Analysis

  • max time kernel
    150s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:42

General

  • Target

    6454ccf70699e2e8a0a2c7e9445c5e10_NeikiAnalytics.exe

  • Size

    87KB

  • MD5

    6454ccf70699e2e8a0a2c7e9445c5e10

  • SHA1

    d717d64a70ec81fa8384d769cf475871994ea0ae

  • SHA256

    e49d5f49b23cc508d4b34c1fba2cf6cf734a57f2b429a8cc32f40292a530b4e5

  • SHA512

    f9a40352759c3752078369c323733cfafba89aac8e28b3337bb24aab9f31c0ca32dbddcf14edec3fb2b0cd94f53ec27011759c1c9a390f29edee611915dbe1e5

  • SSDEEP

    1536:CTWn1++PJHJXA/OsIZfzc3/Q8asUseTWn1++PJHJXA/OsIZfzc3/Q8asUsaYb:KQSohsUs+QSohsUsaYb

Score
9/10

Malware Config

Signatures

  • Renames multiple (5425) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6454ccf70699e2e8a0a2c7e9445c5e10_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6454ccf70699e2e8a0a2c7e9445c5e10_NeikiAnalytics.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Users\Admin\AppData\Local\Temp\_MicrosoftNotepad.xml.exe
      "_MicrosoftNotepad.xml.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:3664
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:2172

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-711569230-3659488422-571408806-1000\desktop.ini.exe.tmp
    Filesize

    87KB

    MD5

    d3b726474e680838a197f55296783f76

    SHA1

    97b6dd451a4d8689a61f241f2a912c2f4b0bc2b0

    SHA256

    9ed9f276b01d09255e42da115eba397fb0713e464624e593113781cfa60b6400

    SHA512

    34bdbe5671d9e26ae024d5b417fd803106f2ca0483cd7058f64518efe7df019c565c0b90207b3350f986df6fc1760bc9de3c654ecf6e878bfb1c8ae0a56f722c

  • C:\$Recycle.Bin\S-1-5-21-711569230-3659488422-571408806-1000\desktop.ini.tmp
    Filesize

    43KB

    MD5

    ae69d290f77f9beb240615bb5f3498e0

    SHA1

    2521b9c0498ce36c54337ce23a868c8366eef93b

    SHA256

    d64b27aca15d0a6240b86a2792b097efc3673ea64a3ce5fd90b55d41aee841b2

    SHA512

    52553712ed15a60e38878835b7c85a6df8ee15aee6473a8c7a51b04983de85ea7251bca3829bc20ec046f4f25ac2f72c346b6d21b79315471141deaba5bdbb00

  • C:\Program Files\7-Zip\7-zip.chm.exe
    Filesize

    155KB

    MD5

    7df3a3f9c07f16b773f4abc9e9b0c35b

    SHA1

    01b71118194d26a8a071669c98957c4f3839a101

    SHA256

    173b608cde752c14ac5cecd788dcfb3be44f887de95df76011072c1efac3e37b

    SHA512

    65ab603c6e911bac9266e8ac5f1ea09452b89bde9c7a7567dd559224122e300bdc08e65793c9037db8c2bfa017f4b238160f7a150dfe0f263fff61f2be28cbd1

  • C:\Program Files\7-Zip\7-zip.dll.exe
    Filesize

    141KB

    MD5

    b7dfd477e1af07b341ee14a6045c7ba2

    SHA1

    9f0b18b190288021ac01ff479cb5643f102f9e7d

    SHA256

    2fca0ddb45ae4cd8b779b1c3b5733dc79810b56d175d01b0ba421d80aa1919c5

    SHA512

    b98f3f86eef6c278fb99c3e71427bbb04b063d9b44b3588f4137658738ee78488f1d3ec5980a9db9853d35c27f95e05fa32b0e45888399cce567358a790c471c

  • C:\Program Files\7-Zip\7z.dll.tmp
    Filesize

    44KB

    MD5

    9c0de5813bd06a8059eda948abbd51c8

    SHA1

    4f7e71761ad4dfc5c313663d6c49cc89cec9556d

    SHA256

    15764f9067205e3f91d07301d6ca70b3897b75cf0806b7509f5e4f2e9063084d

    SHA512

    770bbc7a53845d70ba496cd1d5764734a5f594495c73c3a362e59de75923fe25c875eba59a3fb1242d79ecf0647fef106d0ba54607ec72583564a503ead3a1ea

  • C:\Program Files\7-Zip\7z.exe.tmp
    Filesize

    588KB

    MD5

    b1ef719d8abd0e526edb8310c7fd5312

    SHA1

    791c780bba457773cd3500d1bf7913252077c4b9

    SHA256

    52d4423ac8f0fa948e1f1b6e72de87bff7482734c266ced792b5622b6417e218

    SHA512

    84c2a0ff5fdfc9aad5446b295fd461d218e67bddbb9c28205f86c54da3445e82a5d65cb03d761ef6c8f4265d5d63556a1954ab69b83e87f20b0f6599a0c9afe4

  • C:\Program Files\7-Zip\7z.sfx.tmp
    Filesize

    254KB

    MD5

    4ff78768fc61d0f4451f1e4061b1dd57

    SHA1

    1e8b2444b66c62c8effa01dbacced9f36628a553

    SHA256

    4f6bf673af6a6bd9df1537cf0705f5bfef849ce3a35284d2db62a009bcd1777d

    SHA512

    95e66a30512ff5c7957122f015cc5e9e5e09b64ee65ee780770b629b0a132889487bb69c5f1277565b140c036bb455058bc055a99f27861e2a33c66988a2eace

  • C:\Program Files\7-Zip\7zCon.sfx.tmp
    Filesize

    233KB

    MD5

    92d2d1b89e96ec2377c1d5af98d710e9

    SHA1

    e6de559472d40c851752808edaaa27b2ff2107e3

    SHA256

    8c1f4908251c9ff10bcdee1cb5dcfb87b48f3deda1260859ca4af8c854f3e541

    SHA512

    fcfd7a8a0b35fdfd81259c822966daf647fac4d6d0f5edbb15379e284c5b06ff8ba9d1f59d05e3bc2c4746c892144e72df7928809772058fa33f52450bb5fc24

  • C:\Program Files\7-Zip\7zFM.exe.tmp
    Filesize

    48KB

    MD5

    34d32599a5c23d9054cd04bb2d7e7e38

    SHA1

    4f463ca7f7f37355f5a256cb22e0ac1cdda8ee1f

    SHA256

    18046434e055c2b1f605c2cac0b6c7ebf391b9d2dd71da77d42972630f6b7f8a

    SHA512

    b6ca33a833c39a3d26affa525bb75f9f8d85daf00d5e3ece7f467f730cc9eb5b27ceb3fd0bdffa0b2f1147c6e4a1f7ebb6fdc063600c4587c6665dce209b9cd5

  • C:\Program Files\7-Zip\7zG.exe.tmp
    Filesize

    728KB

    MD5

    85a7608ca2dcf1376b928b1007272b05

    SHA1

    72ea2c5827ffee6d00a789096fb7798b89709ba1

    SHA256

    2fa6af4f94476bfe2c2ed65603f6e958ade6b36ef84957cee4b2f6b52e105972

    SHA512

    cd84119c69674e36944e6b7112c208bfde222b38c3a093b3da6ef1c3a7e5f2e804f7253d537018791df6b6b1d1c66aa1646b94fc4f0a760081742141856de671

  • C:\Program Files\7-Zip\History.txt.tmp
    Filesize

    101KB

    MD5

    8825d8ac41387f99af9e1a838b605439

    SHA1

    c994636fab763ecbf4060e45653a5e104448e911

    SHA256

    ebaa440c260e80fe70dbbff44c336c1960e9a4b5420364d7fd481def5e207830

    SHA512

    5239c26674a3b2df1e8fc904c94e4180c27308f1f873b14d543d789c6302dff620e3749030aa324aa7102b477563cd11aefdf23ad71c044e428d5f1e3a19fe17

  • C:\Program Files\7-Zip\Lang\az.txt.tmp
    Filesize

    54KB

    MD5

    77ae9839b9a9c69b08a079ecadfc6a97

    SHA1

    24911dd6bca3fd98ad371449e03da59e12feb9b2

    SHA256

    34830f40cd66809d845bb48c9daec1205f910fa6d6ee5e5fa5d28b9f8b70db0e

    SHA512

    62be257193af4f43cb8b590aa4b7ba19be5531ef21616da5430eaaba9aa405252fe27063f50dc07e84fb83e2412add0ea583020da30ff6c385f790ad5bea8ced

  • C:\Program Files\7-Zip\Lang\bg.txt.tmp
    Filesize

    57KB

    MD5

    9b53a28ce9a3de21d723d39a5b02aa4b

    SHA1

    0598b1e04cfcb67624c13a18608205bb028217a5

    SHA256

    8a765b4581d6422562c0dbca2e692ba01b0fb607d157624e7af6f4d80d5a81d4

    SHA512

    758606bfb8bbf20b395935c5b45a263491963f31f9d95f807262baaf8415dbcb7a7de00d60aace13e22bff8e98282997237ccfcd2ca39e3be91b456459da1439

  • C:\Program Files\7-Zip\Lang\ca.txt.tmp
    Filesize

    53KB

    MD5

    173c0fbfbef1a7e6c67ec33a83bfa7c7

    SHA1

    724035baa9944ee84de4cedde46424cc6e520ec1

    SHA256

    627cde54052299878e4ca6204f7b0a7370f0283cb4664b68423281c8e5f3ddca

    SHA512

    13cb1d4889620c22a210f1ce41f597504bfcdd42b7eab92ea101da1c0f6ad8d951eae5300b7b1bcdf6d06ef02c77408b09a5dd6f19f557e98dc62b4206f94561

  • C:\Program Files\7-Zip\Lang\cs.txt.tmp
    Filesize

    53KB

    MD5

    e6ce0708ad73d6b05dce54a5c8f704ee

    SHA1

    5b9c3c12ed432825feaff61eaa5e1cd023865f2d

    SHA256

    7d47b05629d5495822a5e7d07d4f9df5d41a3468da39ef9d0c8b321d7af2f63f

    SHA512

    466e2f6841966d3ea7511b8eccc0be13aef3e2e42d6a768bcf1da01ba7b149e72038285a59e283931b42880a12b5fe956b8a6d4fe75b656ed0c1972ac11087bd

  • C:\Program Files\7-Zip\Lang\cy.txt.tmp
    Filesize

    49KB

    MD5

    621eef3fccd265def7ba6516af6af9d2

    SHA1

    82321b82d8d7bf0af3bc277d8514cd01a7bfa454

    SHA256

    16ce180ae4c5fce282cd8bf613d3ebf0983add8db206e19a1e4962206db95476

    SHA512

    2c3594dfd339457d1f94fe2c4955b52c249e84e40729e9ecdbfc989b0dce9dbd81846466e12ce030af276098fa95c2ba78c5ff8d048b92d3da0850b50dda2744

  • C:\Program Files\7-Zip\Lang\da.txt.tmp
    Filesize

    44KB

    MD5

    e37bfd1c75c1a404b45587a3171bb42e

    SHA1

    b4d9aee1bd4171d76282168fc0896cd4cb72700b

    SHA256

    88d9cfa00590f5b46bdcec751e29733bde8029ff4bcda1fce9c84fabb2281468

    SHA512

    0283e98166072ba433e9a0ba7ae201bed6b292b472b1a683adcdff770408dff6d1ba40c1ea0c2475125a009b1720994cd078220e1eeb9d774799d2895d2849ad

  • C:\Program Files\7-Zip\Lang\de.txt.tmp
    Filesize

    54KB

    MD5

    adc4bda30a7859671374805b0ff14cc1

    SHA1

    94f4375b43a2cbf95d4b9a016004df5b5f490657

    SHA256

    b1e02986517435382b808cc8796ede99ab3b41210b0a6260b0c615f3c93becee

    SHA512

    b4b87298938a4214bf2e7beb8c13e1f5513ab91084237263f7ed21681fe18639d9b8a49749beab8980f61a4ae5e4c8a5f89138571e5c270cc7732aa4febf952c

  • C:\Program Files\7-Zip\Lang\el.txt.tmp
    Filesize

    61KB

    MD5

    fc96e45db0119a684081f2be7ddc1436

    SHA1

    32bdf166da160fe1c1f97a51ae0d23838e0458d0

    SHA256

    d10daf7daa9c3ab19886bf0cdcd530f1e2b2dcef06d5d6a2474a74f496a5f496

    SHA512

    18eb5783fe088bed9fd3094749d6bb5bf349047ff0d0a5f3b8638a983b58daa1b690282071de377f3912bed6ae4d4d3bda75a3321882bcdca47843c6b2274ba2

  • C:\Program Files\7-Zip\Lang\eo.txt.tmp
    Filesize

    42KB

    MD5

    83803dcfb00a733438ee178ebb0044eb

    SHA1

    bbaa3e48810df721e2e6547694ea6f26c3e48533

    SHA256

    5f3ac166aae9c2945e1713c9d73adc3e39bec23551ba6dbf6704008519e848ca

    SHA512

    0e2f45a7de1b481b9f99668b2b41e5911e4c74f0d1f2b59bffd83f80adab15ae9ecf5f477090b262d823ff2ff0d713db741a1ca09039bb8150c5d93a61b3878d

  • C:\Program Files\7-Zip\Lang\es.txt.tmp
    Filesize

    54KB

    MD5

    363b6ab3084fea69821a3fffca02d41c

    SHA1

    a055aaae503b87ebd2dbaf5fc4d7bc80f0483d3c

    SHA256

    d7a3fccad99cea2149fc8d5f7d5f970a20576d1d653f519d85b7890de9567053

    SHA512

    846c7bf5ae30f55505836d5231eb29b679fb36340419d5c31342956588bea3f14b8f7b47e9f8a8ac7604220d4463427d0b8904fc507913e5e53c4e78f4e1a926

  • C:\Program Files\7-Zip\Lang\et.txt.tmp
    Filesize

    51KB

    MD5

    c18e3901f82a556fbff7fdd3db18d460

    SHA1

    278389e16c54af56ee91dfd96c78c27784f321bd

    SHA256

    1d61024c6cc6f31de0b82af9ec012ba0ccd6a82c06fb6a4598965dd3ea234905

    SHA512

    c3a740304c4548920f1074abe526235a0ef048814b77bbaa247480b3eb3ed34f3fd04183602940912af6f60d8cf7b98a98919c5d66ab8bf99322bb30ccfd8ead

  • C:\Program Files\7-Zip\Lang\eu.txt.tmp
    Filesize

    51KB

    MD5

    8435b2c2b60316c73d0a400489c798ac

    SHA1

    1f573b2a9df30895ea1c1f7614af79d4bd62932b

    SHA256

    95f0c2c29dbeb4419834e1785452afafebfbfe50a323c4ccb3da32dfb7540146

    SHA512

    6847293229d76061b29a6a9a3c4adf6a587fd60e731401e9ae2f9d85e9ddcc510e2828166ab6c9cbe69b07751d5d1a41653653de6860a6927f10fa390cc6f4e5

  • C:\Program Files\7-Zip\Lang\ext.txt.tmp
    Filesize

    44KB

    MD5

    57c47ee50d53bdee9658a9b6fa9b57de

    SHA1

    743814656c0e58ec80ff445cfd0a8a5feb2ee988

    SHA256

    c655f8997d2ccddd74fb5fb62d4682a75b505810628343a5cd91ccfd375c5635

    SHA512

    5a4dc8fc844d010875d0b947825582bfed61cf96d694f2ea1075b5446033e30ce551e77a2f7ca40e36d1208e423e7e69f50f9e6d679ac0922d451b17556f4a2d

  • C:\Program Files\7-Zip\Lang\fi.txt.tmp
    Filesize

    53KB

    MD5

    732408b2d72181c7f71dd4a403441001

    SHA1

    f6cf065e6228ee2e28800a31e83c9c4d749e6d2a

    SHA256

    5721742ffa902b3c97318c5f35dbadb79db7d82b5653f6297c5e116972695bf9

    SHA512

    4b8fa8cd07e66e34ec5985554b3b60cc852eddad9137ba90cf187e3f740105cb91866ebb588fbaa518fc912662e07915130ab8e8eba438d42134f8cab7fdcde7

  • C:\Program Files\7-Zip\Lang\fr.txt.tmp
    Filesize

    54KB

    MD5

    c9edfb53eade92e2d334e71e471aba8b

    SHA1

    9258759d5f5f1dc2c307cdc1e9e7b4a0cc2e1bdb

    SHA256

    e6e3ed75301f665a9d05af7ce1ffc211592e1d14e936226f0607fb79e1f773a9

    SHA512

    31ea00eca8a69ba9774a1f3cd310e262189fe21e9da3c0ea704fd682ccd66f3114fde6cf36019f48bef00b834b87da732f3220db2aea3f6eebf57b8a7cc918a4

  • C:\Program Files\7-Zip\Lang\fur.txt.tmp
    Filesize

    52KB

    MD5

    66e1854bc6dd3cd8cbe5647fc0240290

    SHA1

    18e56b1c72968c05da716660076e06a3eed188c6

    SHA256

    d9230d42726cf2212e0907a9430e7ce209fa477abb5e45f9da6f4f7183628939

    SHA512

    b49d8640bebc3c3c6217465d74b8160cdad32f30e69c37376e638b1b2389f1d7864d05ae8770d79cbf692a7bf608f649b6a01204a95e76a5fdb75082827c9e03

  • C:\Program Files\7-Zip\Lang\fy.txt.tmp
    Filesize

    51KB

    MD5

    48cbbc7f631c967c9596adc52b747e23

    SHA1

    b59ee177b5c00086b3fe817fa07bb07bc8485cad

    SHA256

    76cd9ac53daaeb4bad197802fd3fed36bfbc690d996a5cedb42fca1878fc8523

    SHA512

    863ca99c7875781a77a808525c5bcfbe19bd43083e269112cb78c0b5b985be960160177179b93a02649510ac4a84f3781afb9e5a42a743795a0c72f429d45e0d

  • C:\Program Files\7-Zip\Lang\he.txt.tmp
    Filesize

    55KB

    MD5

    964c0ad4b1d99cfa910551428ca04fef

    SHA1

    ec75ab8e32e79c8b58f874bbef270f1e38b70be7

    SHA256

    d71a441fa1f592d49076074a118afc4661516f14bf9b242b5ee568123c81f4c2

    SHA512

    b57ab1e7f7bf93a0ce2284841e0852a27d53a0447f65a739e189ff58a14f9a877ffd960aa99e2a15a0e7c7cf22116df30ea3a5b3a3a2a8a7eefff34476afb2c9

  • C:\Program Files\7-Zip\Lang\hi.txt.tmp
    Filesize

    62KB

    MD5

    67f5dc5805f8e9dd808b9239782a36f9

    SHA1

    57bc3c0ea9ca7b83355b82898148aadae79ff200

    SHA256

    40df9c9393de7faf98c620547da48271c963e7c1e23973ee6bd8e8f8f300a7f6

    SHA512

    c77a0aab930a8ffb2470548f61f690d48dd022f65db9eca2347abba264cec7bf3aba86df93f26ae1be3c8b2d36e00d6407e17acb938867fbc9f89944f5cba7d0

  • C:\Program Files\7-Zip\Lang\hu.txt.tmp
    Filesize

    54KB

    MD5

    34386ed4d5b061f266849d03f0036657

    SHA1

    8ebd73dd8f263176b1e4c0274c075c40dcbe080d

    SHA256

    248d2cd8f63a296e310395169e5a376b7c907f79f477440bf399797f4a95a741

    SHA512

    9d6f480da874f91745acaa4ba1de396dd536462a13c7c6645a9e6c2ea43ea1db08b68cbd83381d72849cb04c354f80cc8e8e90498966ee368f4d77d31a059e18

  • C:\Program Files\7-Zip\Lang\id.txt.tmp
    Filesize

    51KB

    MD5

    175599f8a313300936f147c851f3cc84

    SHA1

    7547ba6e6cec1f79dc1451f67db8415263289760

    SHA256

    54287e19af4ed0185078a9a9a1b7def3ce2e14787f1028cc1fa9b369b305eab5

    SHA512

    a330eabef5e8467284f970f4113b797fd05c51de7cd2a944d71fa84cae92de1de867c75dfe045cd02ea6d81834397cd3711212d2705b97f37a9427a4a5c15eca

  • C:\Program Files\7-Zip\Lang\id.txt.tmp
    Filesize

    53KB

    MD5

    5428ba81bab59d82206fee40965e84c2

    SHA1

    4f70ced7cc2f74a51ef5c1dd735c0d28c28ebaec

    SHA256

    5ad52c3f0846bee66161171a1a190005e66a11963df0c0d358020d60ce1ddfae

    SHA512

    1ff3e87e789b202fbb4b281ef6397a34e9b49b54de052a2ef9bb9cda67f615b50bf5a6e9325e2d6ab37fe1694229f9523cfb8f7a4fe1ecae2911606cb1e2253c

  • C:\Program Files\7-Zip\Lang\it.txt.tmp
    Filesize

    54KB

    MD5

    b864f033784b59f994c7b2dfc558a89e

    SHA1

    de196aaa41f404151717cecefc4c9e01d985cb8c

    SHA256

    583a52638820352b2d67fd1109b16759d6258e8b487aaace300635580c094ec1

    SHA512

    30966b8b77870c1c9aa06648fbec2640aa8afb04b8ad39b25ec46495f19fcf9fb968f3a718db3867a479b535feb1ad239884814900592d3d61a091e57314369a

  • C:\Program Files\7-Zip\Lang\ka.txt.tmp
    Filesize

    60KB

    MD5

    9e5084a15c308d5df99718b25ba45e52

    SHA1

    41fa473e9051cce211381eafe9f113eac2bb0f86

    SHA256

    f836dcbf0a66743b6f7a1a0cb076cc6dd5d65e5619cd48a4e89bad0438514e43

    SHA512

    ee30b28734d135419021e3f780a2f9474df206c9b4e525ae50bf4d85e57a9e7eba50fc78013e6fa903af79e900e1ca23c2134c7ec1e73938ee205e225d17ce89

  • C:\Program Files\7-Zip\Lang\kab.txt.tmp
    Filesize

    51KB

    MD5

    255023c16b6c65081a8bbd6da5b92faa

    SHA1

    0aa67009d61c215f8577fe703f06a619ace521e6

    SHA256

    38b1579763bd25ec2173b035ee759edb360e710ad6b51ab423dc46d37128b948

    SHA512

    758d0966af564561bb56df4be2949654f4eedfc3e4ac393e0de5b6f3899ffb051749d98b0025a6fe1a034edf94e2579e7870d150e036b798583b16c5814167b7

  • C:\Program Files\7-Zip\Lang\kk.txt.tmp
    Filesize

    53KB

    MD5

    69ca1925e28dcbe2eadc2c3d0ee79ac2

    SHA1

    275a7c93130015f9232ad8bf14699a929ed9d56c

    SHA256

    274f78baee70d34b132245c45a82ffd93b225a628e59353f514945419bf0c59f

    SHA512

    853f366cb1cac2b1de97cbdb6f1625e1a953d7755778f6dd649bc93304934dbe6ad2850d06980e747501925062cc1bb16f45e3f1f6e768c41995fee62b6b1c94

  • C:\Program Files\7-Zip\Lang\ko.txt.tmp
    Filesize

    52KB

    MD5

    17c297dd883f8b0463856e95dc1d365e

    SHA1

    3aa969f4f03438a666d92968a761ec285cecff14

    SHA256

    01cf90cf58a4d086d20dc6fca0597a095d823849533ee3ec6ed82782ec216980

    SHA512

    8bc8111a6b4f04ef1ce82b1239911b5be4c46aaadd13e35a0f67abdfe1da52536eb3ce44a57d37c5ae0bfc94be6aa607bc153f4367a3eb503c484f705079d7ca

  • C:\Program Files\7-Zip\Lang\ku-ckb.txt.tmp
    Filesize

    54KB

    MD5

    bc0f4b4f3aaa5c0c3a738485e1f0b2de

    SHA1

    9ca4bf08f447cdc2dfc66fcadd388bf5f27a0de3

    SHA256

    30a9110383c84bf41b78aa4ca12f1db7c8d36d6e28a199e654997dec988ff486

    SHA512

    0d0a5d44c3409c1d4bfe36323d761874eb8b0438143c8ee470cbe494ea97101619e13fa76dd7408f3b65d3f255698e907030cb768e80b5b9acea341071b17a74

  • C:\Program Files\7-Zip\Lang\ku.txt.tmp
    Filesize

    50KB

    MD5

    ac2de08cfb17e16d0fcc274f2b0efd94

    SHA1

    85a640c0f994f9d22fbaf44c97ee10b2952867b6

    SHA256

    de234752153a6bc6a5b183d2c02b7d460ec4b36e9a7faf633a2ba32d82515940

    SHA512

    199a4aa4700f4efa96db343fd16f93c07cd3d7f057f1282ddffabb9b2b4719f749eb9b3d96e05e849e833c97da477d45d6b10a2ed3ac0ef5efeb1c62ded62ba6

  • C:\Program Files\7-Zip\Lang\ky.txt.tmp
    Filesize

    54KB

    MD5

    6db2c7d6a29ee513c28535bf4525ace0

    SHA1

    d7132cba4311d3c203b14e709f00dd5e2e81f112

    SHA256

    6a6a4242abd5eff850bade44358a619130e07c0938c0eda29260dcda5664b627

    SHA512

    d12150f2b42ff516649be80a25a9273058f350e10388c07a0e9cf055e0c1676dd333df944f8f4f8ac8d95b47bc1e63e3ff355e694b762e517c8e4a160b262a5d

  • C:\Program Files\7-Zip\Lang\lt.txt.tmp
    Filesize

    54KB

    MD5

    dd3e8ef18c04924afc500ed4d7ee322c

    SHA1

    4e5b611139c7fe012c907cbe03f43019b696d985

    SHA256

    9a3e161dbfa2deac09f81f9db3daa18e3be340fc8d0dfbb2ad4db39e42fd6b4a

    SHA512

    785d36c447a85a1d74acb190bf23e2b1a2f49f16d7ef8a4028f4de75667977d1af5c96b70479b4a6dbd45c0a0d0862e231710c71a8100952ddcdb9bb88514d89

  • C:\Program Files\7-Zip\Lang\lv.txt.tmp
    Filesize

    48KB

    MD5

    081e4436f5e9ff2c7323d6aa0f8cfc2c

    SHA1

    c5391606dbbcca118d35cfb93f7a555ea9c6cda2

    SHA256

    dfe9090c74a5adf3b9bd4004bc5656c2d8a5ffad90f7dab1d83cdba675c23fa0

    SHA512

    31e676533553d7fef63089e20fa122dad5455ad0b3b01e9f9bdf3ae9b88585bfdab7b8a7181e1bd980de291b173d38912fe7fb04e41ef39fb325452f1d7ab6ce

  • C:\Program Files\7-Zip\Lang\mk.txt.tmp
    Filesize

    53KB

    MD5

    127b15acac1beb3fcb7d4f74119913fb

    SHA1

    573597630f3fdec69d0d6826b4a957e4b49cd380

    SHA256

    7ba62e5376403d05baa549352e03aa7c87addeb4b807f29ab18660297e2cd123

    SHA512

    42ff66c6d824f0ddf6adf42616c39fd3a7d50f4b30dfbb0782d074be70139a1c5f55f0de89605480636b6bec89dc6f5ed482900fed9453bc86b47392e6369041

  • C:\Program Files\7-Zip\Lang\mng2.txt.tmp
    Filesize

    65KB

    MD5

    2b297a34319dd4bdc2318905ee26188a

    SHA1

    50c5b6f4c566d3fc6875a06d381ca2a5515541a5

    SHA256

    c7073d309f05ccb3893e22c589bfc89184d1a9a6f836c16629d94d25591a29e7

    SHA512

    525cce39912979b7ab055b9408e50bfaf87df520eb633ca4f5cb46e02aa5af9dc310e08d6a4cf9218eadb673ef9b9af8a16ff09a5541e15ed13afaa80f8d8615

  • C:\Program Files\7-Zip\Lang\mr.txt.tmp
    Filesize

    55KB

    MD5

    3e5ed94636901898c6c3cd24f522a0c8

    SHA1

    e3e85724d6882b02f443ced21829bcdaa9e4c740

    SHA256

    989dd57448f4f82819a0e8564ed68166652ec6336631408b4ca0de1e091cb955

    SHA512

    a126bfaeb7698f0fc92da324563140b24230617acf11a911072826750ba72ca1ed0f462454893f6f39805d0aa07524c4e8b4c6d863eeeb85c3530febaf49b25c

  • C:\Program Files\7-Zip\Lang\ms.txt.tmp
    Filesize

    49KB

    MD5

    43f61a33a43409b7dc0102c033931a54

    SHA1

    aefd629f043473a6e89d71f8170a545d3b1168e9

    SHA256

    580183813f70f689d053ee94061fe94be3f1ec4538c347c1fbd42638d4bbf736

    SHA512

    301a80b1e5bc3d6f68002045e1198a598016f2c8ac4f10ba00ed28c3b3c84fb866015ba9c832ff63976ace60e53467fec60f02907caf7d64206d40f68e2cbd4e

  • C:\Program Files\7-Zip\Lang\nb.txt.tmp
    Filesize

    50KB

    MD5

    d77dd04706982e2ad8db9cf58438d7a0

    SHA1

    9b1473349c302173e889747fcdffe06628bd51ac

    SHA256

    030a7c8ddc87fc5dcb40aeba2dce841fac4e715ef7c6b709de9ddc4ccb53a426

    SHA512

    6058a55cd7cd511ea4d283d509b2148bba1f06e6be668a5b2c21ce2d3455eb2a1a46bfba70afb9bce16f631d17b047bbc929129cf4f58573d97258e8a1d997a4

  • C:\Program Files\7-Zip\Lang\ne.txt.tmp
    Filesize

    55KB

    MD5

    5bdd3b00ec38df79fad3da61c7ddc4db

    SHA1

    ef69c5c348fd269c410951212a2f90311e5e2818

    SHA256

    c0d255a34909152fdfdf5f8fd0292d119ee4746e22005e0b8fdba1e0f9566ff4

    SHA512

    2d5b0c0aabd0c4e94b3acf1ca8108271999203b5a620b19255950c35880a74e32dd87bda994887e9fe8d4d0383977e8bb976e29f9ee96ba13dad5d32ac3d02f5

  • C:\Program Files\7-Zip\Lang\nn.txt.tmp
    Filesize

    50KB

    MD5

    732af9de01904efb370a4c18832ba0bf

    SHA1

    900cbdc32ebc9950d17d88f7e249e5ceff30be47

    SHA256

    81b122aff076a5f2d9fa20a570ad3f5e3c1e31ea468b84e16167bbfbbedf31e5

    SHA512

    14b631e1e884eb5d1dd54904ed64dd4b9dbffa71ef3f4c812ba9c4c2143abaf6508a1e458ccd5ddce62dfd3e04c7212ef2c1feb1cba942ab71839239cfcd4b2c

  • C:\Program Files\7-Zip\Lang\pa-in.txt.tmp
    Filesize

    59KB

    MD5

    8a1aa929c3e1b52549c13a4030dfc5d0

    SHA1

    41041f3e79116d03682c184c22942e707752dcf1

    SHA256

    3495a4d2d361462f2ec5eb854a94dc29dc4f8c5e5ba8e2537aec61d525dd1e40

    SHA512

    87c22318b0c157b2a6a128a05e547e78c8c83dab05b5cd43051d855f8a3a1d93d9578c6f726982b9f9da2976b6ae43d6c69834e0a78e93afab3e408295f7a554

  • C:\Program Files\7-Zip\Lang\pl.txt.tmp
    Filesize

    54KB

    MD5

    a1f262f7697d13e996c0a0a9cc3b2931

    SHA1

    f2532f6437645aa5e517404da8a5f4d82ea2da75

    SHA256

    eb5ac004360c4d07b641df8a303abff3e9a3d426aa604e8f240d5c041213009e

    SHA512

    4e370f25c60d59c9dafed6970eced15c38c0eaf211d43bcb376e13147d18946da4ae298f0da3c9b078c60531259cb9cb574afd84f00c8011a5013711065b641e

  • C:\Program Files\7-Zip\descript.ion.tmp
    Filesize

    45KB

    MD5

    ec684aad1590968d477eaac3c9902dc7

    SHA1

    aeee82dfd82fed5ae9687670ce71d033385ffd3f

    SHA256

    9a81c471c4d46d0aec92b68e281da8284e23e83abd76410deff79c27e097f5a9

    SHA512

    9df83b5825f61b01d34196d8583f5a6596a8c7b457ac9e8a5caae18e0f3c1b5b70f47c01b520bd5ab24c9a6a193544320b9672554a31122d70708f1c1cf7caa3

  • C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\api-ms-win-core-synch-l1-1-0.dll.tmp
    Filesize

    63KB

    MD5

    0e16996329b6ab05b5dea4e22de00538

    SHA1

    bf9b9820fef279c9f436e0a9c02cd82207cb4b6a

    SHA256

    ec0344d20c812fa6b6e345b4a9f16bb1645b515833bf199f6818d5fce17cc65f

    SHA512

    8420c9f4e83e40b8e301500f4b520039f27676800cb207f473a5ae378a3ea4db2e97702d7375119448ca45f6dcba767f225827bdd54dc2a7d9aea5a46dcb9b50

  • C:\Users\Admin\AppData\Local\Temp\_MicrosoftNotepad.xml.exe
    Filesize

    44KB

    MD5

    613d0cc37f5d14e34b4ec9b1aa19578d

    SHA1

    a5cb373f8ece7ee09ffbfb8b1e3a28f33ca4482a

    SHA256

    2df3658b8674ead67b9d076d7e3ae82acc7ab8cdd8842248c717282817dffd1f

    SHA512

    1b50bfb11fda2fe3e71dfc4f12c65bac866a34581c97ece70e40d139575a2009b2d144f303e493eee7eaa95c5059f98723a777e12921416fd794dce438e7dc7b

  • C:\Windows\SysWOW64\Zombie.exe
    Filesize

    42KB

    MD5

    cf3c6b174165ff383f6ea3e7b2c36ef4

    SHA1

    3bdd221a95852b8edd55e70af513bd0c92a39c37

    SHA256

    ed0236b9b09860b5681a817843ec3bc55f14cbd96c59b0be0549ed00fa92f340

    SHA512

    6454520458527667edb19cb837c3058113e3437631d7948b1e2559fafa47c40ca3d7fb651ca7cb87c553226a6ceb43d4ee0e1638c9e5b2947ee060558afabfc2

  • memory/3572-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/3572-1199-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB