Analysis

  • max time kernel
    149s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 16:13

General

  • Target

    84d77513ffcc3a3de1ee70285a5a2210_NeikiAnalytics.exe

  • Size

    236KB

  • MD5

    84d77513ffcc3a3de1ee70285a5a2210

  • SHA1

    fd0d2ab4d05c67862c3122ccb81541f2d44db19d

  • SHA256

    1d32beb2738933a0b21de3f776b04452b2a555d3435b998bb9020e395467cef9

  • SHA512

    5f0b6d7c1df05983b545c78b03a00eda154cdb7489b72959681a25d8b33d3cda35cf0286d4e3a9bec695c65c3bb4e52a51d45c72aaf0ec872cce4562bbf58cdd

  • SSDEEP

    3072:INx6AHjYzaFXg+w17jsgS/jHagQg19Vw+Hkaxu:INxzYzaFXi17jkw+E

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 12 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 6 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 6 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Drops file in Drivers directory 24 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 18 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 24 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 64 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 39 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 6 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies Control Panel 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 51 IoCs
  • Runs ping.exe 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84d77513ffcc3a3de1ee70285a5a2210_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\84d77513ffcc3a3de1ee70285a5a2210_NeikiAnalytics.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • UAC bypass
    • Disables RegEdit via registry modification
    • Drops file in Drivers directory
    • Sets file execution options in registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:6116
    • C:\Windows\Fonts\Admin 9 - 5 - 2024\smss.exe
      "C:\Windows\Fonts\Admin 9 - 5 - 2024\smss.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4208
      • C:\Windows\Fonts\Admin 9 - 5 - 2024\smss.exe
        "C:\Windows\Fonts\Admin 9 - 5 - 2024\smss.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:1272
      • C:\Windows\Fonts\Admin 9 - 5 - 2024\Gaara.exe
        "C:\Windows\Fonts\Admin 9 - 5 - 2024\Gaara.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Sets file execution options in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Sets desktop wallpaper using registry
        • Drops file in Windows directory
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1620
        • C:\Windows\Fonts\Admin 9 - 5 - 2024\smss.exe
          "C:\Windows\Fonts\Admin 9 - 5 - 2024\smss.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1380
        • C:\Windows\Fonts\Admin 9 - 5 - 2024\Gaara.exe
          "C:\Windows\Fonts\Admin 9 - 5 - 2024\Gaara.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:5180
        • C:\Windows\Fonts\Admin 9 - 5 - 2024\csrss.exe
          "C:\Windows\Fonts\Admin 9 - 5 - 2024\csrss.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Disables RegEdit via registry modification
          • Drops file in Drivers directory
          • Sets file execution options in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops desktop.ini file(s)
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in System32 directory
          • Sets desktop wallpaper using registry
          • Drops file in Windows directory
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:3604
          • C:\Windows\Fonts\Admin 9 - 5 - 2024\smss.exe
            "C:\Windows\Fonts\Admin 9 - 5 - 2024\smss.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:3136
          • C:\Windows\Fonts\Admin 9 - 5 - 2024\Gaara.exe
            "C:\Windows\Fonts\Admin 9 - 5 - 2024\Gaara.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:5372
          • C:\Windows\Fonts\Admin 9 - 5 - 2024\csrss.exe
            "C:\Windows\Fonts\Admin 9 - 5 - 2024\csrss.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:5068
          • C:\Windows\SysWOW64\drivers\Kazekage.exe
            C:\Windows\system32\drivers\Kazekage.exe
            5⤵
            • Modifies WinLogon for persistence
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Sets file execution options in registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops desktop.ini file(s)
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in System32 directory
            • Sets desktop wallpaper using registry
            • Drops file in Windows directory
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2852
            • C:\Windows\Fonts\Admin 9 - 5 - 2024\smss.exe
              "C:\Windows\Fonts\Admin 9 - 5 - 2024\smss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:4592
            • C:\Windows\Fonts\Admin 9 - 5 - 2024\Gaara.exe
              "C:\Windows\Fonts\Admin 9 - 5 - 2024\Gaara.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1700
            • C:\Windows\Fonts\Admin 9 - 5 - 2024\csrss.exe
              "C:\Windows\Fonts\Admin 9 - 5 - 2024\csrss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:660
            • C:\Windows\SysWOW64\drivers\Kazekage.exe
              C:\Windows\system32\drivers\Kazekage.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2148
            • C:\Windows\SysWOW64\drivers\system32.exe
              C:\Windows\system32\drivers\system32.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Disables RegEdit via registry modification
              • Drops file in Drivers directory
              • Sets file execution options in registry
              • Executes dropped EXE
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops desktop.ini file(s)
              • Enumerates connected drives
              • Drops autorun.inf file
              • Drops file in System32 directory
              • Sets desktop wallpaper using registry
              • Drops file in Windows directory
              • Modifies Control Panel
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1304
              • C:\Windows\Fonts\Admin 9 - 5 - 2024\smss.exe
                "C:\Windows\Fonts\Admin 9 - 5 - 2024\smss.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:1012
              • C:\Windows\Fonts\Admin 9 - 5 - 2024\Gaara.exe
                "C:\Windows\Fonts\Admin 9 - 5 - 2024\Gaara.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:6132
              • C:\Windows\Fonts\Admin 9 - 5 - 2024\csrss.exe
                "C:\Windows\Fonts\Admin 9 - 5 - 2024\csrss.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:3552
              • C:\Windows\SysWOW64\drivers\Kazekage.exe
                C:\Windows\system32\drivers\Kazekage.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4816
              • C:\Windows\SysWOW64\drivers\system32.exe
                C:\Windows\system32\drivers\system32.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4152
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • Runs ping.exe
                PID:4324
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • Runs ping.exe
                PID:5100
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • Runs ping.exe
                PID:5796
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • Runs ping.exe
                PID:4640
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • Runs ping.exe
                PID:5092
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • Runs ping.exe
                PID:5112
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:3212
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:1120
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:3660
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:5424
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:1376
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:820
          • C:\Windows\SysWOW64\drivers\system32.exe
            C:\Windows\system32\drivers\system32.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1084
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:2352
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:5296
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:2144
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:4572
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:1336
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:3928
        • C:\Windows\SysWOW64\drivers\Kazekage.exe
          C:\Windows\system32\drivers\Kazekage.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:5156
        • C:\Windows\SysWOW64\drivers\system32.exe
          C:\Windows\system32\drivers\system32.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1456
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:5180
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:3592
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:3612
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:684
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:2868
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:1596
      • C:\Windows\Fonts\Admin 9 - 5 - 2024\csrss.exe
        "C:\Windows\Fonts\Admin 9 - 5 - 2024\csrss.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:5960
      • C:\Windows\SysWOW64\drivers\Kazekage.exe
        C:\Windows\system32\drivers\Kazekage.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4888
      • C:\Windows\SysWOW64\drivers\system32.exe
        C:\Windows\system32\drivers\system32.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3080
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:4468
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:4596
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:3936
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:1228
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:1324
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:6056
    • C:\Windows\Fonts\Admin 9 - 5 - 2024\Gaara.exe
      "C:\Windows\Fonts\Admin 9 - 5 - 2024\Gaara.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1116
    • C:\Windows\Fonts\Admin 9 - 5 - 2024\csrss.exe
      "C:\Windows\Fonts\Admin 9 - 5 - 2024\csrss.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1680
    • C:\Windows\SysWOW64\drivers\Kazekage.exe
      C:\Windows\system32\drivers\Kazekage.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4708
    • C:\Windows\SysWOW64\drivers\system32.exe
      C:\Windows\system32\drivers\system32.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3176
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:4316
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:5792
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:5268
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:5208
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:4076
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:5288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Admin Games\Readme.txt

    Filesize

    736B

    MD5

    bb5d6abdf8d0948ac6895ce7fdfbc151

    SHA1

    9266b7a247a4685892197194d2b9b86c8f6dddbd

    SHA256

    5db2e0915b5464d32e83484f8ae5e3c73d2c78f238fde5f58f9b40dbb5322de8

    SHA512

    878444760e8df878d65bb62b4798177e168eb099def58ad3634f4348e96705c83f74324f9fa358f0eff389991976698a233ca53e9b72034ae11c86d42322a76c

  • C:\Autorun.inf

    Filesize

    196B

    MD5

    1564dfe69ffed40950e5cb644e0894d1

    SHA1

    201b6f7a01cc49bb698bea6d4945a082ed454ce4

    SHA256

    be114a2dbcc08540b314b01882aa836a772a883322a77b67aab31233e26dc184

    SHA512

    72df187e39674b657974392cfa268e71ef86dc101ebd2303896381ca56d3c05aa9db3f0ab7d0e428d7436e0108c8f19e94c2013814d30b0b95a23a6b9e341097

  • C:\Gaara.exe

    Filesize

    236KB

    MD5

    84d77513ffcc3a3de1ee70285a5a2210

    SHA1

    fd0d2ab4d05c67862c3122ccb81541f2d44db19d

    SHA256

    1d32beb2738933a0b21de3f776b04452b2a555d3435b998bb9020e395467cef9

    SHA512

    5f0b6d7c1df05983b545c78b03a00eda154cdb7489b72959681a25d8b33d3cda35cf0286d4e3a9bec695c65c3bb4e52a51d45c72aaf0ec872cce4562bbf58cdd

  • C:\Windows\Fonts\Admin 9 - 5 - 2024\Gaara.exe

    Filesize

    236KB

    MD5

    e2699572f18dc325f74f1ea9defa45ad

    SHA1

    35f9c44c0bfcd00d0e090c0fadf74b076fbd73f4

    SHA256

    07c689a47511f53541c36bae3d3308d858378e44d04a0ab7e6f5cc307209f28b

    SHA512

    c0df8f9c693624e0bf284fc0f7877d1958339b4a6e67a19ac1b93cd28c6eeeca212ec756998dbb453473a65cf32d86be3445586a2b44b249802915cdf1ed42f4

  • C:\Windows\Fonts\Admin 9 - 5 - 2024\csrss.exe

    Filesize

    236KB

    MD5

    342d23a6c9ab09ce624d13e7f73f6ea6

    SHA1

    74452e2b3e1bfa1e5f8d670df257f1f1c46b6b5a

    SHA256

    3bc88995b176e0c436f9ee16bbecd61ac9e055be746799c25e229c1d9d18ad2b

    SHA512

    b3f61424dab53ffa4a1465612618e95b9816b9f82f9f458a67ffb54987431cb7afdef31813c78cb5510464ee57d81ce447b651ab56c98945d8a907a4b3382ae8

  • C:\Windows\Fonts\Admin 9 - 5 - 2024\csrss.exe

    Filesize

    236KB

    MD5

    a34ffb9b20099d3a794358558c38bcc8

    SHA1

    cb29b20910a98939c5bfc8a69b6cbeadc78562dc

    SHA256

    29a37a0e572797b17bbfa5c7066ab295035bafa369ca57143f893a2e1b034bd8

    SHA512

    cd783fe7ccd3c5b38aff44157d9485226e83e2a0212ba6608c0ea49a9411878403f3c8a3cff70715001d4d7dd4413fdc49fcc27433869b51dec7d918c36a48fa

  • C:\Windows\Fonts\Admin 9 - 5 - 2024\smss.exe

    Filesize

    236KB

    MD5

    77456cac02c9849ec715c2ff8dedd77a

    SHA1

    d38a1bead51b6e183ce07646ceb249590cda56ef

    SHA256

    97178861e81c3158fd407e153cee58b7d7136e398907b30c43961b5096e791da

    SHA512

    32618f7975a3208c74c0143b3d0110026788a1e1179fb327d326cd8bb47a30f349e4dd490fd666f0343b375b1233fea062c5c40a756be92dd5abe0069ed44e30

  • C:\Windows\Fonts\The Kazekage.jpg

    Filesize

    1.4MB

    MD5

    d6b05020d4a0ec2a3a8b687099e335df

    SHA1

    df239d830ebcd1cde5c68c46a7b76dad49d415f4

    SHA256

    9824b98dab6af65a9e84c2ea40e9df948f9766ce2096e81feecad7db8dd6080a

    SHA512

    78fd360faa4d34f5732056d6e9ad7b9930964441c69cf24535845d397de92179553b9377a25649c01eb5ac7d547c29cc964e69ede7f2af9fc677508a99251fff

  • C:\Windows\SysWOW64\9-5-2024.exe

    Filesize

    236KB

    MD5

    34a3d95474be7ae2201b958020f7a15f

    SHA1

    2b2b2e863c350dd555d75c01d73ee1f48a6ca181

    SHA256

    0e764b6c00e8efccfeea71832b5f13e0fe3dbbb7e65f5a2ddf80bce651c0cda9

    SHA512

    d0c6f0017c80761915403e6d63fc69d44ed653b3052169bbfd5fe06fa47185971449f6e56e4a0e55eaea9f9ff64a390f53c32a71aded45076b4a2b2df4b81be8

  • C:\Windows\SysWOW64\9-5-2024.exe

    Filesize

    236KB

    MD5

    59e83908f2dda16adc0b03e582073898

    SHA1

    80330be4ba9b960863449c938178a1ecf8722fab

    SHA256

    4d2dbb6761ea72767d6e8b0e97a6f8f8fac2f232fd81ed3c07e8323f831b0f84

    SHA512

    27288327d82ded1d830471a24d3e90fbd71c3b7fc8c34b8c321081a9b3f2f323b87f1a0163994a54b5ae598a2cee1c02af9733c50f6efb4879876b2b3a5e66b7

  • C:\Windows\SysWOW64\9-5-2024.exe

    Filesize

    236KB

    MD5

    4436241c59f4ab506b2fae8f0994cad2

    SHA1

    14177808e54b1d1d7f484740d8b1fc22cdae0dfd

    SHA256

    6d064105f6c508f81a5238bc1e4a5c5829786a2db95269e9044a0ac9b59f1762

    SHA512

    5443e95020ea95f313a9c34b2b8916c02329571c91cfa415b30d9953227ad8d03c8ef064e42f2e586fcac38560cb63198141475d4ff620ce445f16af4867adbb

  • C:\Windows\SysWOW64\9-5-2024.exe

    Filesize

    236KB

    MD5

    8f073bc2c1210a6845149c6a5e1eb9a5

    SHA1

    176a82ac43f88ec120c9782cc1775c2390e8d093

    SHA256

    d7d4bdf73782bf9b3580a8138c664e11b310960c05a21280f68d833ecb5ea84c

    SHA512

    84a512ea4f19ff05a2b8e38a4a0c842ed2803c531c78958a6545ad011f23f10362e664ff19f945c6dd04efa62e607aed6f49991ebf6f8a3e98eb0538317a4a98

  • C:\Windows\SysWOW64\9-5-2024.exe

    Filesize

    236KB

    MD5

    7486bb60393e193f9ecd5e1acb3603f0

    SHA1

    9b883e2925879e1983061c22e41a02b5cb924f01

    SHA256

    feaa1d954bf3e5b2afbb9a49f1dd5fe4de112316e0143ba1b234249f2fcca1dd

    SHA512

    5c39feb0e7299eb05ecdca1d03b23d713e0b77bc6a160a71fd8558ea7ecfcbae8a96c3aa6cc09fb3db7b292cdf3fd5fa23dcf8dc243dcbdd496dffc0b59fcaef

  • C:\Windows\SysWOW64\Desktop.ini

    Filesize

    65B

    MD5

    64acfa7e03b01f48294cf30d201a0026

    SHA1

    10facd995b38a095f30b4a800fa454c0bcbf8438

    SHA256

    ba8159d865d106e7b4d0043007a63d1541e1de455dc8d7ff0edd3013bd425c62

    SHA512

    65a9b2e639de74a2a7faa83463a03f5f5b526495e3c793ec1e144c422ed0b842dd304cd5ff4f8aec3d76d826507030c5916f70a231429cea636ec2d8ab43931a

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    236KB

    MD5

    70df4d40c705b690c7cec4913dc51a4b

    SHA1

    5455e07d328af08789bd2207425ea7c9544831d3

    SHA256

    9c43c12153919e8beafc7b976232c7f3eaa9fc54d72c66ad91265dc404cfbda8

    SHA512

    38b5ef3f510773a066b212f9a6fc807675f7da54d3eef153f5fabba1ed71def3af38f1f3c306e749ba79ff8f84dbb807615c5c7356fc9cf1b62c97c49efc1f54

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    236KB

    MD5

    a6678c6d12624eda01835e3fe7087d54

    SHA1

    139207dd479f120b81cbad313d39082a21c129e1

    SHA256

    9ec2acd58d5e30de16b99d636c267756f981845cf5a942f06158ef62779634ed

    SHA512

    e13410a7d2b51471702b0b4ba39ff65521a05922026ea404e65d6f53388e1242ff91244aee6195df133e1f962e9087378dbb3b86d5e5651e570803eed7c9512c

  • C:\Windows\SysWOW64\drivers\Kazekage.exe

    Filesize

    236KB

    MD5

    a1da897c27506a7c2def19cb4987f78a

    SHA1

    a13896c4fb6830c353818116abeba568fca684ac

    SHA256

    4c99935d92877f87f94087a7e6ac8430a900f1696315a951e97f680d01050f4d

    SHA512

    17c1ce872f8c14c3db92a76942cee027593745fceb8bfb520dff1c4135be0d3f7420dcb614cf183cb4d8a356302977214087972f3d29cfffeb496b4bd9011aa3

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    236KB

    MD5

    41672602ac656a2695fd5fed94c97bc1

    SHA1

    ffd137f7788cdfc38fecbf8132bd8422a455f353

    SHA256

    1f1acaaed64479fb86a8db114aa76750d5de1bef2678e194bed7e72822b27713

    SHA512

    4da8d19a95370d559fb3b676aeb33be16819423eeb0016193a0f114b3a59805472024c42ae35726434bf786311d1672b02ba309fdd37acde1b222c54ffb966fb

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    236KB

    MD5

    039fc6cc0414cbe1293459100db35821

    SHA1

    6e025ec6e8fe81d7d630bbd2a215f2579f063fd1

    SHA256

    1099540780294797ceef97e6f65879dc01aa1a2754f4168194ee4d50dc5bfce0

    SHA512

    f4f35793a630afc526ab1e75a1cba1bbf5e6008dba47bdbf4d7d52b1c6d2de66bb5ec3499155626e063b46f5e8ea03508acc265dad0fdca2ff392ef5756f37c5

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    236KB

    MD5

    0cec3977a178b132f560013dc2ee58cc

    SHA1

    4dc43750ac059143d1d26cea2bf6fb31d2c0f702

    SHA256

    5b2b260d7d529b8bd79183812ba171594ccad5ffbb52869d3f0dd391e02d2db7

    SHA512

    b593152ee0fd4c05e0e34ef4c141b57b3c4277e5888413dcf6b4384d971699dc21789730678fbe13624b2681880f36338f0637d5713a4ce6592e347333de8c74

  • C:\Windows\SysWOW64\drivers\system32.exe

    Filesize

    236KB

    MD5

    4103bfc2b6314ad318d91ce8a7c45e91

    SHA1

    c087ab9251e8be241c28b6a617d7640542dfd332

    SHA256

    e5ee4e8a33e56b793b294ea9d96717dc2df59d0ab2c86e3f5a057295b2734668

    SHA512

    c6d5547019adc164543480b72260ece3b74ab4e009fc7e3443b52e4550e820c9a0695e6e1914f77dc83594ec68fdccff8f605abb5c2e8270756baaf680dceacf

  • C:\Windows\SysWOW64\mscomctl.ocx

    Filesize

    236KB

    MD5

    46fa0ed90dfb59940f2f626038efd3f8

    SHA1

    ccf843ee80b0cbcf1ccfbe6066fd7169800a0eff

    SHA256

    25676499a2811bfb00803312fc7c5e86341f7821dfb7ed092163aeabae91ec9a

    SHA512

    592c51cf7e12554a88ad3252b1517349bd673ea3deb76caba3fa87708a4738499610ff6c38ac60f2562d22fed5ed60a11079ba739aba491c66e524e8c3932a68

  • C:\Windows\System\msvbvm60.dll

    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • memory/660-204-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1012-233-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1084-251-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1116-271-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1272-75-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1272-70-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1304-211-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1304-261-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1456-257-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1620-78-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1620-200-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1680-274-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/1700-198-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2148-210-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2148-205-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2852-164-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2852-241-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/3080-268-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/3080-264-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/3136-152-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/3176-280-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/3604-230-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/3604-121-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/4152-245-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/4208-189-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/4208-34-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/4592-194-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/4708-277-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/4816-242-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/4888-265-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/5068-158-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/5068-166-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/5156-254-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/5180-119-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/5180-113-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/5372-156-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/5960-260-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/6116-163-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/6116-0-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/6132-236-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB