Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 05:30

General

  • Target

    98fe21f05fc90b84278d283b41878ee0N.exe

  • Size

    103KB

  • MD5

    98fe21f05fc90b84278d283b41878ee0

  • SHA1

    1645fc77f682d61563eaa4d634b0672e6bd59cac

  • SHA256

    2089d93002edc9d9947b6827d0d1dd0f361fe752bde91629de52f8a7c73e563d

  • SHA512

    35cc41581d8e0a98189e3482b70e07681ecb57a20ecb9bfcb6c73c01f60346b5c714015557c7f7cac79c3f2b9982e834a905a1e4b65dd237f638527e085a1db3

  • SSDEEP

    1536:CTWn1++PJHJXA/OsIZfzc3/Q8zxxTWn1++PJHJXA/OsIZfzc3/Q8zxI:KQSoYQSox

Malware Config

Signatures

  • Renames multiple (1768) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 50 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98fe21f05fc90b84278d283b41878ee0N.exe
    "C:\Users\Admin\AppData\Local\Temp\98fe21f05fc90b84278d283b41878ee0N.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3900
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:4084
    • C:\Users\Admin\AppData\Local\Temp\_setup.ini.exe
      "_setup.ini.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3419463127-3903270268-2580331543-1000\desktop.ini.tmp
    Filesize

    51KB

    MD5

    2830639e6131ca4945af0c0789d97434

    SHA1

    fcd7db1186d5f33eef3edcf80014228e497dcd1d

    SHA256

    6452cb15b044901c60f65b64851a731360aa5d4c85c331ed21d6ba02533786f8

    SHA512

    ef041b2c516cb81c12452bf3c3b65ee922ccaabc31c175f667499da5b10d6177cc397f38724319a6a3a746b4f4b94e0c4de0f5dcaff43038b301ee1e4e3fe884

  • C:\Program Files\7-Zip\7-zip.chm.tmp
    Filesize

    164KB

    MD5

    9724f1c7bc756907c03073962bfdadda

    SHA1

    63e263a0bcbcaf0556c881600457ce037c3fd5a5

    SHA256

    f95af4741230de33f3922666d6879c62b7e06cffc057bba7f0918ee7dcc69027

    SHA512

    1cf0e374829d02a76234f4c59c8691a37735cfd1bec906828ee6388ef7b022f7e871cc98009fd5cf8812cc1da3285ba67ee752024bdb3945a779e38b9b2a1c94

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    151KB

    MD5

    9ce97cc5f40bf994d24bda9e1c5f5c23

    SHA1

    993647f3a37db246224696a29866981e270c736f

    SHA256

    94a4a3561490baba0022eedb96ad6da79e9de7d1076c9ea60f834796f58d0388

    SHA512

    9f4ea05ec44a4d3da618cf1cc232c926c7fbf987201d1d224ca9e24385c08d212b0722f9216c6cb62f567bc12067b96dd3361cf88c864e777f2ea6a6ea37e9e4

  • C:\Program Files\7-Zip\7-zip32.dll.tmp
    Filesize

    117KB

    MD5

    76736252d63b7f0d50adc54beb24822e

    SHA1

    4102e4d64a86e52346ba895fc203f17714b8f048

    SHA256

    aecdd6148850a2d5e729532643a1b4df54f61d53b565aa9060c0ee3e2069cc0d

    SHA512

    6427f9f0a88eb0ace874efd79771b91fea51483cfebc27c5aaf8b7dc681e40a4af6b5fbbdd5180d3ab1e5544a1b798547325a507e73bab97fc99d3dd28b754dc

  • C:\Program Files\7-Zip\7-zip32.dll.tmp
    Filesize

    117KB

    MD5

    180a68c30b967bfb247f0fa3f0b28f76

    SHA1

    cb34e29dc690f35a5bca5fa81b282fe6935744c5

    SHA256

    47cca9e6e914679d39483634de4ba0aef10137259e4d2ece3ad5cefd84aeccde

    SHA512

    3b19f01b144e32790caeb3e0dfe07491b3c8a1fd022eb54212223f9898fcb67bcad25751fc8f7eff9be6c7772343fd52180027a99f929420122db68b4750047b

  • C:\Program Files\7-Zip\7z.dll.tmp
    Filesize

    1.8MB

    MD5

    1a17850bff14b9cd131826b9853bfdcd

    SHA1

    c71ed22d24648c650702ade22b4709d479439e18

    SHA256

    e462199d9a98723efd2aa1dd5303da37c2e6ba2a15c94159edff9c5896d26f5e

    SHA512

    d9dca08da6d9f46c0f1addaa344445b6c288f864852f403d06a42297ef424e3c1bd105e56048d7c306aabd63139a01d3f8932947ceefd1d3a3f30f2fe54fb528

  • C:\Program Files\7-Zip\7z.exe.tmp
    Filesize

    596KB

    MD5

    31d6b91daae6fc5cdf35dd4fe99355ec

    SHA1

    5197a07aa89025dd131291f9b7bc4b2ba04b50d9

    SHA256

    9da0dd15aa570e31983e366640663700e8c2dd3548d573acdf0c89042d91e5ee

    SHA512

    55eefbd80bf1e4494ab969acf6cd1a47ae9be12160cec5644ccf6577b3ed3751ac2e4b79ddaba57436c201743a61c5f62da84b8bfc6939391b6cd6660ce7a099

  • C:\Program Files\7-Zip\7z.sfx.tmp
    Filesize

    261KB

    MD5

    7a191a56e030920c1c64b548fbae8fc6

    SHA1

    01b2293495320a67220f47b7bd2cad5cf33408ee

    SHA256

    bd56016149808ed4a048bfec4426c5ff5e017d20bee2f2c803aa5b2da02b8647

    SHA512

    3ceb7ae77ae8240b4aa936cebac53669b5df24db55396ee69f23e05ff5219dbe4f7517c9def04d263bdb930a9811d1eb5a2e8d4c153dbea2aadaadc03a7e9213

  • C:\Program Files\7-Zip\7zFM.exe.tmp
    Filesize

    982KB

    MD5

    d84d43d971f266c4678bed1c83a0e111

    SHA1

    753e1997abec19efdb49455758a2ff877c4c8e0a

    SHA256

    df057fead45e7bd14c750bddc6835e109efac69ed6be7f20c656fb9f0ee69ed9

    SHA512

    c01db4346d2d55f39642d43b083ea5effa467cff668d5dc696a2e8a5ded2e7251e2a95eb397d9b92943c6328f5a2dfd425ea464bccb0b77d11937008b745b945

  • C:\Program Files\7-Zip\7zG.exe.tmp
    Filesize

    736KB

    MD5

    a6c5cdef63a5f9e029f7e7ed20b4f111

    SHA1

    e6cd5db46da0b74fb7619dc2bad03cb8a5f4bf2f

    SHA256

    14a91d3f19c75990642cf04434a9b6c0c47cbb08c5effe51ae0d0028c09b118f

    SHA512

    99bbbad52c4afb0a50db28800b83599d45760562a9312366af393e4d2ba8d82039701d31f730a7e23e68236b2d014b52d00102f15f31c2406bbe8beaf3b96491

  • C:\Program Files\7-Zip\History.txt.tmp
    Filesize

    109KB

    MD5

    364533f44ad5ae77d122676d49c21ec0

    SHA1

    41a79e6bcf405060f084be6af3ebb7dde66a83e7

    SHA256

    a0aff787f99a10ab360861a12f058d83af1beb0ad91a747a3e09dd9abb6f85ab

    SHA512

    2315f1622f14f418fa47a51086202c2a3eea84ab3e3830ba8547eea32a9149e3cb590eaa493b6f7c3f12180bde5388ae46a2de26a8a0a3bf235aa7c1e8b95129

  • C:\Program Files\7-Zip\Lang\af.txt.tmp
    Filesize

    62KB

    MD5

    77907568891f744461b0c9259a5b0a97

    SHA1

    c4730b78a4d15179001bd80797aad094e00017c5

    SHA256

    1ddad38a171519f0f2944f0fd69344151a5d2b9e83e55f7cfccbd52c6fbd64c3

    SHA512

    b85dda55f074e552118d59f27921b025890132789aff21c136377c8cff50e022ec7e19e88a48d0915dd43d8312179a60cf114a284a19cd81dfa1923bef78931d

  • C:\Program Files\7-Zip\Lang\an.txt.tmp
    Filesize

    51KB

    MD5

    7aaa8123cf9cd22d6f69c3250d8a9968

    SHA1

    f968be8b1cdcd4ac692766c96901df27b27ac9e2

    SHA256

    2e7a7cbfb72ef7a7ae213d79b6f517200300f9cbb88ae0c423a4d68302bf5120

    SHA512

    c93bf8f6d9d9126635c4feb41db464aa1e7de1ac4ad71f098d869580ba08db7b80e939b2a5b6b6e665eb6246e564f3a5e8af4d919dd81698c53499220769fdd4

  • C:\Program Files\7-Zip\Lang\ar.txt.tmp
    Filesize

    64KB

    MD5

    5efcf929b5e6b863940057660c02af83

    SHA1

    e3ba1c2eb71b9f25dcee907e63e1868821a55667

    SHA256

    f26c94fb4d7288c74bb79fb5226aeac1a121bf6f26d3ff675aefb366407ae296

    SHA512

    648f853c381e0ca3595124e4e17313f5619379aedca890b41cfc77a9e8ac0095bbb5fa5165c998abba9392c08e0d50960b9228486af316a3d7563def03d23512

  • C:\Program Files\7-Zip\Lang\ast.txt.tmp
    Filesize

    57KB

    MD5

    50c9ee1fa685efb0411bc54211cd50b3

    SHA1

    8f38adae20bfb3cf51d0197c003bc9a51dac901b

    SHA256

    564c16e04a657b5cf08d739ee42aea09d999069210be7f31b466326f6bb21d0d

    SHA512

    a9880a9e386601bd4d274cf065955f834b01991045332794e2f97a40e566c030a888ae8a861218e468de0326b37201e8aa6d9a8812ecba9613f412eccdc784d6

  • C:\Program Files\7-Zip\Lang\bn.txt.tmp
    Filesize

    66KB

    MD5

    86bc6f74d96b1e8fe385e21320a05bcd

    SHA1

    1ab31df96cd99f632bf8a095aa9d8eb3bc214d62

    SHA256

    3efd7d238cd059c97f295fcff3010c45e5534dad04022827c1d8028d7d0bc34f

    SHA512

    e3fb800ca51c3739f82ddff14a9303ee3167f7c9b92ade706a6b2a8056754fef2f8728bdff0173d48752b9a7a0a092bbab3a6bdbdc12caa54913f4f05659f101

  • C:\Program Files\7-Zip\Lang\br.txt.tmp
    Filesize

    57KB

    MD5

    189538cc0068b9ae5180fa978e521a51

    SHA1

    b55df66d2986c7e643ac57fe440a77e25e118711

    SHA256

    ccc17428cc0474a5ccd71511933273f8cae198c1fe4c43ea4d86e37babcd2cdd

    SHA512

    cab7ff8f1d165418f828e35dfd26c90f09c767443d29be82e9647905df633bae88be63681675708a1766b5617864914ac5c97594a245b8ddc870bd4d7957259c

  • C:\Program Files\7-Zip\Lang\co.txt.tmp
    Filesize

    62KB

    MD5

    aa74f8617edb110c8e2d3141ec7d3500

    SHA1

    2a66232ab8331a6fe2b8ec89e1284d1f8ff49962

    SHA256

    df86af98bc2dffbc6c888f22d0e870a4b417a43c0a4d59c905f0b049de694389

    SHA512

    3e47d9b17340a01971ef5d5c72539a7d438d1cef8652a4dab94bfea03d9c80157fdcb7075640aaec4d91c3571967e5e0e8bf2d15af02c28e6a0034de04366cb7

  • C:\Program Files\7-Zip\Lang\co.txt.tmp
    Filesize

    62KB

    MD5

    3dc7037c20ce07f1b72f89d1f16006e0

    SHA1

    e1e4893162d43b44db156724893845f06bc6ba0c

    SHA256

    050c3980c93e0f61052658da8e045d8ccf246405e4029d55cda7bc82ad5905a3

    SHA512

    7b662cf8ac2d59720d810b1a725b52d596d630644646a7f67459d9050c5335e2cc73f2614a5990989f7d9762c660e97059a49094a988c55e6f70f6740aaf4cf9

  • C:\Program Files\7-Zip\Lang\cy.txt.tmp
    Filesize

    56KB

    MD5

    fa287cd4697f71ba39071169ee0a4bb6

    SHA1

    addd00f964683a17efbf2d32738017b464867edf

    SHA256

    7e520cd7f23854c156903fc7afbf1726500a9e98223cbbb26ed2c33721dc2983

    SHA512

    c40e8dd067b37f328fc211f3cdef557a50790250c7f457cf528d91f0ac4518af88d8fed15a477ac701caf955f28da28308ac7834ef31b761b248542c5990f12c

  • C:\Program Files\7-Zip\Lang\da.txt.tmp
    Filesize

    52KB

    MD5

    6eae831c80fc240fa26ed2a722695e60

    SHA1

    4cfe3e18c184eac7ad88a4cfd999286f22b31125

    SHA256

    509c7d06d0ebfb82d7ac459944790c7e5391446bfb3337b7922e2480276967a7

    SHA512

    7114780bc55622528e9c7962766e8cc5ab413f097c1b4d8a0fe0e4e092dbeb5952498b44ba8aae87ec033059bd28d4056f036ae654e602fe506c65f814f6f68f

  • C:\Program Files\7-Zip\Lang\de.txt.tmp
    Filesize

    61KB

    MD5

    60e38aa445094bcec537db15e12be83a

    SHA1

    aa0316275b4518c9248cc97111371d31bf741beb

    SHA256

    b0c0c139b36db3710ff6268675bf8cf303059cceedac82b9e9fc85220dcfebe2

    SHA512

    c867f51874cb76dd0d3795c405933e11a68dcb8d19cb7670a5cbb4eb75afa5c545b50cede31b72c19a94989a0582a225067c41ceca8a0fbf897bbc478c91d681

  • C:\Program Files\7-Zip\Lang\el.txt.tmp
    Filesize

    68KB

    MD5

    06c704001870f45b027a76383982f301

    SHA1

    071bb476e5bfd16a1e514712ea9be15d5679537a

    SHA256

    255bce5d7766e516790df371725400e6717f45a03042083146fb85cd323bacdd

    SHA512

    43024df80290d58bd64a2ae1345c3cb54d131d25e889cd7ca2059d6cef79d5f68b30347afe15cbde308ae0f4b92a78d11113b89bcbf4047ecf2b8827d05e23ac

  • C:\Program Files\7-Zip\Lang\es.txt.tmp
    Filesize

    61KB

    MD5

    4019ba4e40c331cd78d88a3915c350c7

    SHA1

    2766bb4f582916ff30e08e73366f4cb4f1eca9e5

    SHA256

    465d92e033a4659720a56084a93681409bcb7314d7217ceae46feb517cff9f34

    SHA512

    abca1b0516041494ab90f023bd943a7f43e7e96c7a2c4927947851f7c0822168f187f60099844d2a88d403fdb19160923b9db0f0e48a29871e776237e6d19ce9

  • C:\Program Files\7-Zip\Lang\eu.txt.tmp
    Filesize

    60KB

    MD5

    6ebf33fc118a2774b920bae09542d913

    SHA1

    7c520c4395005a00d4e3108de4df26eddb4a6070

    SHA256

    e44cf6bd021ce614add92bf87a2db264c6ce00fea75e64cd7c35bddb4a2107c1

    SHA512

    e3760433ccf5db78030de0c6fd164f2d772f41f8a7307d851bbdcec3a42df892a21efbddb2fd087d3654d60e4afceaa01e3053520eb7f81352dca89d0931e53b

  • C:\Program Files\7-Zip\Lang\fa.txt.tmp
    Filesize

    65KB

    MD5

    1aaf53e12fb1dc2894c49d75b1f69eb2

    SHA1

    4dcb255253de1bb46f237c5b24c334ad5c7b2ce1

    SHA256

    9673178f768a25b94c606ca011e2a717bb6b3b084a987bdcfd3e23a128f8af33

    SHA512

    779c5182482aa334fb4dee3ddf28072e9ecb0bb2b11f8b57b49d3bc3064132eb6a9c6b1d43365889bdb7fa0e800f6dce1677394c4078cb05743e7d838abcd519

  • C:\Program Files\7-Zip\Lang\fi.txt.tmp
    Filesize

    61KB

    MD5

    428b059a4aeee9157a47f15ae570ca60

    SHA1

    57f36ca6107d2a293947bb54594259b517062cd9

    SHA256

    3cd684e8e5d3754f96a8bffd9ddd66575909ad74b6327ead0c709c6cad58fea5

    SHA512

    8bbf8d60e6ece2228cd7dde06810a4f3e2a9b5c8477b95d9050427a45cfd123e1af6437a03b15dcf1e6cd1bf30bc09a720c054512f2202f7a065fffdb826a343

  • C:\Program Files\7-Zip\Lang\fr.txt.tmp
    Filesize

    61KB

    MD5

    985d44b8d99c0d98dfeb44e774597ade

    SHA1

    22918a921ed3a64d8b10db62e638a225ba322b4b

    SHA256

    924febc5c28cb84bd591ab2943701d04d0904e22323822e8f96d8b99bfc77b79

    SHA512

    647c696be4dc57d1d6a9510d9a18bbe080aaf6f4f9423a9db586986b993942cde7a8e6ce7d3e996ed12b0067ccf3fd0ebc21c52f3ba74d8e2759a5679a506390

  • C:\Program Files\7-Zip\Lang\fy.txt.tmp
    Filesize

    58KB

    MD5

    05def104ac1e5f4f3e6907e52cf542fa

    SHA1

    c93fcc56dfb31a781c3f7ebde55492045590ffd8

    SHA256

    a4a5de67ae2e152b3ebc5166d3dc0230511ee39e2671f10afbb6a14359b1de7d

    SHA512

    1884f0eb72fe2ea7dc5d96f3a833ff86e13dda9c06e622de3e43b3295bb46be5359821f62fc464968214e8a2af57da6cf329f3b4af1bbc52cb859a3d26af4e29

  • C:\Program Files\7-Zip\Lang\gl.txt.tmp
    Filesize

    61KB

    MD5

    cb62e213e95455d18b37d733b0a2c854

    SHA1

    56b9e65e7fd6ede6d93252ce9e42d126e184e1f2

    SHA256

    b14beb15b5a05cb81639c6ce06dbd0119ff79fce88982a43deef5e046e21163a

    SHA512

    a426df17ad9440dd075bf043f81b6d2e438491e0871fa72fce74161970b024b251c824d2313926c1aeebd91eede153712ad4cac9254f9e92d07d66aa1e27b62b

  • C:\Program Files\7-Zip\Lang\gu.txt.tmp
    Filesize

    69KB

    MD5

    d3dafc9d2688397c9ebdfa3182ef12ea

    SHA1

    f961ba0b3ab82de7ba992580ec498c4b149faeff

    SHA256

    4e2a1c89651f5c5366c818cc6aae49eeb9a44bad425c469b08290c066568830a

    SHA512

    6d3fa9288e6a33505e1d8bdd115896adbfca872a02a18d0254854306b40a1d5861a6d960c2c28186753273c600f3fafefcbab55431f0d194b70e7ec7805283ba

  • C:\Program Files\7-Zip\Lang\he.txt.tmp
    Filesize

    63KB

    MD5

    55c9a862ad0bf9b850b83d90807e6ecd

    SHA1

    b9c43bdf80c89620cf290cbd94a435fd68242540

    SHA256

    5c6555aa96d421966bbc62c8ce626b0b500430ad12017e1484712fbbbe53bf01

    SHA512

    d73ea4caafd82dc057f70c5d045d0fc23c2b5907a25520fe79dfa61cb248d29a24e4b8cbf058d1cb66808cef01cb4f40fcd051790802727d32bd6b52ee111a26

  • C:\Program Files\7-Zip\Lang\hi.txt.tmp
    Filesize

    69KB

    MD5

    6cdf982e91d519f3f1ed750f2507a30b

    SHA1

    2c423bb3fc6275158bf061fb8c518d1e46dd11be

    SHA256

    2b675e777dddfe600af84be69909db6f33620104657aacde0681f2cbd6fb2f18

    SHA512

    ccb27c184ab2dfab56d7ae832d51a984abebe3d7c02d4041dd9eb7e590ebe6190740fa30a4ebc19a59b919d9f5ae0c8f9f8e9fe728e50dc05e71de0067c4e5f3

  • C:\Program Files\7-Zip\Lang\hr.txt.tmp
    Filesize

    60KB

    MD5

    6f1ac8870a8c0e4e3111e8cf1c4ccc2a

    SHA1

    1c4a0e168435c920b17a4597ea79fd31f6e63d69

    SHA256

    69f2f75e70b3ad51ac2614099070297c3c624637cdcf45ee5023b0b173b6081b

    SHA512

    148f6543fcd2c4800a4c62396fbbe2daf7af4df1209f986d0cd4e8419fbea5b5dc8bbd17a4d5ab7037245b95e2606fa77ac1c84e8f4ce483f008d3d4f2584e78

  • C:\Program Files\7-Zip\Lang\hu.txt.tmp
    Filesize

    62KB

    MD5

    e83da46ba760ab4f8b323c0f3b84b6a5

    SHA1

    0099624b3a3678a7846d2982d09e344e15fdcdde

    SHA256

    fe061f39ac7bc1c3056cdc9b38f86de45c6722fb29832f2bf9b12c03de112560

    SHA512

    ca5821fdcbed2ee214d4aec8aed39a7b19144296660542cff75df81ee274016d1c18fca67890b0240ab4944f0e5be36fa15249cb84fc339545e9096175696d13

  • C:\Program Files\7-Zip\Lang\hy.txt.tmp
    Filesize

    66KB

    MD5

    bd9254561a706d206c95e2e999c51cd6

    SHA1

    62f37eb3b9960079fad7a7b084b79af662ab7db5

    SHA256

    d41675ebb64f986b46c4726fe3a4e4f388d4bd2e15b02fe3e9f2153a5b008cd5

    SHA512

    6a901939b246e9ed8be3976062b78d9b9ab449855be653cea9f6bc79ddf1f13eb99b012cfb72f8f7c9626b48f8825cb434b2a8715a3827fd32c35313953d8db0

  • C:\Program Files\7-Zip\Lang\id.txt.tmp
    Filesize

    60KB

    MD5

    69245ccb25167cb2b92ab577eb7168a0

    SHA1

    aff62bc56437d534677956947e6b0a2527ecbcf6

    SHA256

    78ce8e2cc3839fdd2b0627b3918fc0a7fecf7a58e24079c17cd4e55e62f72bc8

    SHA512

    805a777f1b5e18730342a0c08edd11180b0684cc73201f6191cb3a131217a9d3ad89469ac9b69cc4981ce2e2a3013c2c7fb3027355dc8d9a4a08d1d6732720e0

  • C:\Program Files\7-Zip\Lang\io.txt.tmp
    Filesize

    62KB

    MD5

    3a7294fb345a46daee69c6e854035c02

    SHA1

    2c5eb8f7ec4032985fcbb7dbd3a0ec525cce7363

    SHA256

    44ac05e89185c0aad5c854c2e729435334f5bafa0b873f57087b1e2663d6ccf9

    SHA512

    f3564d6d82fcb123dad9f5f8ef3c2cd29e8e7a7d3395c67dd326b1de8c8c5d2480dacbcb06cdab5252795ab9679d7c50173af433cd48aca1c432b184af0829bb

  • C:\Program Files\7-Zip\Lang\ka.txt.tmp
    Filesize

    70KB

    MD5

    29949d5a270553298ed01f76d500491a

    SHA1

    f9f41a2d8b59a9ffffde80709fd5e25fef3e649c

    SHA256

    341db8cf5060577bf36634604b83b3f6706aee794a98c1324083da771bc95b4a

    SHA512

    d0afa1fbedeefc389e05b87623e54d2f94b7abdb7980ad50b8293bab2dd661761f36587889b913659f9ae97272f38aeaec81c5d97f8de780bc702087331411e3

  • C:\Program Files\7-Zip\Lang\kaa.txt.tmp
    Filesize

    60KB

    MD5

    93ca25a96838c503e3faf20f969f4ae4

    SHA1

    3428c77e789ee986b3b765f0fe02164567c6d326

    SHA256

    d70594110a9d2a158e6e755ff905b2657733ea604ec4bf3242d6f200192718d8

    SHA512

    c28df5b7902f9bc5f61689e01f4bdb59054ee4ab213886c323559beab9a825095b008383b036b7a36be160dfd12c5ff5916b09c875666a45a08f45e0f4d8c874

  • C:\Program Files\7-Zip\Lang\ku-ckb.txt.tmp
    Filesize

    63KB

    MD5

    3c968cf010840e08f0887c0b6bebb08d

    SHA1

    019c1195468f244d6c4c29f06acb9234af6c2713

    SHA256

    525237157dd066780f0ee8a1228ef762a43f0a35fb473dfc3b1aad4f40223f01

    SHA512

    d93c2eda88778347bf672dba1c2f5956b5dfcd64fcce15b42e1115f9ccf0f87273922d0e42cd14939cc835455fc1eaf87f8567008c3b74de74c1823b812b6795

  • C:\Program Files\7-Zip\Lang\ku.txt.tmp
    Filesize

    57KB

    MD5

    86764f0d5d935ab2a3f2901259773efa

    SHA1

    988a2cf8d0211d4741c59b036384cea3df94068a

    SHA256

    af3cd481800d1cc3d3a277a1cb8cbc2533fe1edb1d64c6a5fdce1518ea8d3582

    SHA512

    c4d34004c176ad87b8adfcb83f38699ff1f3a8ee547f08395d5f89f48f110a2891863ce33a03a58436f28d5ddc050f049057653fb9f01130265c7cdf19b66675

  • C:\Program Files\7-Zip\Lang\ky.txt.tmp
    Filesize

    63KB

    MD5

    043f47ba940126551b7e1c758abb02cf

    SHA1

    aee95b5b995378ea9daf7000f8fe370d3ac622cb

    SHA256

    a552e0a029ae1e88e0683f37200050e939b8f011c93852bbceb93d3dc5e09593

    SHA512

    a4e49957a876dc04dc16a6609aa0eae06b4928e226d54a46a0b3432085b6bfd4a007e727a3ef5337ddf60303f84feda726f8669405be8cd82a5e6e8f9e040838

  • C:\Program Files\7-Zip\Lang\lv.txt.tmp
    Filesize

    57KB

    MD5

    7f05ffe312bda71a3b4016ea6f194f5a

    SHA1

    00e4fccbf11094bfe1620e40630d89af8084efe8

    SHA256

    e6c9fac2b1a2aac0b294e59c479739006e79581471b8a15e8e3dba3a907d933d

    SHA512

    abf2a53af403b872812e63652992a15ab09c6fd5f089a109aee3f814fe3ed85b289ee521a9c420357ee14b1103fea83902f18567859cd607b448245f7793e803

  • C:\Program Files\7-Zip\Lang\mk.txt.tmp
    Filesize

    60KB

    MD5

    1f372740fe36118968191638c933387b

    SHA1

    848f25947f6cf78b0ba45d8a3bad0cea47c23338

    SHA256

    c00d1af62dcd46e1a1610e30454283a01dde82793733f972acab6ee57f40b715

    SHA512

    2f1976c3b2203d13680bbebb9fe70035bec6ff65273f9b3c1839351771421c20bcb2f5530cdde0d951b844de1dfb163e25b8fed2ddde21449b9f633a217433b7

  • C:\Program Files\7-Zip\descript.ion.tmp
    Filesize

    51KB

    MD5

    63e45cdd622ce85d408e5e2874472bed

    SHA1

    7773adc4dc18961fc5a7a90fc8bf819fa3481f6e

    SHA256

    a211e779fa58fb6e0a3d3ca7703ddc1946550507fe58c99618776cbee5d30063

    SHA512

    f91b2eab6a71a0922d5266e712588bb1c7e7857a5a579f3401dcc121164d1cdbab3f1a40633040bbcc3639b850f68788445b01b28ecd704ed88893e43845c8ea

  • C:\Users\Admin\AppData\Local\Temp\_setup.ini.exe
    Filesize

    52KB

    MD5

    14663d2a0c405c2734f5df055c38a097

    SHA1

    c344a4359c9b5d91fc63e30dd5b3a3f38ea57a3e

    SHA256

    d6d95645cd4a21a638961f5268135d5e0132aa561d2d96ee8818ded900ff76ff

    SHA512

    369918add0ced1726a912a63d92d03769837067cf505baa28df8c151456246b412348f00c6d5902b742f8ad0bd9202d2a9d6f302d0eb95788dc211a1078835e1

  • C:\Windows\SysWOW64\Zombie.exe
    Filesize

    51KB

    MD5

    1f8e82bfc0bd76f6c757864a69e74e23

    SHA1

    8ca9582607962cf62d4997598647815376056f73

    SHA256

    126145679d00d9a6e55ba8f7052bb51b0e2d495f029ee75d34839c9ef573f81d

    SHA512

    aeec1d1360d946534cd980474a8f53d9a9d26fc072664825a9d7b410af947950c142e64c1d04365235889d151ff8b3056a6784894a62528bb13c12004b3c6c77

  • memory/1656-11-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/3900-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB