1

          a823f23ffe0144c420780bf6770ddd8b1f682545

          SHA256

          83965bc97f36fa3f1b9265b957ab08416750e5cef3424d01384c76ede47dde3a

          SHA512

          699e83991d2c55ba547134d9af70da588b8070d21acf48a82c361b0c342748ba1e76e11f4737ccc0e3bc63620a2d094d1a84c137b50a88e9014b8ffde933b4eb

        • C:\Windows\SysWOW64\5-1-2024.exe

          Filesize

          66KB

          MD5

          aa2f405e6cddab394d04bc3babd91665

          SHA1

          93b7c34e52854d67ef1877bd0645ddde62004ec5

          SHA256

          9215a02322cd6bd2db54b73d5ba9437127a1bff415424ffb00c09a2864f9d0ee

          SHA512

          b7b07cb574997148442df1aa920f7979ee9aa7112febd6e9fdb9cabbccdff5c9776e07a2287721ebad2930e2b5eedbe62276421ba125ee0bf0b31e887c43f5e5

        • C:\Windows\SysWOW64\5-1-2024.exe

          Filesize

          65KB

          MD5

          18c7228d861c014095f9cb4c1eecf7a6

          SHA1

          73c4327c7bab195b792424ebdcd1a351b6adc094

          SHA256

          252182d8bb4672cc7e2f51fdcc528420e350de0a178ab0d8a30b579bcf4d08bb

          SHA512

          68c863f04495351eba19223df27893f43d62e91191f9f03f8ff9d4456d541a07dc9388db5a30c2bc94931b0815ea9542c4147bf56b87bcda7a3cd06f7fcc7a8e

        • C:\Windows\SysWOW64\drivers\Kazekage.exe

          Filesize

          66KB

          MD5

          369154192189d39dc565e3a43c7e85a1

          SHA1

          46b8dddfd154da5ba0516408b70d24da9f3fa2ed

          SHA256

          fccd39bef385f42b5dd9e2cc9fcf494306a06bd90ff45961aaeee3194696bf57

          SHA512

          a973ae7280f3b24e448a9ef448135f504d1ca1ec3f61fe1d4a69f71bead4fbbd936500cb263ff36bec551d0f9ea3e42bcff86eb493f9638ef36794aa4748fba2

        • C:\Windows\SysWOW64\drivers\Kazekage.exe

          Filesize

          31KB

          MD5

          f73bb70dda5e9df88ee94519ffc8b8a3

          SHA1

          20d2f9e42a6c34fe402fb6ffa5b3b7f29d915c5f

          SHA256

          59c1369594a5eff2cb860807cf4e8ae2fe089a0916f0dc78a6ee725b75bb879b

          SHA512

          5a6066cc8b73a150e39f4d81ede640d65ab233541685b12878900310168c4854f635b5a5b295338dafdbdf954c2117cd681a2060266dff81363b6140949c8f17

        • C:\Windows\SysWOW64\drivers\Kazekage.exe

          Filesize

          41KB

          MD5

          df97c3eb0d2e7efe02605ca2e68cb9c3

          SHA1

          497898d21f6457465dc2273596f0b390cc8c1bc4

          SHA256

          4baadfe51800676893d929e404bf855b19b6c84175bf047929d5c48450341e14

          SHA512

          34458d2d8c6c7dfeaaf5642c236a44c0a726622aec3af32d44feeb52e5f047b332d6d9fd5804dc96212fae8c357aedc5acf5ea52f43e41761ab10362c8b56372

        • C:\Windows\SysWOW64\drivers\system32.exe

          Filesize

          66KB

          MD5

          9434d5534a27dc76a036ef09e0bee7af

          SHA1

          5af0970e9cab657448f3ced48a9d7b0b0e0da976

          SHA256

          492dbc898ac0e5833f726483c05c2ad5e3ff932c565f62d7892d8a1cc63f35db

          SHA512

          da0e7f8c2bd6b7b100f0393ad8594f7fe70c6cba45c0cb7d688bc20dd334cd887f76cb6bfd7954b6bac3472bf66254e2fb950ab26e6a001555f6d2acdfae3ad3

        • C:\Windows\SysWOW64\drivers\system32.exe

          Filesize

          66KB

          MD5

          e59b7be6ec8fd86bc2dc649326210f48

          SHA1

          8cbc277c2e4f007601a972bbc1338d5beb18d57b

          SHA256

          98d97f54a54cc0d17fbb6236e60be658a7b98c8626afee304b87d9f18ac7613f

          SHA512

          7d7ab1a59b6603619d899bfaedc6b4679ae438edf2a8d2967a12e9082665806b90a24c1186d53fbc0b5239ccf7a2d85c7b59593a75fabfa8fc3476a39238b055

        • C:\Windows\SysWOW64\drivers\system32.exe

          Filesize

          63KB

          MD5

          38658c1631520307f80c4ad1306eb203

          SHA1

          01b723bae0bb64aee5850e5ea67a23b5e327ef84

          SHA256

          fb677711f601c794a81d67ca6c142943a41775bcf2fd4e7adef6e4f6a90811fa

          SHA512

          4e3e38c402f8959cf2f4737c75d6ab605ba801597421f3cd969c5783a3a38ec9b24edaaead2d436fbbcd68685c5db1f7d3a5f55648a7155dde76d9f84d1dccd2

        • C:\Windows\System\msvbvm60.dll

          Filesize

          147KB

          MD5

          08ff3ab313147f26e719b635415d9ac7

          SHA1

          633656374598ed7b35cb121f3a73c913bbbf7567

          SHA256

          62c55d55b0f77dadd4a25dcf8931e0415ac2a36518e9b9161ec83afcbdb38a63

          SHA512

          9ecfb8ee072653d64dc9c72f89f746072cbd07e7b1e273056abe42582ae820456f4076234d1df9a84b316f5b256ac8d28658e017050edfb94ee029de32ac832b

        • C:\Windows\msvbvm60.dll

          Filesize

          228KB

          MD5

          73c77e023cc500076123a7c99360ef0f

          SHA1

          45a11a6a078b17dae362e0f669b8c8ac4e29a1d1

          SHA256

          5c0c8e69dd90479c4192b7599c3ff345890c01e49da3bbe14a8823135d2b62b3

          SHA512

          39c1a38182cce6a80b20d987fbfff5a9056bbaa868aa574ed68527e830d39f8d7fed21cf5d09959dbda22bbfa1d6558f91275d0544775f335128ab0c606c1c00

        • C:\Windows\msvbvm60.dll

          Filesize

          33KB

          MD5

          a01da1695c364b6a796291c06561179f

          SHA1

          23d71a3eda712993e40427224107589d4378575b

          SHA256

          345ada0c90a7bfe5ad778debf36e03b2b1a5d2e957077b6a6553f0ca147e5536

          SHA512

          f16dd9ab3ac5e66dc2ee5af5702f8ae36d4710c639485f667d031f4d2583413adedb6523661751935125cb537ea42cccb4e346c13ec8338593b5ffac12bf1578

        • C:\Windows\system\msvbvm60.dll

          Filesize

          156KB

          MD5

          86a1ec7747c61c124acba50fe7e58fc5

          SHA1

          80d05f916fb5011b0bd1ff87053fc3c47d9651cf

          SHA256

          01d92a5040115bef6feb013eb9a7ad125ff8d8b46796c2686ac565fdc95ff073

          SHA512

          86e8a11b3c53a612eeb0e30b2d47f7eed5db69e8b020d67ae7c94b7fd31d453a2b6a0f082a48409a85ce678c842d43d72fa7a9a153b0e04bd665e2841e144602

        • memory/224-243-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/376-166-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/376-521-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/376-244-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/376-290-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/376-527-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/392-205-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/392-208-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/744-288-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/744-437-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/744-200-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/744-77-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/876-279-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/1100-273-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/1248-240-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/1256-285-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/1584-234-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/1584-237-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2052-199-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2316-272-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2316-276-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2520-120-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2784-265-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/3100-34-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/3100-436-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/3100-189-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/3100-287-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/3480-194-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/3636-259-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/3672-204-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/3700-246-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/3700-248-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/3756-269-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/3784-249-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/3784-252-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/3884-152-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4092-253-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4092-79-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4092-256-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4328-158-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4384-212-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4384-522-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4384-291-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4384-266-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4428-233-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4492-282-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4660-113-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4660-110-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4912-157-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4912-163-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4920-231-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4920-526-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4920-121-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4920-289-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4928-286-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4928-435-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4928-0-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4928-164-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB