Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 23:09

General

  • Target

    320867c337db174c60200b23d21a16a0_NeikiAnalytics.exe

  • Size

    146KB

  • MD5

    320867c337db174c60200b23d21a16a0

  • SHA1

    49032d1539d5cb93d4bd0dbf28f40cf983c5e004

  • SHA256

    1cf92536c3efe3af302b54ecd48cea8a301ce1a0b68a6c6231c7783aa4866a95

  • SHA512

    8d171fc12e6c0d11babab2b0b3badfa677c269b41ba5087fb96c234ded97a4ee33a398b87745233fbd994d8d49d14e0a34faa16f8ad82c0574c6b91e72b9b7ba

  • SSDEEP

    3072:tx6AHjYzaFXg+w17jsgS/jHagQg1dxiEVO:txzYzaFXi17jWO

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 12 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 6 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 6 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Drops file in Drivers directory 24 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 18 IoCs
  • Adds Run key to start application 2 TTPs 24 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 64 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 39 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 6 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies Control Panel 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 51 IoCs
  • Runs ping.exe 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\320867c337db174c60200b23d21a16a0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\320867c337db174c60200b23d21a16a0_NeikiAnalytics.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • UAC bypass
    • Disables RegEdit via registry modification
    • Drops file in Drivers directory
    • Sets file execution options in registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2368
    • C:\Windows\Fonts\Admin 25 - 5 - 2024\smss.exe
      "C:\Windows\Fonts\Admin 25 - 5 - 2024\smss.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2972
      • C:\Windows\Fonts\Admin 25 - 5 - 2024\smss.exe
        "C:\Windows\Fonts\Admin 25 - 5 - 2024\smss.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:2116
      • C:\Windows\Fonts\Admin 25 - 5 - 2024\Gaara.exe
        "C:\Windows\Fonts\Admin 25 - 5 - 2024\Gaara.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Sets file execution options in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Sets desktop wallpaper using registry
        • Drops file in Windows directory
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4896
        • C:\Windows\Fonts\Admin 25 - 5 - 2024\smss.exe
          "C:\Windows\Fonts\Admin 25 - 5 - 2024\smss.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:4376
        • C:\Windows\Fonts\Admin 25 - 5 - 2024\Gaara.exe
          "C:\Windows\Fonts\Admin 25 - 5 - 2024\Gaara.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:2756
        • C:\Windows\Fonts\Admin 25 - 5 - 2024\csrss.exe
          "C:\Windows\Fonts\Admin 25 - 5 - 2024\csrss.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Disables RegEdit via registry modification
          • Drops file in Drivers directory
          • Sets file execution options in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops desktop.ini file(s)
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in System32 directory
          • Sets desktop wallpaper using registry
          • Drops file in Windows directory
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2812
          • C:\Windows\Fonts\Admin 25 - 5 - 2024\smss.exe
            "C:\Windows\Fonts\Admin 25 - 5 - 2024\smss.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:1632
          • C:\Windows\Fonts\Admin 25 - 5 - 2024\Gaara.exe
            "C:\Windows\Fonts\Admin 25 - 5 - 2024\Gaara.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:4120
          • C:\Windows\Fonts\Admin 25 - 5 - 2024\csrss.exe
            "C:\Windows\Fonts\Admin 25 - 5 - 2024\csrss.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:3308
          • C:\Windows\SysWOW64\drivers\Kazekage.exe
            C:\Windows\system32\drivers\Kazekage.exe
            5⤵
            • Modifies WinLogon for persistence
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Sets file execution options in registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops desktop.ini file(s)
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in System32 directory
            • Sets desktop wallpaper using registry
            • Drops file in Windows directory
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2452
            • C:\Windows\Fonts\Admin 25 - 5 - 2024\smss.exe
              "C:\Windows\Fonts\Admin 25 - 5 - 2024\smss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:4380
            • C:\Windows\Fonts\Admin 25 - 5 - 2024\Gaara.exe
              "C:\Windows\Fonts\Admin 25 - 5 - 2024\Gaara.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:4036
            • C:\Windows\Fonts\Admin 25 - 5 - 2024\csrss.exe
              "C:\Windows\Fonts\Admin 25 - 5 - 2024\csrss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:4928
            • C:\Windows\SysWOW64\drivers\Kazekage.exe
              C:\Windows\system32\drivers\Kazekage.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1596
            • C:\Windows\SysWOW64\drivers\system32.exe
              C:\Windows\system32\drivers\system32.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Disables RegEdit via registry modification
              • Drops file in Drivers directory
              • Sets file execution options in registry
              • Executes dropped EXE
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops desktop.ini file(s)
              • Enumerates connected drives
              • Drops autorun.inf file
              • Drops file in System32 directory
              • Sets desktop wallpaper using registry
              • Drops file in Windows directory
              • Modifies Control Panel
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:3000
              • C:\Windows\Fonts\Admin 25 - 5 - 2024\smss.exe
                "C:\Windows\Fonts\Admin 25 - 5 - 2024\smss.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:3336
              • C:\Windows\Fonts\Admin 25 - 5 - 2024\Gaara.exe
                "C:\Windows\Fonts\Admin 25 - 5 - 2024\Gaara.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:1776
              • C:\Windows\Fonts\Admin 25 - 5 - 2024\csrss.exe
                "C:\Windows\Fonts\Admin 25 - 5 - 2024\csrss.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:3376
              • C:\Windows\SysWOW64\drivers\Kazekage.exe
                C:\Windows\system32\drivers\Kazekage.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1280
              • C:\Windows\SysWOW64\drivers\system32.exe
                C:\Windows\system32\drivers\system32.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3004
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • Runs ping.exe
                PID:4644
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • Runs ping.exe
                PID:1012
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • Runs ping.exe
                PID:440
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • Runs ping.exe
                PID:1836
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:2888
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:4244
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • Runs ping.exe
              PID:3336
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • Runs ping.exe
              PID:380
          • C:\Windows\SysWOW64\drivers\system32.exe
            C:\Windows\system32\drivers\system32.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:228
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:1736
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:4812
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:1084
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:4284
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • Runs ping.exe
            PID:4980
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • Runs ping.exe
            PID:3200
        • C:\Windows\SysWOW64\drivers\Kazekage.exe
          C:\Windows\system32\drivers\Kazekage.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:3120
        • C:\Windows\SysWOW64\drivers\system32.exe
          C:\Windows\system32\drivers\system32.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2704
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:4372
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:1236
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • Runs ping.exe
          PID:1996
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • Runs ping.exe
          PID:4772
      • C:\Windows\Fonts\Admin 25 - 5 - 2024\csrss.exe
        "C:\Windows\Fonts\Admin 25 - 5 - 2024\csrss.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:1424
      • C:\Windows\SysWOW64\drivers\Kazekage.exe
        C:\Windows\system32\drivers\Kazekage.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4960
      • C:\Windows\SysWOW64\drivers\system32.exe
        C:\Windows\system32\drivers\system32.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4872
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:3068
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:4500
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        3⤵
        • Runs ping.exe
        PID:2264
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        3⤵
        • Runs ping.exe
        PID:1624
    • C:\Windows\Fonts\Admin 25 - 5 - 2024\Gaara.exe
      "C:\Windows\Fonts\Admin 25 - 5 - 2024\Gaara.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:3068
    • C:\Windows\Fonts\Admin 25 - 5 - 2024\csrss.exe
      "C:\Windows\Fonts\Admin 25 - 5 - 2024\csrss.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1184
    • C:\Windows\SysWOW64\drivers\Kazekage.exe
      C:\Windows\system32\drivers\Kazekage.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3048
    • C:\Windows\SysWOW64\drivers\system32.exe
      C:\Windows\system32\drivers\system32.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3720
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:1196
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:1776
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:3568
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:3940
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.rasasayang.com.my 65500
      2⤵
      • Runs ping.exe
      PID:3096
    • C:\Windows\SysWOW64\ping.exe
      ping -a -l www.duniasex.com 65500
      2⤵
      • Runs ping.exe
      PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

9
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Admin Games\Readme.txt
    Filesize

    736B

    MD5

    bb5d6abdf8d0948ac6895ce7fdfbc151

    SHA1

    9266b7a247a4685892197194d2b9b86c8f6dddbd

    SHA256

    5db2e0915b5464d32e83484f8ae5e3c73d2c78f238fde5f58f9b40dbb5322de8

    SHA512

    878444760e8df878d65bb62b4798177e168eb099def58ad3634f4348e96705c83f74324f9fa358f0eff389991976698a233ca53e9b72034ae11c86d42322a76c

  • C:\Autorun.inf
    Filesize

    196B

    MD5

    1564dfe69ffed40950e5cb644e0894d1

    SHA1

    201b6f7a01cc49bb698bea6d4945a082ed454ce4

    SHA256

    be114a2dbcc08540b314b01882aa836a772a883322a77b67aab31233e26dc184

    SHA512

    72df187e39674b657974392cfa268e71ef86dc101ebd2303896381ca56d3c05aa9db3f0ab7d0e428d7436e0108c8f19e94c2013814d30b0b95a23a6b9e341097

  • C:\Windows\Fonts\Admin 25 - 5 - 2024\Gaara.exe
    Filesize

    146KB

    MD5

    b48e58204fb72879b996a6c2082230a2

    SHA1

    879babdeeb0bc1f45ddaff84b14d9ac854b6e51a

    SHA256

    2d2fcbed0debf7799cf2930a5e71fc1ce4666e1fc1eacbc65605ddd47815ea2e

    SHA512

    b810d00dfbc1173b688d57d635e1575d265ee0bdc799eb923ef2be055d605f830911544a108e23c66a89b0f6594e1ae4304bbc58b942c5417dafb9bb0c8dfc5a

  • C:\Windows\Fonts\Admin 25 - 5 - 2024\csrss.exe
    Filesize

    63KB

    MD5

    38dfa4524ef8533192855eb5506f6c6f

    SHA1

    6a101ddb5b15e3928dd867c3c2ae39c8fb137c25

    SHA256

    76a436f331a8422ea8de61a302f747ea6b9c018254ea5f125da28b47f8f0724d

    SHA512

    8230c351507f2fd01f7776420b0447a2c68c1b3fae88da21cc52ec1cf004539b13f90b2dcedaa020cd68ac50a3449bc75cd63d58791d9bc4648ad75a726656e3

  • C:\Windows\Fonts\Admin 25 - 5 - 2024\csrss.exe
    Filesize

    146KB

    MD5

    340faecfd184cd5d215218bbf94d58ba

    SHA1

    f8d44b21b286815b2b438060f9c5906c4206a2fe

    SHA256

    5d9d89730c34b67cd9b0033be626dfaca958061ced29eb586b89387a9c9f508e

    SHA512

    622efcdc1c1b375c08415ed6b083676107a04131b408ea27488f09b8fee101bd5c5319f192c5559fd2d54e2a46b2dabfc956a9792698355b3bc1f9d621c39d5b

  • C:\Windows\Fonts\Admin 25 - 5 - 2024\smss.exe
    Filesize

    146KB

    MD5

    6ce7fffaba3c7528b3f3dedf94f4fbeb

    SHA1

    415303091f5554cd783facfeff232668949a56d0

    SHA256

    187d17eb8f3235e1af867cc8224262ead67905823e9b88fc32dd342e2110ac5f

    SHA512

    2aeedc712ab119a5dc0053cf2ced64d6a3edbc514cefc5f99bf94fb9975d778ee2e921d72d55a42b80e789fff15a65e510c304ad8792a0310f71028d019165e3

  • C:\Windows\Fonts\The Kazekage.jpg
    Filesize

    1.4MB

    MD5

    d6b05020d4a0ec2a3a8b687099e335df

    SHA1

    df239d830ebcd1cde5c68c46a7b76dad49d415f4

    SHA256

    9824b98dab6af65a9e84c2ea40e9df948f9766ce2096e81feecad7db8dd6080a

    SHA512

    78fd360faa4d34f5732056d6e9ad7b9930964441c69cf24535845d397de92179553b9377a25649c01eb5ac7d547c29cc964e69ede7f2af9fc677508a99251fff

  • C:\Windows\SysWOW64\25-5-2024.exe
    Filesize

    146KB

    MD5

    7393ce10796d2d7939efdc7f9f16f3b8

    SHA1

    ad2fe9c0052d91e91c153f6c593d36ea88ca8b8d

    SHA256

    4b4fb25e173a7a632bdfe585689b58308a0d52acf5c0b62183c8f49dd159bc03

    SHA512

    899b754e2decc00fcf2ffaebac1ce20a566c9aee9d8c3318c2ac1c203e106125aa1584f5c417709733d299349ba096ddbf94640d9fb4feb6aee9331bd0a2587f

  • C:\Windows\SysWOW64\25-5-2024.exe
    Filesize

    146KB

    MD5

    b0e017fc13b339a77ae588467619b9d1

    SHA1

    ccce376f9f39c87851ee4ccc2fabeb37da753932

    SHA256

    8a5bc71a62e2a0bfdf7ba6da92db7780cb660429665dc6c86886804ed6a07282

    SHA512

    5f9281dd7cab5f1963291c04edda3f159d205a008eae1dd740f265567620ba5c460f0c2f8bc5d80ecb6a85009787ad050d21cb58aab097853782d03cc4e009a5

  • C:\Windows\SysWOW64\25-5-2024.exe
    Filesize

    146KB

    MD5

    77e23291966b3311ead94a853cf0d53e

    SHA1

    76bbb8d5c569be84ec57fc78779d01deda747272

    SHA256

    7adeff6f3c8f161a6873cbc8dc5080a9ed02a851bdc77828968508d72bdaece4

    SHA512

    119e71f6fdeb87e15778eaf371fa50829bddb95642f02b31365f307faff6df8ddc21487a26ceaa1e77edde96625babf61d3dc038fc5a78107c720f47ad574e79

  • C:\Windows\SysWOW64\25-5-2024.exe
    Filesize

    146KB

    MD5

    efa4e67ad12e3051f67d97df34b4933f

    SHA1

    01162874c84f1244f0a393991fc18066578dcb32

    SHA256

    6e07063f7764173f34ce7ff4b6c824a9d6a961f3e4d79ce3da5c948cb5940e37

    SHA512

    e8762e70e1ac2d9eaf49965362dc7d9d98a5761ad26f91094846648e2c67a2906fc99c5621c32c0440748e27e56e6facc4491fc4489fdbab4ca2002cae2293da

  • C:\Windows\SysWOW64\25-5-2024.exe
    Filesize

    146KB

    MD5

    2e85e5297ed1ef878353287962810903

    SHA1

    b7c6f1b860e9822e66961bc2f3e2163bbeeb7852

    SHA256

    c50d22855abba7bccc24417dd224c0a95995501dcf1d73687074aa45ebf24b6b

    SHA512

    fcad1d051747868b0adab09c7f65bede7feedd538eabeed982c389fba8a79a8d46d1b7d5a8bae568ce2ae2581397d2b6bbb7c2b5e42b36b376c53f01119c15a4

  • C:\Windows\SysWOW64\25-5-2024.exe
    Filesize

    146KB

    MD5

    04a826a7b2ca62f7e8e4a8a249dc8d2d

    SHA1

    b3feb01b73fbdabf9735da99c5b45ff26f6f0576

    SHA256

    0e6bc16150c08d2381956547d071944f6932ead580935d1b60878e85e6f36f47

    SHA512

    f43f443a9299a9fceb068efae9f097744f121c47639f38bd42da86560972c6302e9cfd06254f79e3fcac1ca241bb5c07db45092f0693e57a24f1f2062b8c4ffb

  • C:\Windows\SysWOW64\Desktop.ini
    Filesize

    65B

    MD5

    64acfa7e03b01f48294cf30d201a0026

    SHA1

    10facd995b38a095f30b4a800fa454c0bcbf8438

    SHA256

    ba8159d865d106e7b4d0043007a63d1541e1de455dc8d7ff0edd3013bd425c62

    SHA512

    65a9b2e639de74a2a7faa83463a03f5f5b526495e3c793ec1e144c422ed0b842dd304cd5ff4f8aec3d76d826507030c5916f70a231429cea636ec2d8ab43931a

  • C:\Windows\SysWOW64\drivers\Kazekage.exe
    Filesize

    146KB

    MD5

    de0fdf4fa305ca5216c6d4aa2c6f8620

    SHA1

    0efcc47ee2ef57147eae3c534b708506745b6505

    SHA256

    120a05a9618aede8cfea1a19a425a35dd2e50cef712b02988978fae52abc4b79

    SHA512

    8288ce237676e908acafcedf1dddeeb974ba15db348f15542b5cf66bdff4a43f89ec8419b72bb2e18474b2675ff43ad3fddbd7580ce11b784103bda81ff685b7

  • C:\Windows\SysWOW64\drivers\Kazekage.exe
    Filesize

    146KB

    MD5

    bd1f698bcd9cb2ef0c8a8d0e1234e610

    SHA1

    d5fba2b26253b47bbacc19b6774974ceab1f53b7

    SHA256

    33f2ebe4b5982352796b95744b8f52f14891112c45e85f94d921662f004eca89

    SHA512

    2b711f30aecc0135ad2fd9500b16293ddaf0fc6eaec865f764a1488c8efee3846b20a6d12e5a30cee2807fc2586d3bc3dc021e1c286715ae6d423badcc31a0c3

  • C:\Windows\SysWOW64\drivers\Kazekage.exe
    Filesize

    146KB

    MD5

    e4fa46e366037aafbe14c01b80cf5652

    SHA1

    07ebef0dcbdc70f53893f7475a16445dce2499bc

    SHA256

    224678a9ab324dd80e89a386a9b806973cce178a27fe4a679e215b7c6647487f

    SHA512

    bd67c9ee014d187d7e9b961b3b22c9450e3996c53b1402a37f7aea52bd25ad48f4871d671d22a17e7232658531ae300554ba8f2223ffe2b889353a1f94494b2b

  • C:\Windows\SysWOW64\drivers\system32.exe
    Filesize

    146KB

    MD5

    ceada86c6f20fbcfdeb3316548763217

    SHA1

    a6591ac3fb47f4ee0e45b107aee926b14f6fc60d

    SHA256

    7b3fbcb4770f3e72557e330515b392685da68835bb1c7983acea5aac11092d7a

    SHA512

    e13abb3a462b6d154e4664ba7ff973df009aeb53f1a1b4e5bc898e38479ac2829e701e9fb6ec4be0fa6183db503f791373b2bc0703d549a883df7054d7ec35e6

  • C:\Windows\SysWOW64\drivers\system32.exe
    Filesize

    146KB

    MD5

    8008f77574e1a294e1b1e9e13133b014

    SHA1

    f571c128afe65715894c0f58f13257b22f533d68

    SHA256

    c1d5b555320f147de025138c1791a688565884a3eff26e60b437bafc6ab0eb5d

    SHA512

    73108315442d657714108f63c28aaee3ce85d1fb46b33ad2e42d115648d2b9d5c13bda7e4d6c56190431a83be2368cb05f149af42dffcfc67b4d217482df25c2

  • C:\Windows\SysWOW64\drivers\system32.exe
    Filesize

    146KB

    MD5

    8efb185c16e9f6b378ae7e6100e3a745

    SHA1

    4c60908e8b86bd885484dd5ea1dcb5e4828329de

    SHA256

    eb49abbba56fd4a245819e312f433c283d7ed217f7d7af602ba29f6c17095364

    SHA512

    032a063d131b7a61bd143ecc034097a316257b20f23885e830409f87a41b928169788c856a255aa55a9136b56167ef7fefc271148fd4c084b7d4e35ea0a6b93f

  • C:\Windows\SysWOW64\drivers\system32.exe
    Filesize

    146KB

    MD5

    aa0d80396a4bdcb103b7dbb70f5bf1ca

    SHA1

    5a5074a739345d14de2f0cb095971f08c38754d5

    SHA256

    27328bd9d49ef69ff86e4a68937d21bd42b7ef4f496fbdc81a3fc033128c063a

    SHA512

    79c8f4d27474f3cb3dcebe268b60de868ff2281fa7f1f849ab0255639a0f7b4b789ca1b01f9373ed84ab1eca668bcc7556616fcc1146db1926827076910c129c

  • C:\Windows\System\msvbvm60.dll
    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • F:\Admin Games\Anbu Team Sampit (Nothing).exe
    Filesize

    146KB

    MD5

    c3d4a51eeaf200fb80ad55a90f5b0d1a

    SHA1

    9a0f1251b556c0af48ab83ec19328d42421f10ce

    SHA256

    4470e3090968fab63879ee33765046ddd280aa443455360da5127104cda3f29d

    SHA512

    95e6b9ff54c8dea8c523fae1d0cd72d7ac02c3cb253206f894d5f14e40b36124f1bc7271d1aeaa6fb68b45ba5066bae97bae40f2e7c9499da71f1985651430b3

  • F:\Gaara.exe
    Filesize

    146KB

    MD5

    320867c337db174c60200b23d21a16a0

    SHA1

    49032d1539d5cb93d4bd0dbf28f40cf983c5e004

    SHA256

    1cf92536c3efe3af302b54ecd48cea8a301ce1a0b68a6c6231c7783aa4866a95

    SHA512

    8d171fc12e6c0d11babab2b0b3badfa677c269b41ba5087fb96c234ded97a4ee33a398b87745233fbd994d8d49d14e0a34faa16f8ad82c0574c6b91e72b9b7ba

  • memory/228-243-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1184-267-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1280-236-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1424-255-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1596-201-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1596-205-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1776-230-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2116-75-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2368-979-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2368-0-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2452-164-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2452-983-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2704-252-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2756-117-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2756-114-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2812-119-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2812-982-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2972-35-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2972-980-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/3000-207-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/3004-237-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/3004-240-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/3048-270-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/3068-264-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/3120-249-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/3308-157-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/3308-163-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/3376-233-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/3720-273-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4036-196-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4120-156-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4376-111-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4380-191-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4872-261-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4896-981-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4896-74-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4928-199-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4960-258-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB