Analysis

  • max time kernel
    119s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-09-2024 02:59

General

  • Target

    acf4ca62c4e9f540bb2a78806aada9f0N.exe

  • Size

    123KB

  • MD5

    acf4ca62c4e9f540bb2a78806aada9f0

  • SHA1

    92eeef95d6836ddb16e4f1e1236855f463cac586

  • SHA256

    d31ca70bba7a395dae130fa630aa0d61fbe507f58113586aa2cd1a9f41d4adf2

  • SHA512

    cc80f8d0db715a6ce5c8392171c8e35bb5a4b0affa322ad9318b257b6034a77992c8f8e163f938529240a2c5c306cf2b2ba370c0163170df2eef2d4cbbce6312

  • SSDEEP

    1536:CTWn1++PJHJXA/OsIZfzc3/Q8IZTkb/b8QpTWn1++PJHJXA/OsIZfzc3/Q8IZTkn:KQSo7Zgr4QNQSo7Zgr4QH

Malware Config

Signatures

  • Renames multiple (4685) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 60 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\acf4ca62c4e9f540bb2a78806aada9f0N.exe
    "C:\Users\Admin\AppData\Local\Temp\acf4ca62c4e9f540bb2a78806aada9f0N.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:4868
    • C:\Users\Admin\AppData\Local\Temp\_services.lnk.exe
      "_services.lnk.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:1796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1302416131-1437503476-2806442725-1000\desktop.ini.exe

    Filesize

    63KB

    MD5

    ad7ab653413fa692458b21e229511213

    SHA1

    dca2a3da7003930e197df2562a3970cd6d6f143b

    SHA256

    c157f2f435f388f929bf53fc3a7078e1a9a1089fb1bd871d0565713cc817261e

    SHA512

    649f6a5c2f741ec5277d6e1826ff1cf8f3f3ccb6080fff8cab9ef8081a137bef068fb92049a69f5e0e632a3a99c96a93689538bc4e1a90edfd2735a915753d87

  • C:\$Recycle.Bin\S-1-5-21-1302416131-1437503476-2806442725-1000\desktop.ini.exe.tmp

    Filesize

    124KB

    MD5

    368f541acb42936f7cf418c17562ed63

    SHA1

    c9948d88fc6b086326102a55df613c67bcb61677

    SHA256

    4d525f01b95643ef10a16c73d060c0871be9256455fe19705496067caae9272a

    SHA512

    b1cde15298125aa00c65418d37d42dd725bfb63abfafe76f5b977ee635a76f4ac997e8bba98542b2da5000afdcf8dcf71a2cc1100724e71d16ce6498114d8aca

  • C:\Program Files\7-Zip\7-zip.chm.tmp

    Filesize

    175KB

    MD5

    094bba3eea877e6746ea36221402f3fa

    SHA1

    81daced23ebbaa3379d1555edbcd4e05887913bc

    SHA256

    2ad23c808ef374ddc3edbe66494ca8688c270f4709b147331062639abe2d8fc0

    SHA512

    6c2e87b15ddaac3ad568c0440cfe871a5486653762daab84c132c2e0aa816805371bf663a955870718984c151b614e6b76147d1eb3578e71f6056f20e856ead1

  • C:\Program Files\7-Zip\7-zip32.dll.tmp

    Filesize

    128KB

    MD5

    758191f4d0244584403c2594d8959d36

    SHA1

    3a53b32bb6a1fdc2a03b0d74ff4d5950e218ee96

    SHA256

    71d948e618eccb77e515b31a4c36938e7c261d469e42d32dfa48545d4b421fbb

    SHA512

    b19b8694a1640e2af100558ea71e676d3b7ad5d647a84fc611bfd9dd0dda625d366a9895839f802c6f173bfd1ee139e6c86f010bb24ad2db729c59b4f2065ac5

  • C:\Program Files\7-Zip\7z.dll.tmp

    Filesize

    1.8MB

    MD5

    8e277aeb33e489b7349cc0a81ff0985b

    SHA1

    c9a220bc22cf4dec35348c1e79361d53f0fb7fb9

    SHA256

    e7ed3f6d38c94bdea26d6f6a046c1df54a755a28f17148ce2b0fab6ddc3ac94d

    SHA512

    bdccdc119aa4afcbc98718c1529bd4bd5dd448ba8a10e537a4413e022db033a455295e89312de12dde8019410c4f05afedafe5f40584e9505fa7214b0767696c

  • C:\Program Files\7-Zip\7z.exe.tmp

    Filesize

    607KB

    MD5

    a213786a55da891928103abadc215820

    SHA1

    5efb7d29a5dea6ac9ef1615556c0177f1cb68cd1

    SHA256

    edd74076f6a0b1cc2cc016ad2e29850c487fa36519005325e3e8428e50014a3f

    SHA512

    e1957fbe61c0238b28d16b17abf80e7abdfc2c498d21cacc0d0a7ec027e64dc76659490b8da843a3248df430067d88c823bddc75f694442a3434653054849e80

  • C:\Program Files\7-Zip\7z.sfx.tmp

    Filesize

    272KB

    MD5

    7b03d64713b5947437761693b33e4962

    SHA1

    dcad6363b2a1869fcd54ca42fbe03835c8bfd329

    SHA256

    0928ac386125c9354a0c96b7c1366a083f65ea2026294b946aac71bb8f4aee25

    SHA512

    86b98d7e20df35da258a0b2a1acb445e4434c95135a6c4efa1fd0a473ed4f78a07ba6de16e830aca25bfd4d87ac8c20f2337a284ae1139d6bfabc84a0a4d2f23

  • C:\Program Files\7-Zip\7zCon.sfx.tmp

    Filesize

    251KB

    MD5

    40eb6c885fae9a10002a13458ddf151d

    SHA1

    e018d5c61418a4ced6d2e6c44826a3f58d4988cb

    SHA256

    0de653983e278182119c2ecafed228ec8ccdf916e882b3a246ec95afcd939ce5

    SHA512

    05c352d8cf2960b12f2a2030fc130033f3d245c83bf2ec4e8bc3fc86783f31d3d7dc0c2981bdf5ab6eb5b42ff1e57a50542c9568708ee09426e1c52c81fae40c

  • C:\Program Files\7-Zip\7zFM.exe.tmp

    Filesize

    993KB

    MD5

    4efbed6dc2324cf69993bfdcfa11b0ea

    SHA1

    36de2b71211289973dfe757a6f01c1669954b2ae

    SHA256

    594040ac16d8f658523c85ac5eecf01c0df00bf4f5d087cdaa6964b7a6d7478e

    SHA512

    72366eb76778303c407ba43f48f42f13de7b15dfea821e4b1e50a1791123e187c1a7ba84e57db6b1f93f172728ee4cb33f4855f622b7b97e3b156664dc6857ad

  • C:\Program Files\7-Zip\7zG.exe.tmp

    Filesize

    747KB

    MD5

    41d3e308d1ed6013985807bf24e386da

    SHA1

    f6baeab2f9e9fa944e42d863cc8788935c842602

    SHA256

    dd0537acd2ff6e785b3423fe7f12049d1b1800ac1176e08e438187fbaf01ead3

    SHA512

    2877951a778f6eac2476b071853e57b0096e46a3fee8715ea9bb6a61cda5acab83f10f8161bba35fa193004b0544ffdd0ff421678d42878504fa08f3eb5714a2

  • C:\Program Files\7-Zip\Lang\af.txt.tmp

    Filesize

    72KB

    MD5

    8cc2e25bbf9413675bb8949d1826125f

    SHA1

    d50db7bb4c1256cc6affb6ee4154b6cee0a9e716

    SHA256

    4135fa45a34477c523a523bba555523343f27c778519732ccbacffc67fc22498

    SHA512

    abef96161ce79f03435f7e67daf27d304854abd5e636d381f7bcdbb187d6079f12f1f2f51a81649f4c6484e31065f03e81e81497022c019943a00ba1aab786fa

  • C:\Program Files\7-Zip\Lang\ast.txt.tmp

    Filesize

    68KB

    MD5

    5c1a81744e5b5523450b20360657f369

    SHA1

    129283db886ca28f54a4f9de202f005c4e72dfcf

    SHA256

    6206acf81a862f84c35f8970d9e9dfc6145cdb2b7af97e90301524424ac3a06f

    SHA512

    4dffe5b3c903f8f41e4da6f05e3070682410c4408d80fe3c24e6d5ac8d582032919fdd601c958c4d91886c9770a32467eed094799f6760ca2e6a895abd0e9458

  • C:\Program Files\7-Zip\Lang\az.txt.tmp

    Filesize

    72KB

    MD5

    386928c42de375ea2adc73d38efbe360

    SHA1

    2349991cc02925f95b90697c9ba863e2bb8f4bbe

    SHA256

    cf18cc9cc00a2f5c3ac53cc604d24b0a5ab84cec315f28f9b1062c54153749ce

    SHA512

    666eb5e9b89753f0a491e46ed039d995de4759670e0869b20c82894d112ecac1d1399e611e4d38185d4a6f64eb28389ed8f6806878f1cf0a7a8cde3e1648d0fc

  • C:\Program Files\7-Zip\Lang\ba.txt.tmp

    Filesize

    71KB

    MD5

    9439e1dc35e60a208000c8ad58626c95

    SHA1

    47cf150724f6ed1d759079181f5a9a7d14b63465

    SHA256

    2699f683d3b2eac8e268a518a0f29589e5c7392ba9de964ab60606e6094f6c90

    SHA512

    e0f48f45ac3f8c1b1709f05f20fd42e7df13cdd5ab6458c166428f52ff600cc81963e51081f434efbbc5c58c10bdac6ea3530a9cc500c3b9b64ab4babe192b5a

  • C:\Program Files\7-Zip\Lang\be.txt.tmp

    Filesize

    72KB

    MD5

    d6977efb7a2b3e2185dded2b2ff6effc

    SHA1

    c77e64d36fe3a7ddce1a40a1108142ebde73317e

    SHA256

    10bb92def3dd2e9924b449b63943bb188e630552fdf9e90ffe73b69eb5c3c147

    SHA512

    3b7c803f5304667c4b4643c57db763b4cece506aabf5356564e110dd7cd353645e3d4c7d3ef9e1d6c2dc9ed643cc95afb689d09bd1e7250ec07ec1932103bf01

  • C:\Program Files\7-Zip\Lang\br.txt.tmp

    Filesize

    66KB

    MD5

    d9c284a5fd96053141496ac79eaeeb1f

    SHA1

    28ba1580aeb7264448de7bb5a323d8e078a89fa9

    SHA256

    c4c9adcc54a292c713021f9aafc3b6a1050e6eddd0c760ea42255b9c1d995e62

    SHA512

    261471dd53b55a53366fc40b986aaa682450b40f6645e602cec767d417b2e107f763347971e8ed1eb2802910c026f5b3bfeb792d8e3f6903aaad9c4edb2a3075

  • C:\Program Files\7-Zip\Lang\ca.txt.tmp

    Filesize

    69KB

    MD5

    743005eb8619e39d783c18216d10df03

    SHA1

    e3a2707cd917a9398670d411fb7f7495e7053683

    SHA256

    8d46a532dcd23209d0b520e977b238ac3ed053c34917b84dd63dd74765000f32

    SHA512

    40788282dcd6a367b0017cc5cc99ead9152dcc67e804144f09f15be4b0cfa2f94fc26d5cc70bdc3c0d38bc6a972621afcdfc7297efd698d0ecb25f69756cf5eb

  • C:\Program Files\7-Zip\Lang\co.txt.tmp

    Filesize

    71KB

    MD5

    80c6c7d8a7951a7ecc587b88d6a273cc

    SHA1

    6e56cf01ea321906bc208b37502ca8f40c5d57a2

    SHA256

    fb5705b23eab5917f7ed578093a1e8b668e1d9f4b33c36d85f02d3eb8ab9cde6

    SHA512

    6df00986c4ddc1bb931930ab7568531e61d6743f9e96174e459c5d2805d1013186e57dbd41bde01e296157fb3f57d1ff3ef50d0e6533163d26dd29dd55fd4728

  • C:\Program Files\7-Zip\Lang\cs.txt.tmp

    Filesize

    69KB

    MD5

    54c3fef4087f3aad5a481c94070689d2

    SHA1

    810b1faa8583f6e2f55f823b230a1598c8d51a67

    SHA256

    c05a4613f7291a91dfa6eabe04f22e46d6a31c6933b67643208ae9cf3718facd

    SHA512

    772f65637e9f407ef22089e5906d839b4f3b1d5f022822065d64a817d22d201ab7b2f7e275947056bf16b45eff9e033035a1e373112808ba4f0eb430947b26c9

  • C:\Program Files\7-Zip\Lang\cy.txt.tmp

    Filesize

    68KB

    MD5

    1379b3690945cc6ffa92258db2a9fd7d

    SHA1

    6c89c326536f8ee08fb77586f7edc3e4c607a423

    SHA256

    b1be2aafb93d58cb9c6dad5a919a8f7e85f016d51f566b41c65755c364cbde23

    SHA512

    883b42ed6725404b45c4755c4a5a8d36b140e4aab0b7367077fb770b15305a84b3690f9e4d1aa9c939b33ab6399e4d64dbae66913aa9ee216c8c34c065a2da59

  • C:\Program Files\7-Zip\Lang\da.txt.tmp

    Filesize

    69KB

    MD5

    3a06f1468eeafa6a9f360878134c4a68

    SHA1

    a4981a8bc6ffe87fab9524d296e69d5b78e25081

    SHA256

    b7ac7f927a28e731028c3d12ff684033f1be571a54ea24d33839845f3860970a

    SHA512

    746a86b6dc873af0831b849c38ba083c9c52d257eb2fc1567330e7c3ee897bc3fffb652270576967d52d0a354cb4a083e86e8e2d40e54dde1e1727e6a8dc0a18

  • C:\Program Files\7-Zip\Lang\de.txt.tmp

    Filesize

    70KB

    MD5

    20428a16ecc6c3b3e4f95b34dc643a61

    SHA1

    33d9fc158d2460b63fb4995b9e93c96a77a570f7

    SHA256

    4f6685a71c8d06de01504f27587e07dfb1d35cc8f6d1a132541a66a3cbefb2db

    SHA512

    62f1509c1ef2cc87d784c3b86453e12fefb76da2ccbc75b8221fb7bd1c4d86bd3e114e57aff683efdc398fc6bbdc342a4a38ffc59333c462f78f034acd52322b

  • C:\Program Files\7-Zip\Lang\en.ttt.tmp

    Filesize

    68KB

    MD5

    4ed20ef29a382818e3f7221341fb58e5

    SHA1

    bcf9f8227440765f2d8bc8bb178545626544d17c

    SHA256

    ededcc652c40c00ee2fe625874e670ab5222ac368d7523b99eddaab6d03477a2

    SHA512

    ba8f07739067dd7d5e5954f2f442587d974bc3924775921be14f2f288bcb0490984cdfeeb17b0fc428a65d773bcccf8126b63839be5c2f7ff326fc3c293e7ddc

  • C:\Program Files\7-Zip\Lang\eo.txt.tmp

    Filesize

    68KB

    MD5

    047ea525d57ac9d7ec00b1841dc3d139

    SHA1

    0c99a7efc718b5efbdf4676ce6b04d51993a32ae

    SHA256

    2d97d3fe53724f3aa79bd52723c2bf04385c113e2878c9e5660a7abaa5b09511

    SHA512

    0ecbf9cf5a5ab02eadb713fde8967bf437ee758445d31ae4fa8a3ef31846cc5fab7a093db125298826c1022ca33036f7fa5c207fd73c3544a7fa832a64e758a2

  • C:\Program Files\7-Zip\Lang\es.txt.tmp

    Filesize

    70KB

    MD5

    524b36487b99c1c37d62943f5edf72af

    SHA1

    d654e82fdcc6b4f84dc98e6b8b059174d3576b03

    SHA256

    a1c922b07a4b0b8388117888d3e1eb55e3a5192920cde1e193dc923d17ee713a

    SHA512

    467eba7623b4c8e24dd9ba9964f139ea89188432b16504fdd72bd25b237ee29382899a48461869ff1529faf45f7a241eb6e1eb68acba8387668aa2d1cfd57ba3

  • C:\Program Files\7-Zip\Lang\et.txt.tmp

    Filesize

    67KB

    MD5

    aa9275eba6b7f31a72e3847579d20112

    SHA1

    4ef3b4b0ebb715f91e5d6b40e3c511707bc432ed

    SHA256

    a447df7b28ce7a39751e1405ef44869041080827393fde1a279530e9d5f0d893

    SHA512

    ed752c55f6a40ac88612eaaebfbfc9eb9f41d1108a16bb88fca73046a199c297c278bf9633496722b26d22de0be3c304193035423a6cb1a5dc5b958058bfd7dd

  • C:\Program Files\7-Zip\Lang\ext.txt.tmp

    Filesize

    70KB

    MD5

    deaf4ee78a32a4e56a57805f25b41cac

    SHA1

    4fd14c33884836ead214806e5ba632c450d1eba4

    SHA256

    d8606c095ab1fc62b07fd9fe587721ba88b262d08011f005f291e4becaa4ff88

    SHA512

    cd5fe8450be8ea9dfbab348e6a38aeab8fd527f4532aa2b35a2e669d7d1f2066e59a3ae9bd7bf64a933f1b8d222e35592752741cfc1301b29b5f7131f28f6a95

  • C:\Program Files\7-Zip\Lang\fa.txt.tmp

    Filesize

    76KB

    MD5

    df296d75653d0cf35cd46e638c794b43

    SHA1

    b2af8a3ee97c35ab6a0a589bd04ab6944e758fad

    SHA256

    cc8b625ad3878b0ad12232232413316e92e4aaa382d55a4cfa02f265c3dbfa91

    SHA512

    6f8f87e8670ac791c6bb27582f7cd7ba6dc392b2c96ec0254c2cf4f1390675d60cb0b6fe79d3a510cdb2237957e53979976f4a117d2c48d8c746f95ea5e6a698

  • C:\Program Files\7-Zip\Lang\fi.txt.tmp

    Filesize

    71KB

    MD5

    51a0f9c3f9936516982e3d15dd67885e

    SHA1

    d7dc369c216c1f9c3fe1b9e83de72bacbd57a0f8

    SHA256

    b7942b91135054b6626001fbaae3320df867a316ff9feedb0f4e2c88630b406d

    SHA512

    72f1d96964a347c636d98eb265c099c231445b0d70a1341d500052cb101a0e0c4e7cfb484a733d9e33e73f0302d95c1f8d8258d00a73e557b92fd915b8848a14

  • C:\Program Files\7-Zip\Lang\ga.txt.tmp

    Filesize

    71KB

    MD5

    df3d2750439dc9e1ed8561e9f638f22e

    SHA1

    26fbdd8d04d5ce442c1e078ef6a1f746acfd3dd1

    SHA256

    656de6a22b32039ff1895ae55b7549ca247bb7d578530526441d34f77a832401

    SHA512

    df1cef7d730eeaf462038748cd0ea5e2d7ffe91b231d7f04c3de6cbf042e60a750e8285a5222ac758e8647d46bde8662b8dc6d02d61b5097163392cbcfcfb630

  • C:\Program Files\7-Zip\Lang\gl.txt.tmp

    Filesize

    72KB

    MD5

    381e58ae94ffd7ac8a24b371ef0b4f85

    SHA1

    5fd8f99c2943516a524542fbe1a39016c3cb4cba

    SHA256

    90c98e32bfd540dfa824d8c9a88f292f62494fc4f001447198dd8d427e6bbdd8

    SHA512

    87ab190c1bcda7d01ed53071d30a980c427a51940d4f16e8056a2ca7e1865d90ec5819174e0e00cc1c93f7e747e54e77be87f0f7797bbb73ba65b2ad803a7d8c

  • C:\Program Files\7-Zip\Lang\gu.txt.tmp

    Filesize

    80KB

    MD5

    26139d908eb935915bed8b31cdb8f2c7

    SHA1

    119b1b064692b81eede297b920eb0dbda8954e2e

    SHA256

    46e41f3ced478748d2bec067a918b914974f4ba3cd11316e50774eb4c48b4010

    SHA512

    5df681c6acaf1c6790b23c9764eb0560b4e7b00cace22dec989c3d1285a7feccd6baaabfe19207c1a95893654a44d54ee8357039ee740dcd88bc47a38dd12220

  • C:\Program Files\7-Zip\Lang\he.txt.tmp

    Filesize

    74KB

    MD5

    c9f20ee4facf21696d9fc0f7bd3aacc0

    SHA1

    9e8fa50565234afa8ace6232ae0a982c7f14910c

    SHA256

    993ca516d1acd17fcf728025469cda5233682f9199a3905511e4d79ebbc5dfee

    SHA512

    1abb5a26b3954049d60f3f029797479923ca512156a88c42a45e28f229267d8321f592208e9f9cd6cc99be8989ca32dd47ca7e60210ffabc9bf0d39a883545f8

  • C:\Program Files\7-Zip\Lang\hi.txt.tmp

    Filesize

    80KB

    MD5

    dec472e8634a38633141affddec5e77b

    SHA1

    6047d86744e8254c0eece364823081da184b117d

    SHA256

    5027dc62ee8e8ffa64b8bcc9a419ebf8d3aefe62f2062f1c7a138d3c1403dedf

    SHA512

    0132cc5704b934d980b9c33989e7f0b9105d26bdd734008813a400227e879d5b2e7ac1bb3c21a41615d9dc27c69edc53db0a85b484a89244a68b23549ac681cc

  • C:\Program Files\7-Zip\Lang\hr.txt.tmp

    Filesize

    71KB

    MD5

    9d254c1765b80fde98cfcd6a950525a8

    SHA1

    625ccab93e00ab921cda4fd508d85e97f0cc31ea

    SHA256

    c8f4fbaf8e34b2586092deed501b967780cc04a6d49235a6bc04c740f2a6418b

    SHA512

    406525d0d200b24b18a2701d79b20fb782dc417c672a907e77b444c84a41202a8ba3a37fb36416d23ffa7a8be0fe42d679b89757e5a04cbaac4dda4c22d16b9b

  • C:\Program Files\7-Zip\Lang\hu.txt.tmp

    Filesize

    73KB

    MD5

    8f311acdc84b6858ce906259eefee665

    SHA1

    f14795f7ae212311e02975332fb766743e126cd4

    SHA256

    cc31356c0260e5ba98733d1e0be332110fed95baadb10e4a07b5bddd7ebf3452

    SHA512

    e04f4711b4ef9a09436f23b0d7cf61abe6f666f632e49d0d440dae9858991d29cbb1979900b78d76df6069fc185bd39a38fef4911ba7e0e74383dc392923f8e7

  • C:\Program Files\7-Zip\Lang\hy.txt.tmp

    Filesize

    74KB

    MD5

    349d979ab5c0f668d52ae27988e2c0f5

    SHA1

    22d39b5a66e632f476c5d46ed788c034d7708612

    SHA256

    a7be275adcba6597b28028e42538d268fa1a0723450b3eaecbf61253bd1f1222

    SHA512

    cafbb8e165b72b0c59f808a974983afa66d3f8cee80ee531bc15f14beb8baee8871317f5f572f24a17d95f143ed87352cdcba854016d49e8d29ee56ec41dd0da

  • C:\Program Files\7-Zip\Lang\is.txt.tmp

    Filesize

    69KB

    MD5

    76914532a2d86c394da2a65f474819a3

    SHA1

    8dc35e815dd9e3e027b9f70ed3d2b39ded864702

    SHA256

    cb35aef431a84b88aad59fa39ad4b66452e8fd81e56a6ebbad3b1b581394bbbb

    SHA512

    2ca66e68a2c7cb45a466526a8f926ce5a02e56a385989c9959de05357574e7320e739bae1f644302db95be7756e9f6eb6c3355456d97d794025180545e8a6f1b

  • C:\Program Files\7-Zip\Lang\it.txt.tmp

    Filesize

    72KB

    MD5

    7d7e2030ff5babdef323b62cd120436c

    SHA1

    ab6e6295d9c914aa5f8d611a180ba9c88a9082ef

    SHA256

    a1dd3278c0ac1f58e45dd3cffc29b26b7c53275658da725aec228defa36f84a1

    SHA512

    18e077aaabdbed7e1455c0592367a116a9066246eea8efeb36820fbcdd40f1042d6760c98046d5ea6a4c9429afb435ba3c2cdc4a098c147349f999d39cb16653

  • C:\Program Files\7-Zip\Lang\ja.txt.tmp

    Filesize

    75KB

    MD5

    f77b6342e3df60e3410b7d3f11048c1c

    SHA1

    5b775c7a2d38dbec7c9c46bdae4aab131fa44895

    SHA256

    4524c78cc997b6138bc0d033134064c4b666a4d54630831bba800634ca86a61e

    SHA512

    26189af7cf3fe0fda58e00eb814cbfc275d7e93d45db8d76c13f3cd2eecceaf49ea859f0a2f0b248419a3796a521046163d53f863c1ed907bd34547f3f4e9903

  • C:\Program Files\7-Zip\Lang\ka.txt.tmp

    Filesize

    80KB

    MD5

    4d481b5396c3dbffeaf43f726e842b1e

    SHA1

    c02caa1f8c27276e5cf1d15d9056999ee3d7597e

    SHA256

    ed310fe3f8e6da82aa59a5e6c3e1f9a7d5442732a18f25518fcfc4a66e3415c9

    SHA512

    816aaf8e48871c14c7a7746a2ef0ecce1ad630f5944244362c3b80865185a46c0558dde50bad6a087c197f32e2647d5f850584d116a2ef7bbdda61825b19c182

  • C:\Program Files\7-Zip\Lang\kab.txt.tmp

    Filesize

    69KB

    MD5

    f080af968b7c47e4f849f26f8f6cb1a1

    SHA1

    1fecb6cb5731a3e5e635313166238759102fb672

    SHA256

    b0588de3346838b19dcf9e7194aae49b586a92596081013c97ffa518b5146278

    SHA512

    1ea86be379224d3e26937bab52c35811e7d7908a02b779dfd4e861ec93461da5d775ba5979806870442479634210c61c43080de09016a63b9572cbdf163b6276

  • C:\Program Files\7-Zip\Lang\ku-ckb.txt.tmp

    Filesize

    72KB

    MD5

    eccff1e5ca585104740738a5470cbe4e

    SHA1

    50c73a939c6bfa75689750bf469c131fff78f065

    SHA256

    a8c34b52b7ee42b9e0672320ca7c0d57df5b9937bfc0d9e48500b2df12ff6bb6

    SHA512

    2c55b58082738fecadb2eee8fd541e4c2ca5514cdfbfd801d3369d599c5c6913b7b4ca091f358120f1b992c44283d8d83a2b693704148b3c7e03c3e311f15336

  • C:\Program Files\7-Zip\Lang\mng.txt.tmp

    Filesize

    82KB

    MD5

    012ddfd318e213aa417cec9cde94af3b

    SHA1

    be47482825089ffbfa65cfb6ed3a214d6076b343

    SHA256

    cee012a5523f0b28e46c47bf2ffa6cca16743d155c2030f17e502fac08a1ed0e

    SHA512

    3c6423f0a3502edd0b9e1bd760150a6326ef3285681cfe3d0cf3ee373f1b02d6834b6fb332f0f5df46b298a8e577f0ed6e2a5b8dc2e4dcd277e8c078989d863b

  • C:\Program Files\7-Zip\Lang\mng2.txt.tmp

    Filesize

    84KB

    MD5

    3447a7f991c2921ef0d7dcc7d5ccf282

    SHA1

    77a64a5e88925371fcee12f4a7332c186fcfa8e9

    SHA256

    cf042aac804567e0c4c495a6a96b194cb20af18f60030ef1391980bd8777715c

    SHA512

    9a42b9221804b3e24e274cd1645e7807e7a01debd0dadbe0a2413d458db1949b7da46aa909584b60c43d020eab3b6e8adbbe41f5c2d4828939d407abf4abf2ba

  • C:\Program Files\7-Zip\Lang\mr.txt.tmp

    Filesize

    73KB

    MD5

    0e3e57b16e5ca007f671bbcdd72c8b88

    SHA1

    0db852c2fcb53bdbd2f2082092781c89a5c260a9

    SHA256

    2a45fdeb4c780274680c87eecc0b290675d9e5a5b21c35b1ecd5f7f47988f57b

    SHA512

    d893f9907069766a1a65943a00d314f57117c84323f2c3b80fe419795f735f2eb5bab33a097f771fa3bada01c6daca67bda44f3241f7fa2ed12adf1ce1600aea

  • C:\Program Files\7-Zip\Lang\ms.txt.tmp

    Filesize

    68KB

    MD5

    5579059b3309dd16d7707bbfa2f4af16

    SHA1

    3cfd3f439e9d7aec202b060e2765b7dc2ad6de63

    SHA256

    5e02879da154713be50d1fbbc55a54d5d5e7f73b26ec7d53e7412cc67de8c559

    SHA512

    f12cb97ba35d324c15ecc4fb0a73bee49620a6e47937933370f3e7755b1b86898ce833cf89eea0d6ca792a0694e1f277976dce2625828357085bb95b752569e6

  • C:\Program Files\7-Zip\Lang\ne.txt.tmp

    Filesize

    73KB

    MD5

    8f82a457b8c269055ba2c444f0b462c5

    SHA1

    a1253c535fb8e79cbb8ff9cea46d0545006e3958

    SHA256

    4a9e31076f6678cd21ccbdb3fb94c80f93ec8c434c4149bfacaac56bc6893e55

    SHA512

    b38182c95672ba01a9a954c23d4c6bbb56f3bde3b2876efb451eb9e733d2210c2c08c4a048cbf2bcf3526762bd49c4592ec58443cc7be56b096627f8ae2431b1

  • C:\Program Files\7-Zip\Lang\nl.txt.tmp

    Filesize

    72KB

    MD5

    a79de5dbb45c618f770ea6a04c58cf05

    SHA1

    3595d35093ced78de6a973864f3a561198ac196d

    SHA256

    cf84a4f2849493849b5dbaa9f5a47d053294e8cc85035da092063bd34e27a1d7

    SHA512

    fdcf8dea21e880da9bb5637042d357c4127ef42505fac231bbc1bf62e1611d8a1dcdf9187ed3b5eefe7e03bc8a49452238e1f63fdfcab4d59e3c532b798cadea

  • C:\Program Files\7-Zip\Lang\nn.txt.tmp

    Filesize

    68KB

    MD5

    eee3ce9523d13ec966c7096a25229450

    SHA1

    534ce1dd1c95dfab8703ec669fbda5d91b14f887

    SHA256

    a48873510f6f3f995fb381b8a39aaf158ff7050d656bdd5ae8ae157a2c4b1d5f

    SHA512

    e11b2783be95eb96338a8aa67823693dea7cabcc3796d01f06156e3ee24e0fc2c86cc2a6e7477151480da725ca2ecc271605f1d78a02ddc768f6e4d782ee8e12

  • C:\Program Files\7-Zip\Lang\pa-in.txt.tmp

    Filesize

    77KB

    MD5

    21ab286a8a6fad63d934b353b8416b59

    SHA1

    4685bd8bf17a8fb36b6149e8e2c17a2a670a9f4d

    SHA256

    5c32941b851f057a010f3e95a6163293a26353c87482c11d9cccc29f5b956c67

    SHA512

    40366bd881485ce2a955a75b6f2e18fbdefe6a0e0260dedd7c3581177855c534d1821e31988798211a0b6854885439146b5899b701dfc6b3832b1e34504e8707

  • C:\Program Files\7-Zip\Lang\ps.txt.tmp

    Filesize

    69KB

    MD5

    7bfe6ea1c3dee379a4a73b51174d63af

    SHA1

    cf395dab06eff6c453eccc7e8ffe7ae261afda93

    SHA256

    c595a12fd32796ede49d50029bcca1a7afe9af92d6c392db104a05e3d4a44004

    SHA512

    624420786e666c67c5f344c502d96570d8400beea4ef1b1e1d48a87cdc6b921cf36bb84e1e255326cce2e172650c1baccfd691c227287f826d7b5c770ae4469f

  • C:\Program Files\7-Zip\Lang\pt-br.txt.tmp

    Filesize

    72KB

    MD5

    5999067264309722dde3e6effb5b4cf7

    SHA1

    65676cfc3e661c159c30300d95b90afedba2899d

    SHA256

    811ac8cf32a20a1dd87c6db69b1c652f461f98551f55903a318ee08ba0018251

    SHA512

    90eb60c969a0b10fe5e3ec0170a3725a5df80421b0c37205f3d1e7a428db9cab569fb0b3aea35c014a2294fe79ceaee14de8973fb3a9ff672bd423f13a119372

  • C:\Program Files\7-Zip\Lang\pt.txt.tmp

    Filesize

    70KB

    MD5

    74abeb68296838bcbca478890267afcf

    SHA1

    62ce759dce245242fbfd091a74e3f68cabe2c750

    SHA256

    32ba97c367aa37863c6c0e613241f10c08b263284d7eda3d1585b8a35a1e46ad

    SHA512

    253f84f05cf22c2a2fa62788ebcc8a2917d901fbc64e22d53dea02759fd6f4fc8f0d8b3bc51515422f269d9e82f37f6c46f6053bae3913fa9a9dc40284a1a1b4

  • C:\Program Files\7-Zip\descript.ion.tmp

    Filesize

    63KB

    MD5

    5a2cd7eea00fb0c91089a41228059df4

    SHA1

    66a886e3f0065ae1eecec87ab714f2c7c0308925

    SHA256

    36bea3d5f20a0f32ae6f45d2d730f04565323376cabf149dc13512f5628eabcd

    SHA512

    dfab91f28f155a790ba0e9b79a0c896f03f0adb1c0f690c86043fdc972df76a3f35476e93a1412a747c1ffe2f50d3de9c7a45d0a29fe0d21accd805441634065

  • C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\tr\UIAutomationProvider.resources.dll.tmp

    Filesize

    76KB

    MD5

    16b14bc65b33d4178eeba0e78d772060

    SHA1

    790464e51e77f9dc8cd578ae30e533a39f5c1bca

    SHA256

    a4a4024ee4d84626e8db2e22ec08554e28358049435bcdefad8efe028af1375c

    SHA512

    5ff0d925b93e3a0295d0a8c667d945681a1689c0f7fd4c3398871887bafa71a99ab30629935fd5b9ede1023a77778a9c39dddd645c4da89768d6ea79615110d9

  • C:\Users\Admin\AppData\Local\Temp\_services.lnk.exe

    Filesize

    63KB

    MD5

    aff35a87b33043ed2b996f6dacf74f45

    SHA1

    e4d03077bab71994576f241e8c2f66a004357ff0

    SHA256

    fe1bb5a5cf5269b6110b8da28e7eeea8301b725c401fa9c2d04fa3a207f279ec

    SHA512

    a765efbebd989c0e3beb339bd2655c9ae48bc052fe80da6df68a9315b1e11b293dd59064aaf18d0ed25b0575d65d114da1369fed89d62d781d02ed3977687cf3

  • C:\Windows\SysWOW64\Zombie.exe

    Filesize

    60KB

    MD5

    c637cb2a3ed97206ace46b748a62068f

    SHA1

    644aa0a0f13f1c9697937181babb64645bbf1236

    SHA256

    2dc92d70eeacfd4d064366fa3c2a9c554f8872e53aa2789e8c045d01f8805c9f

    SHA512

    a31435e9866bb2362b37df2c98f78b2bf7abd4cf12de2b223e3cf84961e00fe87aafee6e34bcc37ea4e11e484c4aa0115396d33214389d82149ef70259e068e3

  • memory/1608-0-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1608-1096-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB