Analysis

  • max time kernel
    149s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 22:05

General

  • Target

    997d9073490f99d3ab201aab5dc7c0ffa14fa018a003d24495477758c83539a4.exe

  • Size

    3.0MB

  • MD5

    1138af762ea974c40591ecf18fc08510

  • SHA1

    748bf62069ad5e51063ce98fe1cc5b119de18bff

  • SHA256

    997d9073490f99d3ab201aab5dc7c0ffa14fa018a003d24495477758c83539a4

  • SHA512

    3559ef4ea08feb7a6a7255a6bffa9f8405ae0fb28e6ee6fc302c5f6eae1823b7d55ede073c4a8fe7149fbd587d63a655cc7fce422c4c8fe5555b07b49980e640

  • SSDEEP

    24576:PN7VG8rVG8tN7VG8WN7VG8rVG8tN7VG8YN7VG8rVG8tN7VG8kN7VG8rVG8tN7VGX:P55H5455H5i55H5m55H5055H5Q55H5s

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 12 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 6 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 6 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • UPX dump on OEP (original entry point) 56 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Drops file in Drivers directory 24 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 18 IoCs
  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 24 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 64 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 39 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 6 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies Control Panel 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 51 IoCs
  • Runs ping.exe 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\997d9073490f99d3ab201aab5dc7c0ffa14fa018a003d24495477758c83539a4.exe
    "C:\Users\Admin\AppData\Local\Temp\997d9073490f99d3ab201aab5dc7c0ffa14fa018a003d24495477758c83539a4.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • UAC bypass
    • Disables RegEdit via registry modification
    • Drops file in Drivers directory
    • Sets file execution options in registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4556
    • C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe
      "C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1416
      • C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe
        "C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:4280
      • C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe
        "C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Sets file execution options in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Sets desktop wallpaper using registry
        • Drops file in Windows directory
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:5108
        • C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe
          "C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:872
        • C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe
          "C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:4996
        • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe
          "C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Disables RegEdit via registry modification
          • Drops file in Drivers directory
          • Sets file execution options in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops desktop.ini file(s)
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in System32 directory
          • Sets desktop wallpaper using registry
          • Drops file in Windows directory
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:932
          • C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe
            "C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:2044
          • C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe
            "C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:1108
          • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe
            "C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:388
          • C:\Windows\SysWOW64\drivers\Kazekage.exe
            C:\Windows\system32\drivers\Kazekage.exe
            5⤵
            • Modifies WinLogon for persistence
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Sets file execution options in registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops desktop.ini file(s)
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in System32 directory
            • Sets desktop wallpaper using registry
            • Drops file in Windows directory
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2932
            • C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe
              "C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:4916
            • C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe
              "C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:4648
            • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe
              "C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1384
            • C:\Windows\SysWOW64\drivers\Kazekage.exe
              C:\Windows\system32\drivers\Kazekage.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:3644
            • C:\Windows\SysWOW64\drivers\system32.exe
              C:\Windows\system32\drivers\system32.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Disables RegEdit via registry modification
              • Drops file in Drivers directory
              • Sets file execution options in registry
              • Executes dropped EXE
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops desktop.ini file(s)
              • Enumerates connected drives
              • Drops autorun.inf file
              • Drops file in System32 directory
              • Sets desktop wallpaper using registry
              • Drops file in Windows directory
              • Modifies Control Panel
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2600
              • C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe
                "C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:1888
              • C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe
                "C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:4576
              • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe
                "C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:4076
              • C:\Windows\SysWOW64\drivers\Kazekage.exe
                C:\Windows\system32\drivers\Kazekage.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4432
              • C:\Windows\SysWOW64\drivers\system32.exe
                C:\Windows\system32\drivers\system32.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4752
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • Runs ping.exe
                PID:1496
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • Runs ping.exe
                PID:2060
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • Runs ping.exe
                PID:4052
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • Runs ping.exe
                PID:3308
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • Runs ping.exe
                PID:4808
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • Runs ping.exe
                PID:2640
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:4384
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:3768
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:4940
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:5060
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:2300
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:1080
          • C:\Windows\SysWOW64\drivers\system32.exe
            C:\Windows\system32\drivers\system32.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:3284
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:2144
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:1668
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:2984
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:2892
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:4064
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:4044
        • C:\Windows\SysWOW64\drivers\Kazekage.exe
          C:\Windows\system32\drivers\Kazekage.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:3028
        • C:\Windows\SysWOW64\drivers\system32.exe
          C:\Windows\system32\drivers\system32.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4000
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:5092
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:3520
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:3340
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:1804
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:4604
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:4680
      • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe
        "C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:1260
      • C:\Windows\SysWOW64\drivers\Kazekage.exe
        C:\Windows\system32\drivers\Kazekage.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3548
      • C:\Windows\SysWOW64\drivers\system32.exe
        C:\Windows\system32\drivers\system32.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4084
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:4124
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:3568
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:2392
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:5040
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:3952
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:1668
    • C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe
      "C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:3872
    • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe
      "C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:2580
    • C:\Windows\SysWOW64\drivers\Kazekage.exe
      C:\Windows\system32\drivers\Kazekage.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3500
    • C:\Windows\SysWOW64\drivers\system32.exe
      C:\Windows\system32\drivers\system32.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3856
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:3312
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:980
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:4920
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:404
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:4644
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:3628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Admin Games\Readme.txt

    Filesize

    736B

    MD5

    bb5d6abdf8d0948ac6895ce7fdfbc151

    SHA1

    9266b7a247a4685892197194d2b9b86c8f6dddbd

    SHA256

    5db2e0915b5464d32e83484f8ae5e3c73d2c78f238fde5f58f9b40dbb5322de8

    SHA512

    878444760e8df878d65bb62b4798177e168eb099def58ad3634f4348e96705c83f74324f9fa358f0eff389991976698a233ca53e9b72034ae11c86d42322a76c

  • C:\Windows\Fonts\Admin 9 - 4 - 2024\Gaara.exe

    Filesize

    3.0MB

    MD5

    769e400a8f385a6437ad42716db7215e

    SHA1

    e69ddc19f31038be20a5ab56c940419bf6be88b9

    SHA256

    edd975debade1288c5a5cd88db62cef5de9699fb0fc59e86a39415e55e0c18d6

    SHA512

    943a59154a72293f132d09846aca3f643bdcaf0bb9c041761895a0325dd943bcb38428e2408bcf633c4040cadc12e4407490c6cbedb53d1db26eebfa77e91b4d

  • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe

    Filesize

    3.0MB

    MD5

    1138af762ea974c40591ecf18fc08510

    SHA1

    748bf62069ad5e51063ce98fe1cc5b119de18bff

    SHA256

    997d9073490f99d3ab201aab5dc7c0ffa14fa018a003d24495477758c83539a4

    SHA512

    3559ef4ea08feb7a6a7255a6bffa9f8405ae0fb28e6ee6fc302c5f6eae1823b7d55ede073c4a8fe7149fbd587d63a655cc7fce422c4c8fe5555b07b49980e640

  • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe

    Filesize

    3.0MB

    MD5

    abefe4a8becb56d6d4b6626f90937607

    SHA1

    b262cd031cd248155ffa713c51c6c96d35ae5a0c

    SHA256

    b15ada48d47bd0f9c70ecce4ea6c72893ef57b42231eb0fc8c4a43d012902dc2

    SHA512

    bad2ad7320deac0cddf52d5ec5ff6efda850e01a53c21250dbba5ff19a8dadd7a4f063ccc1dc6ccc309aa84dc69763adab93970adaf7456eff62e335101cc09e

  • C:\Windows\Fonts\Admin 9 - 4 - 2024\csrss.exe

    Filesize

    3.0MB

    MD5

    ce6f3e1acfa6053cd6f11617617a61b7

    SHA1

    a91a4f51fe959c602e2f67faf85f0765da2bbc55

    SHA256

    66d8543566d346014b9a7be0f013e4ac939e43260dde86fb1d305c8e6cc872b2

    SHA512

    323cce667bb4448b7ab7f61cd05a0e4140df00904b5103c5fa4e1ee0a2c63a838cfaffa2afa27af757fabcbf968c7ed2212f1fd66310afa69a54ed34ee6e9783

  • C:\Windows\Fonts\Admin 9 - 4 - 2024\smss.exe

    Filesize

    3.0MB

    MD5

    dca266abcf0a0c81e054aef34af894a8

    SHA1

    aff112446171a3ca8e76ae267b2dc324e0c8fdf5

    SHA256

    eb00268ecfe41daa5b4a178493e85f038eccbde8320b1601cdb1c06bce64fc67

    SHA512

    6cdacdbb7e58839fa84774240706b481eefe6e4226edba502a23a6edc9980e7231006aa443245a88d304144ce907fd37fbcb41f77e5a58a605050abc49a05622

  • C:\Windows\Fonts\The Kazekage.jpg

    Filesize

    1.4MB

    MD5

    d6b05020d4a0ec2a3a8b687099e335df

    SHA1

    df239d830ebcd1cde5c68c46a7b76dad49d415f4

    SHA256

    9824b98dab6af65a9e84c2ea40e9df948f9766ce2096e81feecad7db8dd6080a

    SHA512

    78fd360faa4d34f5732056d6e9ad7b9930964441c69cf24535845d397de92179553b9377a25649c01eb5ac7d547c29cc964e69ede7f2af9fc677508a99251fff

  • C:\Windows\SysWOW64\9-4-2024.exe

    Filesize

    2.1MB

    MD5

    6b8461ba9c1caca19aa4cc0fca08272a

    SHA1

    631d44c3c6a249e9cef81c7e5de6bd0b97ab7616

    SHA256

    41e5dbf35cb439b490180f7a23667bc1b336de77156072b751c9230878886357

    SHA512

    e9bb394f2998b928ab34c77a7d69c6215aec41193c5de12661531908c7c94b101c1159e4716ad28ca3f75b1396082503d4d8436462d10e6b0d8295ad6eb23e53

  • C:\Windows\SysWOW64\9-4-2024.exe

    Filesize

    3.0MB

    MD5

    d2906feb9c57b60a6ca83b0afe54d77d

    SHA1

    7219f72e00d046bbe3a2feb8fe970dc57cdc83cd

    SHA256

    6a50207ad6d891367cb498b6a8b5dd6d8071cf8b0e889cb383d4de79da1ce4ef

    SHA512

    35e568e5289e49f1efbf59ba01d531053491f7ba07ed3c830a14354a238fe1d9984aaa164f5f216ee209c7a0d1573291f9575880176e8d12b9da0f09a5cadccc

  • C:\Windows\SysWOW64\9-4-2024.exe

    Filesize

    3.0MB

    MD5

    a90d192056f50b1d0c63d8e5ea88e54a

    SHA1

    a6e2057771f804ac3b2a84130733798448dee691

    SHA256

    4a750a056753cdb8b055932c8388c623b70a34bd3829d1c453e203250b87db9d

    SHA512

    da1b4b885b63fb6648a5cb220de4ba29aa66a11913df0a72dc3b3d751c42ab87dddbb34f33942dc36a78851cc15a7cdaba84c0a717ccfafc2352df40aa6bda04

  • C:\Windows\SysWOW64\9-4-2024.exe

    Filesize

    3.0MB

    MD5

    475f718e5c8211ba44de30fc38df6653

    SHA1

    74a57e3596b7593cb832b0601291cd28329f2b24

    SHA256

    caa308478e69d5852a3bb1b91740cd6587391f79536a91142e3c2faa2e5ebc13

    SHA512

    78edc42c7b08b30cad0eda355723fc22fd1d841fa89e90669d32bf8b686b6972f9d4e1f3be0bf9c620c6766e6d487043c80e7ddc8c45bff372c3a133f74b7102

  • C:\Windows\SysWOW64\Desktop.ini

    Filesize

    65B

    MD5

    64acfa7e03b01f48294cf30d201a0026

    SHA1

    10facd995b38a095f30b4a800fa454c0bcbf8438

    SHA256

    ba8159d865d106e7b4d0043007a63d1541e1de455dc8d7ff0edd3013bd425c62

    SHA512

    65a9b2e639de74a2a7faa83463a03f5f5b526495e3c793ec1e144c422ed0b842dd304cd5ff4f8aec3d76d826507030c5916f70a231429cea636ec2d8ab43931a

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    3.0MB

    MD5

    265c4f31d18eb6d848e90e8e673a4ad6

    SHA1

    132a66bf99fd36baa72bce4d78fb7ee13f284a98

    SHA256

    d62043c8c7be2bc2cdc5c93c8000b26ec1877eb19412ae1b9f00822eff24a140

    SHA512

    05dcc65e5b11a3ee99fbf3a8843c04ae6227a1a9df80622fe71a004048d76c23b23620fe24aa6ea71b4ba020fa6579a01f404a80b842b7d55ad051b2c27e51af

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    3.0MB

    MD5

    034f24c764b469a387ba577aa39696b5

    SHA1

    6eae5009fdabf749195f24f38753c7237cf31c77

    SHA256

    ded0278165ef1cbddbac82a3046f78986c61d9a3b643f5f14f5ee56b56a18d21

    SHA512

    0f54a05a3391fca0c1b245839e0b4bd418964d306c3cc452514ee08a0792577a7cbfa856d5f7916627ef08ec5e235b9636fd8fbe60f4b799ad955b8eb07f96e1

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    3.0MB

    MD5

    f66acd5ded5f981f6032684b6d9c45c2

    SHA1

    565747dcd18d5b9b01dbe5834ee8ded455317a05

    SHA256

    4b2f107ee7a6135438f04fe8048be73d39bfed3fd964bc0f7b42d4d8052a1593

    SHA512

    b0d0008ea5c3937b9034aa1b41a1bfad76016a4b3b76210f4939d2a199c86cfa479849613b5caf2dad0e60ddbcfeb08bbc0981d2b92ec35a8e9eb0e54dad391c

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    3.0MB

    MD5

    a63ef83f6b8baf9034687a1fce208386

    SHA1

    d88e5ca4e1f647a3e69f86d1e291c32844f03d2a

    SHA256

    d7e5ecf6d7a503b6a8f01992994d128412816c414ce0e8f0aa79d1835132070e

    SHA512

    6b0b32d4496264e322480f5fca49063c6ffd4565bc00b91db6aaf3154039ac2893a1d5401468de987fbfb6e48e46ebc61b0c90d11d5fee2157abb6ccefc6c78a

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    3.0MB

    MD5

    1884013ab478d2c0356b6327fac44717

    SHA1

    7287fd42690d59c609d9ba6f36667e38b006ede5

    SHA256

    611002f06014eb55e49898d168e1b04e998db9d978cfaa8b3ebb14a53f259aa4

    SHA512

    0680d5d8c7218fa0259aaaed87ac383c9c61fc7c5640f39cee29bfd66c26a4b4b57470beac0aa31c4f498b68caf3c2cf87f2123ce4781367deae07020fe2f1bc

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    3.0MB

    MD5

    62fae29109774781135d39eee5a2d887

    SHA1

    50141775a9683cb7847bc88b1590f6000291653b

    SHA256

    59016506fe7a30b872a6a3441f9851ddc30103730c541580dbfcf401bc84bd7b

    SHA512

    f048ccc2b57d7face38780bf2fb96bf8466ac5b26f3a4446c7022fab8c315ffa0fe2147ec5361ec25e82dcb5727304b4c03291a344950fe9940a4f3405f53314

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    3.0MB

    MD5

    692a86819c763a4f9a91a71c061a0c05

    SHA1

    fad11b2605041701b29c413e97d00a503957e638

    SHA256

    bfdc249319f4064c166855fae2b4228517890b74c3d32c40f7a83a83d4b8326e

    SHA512

    13a96fcb5e8c5bddd1ad1bf46ed7d8b954cde74b662e80a8939a59d83370ae07ab3819b5e1534db8c45a837ad48f616f353582e7a86652da34d5dc839f3934e6

  • C:\Windows\System\msvbvm60.dll

    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • memory/388-160-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/872-112-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/872-109-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/932-121-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/932-230-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1108-158-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1260-261-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1384-204-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1416-188-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1416-32-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2044-152-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2580-274-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2600-263-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2600-212-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2932-242-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2932-164-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/3028-255-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/3284-252-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/3500-277-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/3548-265-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/3644-208-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/3644-206-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/3856-280-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/3872-271-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4000-258-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4076-235-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4084-268-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4280-74-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4432-241-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4556-0-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4556-163-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4576-236-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4648-193-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4648-200-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4752-243-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4752-246-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4916-194-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/4996-116-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/5108-199-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/5108-75-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB