Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 22:05

General

  • Target

    997d9073490f99d3ab201aab5dc7c0ffa14fa018a003d24495477758c83539a4.exe

  • Size

    3.0MB

  • MD5

    1138af762ea974c40591ecf18fc08510

  • SHA1

    748bf62069ad5e51063ce98fe1cc5b119de18bff

  • SHA256

    997d9073490f99d3ab201aab5dc7c0ffa14fa018a003d24495477758c83539a4

  • SHA512

    3559ef4ea08feb7a6a7255a6bffa9f8405ae0fb28e6ee6fc302c5f6eae1823b7d55ede073c4a8fe7149fbd587d63a655cc7fce422c4c8fe5555b07b49980e640

  • SSDEEP

    24576:PN7VG8rVG8tN7VG8WN7VG8rVG8tN7VG8YN7VG8rVG8tN7VG8kN7VG8rVG8tN7VGX:P55H5455H5i55H5m55H5055H5Q55H5s

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 12 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 6 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 6 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • UPX dump on OEP (original entry point) 54 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Drops file in Drivers directory 24 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 62 IoCs
  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 24 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 64 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 38 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 6 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies Control Panel 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 48 IoCs
  • Runs ping.exe 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 30 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\997d9073490f99d3ab201aab5dc7c0ffa14fa018a003d24495477758c83539a4.exe
    "C:\Users\Admin\AppData\Local\Temp\997d9073490f99d3ab201aab5dc7c0ffa14fa018a003d24495477758c83539a4.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • UAC bypass
    • Disables RegEdit via registry modification
    • Drops file in Drivers directory
    • Sets file execution options in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2884
    • C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe
      "C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2088
      • C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe
        "C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:2612
      • C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe
        "C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Sets file execution options in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Sets desktop wallpaper using registry
        • Drops file in Windows directory
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2472
        • C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe
          "C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1984
        • C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe
          "C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1188
        • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe
          "C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Disables RegEdit via registry modification
          • Drops file in Drivers directory
          • Sets file execution options in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops desktop.ini file(s)
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in System32 directory
          • Sets desktop wallpaper using registry
          • Drops file in Windows directory
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2536
          • C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe
            "C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:1712
          • C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe
            "C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:2272
          • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe
            "C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:2188
          • C:\Windows\SysWOW64\drivers\Kazekage.exe
            C:\Windows\system32\drivers\Kazekage.exe
            5⤵
            • Modifies WinLogon for persistence
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops desktop.ini file(s)
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in System32 directory
            • Sets desktop wallpaper using registry
            • Drops file in Windows directory
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1436
            • C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe
              "C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:284
            • C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe
              "C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:572
            • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe
              "C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1916
            • C:\Windows\SysWOW64\drivers\Kazekage.exe
              C:\Windows\system32\drivers\Kazekage.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2336
            • C:\Windows\SysWOW64\drivers\system32.exe
              C:\Windows\system32\drivers\system32.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Disables RegEdit via registry modification
              • Drops file in Drivers directory
              • Sets file execution options in registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops desktop.ini file(s)
              • Enumerates connected drives
              • Drops autorun.inf file
              • Drops file in System32 directory
              • Sets desktop wallpaper using registry
              • Drops file in Windows directory
              • Modifies Control Panel
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1056
              • C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe
                "C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:2092
              • C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe
                "C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:1560
              • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe
                "C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:844
              • C:\Windows\SysWOW64\drivers\Kazekage.exe
                C:\Windows\system32\drivers\Kazekage.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1628
              • C:\Windows\SysWOW64\drivers\system32.exe
                C:\Windows\system32\drivers\system32.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:400
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • Runs ping.exe
                PID:2736
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • Runs ping.exe
                PID:2500
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • Runs ping.exe
                PID:1744
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • Runs ping.exe
                PID:1732
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • Runs ping.exe
                PID:2080
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • Runs ping.exe
                PID:1668
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:1760
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:1564
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:2000
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:2800
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:2744
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:536
          • C:\Windows\SysWOW64\drivers\system32.exe
            C:\Windows\system32\drivers\system32.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:900
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:1684
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:1596
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:2980
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:784
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:1580
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:2312
        • C:\Windows\SysWOW64\drivers\Kazekage.exe
          C:\Windows\system32\drivers\Kazekage.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:3064
        • C:\Windows\SysWOW64\drivers\system32.exe
          C:\Windows\system32\drivers\system32.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2840
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:2812
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:2368
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:2872
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:2436
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:2316
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:2768
      • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe
        "C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:1564
      • C:\Windows\SysWOW64\drivers\Kazekage.exe
        C:\Windows\system32\drivers\Kazekage.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:884
      • C:\Windows\SysWOW64\drivers\system32.exe
        C:\Windows\system32\drivers\system32.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2312
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:2240
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:2300
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:3048
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:3052
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:1872
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:1860
    • C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe
      "C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1836
    • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe
      "C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:2960
    • C:\Windows\SysWOW64\drivers\Kazekage.exe
      C:\Windows\system32\drivers\Kazekage.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3028
    • C:\Windows\SysWOW64\drivers\system32.exe
      C:\Windows\system32\drivers\system32.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2152
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:1992
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:2932
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:2096
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:2308
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:2412
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:1804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Admin Games\Readme.txt

    Filesize

    736B

    MD5

    bb5d6abdf8d0948ac6895ce7fdfbc151

    SHA1

    9266b7a247a4685892197194d2b9b86c8f6dddbd

    SHA256

    5db2e0915b5464d32e83484f8ae5e3c73d2c78f238fde5f58f9b40dbb5322de8

    SHA512

    878444760e8df878d65bb62b4798177e168eb099def58ad3634f4348e96705c83f74324f9fa358f0eff389991976698a233ca53e9b72034ae11c86d42322a76c

  • C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe

    Filesize

    3.0MB

    MD5

    71767b4f0bf4cde562a1d309becf4482

    SHA1

    84610be17ec86610e1deedc271e63f85db1ca79b

    SHA256

    ece258824cd703f0356d53d6e1be048257d81c7329eb5d3ebeb372c6876c80d3

    SHA512

    8cdb1ec4ccb70b240a2ca14e2a076b5e9e7886e286c3fe9a1313c4d3915ad10f7b198bd5e6c6b9d48cbb0411b778aa1aa5a2c5951c8e37e2a832d6972d7c5ce1

  • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe

    Filesize

    3.0MB

    MD5

    1138af762ea974c40591ecf18fc08510

    SHA1

    748bf62069ad5e51063ce98fe1cc5b119de18bff

    SHA256

    997d9073490f99d3ab201aab5dc7c0ffa14fa018a003d24495477758c83539a4

    SHA512

    3559ef4ea08feb7a6a7255a6bffa9f8405ae0fb28e6ee6fc302c5f6eae1823b7d55ede073c4a8fe7149fbd587d63a655cc7fce422c4c8fe5555b07b49980e640

  • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe

    Filesize

    3.0MB

    MD5

    1753650f12a44688257e074a255a5bce

    SHA1

    db58fd8d0e1b973d3590787e9518c176d291a1c4

    SHA256

    6ba171c79cf5bd2677b36306ee2f634d738867728f6b76a9e7da66d032352a6b

    SHA512

    01f43c6f5fa022a3566ad09ea1d215199eba688b601f67a9cbb41e3c2564d3db5a0a551132c4a840a8cd169e19ce7bdfd97c43dea2886b4f790e4b1b97f1e236

  • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe

    Filesize

    3.0MB

    MD5

    da5f7259018abd015b807e49a7756986

    SHA1

    570a0ff95c5bc0cbcdbafebb14a5eccfb1aa15fa

    SHA256

    7e6da3a6f0baa54ff0328ea563655ccd1d1dce79aebc81f91dfd49ef7269669c

    SHA512

    2c885b102572df2e4722753be0b0a0dcb9ab672693b61976b44df50cd15b9c5c8f1734d19d41c28207b962f937ca81661046ecf22c3659886a04a4692e5ee055

  • C:\Windows\Fonts\The Kazekage.jpg

    Filesize

    1.4MB

    MD5

    d6b05020d4a0ec2a3a8b687099e335df

    SHA1

    df239d830ebcd1cde5c68c46a7b76dad49d415f4

    SHA256

    9824b98dab6af65a9e84c2ea40e9df948f9766ce2096e81feecad7db8dd6080a

    SHA512

    78fd360faa4d34f5732056d6e9ad7b9930964441c69cf24535845d397de92179553b9377a25649c01eb5ac7d547c29cc964e69ede7f2af9fc677508a99251fff

  • C:\Windows\SysWOW64\9-4-2024.exe

    Filesize

    3.0MB

    MD5

    10994bc7dd15f50c932dcbb1db4c6da7

    SHA1

    7bf4ca8c6bb9e4b95dddd4b7b29d66ec95b8f9bd

    SHA256

    8ebc627b703e68af78d6a06da759f278bb8b2fad70dbb546b1ec27da698ad1c0

    SHA512

    42f7e1a25120412ee3d88c813115507c8a4a0760d2d7d79945be0b568f2afb648d6189792634d1454739b70ee21a332b9b38de85c487a913258f83a1dd6ff0ac

  • C:\Windows\SysWOW64\9-4-2024.exe

    Filesize

    3.0MB

    MD5

    57c579ae4e101ba3204fc130142c4519

    SHA1

    2365faa997a8cf4c2b272dacf78ddb9721d19197

    SHA256

    5f024aaf8b0b5b202dbe8c21624bbf934eb5ee89d2c4f7f76170c92ff236d3b9

    SHA512

    477243bd01c48bafd11f8214c9bd3307b4f9e1368ac2472220dfa784d434524eeee07dbd2100e5666909fc78a4ef4447ba60c47b06b76225c2fbccf9978e735d

  • C:\Windows\SysWOW64\9-4-2024.exe

    Filesize

    3.0MB

    MD5

    d697c80e9070668d1d095ad53a07a5be

    SHA1

    453c3d8d51fd9646d4e6f2b8d9fb16351b980165

    SHA256

    00beb52434bffcecd69ea2ce5bc40eca2659f336a5f8792fe4e7e64f6870c819

    SHA512

    08ac154b2367f112b2551a3c4a1f7c309af1595ceb6dc87d2575506326f20143b57256a7be19b23794047bab119b6d033c592ecbc435b44b5924d6ef3fb36655

  • C:\Windows\SysWOW64\Desktop.ini

    Filesize

    65B

    MD5

    64acfa7e03b01f48294cf30d201a0026

    SHA1

    10facd995b38a095f30b4a800fa454c0bcbf8438

    SHA256

    ba8159d865d106e7b4d0043007a63d1541e1de455dc8d7ff0edd3013bd425c62

    SHA512

    65a9b2e639de74a2a7faa83463a03f5f5b526495e3c793ec1e144c422ed0b842dd304cd5ff4f8aec3d76d826507030c5916f70a231429cea636ec2d8ab43931a

  • C:\Windows\SysWOW64\MSCOMCTL.OCX

    Filesize

    3.0MB

    MD5

    7ee634d9c6ef8fcfb7e22017c04bd41e

    SHA1

    a04f72b84a7be3bd67e0236bf3fe3a197eb0026a

    SHA256

    50b1cc2818f53b1c2e544dd8b7ee2c949f30b0aaec9b5dfad011b30b2a7230a0

    SHA512

    9d54ef7d63290eceacd0c05d3c9fabe21470a22f22e431e4bb8b52acc634472f8ee9511f5746e5d397a903d36292a08b67a0c38397caae0f9f349e2e155576b9

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    3.0MB

    MD5

    1f46e60fd6c7a143c9a86fa214670640

    SHA1

    03036cd75a64253731767015a4f2e49b205778ed

    SHA256

    7d3187aaa4d71358eee4ad920cfc66669821025c6930dde0995fe0f25128de31

    SHA512

    6e47932c4357617b0758051e7b5a8d2449a1ccf19ece52d155fb74feda88b427c689f9e43caab75124738cad372801bbd244e559fe6617a12cc8e90fe8540f8e

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    3.0MB

    MD5

    2dfe813c993452e244b225914ff3cfff

    SHA1

    4607927ab64170571921328382e8b2810b5497dd

    SHA256

    e5543b9807259cb4d7939e9ffcaf64ef7c6b637d308e8d848464a54c4ed2b7a1

    SHA512

    72035855413cd6cae0913b78adf17eac5bcfd5a52f98c9b74a5287eaaa6551ea43a81dcc15bf88dc739085555fd86cb4ba0dd6127de10576c180d27b4d5d85d7

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    3.0MB

    MD5

    2319fff7ae68aec324c67d0c4159f357

    SHA1

    53d121bf0b840a56bdfe479b68275e76591ed1a8

    SHA256

    b4b1ea47e5727e13cfee5e73d2eaea942d2604cef94a891f0f9c11e4a4f782a8

    SHA512

    37466bb2a545649d4051e3ed28ac35483a96c42e16f9e5e217905f8818e4f25e5ef650309c379fdbd59bf330ff1a71c552e0752811ddb2955270394e6256102b

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    3.0MB

    MD5

    6fa7bc20874f575bced0a31f67bf3da7

    SHA1

    cb14e974f6e0841843609cfd6428ed6dc10cc02b

    SHA256

    d6adc280be20ab1decad0d7b9a0e2d100c14e586ba9f05fb2c790372c003d1c2

    SHA512

    4d89fd1fb731faa397501cbdfb3de89bb2f2d01dbf3e8ae954d138bde95acde7fd03f577b73ebc954ea844d730fba7a83896492bf43da2cd10f11db689811c23

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    2.2MB

    MD5

    264970adf7ee7276da0420df738885f9

    SHA1

    d5a47b1588979b510fd5f28b6e24af28c9866935

    SHA256

    91239b473966d0f5d4999fc1aab3caaa8d7b15d85b1b594950cf360f73088d38

    SHA512

    497ffbbe8abc5f18c9119e0d90b160dd76a3b2cf05cad671d60460c1d509f5665743e8c5ddd300b17903dcd9696adfefbbc2677692f11ed152ed114605b4f20e

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    3.0MB

    MD5

    bbca5fe7dfe5882fc9e04984abe4974e

    SHA1

    fe9d88e3fd22f29be2f07b70aa69b275473c4200

    SHA256

    feeb7dc9cdd53aa8a13f7968fa68e89d18f41ec24fe9d1f745348d480a86b546

    SHA512

    5f1596559d153d667aa82a926c80c607edf8216c03ddec480d5dd609b2ec514bd0422013b5001c56ccfefc0a43b3bac16c4ab0c83a2af97bdddeca6ce77949d3

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    3.0MB

    MD5

    9b64ef4d1d7557fc58adaf7ef11b4b3e

    SHA1

    b824bb429dd755bb6c25977bc0c43048a795a8b1

    SHA256

    5020e3f3e24bde0041589fb461b43727094fcdda6e2f27f43f809ac6514328bf

    SHA512

    2c10b91c7b748e4bef72783d151a2452ed0d9497bc89b538db1e7192a4c61e4572dfde6e1bb2e06655c4e569f1c83da867bb36a53858770580fecca7b2dee5b0

  • C:\Windows\system\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Windows\Fonts\Admin 9 - 4 - 2024\smss.exe

    Filesize

    3.0MB

    MD5

    b63e3c53ff7eea5f00fccd38d7ef7011

    SHA1

    542509d5ac4a7e45eec51df0c8d8726b7a6e99f1

    SHA256

    80b94d52516e29fbbf6b9baee688772f12363398dd607891c4b4487bf5773332

    SHA512

    46f004f9792276b90400931664202d0ddc3059eb9cddef26579505a5376deee10899487ea13da928615b2fe750eb5455c5c0755de0827854cfbdbec02e6b1f52

  • memory/284-228-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/284-227-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/400-288-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/572-232-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/844-273-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/844-275-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/900-292-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1056-274-0x0000000000370000-0x000000000039B000-memory.dmp

    Filesize

    172KB

  • memory/1056-284-0x0000000000370000-0x000000000039B000-memory.dmp

    Filesize

    172KB

  • memory/1056-303-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1056-267-0x0000000000370000-0x000000000039B000-memory.dmp

    Filesize

    172KB

  • memory/1056-285-0x0000000000370000-0x000000000039B000-memory.dmp

    Filesize

    172KB

  • memory/1056-249-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1188-131-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1188-246-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1436-238-0x0000000000290000-0x00000000002BB000-memory.dmp

    Filesize

    172KB

  • memory/1436-237-0x0000000000290000-0x00000000002BB000-memory.dmp

    Filesize

    172KB

  • memory/1436-283-0x0000000000290000-0x00000000002BB000-memory.dmp

    Filesize

    172KB

  • memory/1436-289-0x0000000000290000-0x00000000002BB000-memory.dmp

    Filesize

    172KB

  • memory/1436-300-0x0000000000290000-0x00000000002BB000-memory.dmp

    Filesize

    172KB

  • memory/1436-225-0x0000000000290000-0x00000000002BB000-memory.dmp

    Filesize

    172KB

  • memory/1436-293-0x0000000000290000-0x00000000002BB000-memory.dmp

    Filesize

    172KB

  • memory/1436-280-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1436-231-0x0000000000290000-0x00000000002BB000-memory.dmp

    Filesize

    172KB

  • memory/1436-248-0x0000000000290000-0x00000000002BB000-memory.dmp

    Filesize

    172KB

  • memory/1436-199-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1436-247-0x0000000000290000-0x00000000002BB000-memory.dmp

    Filesize

    172KB

  • memory/1560-270-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1628-281-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1628-282-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1712-176-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1916-236-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1916-233-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1984-129-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2088-91-0x0000000000320000-0x000000000034B000-memory.dmp

    Filesize

    172KB

  • memory/2088-222-0x0000000000320000-0x000000000034B000-memory.dmp

    Filesize

    172KB

  • memory/2088-89-0x0000000000320000-0x000000000034B000-memory.dmp

    Filesize

    172KB

  • memory/2088-189-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2088-76-0x0000000000320000-0x000000000034B000-memory.dmp

    Filesize

    172KB

  • memory/2092-266-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2188-190-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2188-191-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2272-185-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2336-241-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2472-262-0x0000000000450000-0x000000000047B000-memory.dmp

    Filesize

    172KB

  • memory/2472-223-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2472-143-0x0000000000450000-0x000000000047B000-memory.dmp

    Filesize

    172KB

  • memory/2472-93-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2472-295-0x0000000000450000-0x000000000047B000-memory.dmp

    Filesize

    172KB

  • memory/2472-144-0x0000000000450000-0x000000000047B000-memory.dmp

    Filesize

    172KB

  • memory/2536-263-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2536-278-0x0000000000350000-0x000000000037B000-memory.dmp

    Filesize

    172KB

  • memory/2536-276-0x0000000000350000-0x000000000037B000-memory.dmp

    Filesize

    172KB

  • memory/2536-149-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2536-173-0x0000000000350000-0x000000000037B000-memory.dmp

    Filesize

    172KB

  • memory/2612-80-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2612-77-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2884-171-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2884-181-0x00000000005D0000-0x00000000005FB000-memory.dmp

    Filesize

    172KB

  • memory/2884-187-0x00000000005D0000-0x00000000005FB000-memory.dmp

    Filesize

    172KB

  • memory/2884-0-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2884-31-0x00000000005D0000-0x00000000005FB000-memory.dmp

    Filesize

    172KB

  • memory/3064-302-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/3064-297-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB