Analysis

  • max time kernel
    120s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2024 04:20

General

  • Target

    6a0144e2dfe484b07c2b88a7278731d0N.exe

  • Size

    96KB

  • MD5

    6a0144e2dfe484b07c2b88a7278731d0

  • SHA1

    b16bd3287db0e600381c8d757bea45d3879f2734

  • SHA256

    be757e502817b35bd16534211d9a291bb8fcd27904c232a8b201dcc098dfa321

  • SHA512

    570575767dcacdd52b8fe5434c9a88f961d5b480c69167e8328516459bdd9c640b74469c8421bb0770def0b7ab479e767ca25bbb553366ce6853279808b354f0

  • SSDEEP

    1536:CTWJGpG8n2ryruq4TWJGpG8n2ryruqj3A:Op3nAqMp3nAqc

Malware Config

Signatures

  • Renames multiple (4697) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 60 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a0144e2dfe484b07c2b88a7278731d0N.exe
    "C:\Users\Admin\AppData\Local\Temp\6a0144e2dfe484b07c2b88a7278731d0N.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4200
    • C:\Users\Admin\AppData\Local\Temp\_.registry.exe
      "_.registry.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:1252
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:4716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-355097885-2402257403-2971294179-1000\desktop.ini.exe.tmp

    Filesize

    96KB

    MD5

    eda353e934f7fa070c44b96a38723cb1

    SHA1

    8671b776da6fae5ed034992664f8a4aa669dc21a

    SHA256

    fed69ed1e7ec56defa5fa201ceb0f4abcc39b5a9e661d087ec9198b51f89a004

    SHA512

    f4ad89993acfc0cb98c9d9efc957d600b3e2ccc78fe97787a2d4e4e499de4267a386bf241c89dc4c2403b65b5d8f9079f6270ef56038e772a4de3323b202edd6

  • C:\$Recycle.Bin\S-1-5-21-355097885-2402257403-2971294179-1000\desktop.ini.tmp

    Filesize

    47KB

    MD5

    26f8f52a4e062fc5387eb81fbb315e75

    SHA1

    90bd0a61e6b25bf78db613ac442dc4b348688d7e

    SHA256

    457b6b4361f6380c1854074e72ab66b8df586b12b5ca1477a694e3d50d6d2d85

    SHA512

    7cac6b6f68f62d298caa1699c383a7bc2aa67cd22f97e8f20e3bd532e06cddfd795c956b29de6a8c1c51a3522beceb89c282f02f1ca3fc6dccbd3288a3640cda

  • C:\Program Files\7-Zip\7-zip.chm.exe

    Filesize

    159KB

    MD5

    a5281f7bbe6b0c80b6939f49eb6c7272

    SHA1

    e03c2e0c25f26599efd80015d3d8fcb5041ded5c

    SHA256

    547f9bd28d7e9932d1fceba4505d7e41a07e78431b89b27c504fb0eee941da76

    SHA512

    3bdd44df01b08e8bfdabb930e5f33830a052c16e1113b44b0d9343fcb32147071b80c5e4533e19bdaccea0f19418598992b0d8d388131baef2aa73bdb76f1df9

  • C:\Program Files\7-Zip\7-zip.dll.exe

    Filesize

    145KB

    MD5

    f77e40b7888d207655d867fd43a0ba9e

    SHA1

    2cb15fc546252ff1b9f7f7298b0f9f24f8c079a6

    SHA256

    433ddcac187b775f7d7d59ed90b622602dde4095a4a4a253f06b18cde3588aa9

    SHA512

    d12a0e9a5407398718537f219ff1a352b4d6391a22ffd188b8b3ffed2fccb3a716906f5676d071c9e8902665a70b7d8de23631791c477b36216c0aa6d7753099

  • C:\Program Files\7-Zip\7z.dll.tmp

    Filesize

    1.8MB

    MD5

    b2b65ab1cce9bab15db47a3d3e4a1049

    SHA1

    59af7df3c2293e254b7cc091c267177ccb5e9701

    SHA256

    b96a6861ef1b731db040354db6bac559eeb757d0178dc280334719465ae214c9

    SHA512

    b42903e169d301599fb4b637535c95d4d3eb0daf25a190619c6876ca132fc3b6631a205537e57dd2d51089f8bd7b97062a60f509002cb6ffc58fe9304cf70c4b

  • C:\Program Files\7-Zip\7z.exe.tmp

    Filesize

    593KB

    MD5

    d2344f1b58e251bac3ff1db7321d090f

    SHA1

    a3aba462a84f1ce341aadfc7d30efad44d2353e3

    SHA256

    bff7dfb98708104cde69fc95bb0bf6e83724540e7187178c7cd21250b4e03fad

    SHA512

    d5892b1c9d7398cad96dd79a32d4b33725134bbf9413826353467615a61969f16a6b8e64adeae4ad7f2f2a633c576a3f9fac2263a8da6bd57e8115ccd698db06

  • C:\Program Files\7-Zip\7zFM.exe.tmp

    Filesize

    980KB

    MD5

    2168b3435de1d306b03a63e2e05fe34b

    SHA1

    a12e233c3412025a641afb914e768ec553f317c4

    SHA256

    2bdb3767afb31e59c667c0ab47dde85ac12ff8f1d5dfbcaf15cce360b8fe01bc

    SHA512

    570df811bde23418e07332a34ebdcd59d54a4b6b89d402e5b63052ad4c4119005510341c9845f25ad472f40cc1ca92d9ef959cbed82e620a945dfaf2513b8679

  • C:\Program Files\7-Zip\7zG.exe.tmp

    Filesize

    733KB

    MD5

    16a60cbba3a5ced8197cc5370b66f85f

    SHA1

    19402a9ffd9a6a464b5e5ea4832f5561cd1d5cc6

    SHA256

    774c1ae1131821cd1b14ea0a789d2c4b1a240a897f49baad229b377c50e306b8

    SHA512

    f08a554a234bf159188bd79d07a4b65f056f172545cc13d08d680a857bed79843b51111526001780201a93daca10787eb16f2b10a73d15da637a165c2656eaf9

  • C:\Program Files\7-Zip\History.txt.tmp

    Filesize

    106KB

    MD5

    af8df18d3df86064e0284a9f4494b8d6

    SHA1

    f6e66a1972d4f0d4911af2f05b7fdefe985f7065

    SHA256

    0c0f952d7e02c7beebe1e83f44dcb8f65ab5d4930542bbdca5e999fc04f07c76

    SHA512

    88dddd220e663cd8fa48912589cb230588a209b77c790c6632a64157f671e3d21dc42fd670bc81fca020977fe2600f9cde5748654c806804e6470f281a765818

  • C:\Program Files\7-Zip\Lang\ast.txt.tmp

    Filesize

    55KB

    MD5

    75c39d8fe37b2af3df3b51d385226d72

    SHA1

    930ca4d582dff45a97c74ecc188f39ef9f120f4d

    SHA256

    2ff1b740cc96a634e3a0abf6c51e1ba0e755c2238a720d8e99fd58a7961de5b7

    SHA512

    999b873572c5e4a96ae28d41378ff1201338fdcdfe8a092f208640aa1850059cc2de87db73825af641f7a78b4fd43dbb96ed696cb91e9930ff8e2ca02966c375

  • C:\Program Files\7-Zip\Lang\az.txt.tmp

    Filesize

    59KB

    MD5

    5d36458a332a9910ddfa9920313993b5

    SHA1

    48bfabfa3dff093aadf7d7ed838bbf3f700ace57

    SHA256

    07a4c686ef207c55dcef6c09617ba06c641863bf6442038550df3e630da333ee

    SHA512

    3a90b190c4f9564ac4d9f6a2a3a5651e75af04fc33c6e3ce7e25f10b81686c0961302bdde2b843c891bc0bb11bf752bc7c0e4692967f984d2d43c71d6edbcefc

  • C:\Program Files\7-Zip\Lang\bn.txt.tmp

    Filesize

    61KB

    MD5

    287fa4f859647839e14d8e673ed6fb10

    SHA1

    7b64eab0d4b328860513ed8164efccbb6408fe22

    SHA256

    e75d346661291e7cc81958f5d4c0f9011c1b8516ce71f7c8b6d782788906663d

    SHA512

    a4f2c77cde17aae38ded16138321435ab151fb5bce48143036984fb69ded8dcc5de5e89310a9d9cd05df756ea137348512448c98224a1fe686bfd6a0286d85a8

  • C:\Program Files\7-Zip\Lang\ca.txt.tmp

    Filesize

    55KB

    MD5

    f782a5fc316f8940a671e1a94c28939b

    SHA1

    d03ef21166d9218ce58d2997135bae07a45fea48

    SHA256

    6ca499c043cde8e74fa75abe9c36b0824a908f9b181ad1ff680090e82ec1c230

    SHA512

    c7580d1a6545413bf4298e743b724fba0a61abdfc32296b67621941a99af1630607d18cc1b0beb8627fcbedc6c8d1cd7d1c6f6fba577e3fadac42e4cab0e471e

  • C:\Program Files\7-Zip\Lang\cy.txt.tmp

    Filesize

    55KB

    MD5

    30c91054ce25b1feedec36bd633d05bf

    SHA1

    e0535b77ad58178532b194f8cf76a8ee53735775

    SHA256

    9dbb2df5d2de2bca209efd3fcac456d31752dc1e052809faf97fe1a2797894a8

    SHA512

    4afde183d1210d684c9c9ffda537079f61673b80d2ab6f48377d126617d6b6a1b4f86045974163f03a8d762c102adb2524559d468f56bd593a38878505101f5e

  • C:\Program Files\7-Zip\Lang\da.txt.tmp

    Filesize

    58KB

    MD5

    f3d7229254ec16a5e441e3a050a878d3

    SHA1

    878b4b05eddf2798b98bad4cbd59c69548a6f756

    SHA256

    cbadb72c3df00d07cbaf8d43922fbb6b7dbae2bb5a24fd7e0ebc44b57cd36dea

    SHA512

    2a5d25165dfe1c402e0dcc9fe627faf3d9b63699f7433ac815a85c199d016a4b3f760ed1160c97b7ae2ac9671789e7ab7e78f1736e859b425b1f84487609321d

  • C:\Program Files\7-Zip\Lang\de.txt.tmp

    Filesize

    59KB

    MD5

    7d1a997b0c6d85af65ca371abcdcf70c

    SHA1

    21bd60d05cc88fb8473bbaf57f934f73a5fec1ea

    SHA256

    2d3515c6b879d0a954b5afcfd68e14b27795ad58b1129f124370d56ea671b2b8

    SHA512

    28f33f54030a529758598fc825926e0aec439a74c102473e1dadaa35f76b376afd1def26499fbc59462ef707a97847f7257015a96ee14202e2e52602eceaa361

  • C:\Program Files\7-Zip\Lang\el.txt.tmp

    Filesize

    66KB

    MD5

    798623de23e7d0c614fa29b49390e501

    SHA1

    bb5a2034cec45d60d31f58ca4e2384e0bb632bf5

    SHA256

    8acdfb747bd4ba438fa82229424868d80efc59a70dc0cad0b6c2b03da136bbd2

    SHA512

    768b99438452862a77531d8e59f38266b1b09ee4441d4df57e43c7558b77f62a19f94c7a82ec9e455840bec78961eae801f80d8fe3ce68290ae070800a418dd5

  • C:\Program Files\7-Zip\Lang\eu.txt.tmp

    Filesize

    55KB

    MD5

    c68e0da7a195fa8ac9358f21d741b4c2

    SHA1

    1e8804fb6f863a9d503a4c6a6fb35a6bfb783000

    SHA256

    511d416f0bdfe4bc0d8d4806168dfe1f96b4feadb2510bde036a084a84b80db2

    SHA512

    67b05ddc965ee1b26c001472b2f3c359c1d20f28b642a9864d906a2d1148517d1e1b8e5f4eb783597cf0f70acff200594522f7159a324553231fecf73e8dc0ed

  • C:\Program Files\7-Zip\Lang\ext.txt.tmp

    Filesize

    57KB

    MD5

    8c89e2b91770490a2db6c6a0348dae82

    SHA1

    935c5e11dc5cda08fc2e459b5144db1acc87f608

    SHA256

    83e7252a79ad13c296f4910906053dd668c0aeb993cd5c92d0c80f270b57b167

    SHA512

    4c416337b3b4667ba64d39b1e0791635851d91de2ad21ad2a2b5720ca1c3485059bd521e455d5d58248454e799494efb67d23898f20b30b2374daf50854a7e43

  • C:\Program Files\7-Zip\Lang\fa.txt.tmp

    Filesize

    60KB

    MD5

    4d6d0cd09b0329598aefa9f08e1105bd

    SHA1

    0e00ac1b6554664ce8034333916bb47f897a021d

    SHA256

    41e8ec72570b00f0c03d9fb7c588ecf4d3038341d75700971e7e762ce20ade93

    SHA512

    ac189826e4b6f345df3decee5c23f63c4589ed6d0501b7bfd5033a27924f59151afca2db58bd3b0065b3372d92b9edcfd12404fc866ebd97566430781804178f

  • C:\Program Files\7-Zip\Lang\fi.txt.tmp

    Filesize

    58KB

    MD5

    580f9f182ee926db7b3809bf53d48d58

    SHA1

    a45832f88aaf410426ea83553823707957d7666a

    SHA256

    f22773fcbaa797e9a7f1e0dc3f84869ba69e1d8fe713b00bffe266c389da6cb8

    SHA512

    95d7d88bbc86aff4ea4607768fb6447ce94e16ac0a4d097e863f82ab455c212ad49ed3ed58bfc318b5ddd9e7a7effc5fd6fea1bc0aa894162e56606b6b6489e5

  • C:\Program Files\7-Zip\Lang\fur.txt.tmp

    Filesize

    57KB

    MD5

    90977404ece00b9e8a63a0c57cd845a6

    SHA1

    09ed4f9c964f5122a582cff735adb3fc5945e5ba

    SHA256

    b1cbe5e5490137c16f032914000d837032de0cc61ea3e4dc9a4ba59efb676fa3

    SHA512

    61e35bde9f9f1bc5da47f9c9c42f25ba112eac3517b2e9bf48ecfdc252c716e84a7b6e5b6c9412fee5115e21a773953b156bcd5b4d885fbe3363f9a3974f7954

  • C:\Program Files\7-Zip\Lang\fur.txt.tmp

    Filesize

    57KB

    MD5

    a41042c4b5ba04fdaf2d7130d4e4cbb6

    SHA1

    5e30bddc2d6c2ae3b1734fdd473a9cfa4d56adee

    SHA256

    6f125631018da9363e4bb598e0d71948fd57611c07af212e0caa8fcc2475f183

    SHA512

    12434bb329f33e3cdc156a8b2809c82f249629b2299229247aaa7a633fec3a5e28808ab6d61237c9696c9f35423bb9ae9898e21c03e9a2cf89ccab18286fb116

  • C:\Program Files\7-Zip\Lang\fy.txt.tmp

    Filesize

    53KB

    MD5

    d412110af76e92c42eefd4450186b773

    SHA1

    5a4739df431235ad48ba9242fb15e06ce678a438

    SHA256

    7e1f457a7b2d2da6dbb2890685ecc41ed0dd9b3292ff7e8f4f800e0be6dbb4a1

    SHA512

    e2d3489defc42f2b2ed9c614d26d4943f080634bc90b41346861f88fae76db626823a93af454fcd63f522c43096575672bf064890cf1eaa1f61c1d650978c87e

  • C:\Program Files\7-Zip\Lang\ga.txt.tmp

    Filesize

    54KB

    MD5

    fd9da9e4c00e7037479d8f64c43ba637

    SHA1

    cd53a55faccf31c1141572c68c42ca04da6b2bb8

    SHA256

    8028cc771608208fdfb4da0cbe548bc21e9bff31926ef0f2757d5279dfe97cd7

    SHA512

    fbc0c7ded47efeb242b8a34725bd34bd688ecc09fb480c95c4f0d5358b216d38102aee013ed94bef86e76a1a4509948c6c8bd94576385f7ba57797f6d2ba0ab2

  • C:\Program Files\7-Zip\Lang\gl.txt.tmp

    Filesize

    56KB

    MD5

    1c99750693143d5b03c1655e954509d7

    SHA1

    bc5a5a1803031675376ef2fa2c6a5a7b052b3018

    SHA256

    54d0fb0558b8451a013787d5ca7e0850cafe013128cd4a985c0c76801fcf26b3

    SHA512

    834572c9a31eb72d2ef86d66c9b5bc4ac1cc86b0831dffd249472e71be344219b069b07b9e565939d96161f68c10e97adb46634f8bb061e0f1705e98c60ba0be

  • C:\Program Files\7-Zip\Lang\gu.txt.tmp

    Filesize

    64KB

    MD5

    ec4acb7226cee8f65d4b24e3976609e4

    SHA1

    f739d890a8b3f508342e76dde021250f02509707

    SHA256

    f0f4df1934eea710f520ef6b98faa107fda6ff73519e02dff6d22875aa410d1f

    SHA512

    8e96c2a8c8126b9275864c5b776f4ed2e558563b56c4826d4dd6fe828518eb3960d09f1c624c5351978cb1b6128b42f638d12fb3fc89540bcd2242b415d153f6

  • C:\Program Files\7-Zip\Lang\hi.txt.tmp

    Filesize

    67KB

    MD5

    1b0193d534a3e5cc13f6046d4814f1ea

    SHA1

    a3234e3ed3d91b39e13da69cbe4af3d7d51c9432

    SHA256

    3e65ad21fe346c0df2da99fcdf680e1e7fb43911731b411068bc1bcbe16f137d

    SHA512

    6a167b62923fede9f40b62bc55b01b17f6d42ee0616eab5a0a09995affad7e56c1130849cf134c9f30a30028cf4f871ab4037b9ee2161fdd1bf54a5d89acfd6e

  • C:\Program Files\7-Zip\Lang\hr.txt.tmp

    Filesize

    48KB

    MD5

    6e96bb2d28098540c8647ebd1b92cb9a

    SHA1

    e1aa26c80d946fc897e4376693ffdcb672b95715

    SHA256

    853db4bdc5049b161435d99ece4339506ffdc93cbddfc99705dded2fb743933b

    SHA512

    262e485df987340b381a00d0992cb947d17feff77ce3d56f74f4a69693121dec47d6641779ce8ae77dc6b6d95a193351fa2a0dc20776b5c701531f6cd56ebee3

  • C:\Program Files\7-Zip\Lang\hr.txt.tmp

    Filesize

    58KB

    MD5

    61e26c8ae26c2092fecd0b07cac6f000

    SHA1

    7e17422f7cfd14d031adfd7e1aee00374b60533f

    SHA256

    83a3a0c4a40a83217f138d1a591b5aec741b9718cd744c33b39e0caf46fd0b15

    SHA512

    6fc516e730e1be220ac22279196b7fbb2fa4aed6ee3e9e41a41272a939e5be4a97083c2f35c1e5114d400865d69142107f1f05c53e23bb0c8bb9c1d370ed679c

  • C:\Program Files\7-Zip\Lang\hu.txt.tmp

    Filesize

    56KB

    MD5

    90f9d9a605c726fe366c97fc42cd672a

    SHA1

    fc661c1769c1e381a05542fb22a51d53e8a0eb0e

    SHA256

    bc0b6495589a130cb43ea8d60d74d49b572bc9bb3c7ee010b0a4767e51e1c308

    SHA512

    06ee1682840c2a7463338554216d219be7ea8f93a0641e5cda1453da0f850c5e7f0ab142f21eee8ac6b87dad905bca7bae6fb77b3363964a89aff342b9aa2aec

  • C:\Program Files\7-Zip\Lang\hy.txt.tmp

    Filesize

    63KB

    MD5

    a2e299a2763095660bccdaa01902c701

    SHA1

    f46c018fcdf385c74e3226c0005924c6de4bfbf4

    SHA256

    daa07b348447b2584cd2a545618f9f7b45b180775fbbd3717856b2dacb3fe60a

    SHA512

    96f5c2443fe9e6ab69ec9baf615574ce9062f5005964c910e0bcf72bcf6432fb415afd22b315b46f23e2f0ec99ce2574592a93e459ad06c234f8941e37d65468

  • C:\Program Files\7-Zip\Lang\is.txt.tmp

    Filesize

    58KB

    MD5

    92280d6d1935ee5751c8713b3b493918

    SHA1

    db58139f61ddf406cab3e72907680c30f380377a

    SHA256

    692ec417fb6374736fce3438a1ceecd88058dc9150248871c50004c680aa08d4

    SHA512

    899eb2a306e2106ddc54e45f5e5ac8bb511a32b104a4bc25d3ee663a7b02ac28a815c2b1687455701c59e84ab669a8735bf9ddae2e4ac18ee9c1e27bd7b875fd

  • C:\Program Files\7-Zip\Lang\ja.txt.tmp

    Filesize

    58KB

    MD5

    f7aca919e7811e86aef216be9a458769

    SHA1

    d20cf278aebef506d71039c417a6c0b23e7afa0f

    SHA256

    e0448157fd1a76569b0dcfd4897b857e6a9e6c74e3e6a35a505b3d97540b3840

    SHA512

    c95b2d1f1decc99663eedc6511d06a0735c08552dba808ffd2ae6e45d4d1409cdecd10259a7b6c1c5b78a7a0f8f93c91f759ff9c4367bfba5e96efb96016f12b

  • C:\Program Files\7-Zip\Lang\ka.txt.tmp

    Filesize

    64KB

    MD5

    be85caf72b2c5df5a432b5225fbda11e

    SHA1

    81ce432456a577c073af502e0d1fdf85bc93ed83

    SHA256

    996148a797de2ee22e3a07e7bd1b1b82d3462cc314efdf03666f21ae4f0e13fe

    SHA512

    fe07a9157427458c9489c92fcdd863f649308d54ecac5f7cfc4cc1eac996566fbffeed82ff44abf56d7d3e72a93f42ceb270b740c8853fdeb34c262e94180bfc

  • C:\Program Files\7-Zip\Lang\kaa.txt.tmp

    Filesize

    54KB

    MD5

    86132220dcbbff0dd5af16bf879865c6

    SHA1

    7afbe33a6c1b7e022fdf3302c5f0d9d42b4d9cf6

    SHA256

    9806454c61c92b0e1ac161a109332198bb5310aaae4ca359d24e187630a4226f

    SHA512

    fa3f0068a19b32a537f9ff4b87745edbe31da67ce4376158e5d6052d166372e5081a03cd6c1bdb43100633663c1174de8336d27652043f2fdbe6bdc5b83fed2b

  • C:\Program Files\7-Zip\Lang\kk.txt.tmp

    Filesize

    57KB

    MD5

    f8e394975ed8d60a95669939438b27e3

    SHA1

    444781b94fa8e73a0ab8a7d2f6295203fcc60daa

    SHA256

    6cb45b75e65b2d36131a731377a4100debd3e2b48ef21d6209d2ed35b0328291

    SHA512

    d7f1445ca9b4f919eb6e3e502476f31aaf4b4aa8cc419e41293b4c49311e36e809bf3ddf4324c6e7c50e57c3250ed5536a0970dee44b22b95e1eee9afeafba82

  • C:\Program Files\7-Zip\Lang\ko.txt.tmp

    Filesize

    59KB

    MD5

    2e18fb2f527185933e65cf65d7825d8e

    SHA1

    9526f61b7d5519224e489f4245f7d80ec0eb6fc7

    SHA256

    e1435a11fa4eebcbf9391f23ccfdf13c6c174e84c587bf205c652eb4030afa48

    SHA512

    30aecb86048d410afb0d514a871162167ef78f1c58421e5fac8ea2c32faa6a7dc1892c715e72cc6f99877932a0e91adf7991453da94f094e41dce5802ee6df8c

  • C:\Program Files\7-Zip\Lang\ku.txt.tmp

    Filesize

    44KB

    MD5

    74fcc56a63de5548f0bd1eccc30d9e95

    SHA1

    377796f72dee8a7fdb91e919d5f6299ca15832f8

    SHA256

    e0d86944b01afd3827ba139ef5181cf7f9d70b57dc7dadaf5a42f679114977c2

    SHA512

    dce24d0b6286812ebf44d346fc7288c169937922fef8666154ed59cb13e41fa929c8b1c6713bf8a790f30832b3f155f0c6940876411f6d96d2dd3fe24acc8b1d

  • C:\Program Files\7-Zip\Lang\mk.txt.tmp

    Filesize

    58KB

    MD5

    74492be2a9677bb56b75e2457853488a

    SHA1

    4521a50dde7f2d67fb44f9a2e603eef925de6ec8

    SHA256

    b23e77f9b9daacea10f0883dcb115b68e7a1810e12f0155b8f685695a57e7832

    SHA512

    e2156bbae8b45e51f8cea3038de9c897c485ec5bd119675f3bdc1a6b45930413a01f2a6dab263202507be7b925333f6345fee6a0d3cb05712769ce1ddc6b992a

  • C:\Program Files\7-Zip\Lang\mn.txt.tmp

    Filesize

    58KB

    MD5

    64721316bec41af4e9e7dc2edc315935

    SHA1

    05a91354452898084a3c812ad9afc2daba5f9c99

    SHA256

    682b504b2ba54581df02e9f86a51df714fd515396c51b22b0044d26dff1dd800

    SHA512

    d157208ef4ee8c4be9d6dc2b08bc6ae760b076c6bd1eefbbebed2afbed8e70d8dd6a45b7cf766e15997dae4df98ce392b07cb39b4a0b09630530f2e242197243

  • C:\Program Files\7-Zip\Lang\mng.txt.tmp

    Filesize

    69KB

    MD5

    67c487664ab9eefbbf896708f23d49c4

    SHA1

    c3420ea2e572d63515fe3cac928d731d6d1b331a

    SHA256

    091e25212d544633d4a1fefd445a3a80c1e5cc86ff9a7b9814d62ef92b132b71

    SHA512

    d579cb4353e7a2fa063e0a0bff54348281cc69d900403903305deb214491215bd2e7a59df9d569f3ccb412fec6e8d5ca9175c4ee80eb6b2aef41feccece1147a

  • C:\Program Files\7-Zip\Lang\mng2.txt.tmp

    Filesize

    70KB

    MD5

    a0eb44d8ff6edec9cbf046e19c131f92

    SHA1

    6e022dc3ce9feef201d488bd2d98ddb4acf3d077

    SHA256

    2ae08601ad128475cacc05066f1bae05c36196fbeb6a63c52831596af1eedd97

    SHA512

    bcbf75a547c2f0f014bf121cde2703f0b092ace32fbcb38fb6f79672f4e2677172614e78acfde76fd9592819c0b3f4ac8a76059893119952e5e8644c0df95790

  • C:\Program Files\7-Zip\Lang\ms.txt.tmp

    Filesize

    54KB

    MD5

    248fbb272a70fbeb1a2a3665a7a68aca

    SHA1

    4ca6057b66639a1615cd3d650660f2014ef147d9

    SHA256

    c9398ad8d76a4b008e0a4c84b81cca7b07caa13bf6b7d3a0c0c72f0ddfcad0d4

    SHA512

    0dee29be0f3e6ca249bf664185773aced382e6cbb69ad7512b44180fdaa0860e7a94cb807344b7af3be6af81d78bc1b42285ae9744a6bb6b49b0195940ef9cd8

  • C:\Program Files\7-Zip\Lang\nb.txt.tmp

    Filesize

    55KB

    MD5

    22b7fdb7de090d6b1db2bd199dea15ab

    SHA1

    46372e10a0133c4b8b8bc97a9967bd6ee0435b33

    SHA256

    34a4d8eeb6a75035f5c1c1e2661a590ed593444e570b102d2aa916757cde5f94

    SHA512

    aae24bd8110562dc58285069f3915c3f536487c663447ac49c32d5219ba1357b189fb04f1c3e1fefbeaa7fb662d82aa55576765ddbd48fbd50b0e023570d3a18

  • C:\Program Files\7-Zip\Lang\ne.txt.tmp

    Filesize

    63KB

    MD5

    2be64478eed6f14e5f0b7ada54877eec

    SHA1

    378906cfcd8a775fdd42d4450810f8d4c0091990

    SHA256

    5250652e7f4102517610de6aa0f20297ae8c97b91e649dfd1a45c635f97ac40f

    SHA512

    2747faf6e908cea5dab92cd006732d847217b1a7039edd1c66edf7c41b74871f705f4c698359bceba28488cbe9dc3467a0401479aca4462cbe1ffca755d7555b

  • C:\Program Files\7-Zip\Lang\nl.txt.tmp

    Filesize

    59KB

    MD5

    f47d7802f9c522a3e67f36ae7312c5f2

    SHA1

    7ee1ce0f164ff793e343d6768083680e5ca37480

    SHA256

    3c5a080e115d1cbc10585dc11327c26496a4475bf8c51b7cf67332d742daefee

    SHA512

    ac266b139931955e7e525c3226813417460f0ab427670bd9e08c4b659539cddefeb21ca04e9bdba35e6f08af12909beb33b9a5806d7d1de41b7fe7ff2d790c67

  • C:\Program Files\7-Zip\Lang\nn.txt.tmp

    Filesize

    55KB

    MD5

    b4ecd595684d1271b6f92da77232b554

    SHA1

    4123fe1518751aacd90dd938a0aec53220e89f91

    SHA256

    95726acd03e92d4a7d77e371aa0c7a9f13bdb15edebf7464ae7abe8251fc46e7

    SHA512

    ef69408c2c161bac57b9852ffc12110262333848761e7be72ee1c6f2de2de3793a1f2765ec2d45bb371011d81fb13a6da8a0d31b1f366a18adf231d1a03208e4

  • C:\Program Files\7-Zip\Lang\sa.txt.tmp

    Filesize

    68KB

    MD5

    58b38be59d57abe0caa51228abfe7b57

    SHA1

    fa0e022fb32f7d63e4ccf24f468bc458eb6195ef

    SHA256

    2c58d925d39d7f193a173d8bd9407db0e08af3ff11c86d6b579bb79862cf5b47

    SHA512

    2036c4fad482ce3cf88b82c36d0f0d15054a57545b120e6c75d5e6e4d23672226f39c5df92b5749892d9172274f881039d4b55880962d51736b700c068ab2ce3

  • C:\Program Files\7-Zip\Lang\sl.txt.tmp

    Filesize

    55KB

    MD5

    1ce8bcc5cab9fb2f33dd912f87f16f9e

    SHA1

    9758d9bacee05c04788e1e94144c6e87c0064c96

    SHA256

    36244d44a5eea60a5347474bb4edba626ddd4904add4a79fface641fc372ea44

    SHA512

    1bdd5a76c6cec443add3ecfa588f122868a27429628248440ed99f5671c5085f1d5977580834d905d0804901ef55c81c3a80b7d93f3ac1703892beda2f495ac3

  • C:\Program Files\7-Zip\Lang\sq.txt.tmp

    Filesize

    55KB

    MD5

    5dc0307aabad5a9d5116d9f78e872d8b

    SHA1

    bcc836862965a94a930f9cc472539e5a47b548cd

    SHA256

    e5556c4b43ab457c5c259af5f86b4080c2f4ca2c43763cf966485b1cb1e3a4af

    SHA512

    25a1aa7eccc1195e7f089c85c653ddae3cc05d910199ad07a96bec0849c3df03deb23b668bbbea43f5047693a79d3773b332055b58a4f9591660665f6c008a32

  • C:\Program Files\7-Zip\Lang\sr-spc.txt.tmp

    Filesize

    61KB

    MD5

    0ca3682550735bb2eac1117d3bd089c5

    SHA1

    055fb7da9e3f85326e174a45694acbb934446131

    SHA256

    e131883842f823eccb9ea40833677f0e09577ec82eb93351fa0884bf868e96a4

    SHA512

    d5f87cb217e910803be2ff979323728d3b57597f0bf61a393d58a3624c0d74a08fd4432b733cf8d42269893513b6f92ea3d498d40965e5c8bc3e3995ff8d15c9

  • C:\Program Files\7-Zip\Lang\sv.txt.tmp

    Filesize

    55KB

    MD5

    16810503ba5b4418d69f4339a1f494ed

    SHA1

    b3c3a254f284af9b8769e97ab2fc2e643127cdae

    SHA256

    5fe4b8acb63d09b3070d17fff771e443fa7f8644ab718832800c0b70f0404ff6

    SHA512

    c987040aa4bc4e45ccc5a0c28cab965406ad8472432b9c8838ac21f08d876e61300063ab21a1976f35b8070ce8eb1ddc4cd0a7b3ab8d1a74ae5fc2a7553251da

  • C:\Program Files\7-Zip\Lang\th.txt.tmp

    Filesize

    62KB

    MD5

    dbab2c251d6e8289dc42421ed3032aed

    SHA1

    03d5e003a9ebbf4a931a93a95fa94e97621a0aae

    SHA256

    bd925bea86ce6687d1c8f1a29cb24ed64b9e820b8fc7143bffa6a8e499f1c56d

    SHA512

    1707b44532879d8df2bfd094435bdb0bd28219ef2c285b572faac3031bb801ffa7c5ca1782dd34d8807074ad59047ebc086dc60b1cde1ec5e560467aaa4b66a3

  • C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.ServiceProcess.dll.tmp

    Filesize

    66KB

    MD5

    273065f9ec04a388f0362dbe786dbb4e

    SHA1

    74efbf8a59deb95c5f2aebb782dbd533382452fc

    SHA256

    ccb2b70afda69ddb59c110f0f7e8fbda5273125641c82497976c4b26d9320f2f

    SHA512

    645b5bb2ef0f62b7fb5fd43a94e7591fed2365c941d46b2e186888c7219613e0c230a06151d99e8e87efbd1d00d74d6e3bcd7d3191de017ef39ea3fde3e195ca

  • C:\Users\Admin\AppData\Local\Temp\_.registry.exe

    Filesize

    49KB

    MD5

    0cd809b5714bd32967d4d8db44c19cbd

    SHA1

    3fa52074f6cba4199e9ca7328cd2b6cdf05d005e

    SHA256

    6d6f0b1395f88978ee58401457df0bc0d1b5e0c695659cb1e76d6a662628aa13

    SHA512

    ae91a1028a09581ce054a4a9f1cb8b41025fa1f1d9680deed6b479089c656dd67e9f1c1b054267834fb56e544b09fca63595c87f802470a7f801abf613c98ac3

  • C:\Windows\SysWOW64\Zombie.exe

    Filesize

    46KB

    MD5

    221fe4738ec588f0de9789f9e8ca4cb0

    SHA1

    7d8bd634a166c60fe2dc88fc55ecaa802d88ab42

    SHA256

    76aee9bfbd5f279f7006cf2f2c526decedd45757ac5cbae61679191e3c79263a

    SHA512

    429ba89b2ae247e34e2bc0faabd7dba0e1cc620e0fa24238ea28085959015222d952e2f5dfcfde27d2b7e9453793ad7d0acd138b65052daccf0da698d876563a

  • memory/4200-0-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/4200-1155-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/4716-9-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB