Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-03-2024 22:00

General

  • Target

    b84b639b0153d1216fd29fde70acb39c.exe

  • Size

    301KB

  • MD5

    b84b639b0153d1216fd29fde70acb39c

  • SHA1

    636af0fc3cbaa18774c17266f391d0f3ee62932c

  • SHA256

    fcf545b1af226807c4636112257a99660eee8a803fa9e46f6a4fa1fe989d0d27

  • SHA512

    95b9e48693d4907d0dcacf44a2221039f0424408240a068482e4fab891d8c7eb78397604667b85de8cfe660d6800deb1d04498aeac55c5739d8c04919bbef4fa

  • SSDEEP

    6144:1xzYzaFXi17jklhtVG84jqfhdVG84jqfho:1NEu3VG84YXVG84Yy

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 12 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 6 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 6 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Drops file in Drivers directory 24 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 61 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 24 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 64 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 38 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 6 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies Control Panel 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 48 IoCs
  • Runs ping.exe 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b84b639b0153d1216fd29fde70acb39c.exe
    "C:\Users\Admin\AppData\Local\Temp\b84b639b0153d1216fd29fde70acb39c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • UAC bypass
    • Disables RegEdit via registry modification
    • Drops file in Drivers directory
    • Sets file execution options in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2252
    • C:\Windows\Fonts\Admin 6 - 3 - 2024\smss.exe
      "C:\Windows\Fonts\Admin 6 - 3 - 2024\smss.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2524
      • C:\Windows\Fonts\Admin 6 - 3 - 2024\smss.exe
        "C:\Windows\Fonts\Admin 6 - 3 - 2024\smss.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:2520
      • C:\Windows\Fonts\Admin 6 - 3 - 2024\Gaara.exe
        "C:\Windows\Fonts\Admin 6 - 3 - 2024\Gaara.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Sets file execution options in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Sets desktop wallpaper using registry
        • Drops file in Windows directory
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1112
        • C:\Windows\Fonts\Admin 6 - 3 - 2024\smss.exe
          "C:\Windows\Fonts\Admin 6 - 3 - 2024\smss.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:2296
        • C:\Windows\Fonts\Admin 6 - 3 - 2024\Gaara.exe
          "C:\Windows\Fonts\Admin 6 - 3 - 2024\Gaara.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1744
        • C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe
          "C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Disables RegEdit via registry modification
          • Drops file in Drivers directory
          • Sets file execution options in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops desktop.ini file(s)
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in System32 directory
          • Sets desktop wallpaper using registry
          • Drops file in Windows directory
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1900
          • C:\Windows\Fonts\Admin 6 - 3 - 2024\smss.exe
            "C:\Windows\Fonts\Admin 6 - 3 - 2024\smss.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:1132
          • C:\Windows\Fonts\Admin 6 - 3 - 2024\Gaara.exe
            "C:\Windows\Fonts\Admin 6 - 3 - 2024\Gaara.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:1564
          • C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe
            "C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:2892
          • C:\Windows\SysWOW64\drivers\Kazekage.exe
            C:\Windows\system32\drivers\Kazekage.exe
            5⤵
            • Modifies WinLogon for persistence
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops desktop.ini file(s)
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in System32 directory
            • Sets desktop wallpaper using registry
            • Drops file in Windows directory
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1184
            • C:\Windows\Fonts\Admin 6 - 3 - 2024\smss.exe
              "C:\Windows\Fonts\Admin 6 - 3 - 2024\smss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:2384
            • C:\Windows\Fonts\Admin 6 - 3 - 2024\Gaara.exe
              "C:\Windows\Fonts\Admin 6 - 3 - 2024\Gaara.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:2596
            • C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe
              "C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1792
            • C:\Windows\SysWOW64\drivers\Kazekage.exe
              C:\Windows\system32\drivers\Kazekage.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2352
            • C:\Windows\SysWOW64\drivers\system32.exe
              C:\Windows\system32\drivers\system32.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Disables RegEdit via registry modification
              • Drops file in Drivers directory
              • Sets file execution options in registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops desktop.ini file(s)
              • Enumerates connected drives
              • Drops autorun.inf file
              • Drops file in System32 directory
              • Sets desktop wallpaper using registry
              • Drops file in Windows directory
              • Modifies Control Panel
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2140
              • C:\Windows\Fonts\Admin 6 - 3 - 2024\smss.exe
                "C:\Windows\Fonts\Admin 6 - 3 - 2024\smss.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:1628
              • C:\Windows\Fonts\Admin 6 - 3 - 2024\Gaara.exe
                "C:\Windows\Fonts\Admin 6 - 3 - 2024\Gaara.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:344
              • C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe
                "C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:320
              • C:\Windows\SysWOW64\drivers\Kazekage.exe
                C:\Windows\system32\drivers\Kazekage.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1556
              • C:\Windows\SysWOW64\drivers\system32.exe
                C:\Windows\system32\drivers\system32.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1592
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • Runs ping.exe
                PID:2436
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • Runs ping.exe
                PID:1512
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • Runs ping.exe
                PID:804
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • Runs ping.exe
                PID:1496
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • Runs ping.exe
                PID:2440
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • Runs ping.exe
                PID:2792
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:1496
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:984
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:2792
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:2892
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:2924
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:2580
          • C:\Windows\SysWOW64\drivers\system32.exe
            C:\Windows\system32\drivers\system32.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:900
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:820
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:1096
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:2424
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:2664
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:1560
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:2592
        • C:\Windows\SysWOW64\drivers\Kazekage.exe
          C:\Windows\system32\drivers\Kazekage.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1252
        • C:\Windows\SysWOW64\drivers\system32.exe
          C:\Windows\system32\drivers\system32.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1684
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:2932
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:2952
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:1684
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:884
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:1180
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:2168
      • C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe
        "C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:2984
      • C:\Windows\SysWOW64\drivers\Kazekage.exe
        C:\Windows\system32\drivers\Kazekage.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:880
      • C:\Windows\SysWOW64\drivers\system32.exe
        C:\Windows\system32\drivers\system32.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3012
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:1956
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:540
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:2160
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:700
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:2684
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:2548
    • C:\Windows\Fonts\Admin 6 - 3 - 2024\Gaara.exe
      "C:\Windows\Fonts\Admin 6 - 3 - 2024\Gaara.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1372
    • C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe
      "C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:2128
    • C:\Windows\SysWOW64\drivers\Kazekage.exe
      C:\Windows\system32\drivers\Kazekage.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2548
    • C:\Windows\SysWOW64\drivers\system32.exe
      C:\Windows\system32\drivers\system32.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2708
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:2448
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:2744
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:1576
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:2200
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:992
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:1556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Admin Games\Readme.txt

    Filesize

    736B

    MD5

    bb5d6abdf8d0948ac6895ce7fdfbc151

    SHA1

    9266b7a247a4685892197194d2b9b86c8f6dddbd

    SHA256

    5db2e0915b5464d32e83484f8ae5e3c73d2c78f238fde5f58f9b40dbb5322de8

    SHA512

    878444760e8df878d65bb62b4798177e168eb099def58ad3634f4348e96705c83f74324f9fa358f0eff389991976698a233ca53e9b72034ae11c86d42322a76c

  • C:\Autorun.inf

    Filesize

    196B

    MD5

    1564dfe69ffed40950e5cb644e0894d1

    SHA1

    201b6f7a01cc49bb698bea6d4945a082ed454ce4

    SHA256

    be114a2dbcc08540b314b01882aa836a772a883322a77b67aab31233e26dc184

    SHA512

    72df187e39674b657974392cfa268e71ef86dc101ebd2303896381ca56d3c05aa9db3f0ab7d0e428d7436e0108c8f19e94c2013814d30b0b95a23a6b9e341097

  • C:\Windows\Fonts\Admin 6 - 3 - 2024\Gaara.exe

    Filesize

    301KB

    MD5

    84543a573948538bea3828b0240690a1

    SHA1

    2aad206b702643e8fe78635849be15192fac2462

    SHA256

    6159524308890ae902a88457c3d5f13df2cf86a437ecdadbddc0649dd9b5d639

    SHA512

    1bd398b5043b027adde4adb5e7ce4846e28dbe1bed1c73c0089b0af5584992f81ed837af1f6052fdf9113d08e89c618107134bd660b80504b0485f6247e1acfe

  • C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe

    Filesize

    128KB

    MD5

    706c2a0516db0af2b2dd12fdca9e34d5

    SHA1

    90b61c5e76d261a3c72a9bf31ca7f16b65fe1aca

    SHA256

    a0adcb727d425c0b28e0efdcbfcbd5e299b7e75a06d2ba496dfa760126d4c97e

    SHA512

    8c84b2bb4adc658c15f046dc9e922e5e52bacf933fbb0ad780ea9b7cb63e0b15998a420d13ef219a772485fc88dad787ce81dc45540f55d0ac429087f5f7b6dc

  • C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe

    Filesize

    64KB

    MD5

    d31f31884db841d7323d5495ddc0133f

    SHA1

    e81309a6876d956648a6f37e5d54f167f897be41

    SHA256

    020437384e8aa377efa59df965b6f91ac89845c133a36f2099f47700df9784f4

    SHA512

    d242a5988ddc2afcedcd22b55505362a5c43893c7841ec085115803406adebc7e09543039ef0203e7b3aef266a9e1c7ca4c1232ccf8ec43c2f4558a77843752b

  • C:\Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe

    Filesize

    301KB

    MD5

    da599e5c1e09812852cd070b38f5e30b

    SHA1

    7f10708b649ccb89521c49e22ff29119348c6cd7

    SHA256

    7b0fb06376693a45c76a8f7925df751dd63babfb84bdb0c1b38a7e72d596e02e

    SHA512

    655d52aec4915f553d55c20158e9e295504f9903e6665bffec64cba1581678f1b79b69b8747eeadc2c58595dc6f0379e5fc7b51a4a4b099e39f5828c4e76f7f2

  • C:\Windows\Fonts\Admin 6 - 3 - 2024\smss.exe

    Filesize

    301KB

    MD5

    298e1bbbebb8cfeb6b825d2efc75ca33

    SHA1

    add3cc5462a6e63901d06e2b0537f9a182b45f3e

    SHA256

    5da0f8671ae6d59705faa574d4d2b0a31d6d58f2f09638de68de35fa62a1e363

    SHA512

    ab39d79e986e1edb366548fe3a911a010138dec4ae35d7127ed4afa867ec3693c856fcaa021925bc90a46e793af6cc0cadf3e8b3b5b46ab3c50ac8e5bd4770af

  • C:\Windows\Fonts\The Kazekage.jpg

    Filesize

    1.4MB

    MD5

    d6b05020d4a0ec2a3a8b687099e335df

    SHA1

    df239d830ebcd1cde5c68c46a7b76dad49d415f4

    SHA256

    9824b98dab6af65a9e84c2ea40e9df948f9766ce2096e81feecad7db8dd6080a

    SHA512

    78fd360faa4d34f5732056d6e9ad7b9930964441c69cf24535845d397de92179553b9377a25649c01eb5ac7d547c29cc964e69ede7f2af9fc677508a99251fff

  • C:\Windows\SysWOW64\6-3-2024.exe

    Filesize

    301KB

    MD5

    69ed09a376b65c552e4caf02fb8f48aa

    SHA1

    73d681d01a21f6a91891f0972f4c3d2aef0f49c4

    SHA256

    f76b487d4b11b7ab3ac135120010177c1315b022f1878d6d4e8d0b44748f121d

    SHA512

    ae20f5504ae417e13dafa4938817fb816429a0e4965bef5c3290f5b937f64d79cf822b3ff1e0e2577048afbfcdec5d07304488a9aaf42cd546b44c4fe15c9db8

  • C:\Windows\SysWOW64\6-3-2024.exe

    Filesize

    301KB

    MD5

    26f8440b852aef97095e567b43a5716a

    SHA1

    c13f38d60a9818809f4f1acc1309f114ecc5736b

    SHA256

    2685842d263da6a0e9d92684d4bb187ccb6366f630f2e1edf51c021b14ef5271

    SHA512

    b92c613227fe5d42506b375ca3b96d6d0acc3dc491a9fae2feaa4af2b1c8b9b901e04a92fd387572a6e0595770149b1e150bd8edf2b733cbe2281d533e1ec6d8

  • C:\Windows\SysWOW64\6-3-2024.exe

    Filesize

    301KB

    MD5

    a99c4d66df5ea1ad057b33964d29ec6d

    SHA1

    e2facf39ddc1bd6a1c377cb8b063a9c12d6ad672

    SHA256

    ac53f31deba8eacfce408917a1865e301550566a39d5e15514349ec7d91ef239

    SHA512

    53f1ede092f177e5e3397e780046b8c6f3b6c2492b011ec097d59a3625496591ad7691f2fb9c2b899e46dfd3cbd7476ced292076dae07ed77cc1a69cb7b3850b

  • C:\Windows\SysWOW64\Desktop.ini

    Filesize

    65B

    MD5

    64acfa7e03b01f48294cf30d201a0026

    SHA1

    10facd995b38a095f30b4a800fa454c0bcbf8438

    SHA256

    ba8159d865d106e7b4d0043007a63d1541e1de455dc8d7ff0edd3013bd425c62

    SHA512

    65a9b2e639de74a2a7faa83463a03f5f5b526495e3c793ec1e144c422ed0b842dd304cd5ff4f8aec3d76d826507030c5916f70a231429cea636ec2d8ab43931a

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    301KB

    MD5

    7300c58d69ba7e897b781fba46652fa4

    SHA1

    b8755b18a1ecc13c980c852011e3ed862079f05d

    SHA256

    de23b7089fac35be7da527300838b5cf2d90a62ca003d48484509b935591a44b

    SHA512

    be7a92a1f47b8e31468dae9de643f9cbcd40396ca0b839ba6b7a90866f1e5c57f341f74816b924322ca45f390e64bdb6bda4e853b549076cd497bb48ea323051

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    301KB

    MD5

    ddbe8b9600d00baca00a2de67f1b874e

    SHA1

    2d67f6f44a827f88eef73653815120c8f5be53c3

    SHA256

    e00fced673987805b8efc29b67f9993bc3d6b85180cb70ff1f68ac37c6b466c5

    SHA512

    131505c7a46c561d04950330a9994a8cd36fda78bae9bfabb36a37491cf5968411c357c724fe24498af5ab150e25aa21347a0399f8797565a231359f3e826f48

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    192KB

    MD5

    f160f7e9d1f1d39994d4424babf407d8

    SHA1

    c6e748ca5dd670afda51294330e4da584985c718

    SHA256

    a230cc39e778e430730a9409b80632443b4065d07315a870bb69ea5c2ef6cf8d

    SHA512

    4ca292d7cde34fd4913f56659748fe0ed21677f1ee4016460f0da50161bac071f13321683c7f0e3581566fd7f2bd4d74a11b49e8a3fae567a5ab264b7412573a

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    128KB

    MD5

    fd4612e7ab6ded60a821cd26c39027af

    SHA1

    43c3448844bfc18c1e10c65edc3da978d278d24d

    SHA256

    ab8bca625b6de0ad020fa161b206b1bb4ebb9dee7ca453581df045f6567245df

    SHA512

    183173eba38f7b30cb6ee4e23e2ca70bf2372a743af7b58251e2d72ddcf82ebd987b5708b30b14d246d67bab3ade66b943caba222c0d57848ee22ffcd5e53f19

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    301KB

    MD5

    1c0b8f7d8dd0c217e992430edcef6fb8

    SHA1

    79c93f3dd8396464239f046d98b70799149cabd9

    SHA256

    079d82f31d06054ef905e837bce969e5ae8f25ad9b18e772e25f8bfcfbc4b5d2

    SHA512

    f8357214cac36d30e5b9698ef3fab5a3ecd50bfba4fc109c72f822f1ac367cb241818ee73983b741f55c2db59954a221b66321089bbf589f2727e7b9aecd2067

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    301KB

    MD5

    dd0b97c1c62a640adb1e05d42574a665

    SHA1

    cddd1f515c4c3b544483d7e6321fb283260acf3f

    SHA256

    fd2353cc42fffed1c5c8ca004e6638d30c351aaba40cf22eb4fbe99e2f4546cf

    SHA512

    48306c504d95832016796a7487e57b7d513b646350f6bff93f0343d083d6e3c4fc14c44b4bae29f870db0d1f6ad6e8e1093f731cd29857f9c431e5634b2e3191

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    301KB

    MD5

    95e197870f05d7c395e027082e02ee53

    SHA1

    0ea32f91de2f9c15a4a3b1d9d9994a93c5bd4cd3

    SHA256

    99edbe2ad4cb3285c026446da47243b81d81bff6175ad7c833269d9c23a27ca6

    SHA512

    197b1a0a9d8ac42b5ffe3a011ebe34eb834408918273ee21fd731f88efbd3a801a3f6aca983e8b3d662ceac2e62d3769f37bcd0845492dc6ed6226fcf6d61943

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    301KB

    MD5

    78dc773328f66d1f1e489f8b45bd16c4

    SHA1

    fd32ad134b9fb7caf8259f12574df2a87335b66a

    SHA256

    b55b6250cfa88b267c6110c096579a73796db41e7175e9276088320e2784618b

    SHA512

    fcc718d4976d1eb6e4d34a50b4739e1b846c23bc13f8f46f667463cef639c05d6d51373d9bcd70c76e16e499ba3000bb166b5441674a018af6c52a070aa80e44

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    301KB

    MD5

    74e253ee0292989c824f2b427cf73664

    SHA1

    872c4c20e2cfe8ce5ab4c12c3b6ff10b7cb5173c

    SHA256

    e8b22116c5e57eabc95273a481dd4cb57a7231503dd9b69776e4c43d313d9312

    SHA512

    ad6ea7f4bb433236de6827ff0429a2295f9e354b063c4c3029dbcf74c0270f2bba216429c7333464cb1b6b1db3da121eeae36ca2d4db5a2575c2e96863521c1b

  • C:\Windows\msvbvm60.dll

    Filesize

    378KB

    MD5

    8c9154076e706a43c468f86b76ed0ea6

    SHA1

    0e8eb334cc8f8dd41d9dde2ac691b2d87a1f284f

    SHA256

    5d91c3ccebf243eb9af0c91d900cb4b241422e54a206c6d0da8897872db6f33d

    SHA512

    60cf9174b1d5908d2a5409a26b6a5a34539d748b1d52c8cacf0696b516e9fea7172740345cf39bb7f512f3bd11ece29cc5d72083f6b3e6605c1f840d0367c0cf

  • C:\Windows\system\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • F:\Gaara.exe

    Filesize

    301KB

    MD5

    b84b639b0153d1216fd29fde70acb39c

    SHA1

    636af0fc3cbaa18774c17266f391d0f3ee62932c

    SHA256

    fcf545b1af226807c4636112257a99660eee8a803fa9e46f6a4fa1fe989d0d27

    SHA512

    95b9e48693d4907d0dcacf44a2221039f0424408240a068482e4fab891d8c7eb78397604667b85de8cfe660d6800deb1d04498aeac55c5739d8c04919bbef4fa

  • \Windows\Fonts\Admin 6 - 3 - 2024\csrss.exe

    Filesize

    301KB

    MD5

    830f8ba2ae70df0138a02093caca4a3b

    SHA1

    3b5222c8c1951dbbfa4df1515d7241daf3f62f9e

    SHA256

    1aafd335df45b7b7fb7d11147669bc7304afad2a0065c60ef6ed088ab42bed3d

    SHA512

    1cf28fdac97cda1acd67bd35ed94e5944132af493492528a3d40a16fee625a2f1cf15779fd8de2430b299f756ae5dd7622d11da06b76c8a695f610d9dffad4e4

  • \Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    256KB

    MD5

    2b94b493bc0cb9f7d6a9a91a26dd0338

    SHA1

    9226654a0d09b866002db9037b8bf146719e2e81

    SHA256

    22e1c8dddcc80cb4f8e53235e0b89acb5c1d71e8cf3321e9f63bfc3d29deba02

    SHA512

    4bb19a1598a36b1c4d0a5b82a40c1adc497cba3ba1b5c2e9f2f4d95dfb6421219b0340a497050de8bdb6d00c5844a7c5f98b2d7e23669c5535aa7a30c86e61af

  • memory/320-271-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/344-267-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/880-309-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/900-288-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1112-125-0x00000000006D0000-0x00000000006FB000-memory.dmp

    Filesize

    172KB

  • memory/1112-292-0x00000000006D0000-0x00000000006FB000-memory.dmp

    Filesize

    172KB

  • memory/1112-226-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1112-246-0x00000000006D0000-0x00000000006FB000-memory.dmp

    Filesize

    172KB

  • memory/1112-93-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1132-181-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1132-178-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1184-278-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1184-232-0x00000000005C0000-0x00000000005EB000-memory.dmp

    Filesize

    172KB

  • memory/1184-238-0x00000000005C0000-0x00000000005EB000-memory.dmp

    Filesize

    172KB

  • memory/1184-203-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1184-284-0x00000000005C0000-0x00000000005EB000-memory.dmp

    Filesize

    172KB

  • memory/1184-282-0x00000000005C0000-0x00000000005EB000-memory.dmp

    Filesize

    172KB

  • memory/1252-295-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1556-274-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1564-185-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1592-283-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1592-281-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1628-264-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1684-299-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1744-134-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1792-237-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1900-285-0x0000000000430000-0x000000000045B000-memory.dmp

    Filesize

    172KB

  • memory/1900-275-0x0000000000430000-0x000000000045B000-memory.dmp

    Filesize

    172KB

  • memory/1900-276-0x0000000000430000-0x000000000045B000-memory.dmp

    Filesize

    172KB

  • memory/1900-260-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1900-263-0x0000000000430000-0x000000000045B000-memory.dmp

    Filesize

    172KB

  • memory/1900-202-0x0000000000430000-0x000000000045B000-memory.dmp

    Filesize

    172KB

  • memory/1900-146-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2140-296-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2140-302-0x0000000000370000-0x000000000039B000-memory.dmp

    Filesize

    172KB

  • memory/2140-279-0x0000000000370000-0x000000000039B000-memory.dmp

    Filesize

    172KB

  • memory/2140-247-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2140-306-0x0000000000370000-0x000000000039B000-memory.dmp

    Filesize

    172KB

  • memory/2140-268-0x0000000000370000-0x000000000039B000-memory.dmp

    Filesize

    172KB

  • memory/2252-143-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2252-172-0x00000000004A0000-0x00000000004CB000-memory.dmp

    Filesize

    172KB

  • memory/2252-37-0x00000000004A0000-0x00000000004CB000-memory.dmp

    Filesize

    172KB

  • memory/2252-39-0x00000000004A0000-0x00000000004CB000-memory.dmp

    Filesize

    172KB

  • memory/2252-0-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2296-128-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2296-129-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2352-241-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2384-227-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2520-81-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2524-310-0x0000000000510000-0x000000000053B000-memory.dmp

    Filesize

    172KB

  • memory/2524-91-0x0000000000510000-0x000000000053B000-memory.dmp

    Filesize

    172KB

  • memory/2524-88-0x0000000000510000-0x000000000053B000-memory.dmp

    Filesize

    172KB

  • memory/2524-188-0x0000000000510000-0x000000000053B000-memory.dmp

    Filesize

    172KB

  • memory/2524-174-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2524-176-0x0000000000510000-0x000000000053B000-memory.dmp

    Filesize

    172KB

  • memory/2524-40-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2524-304-0x0000000000510000-0x000000000053B000-memory.dmp

    Filesize

    172KB

  • memory/2524-200-0x0000000000510000-0x000000000053B000-memory.dmp

    Filesize

    172KB

  • memory/2524-76-0x0000000000510000-0x000000000053B000-memory.dmp

    Filesize

    172KB

  • memory/2596-234-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2596-233-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2892-192-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2892-189-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2984-303-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB