Analysis

  • max time kernel
    117s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    17/03/2025, 13:54

General

  • Target

    holfix.exe

  • Size

    256KB

  • MD5

    53f0c95938fdb4b3f0f4814bc8b1b9cc

  • SHA1

    08c2a4a3df5381f8f49a5ee2372728400bd24671

  • SHA256

    6b3ed396381a68ca58a1f4c73f00b40e2c2f555d031690865a64f26d2c5ed7fb

  • SHA512

    2eac3782b5c1e1f45c9492b17910b60f28d2ab69aa7ec1b3e39e3ccf628fe30226c2824309a87d1b84c288b6028b903d3085d01df762ba421c7a5d5a7ddd6f9a

  • SSDEEP

    6144:wMWnwQaTtvIa5rD1U8x7Am6OoyFoLp1kvWlp2FN6A5B5dn01:pJQatIerRUAA0o8CTlkFN6Az5dn0

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 4 IoCs
  • Loads dropped DLL 48 IoCs
  • Drops file in System32 directory 24 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\holfix.exe
    "C:\Users\Admin\AppData\Local\Temp\holfix.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://half-open.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2788 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    71KB

    MD5

    83142242e97b8953c386f988aa694e4a

    SHA1

    833ed12fc15b356136dcdd27c61a50f59c5c7d50

    SHA256

    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

    SHA512

    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    25e6f07f32fcff308c9f78ba8393ace5

    SHA1

    b4322dd32eddc3bbb39c888221176a58f729d200

    SHA256

    4a0d4df61ccb4d3a8bb71cef97116ec4979b8c0197b488fd45c49ac0442f99b3

    SHA512

    8b4fc267a4c5899aaf015fafcba6af57c49f7c630ca331acdc50414f3342b010b0908484526b58cf12e4a69326e92d321005f847ab48cc387e59031b84ab2400

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8552a302aab8df38a5d245bc88a0db98

    SHA1

    5ceda8130841f561d68dcaa915bffa758163603b

    SHA256

    8296b5307e2cb22e24ec3ed8ed0e05bf0389095a40f6a0edc09f7142cb3c8d7e

    SHA512

    fb312a9e93064cefb378419d43fb0133d2fdc1c1688f03c305907c25359c920abe7aa2c100b6d5819bc3f67f28e6dc895684e625475537dc5ad708d4ed603066

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f4e928ddcb858194ca322fb867a8eefb

    SHA1

    f0c20e1550a028cb2937caff04662264ec4fe7a4

    SHA256

    5c1748891b2795b3ac25974c4154afff487a52f62a4071905870f61a09d00e50

    SHA512

    7cf3e94c254a2dedd997bbae2a7d6f34d4e88729feeae709d98b87c68b854d01443328085ffb31739f9ba3da1186bb9c26ed10c898b884c8a96bcc16cf4fb7ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    be95ed2e4ff66416e9674e5530b2d3de

    SHA1

    a88dcbefe2763d1f800564e7d2420d31cb7837ce

    SHA256

    6087a3da84e28d026ad56beb38aeb1c29a6d6799d7928af97394a9d586c9f454

    SHA512

    a2304926487369e4c6016862ca9d6569dcaae69bf78a3f940f9af542fb419cd300f55eae2616cf6c71acc4e6caea28d87500659e545678c7829d6bbf43ecb725

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    548dbb1fce1196582efe397d9754578d

    SHA1

    d18e66f2a01d52677a039d2d55ca432a1e63af2a

    SHA256

    d53cbee1d7421f10be79f6941ab2e6e18ad73b7d15bb2cb03b339fd94fecb281

    SHA512

    355123fac9675517c41fcdcf55e352bb114ddffc47bb12b5fb12cf83df0ae58c572411a57f96cebf13db70fd69436643f1217477a6688b6965a90c03e3e0c27f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    206e69bab326c3dca9d3df9b421f6c45

    SHA1

    5cc03867e0e5601013ce01fa3517c4c698687c4b

    SHA256

    a2e7838a18073cc252d70038ccae2201b11ca4f971a2c2b3c2d531b993e8dbfb

    SHA512

    f6fa93efbbf4127443bf254f7ab6f57143414f4a93efbbe4c5fd9a86403f78cee99e17e8e9c35bc2d78c80b3c087021b1754079cd376341cfc5b47b59e43999d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6f2a6a4a3033449b602d80933f243c93

    SHA1

    d97055f991d286f91ba3677b959532ba3bf9cfa7

    SHA256

    4cf143613d97b2ae3fc8e198e62d26477226bf3f69388948f7849a53e9297599

    SHA512

    7991c85e56b8e36407c3fae7dd38ec555df73c38de6411e7ed16f9e86b98e258490434a0c643e05b0cf76a0b7b39cf723219cf4376e80dd00b330269b73a44e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2e462cf8096ba9ada122b13441f0c866

    SHA1

    7bf7c3143d6f5ccd23b226ca1365518b5132b498

    SHA256

    22cd62e243d62b84cc19b0838417bacc8652ca6d185753258c84511b1d72825e

    SHA512

    551ae71dc3d9c60ebf6465f1e16e9292539f74f39116a238b7d5e7b234d01d57fbdd69f182c92e3f0207958bccd4c05340ddae07d8b733f02cf9e8e3128afd5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0aae763db5927f107751723e1b16e207

    SHA1

    c9f0ae9fabdc1cbdd3bc4ec1bebaf237d76080d8

    SHA256

    ee2a43f6fba5f6b2a9ae1d5606010141cb167b2237cd4403a5961a472a89151e

    SHA512

    ff5b85fd00ba3964f94ec811d7d18fb23331ec7f06589c9d7137ece733dffa3c5d4e3dd5752c8bb114db64a83bd4ae00a54098eeb7ea3926d5715870666ea7ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d37730431b4455415478965ea5ee98db

    SHA1

    158128a347bcea24663b2429859a582d268bf045

    SHA256

    47697354803b557c3a222ea1c29868d00b918ddcdcc78ff394452284aa127f43

    SHA512

    5e7eb8550cc0e892d0a541125aa01193fed7f4c318ff233318ecc414f8ccde5dbdd61682dfb1b4e23026b5aae7adf3d7cb5b0b6847e87ca68bd18e0421e1a482

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c98743b11ca9ae492307f32cf2a0dcd3

    SHA1

    0fff51db5605e9f5f4a34bc2e6f864f93475cf59

    SHA256

    d14ed72cfb20a638332374239e41ecd648557c5992a950ad9e2288affc967d44

    SHA512

    ebf8e691e1a65cd033e617deefef41ae9a596c5b90493ad0a7cfaf4105bb3107fa666e82a03ac114844d8b7d502f05d159b1df54bacb9e39edd919343b6f5759

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4be106f1a8d25fbd6df99c870acbd25e

    SHA1

    ae3ebeff508610741f5f0a3bb5131701a02c1e98

    SHA256

    ae15dfd03e8a8f46ff68bfca1d050c39afa292e6eb343ad82cbdafffe3f29d58

    SHA512

    4fb39670b7df524b1bd23502ec093a265537154b860ecba9a2c8903cbd0d7432fab6cad5cbb484d2fb8d09d3beb0894fbe8ca430d6ca3548499482091e893a62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5d930731afbae9a717dbd7d1d2d98f70

    SHA1

    70e15d8e0fa5f40102ffa65be329168ee599b03b

    SHA256

    045ca1b52ba43df1d1fdb13b95bbd6a0811d40b1534ee91c94f9ccd14c3dfb69

    SHA512

    cf2f565e7ae50678b63422112ede53c8421c5cf6a3b2bed726b8698afbea314ca99e0b18c121f2e93933634179b50e76b7d416b6d143088c0927e8d08369b70b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    96fdebf61d0933eccdc32cafa0b8185f

    SHA1

    17efdcca80cc76c17492d89ba0ada7b749834b6b

    SHA256

    427ee849858144edb37490d82c260e9c3adba03c1cf46429887ce7cfecdf3029

    SHA512

    ed718519247299228f75fd8a4e6d13b08a45fcdd5656dcddcb2a3933a4e402db16fd5a1c92895769671de17498a5891d3653b4d72b473398448a2a7ff764fc2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    da694acaa873d176832ae5bdb2106e01

    SHA1

    f2b5b865524d27e5621d5ab1ccba2b719d700d70

    SHA256

    5d84f07ba6aefe859fc28d66b7892447d82466dacf50cf5c8f4d41680808408c

    SHA512

    b373fef877db012543ef07889a4b71e9b351c6f57c2ab957315e17721ddd1aecba69e51d85d8da396fa2afbfdc05f22a7ca493fff09a0da14a087707fcb4ba63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8c492045d2854a0a538810f5c88236dc

    SHA1

    3b8e785c44f14ff295e5ef24a599483f0518d4d4

    SHA256

    69ca4dfd92a3c3ee687bcc9eb033be2629e04c1af46735f293e2fce5949cc327

    SHA512

    8b71099437a5a14d04b4333564da40ce5102e6b61d74ce609e4097e332749d0dd5d28dafb529657504ab058db9036a38edcd1011901143657c0deed7d5d54620

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e2bddb0348150a1e3f91360cf57686f6

    SHA1

    63183ca710d13fb46c7a4bb5692bee814d3b2f04

    SHA256

    94e0d3e02f2f3a0411d6b740e9e6cd3053f18fa3728adf337bebb7fb663e79f6

    SHA512

    92756b2ee3cad3459b1ef5f479b85b5ca2eeadf1d26ca8de86fd7606dff35bcda881e1b910b5c282b5d6afe0787ff49a3cf5ed6175e7b2183e922ce3472f0304

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    30d847f3b42e1a2405f15656c8877905

    SHA1

    18d570892c0733e3cddd22a8888f9414bc17d9a7

    SHA256

    6cf6f75657f6b074068be9d1c6239f28c92ce2c3258a6de8768de1f0b765746a

    SHA512

    37f0180f4f983457e1538895c7dc606bbdac0723f94b4ff60ad242685b867af75e950207ae6331bdb53f0aeb783b16ab8214b90d5eb974605a11a7706b483894

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b06f3b36b1641d7274b5d1ecbbcdebda

    SHA1

    101e519906e3661609c711476aff1bed2a6f4d2d

    SHA256

    b92740cde79bd7563725aecd939dad4a76ad803a1a2ddeff2417dd4544924127

    SHA512

    de809385b6196cec2fc44b73a7574d49a5ba13ddced0de2b51ca4303c32fc3e52b3de15f421f7da9bb0fb88f57b9558fc0983627f4b2932605868a4d5b82efee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b82ce49d1f9a8e3702139d34ffecb049

    SHA1

    3a7f74913ab570d19bb02d0e651cdb2160a46ade

    SHA256

    74f970c5fd919e3888114b9c7374c8f6b7d3dff2d26abe7ad30ad49721e11765

    SHA512

    6befc4615c22705224ac279c516849731ceb0135e0c64d8d178156a3f0367ee95d109dfe301d6f5c03cf4aaf9ea8d1ea231098b17f02bd35b148fca82686e6de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    8848bd9c96a5ab0276e13a0ba2c7a5fc

    SHA1

    c76fd66577aa0f4ebcc80cd5a828cf8d9bcef0b8

    SHA256

    dae7d425fc29e335de0a2b472bf6f3b58733a362772dd1ed5dd69a92f253305a

    SHA512

    2b141e37501a79ca7d566ffc76a1f04d84cfeceebf4c8bcb92e56ee1af4e011f1ccab0f8997e1d9333d2eda7d2a686b6843f68a102bd0a01914a2ccb3459ebe5

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\pzrzu69\imagestore.dat

    Filesize

    1012B

    MD5

    114036bd158a3e6d8c2fd6dae34e85bf

    SHA1

    d7e6916d842accbb5af97220656130fa0ed135ed

    SHA256

    af47e1238f3da1ba1506697246fabbb15657f67ec0d63d2f2746a4278c4748c2

    SHA512

    5387f0ef6e129ac525126bcbd596f6d24798b1d4133c50bc02379795c9b7694cc8d47399465a8bf9c4b3a147dbf6793db2f9d1809913807d639ce4ccf6c8e003

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\f[1].txt

    Filesize

    40KB

    MD5

    ea3893e65ee3d9104ebd5e23d4c54369

    SHA1

    11f7abd14c4048f3832bbca23657e0c256eacf86

    SHA256

    49377b5c4674d91bbc20c3dd33693336c2c149f77a2c9ee96f30a90c7cdf6690

    SHA512

    5239fc9f93fdf824f47bb2dde92102fec7ffbd29646ce40d2d72e57527dce8bd6f28a6136ed36dc6fc624b737946f7fa4cb0bd71707654b75c7e02c067c8513e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDDDRHWK\favicon[1].ico

    Filesize

    894B

    MD5

    b52bccba80f24a0302940325d198dc4e

    SHA1

    59482479a5cd3e85397758902c5ed0517a73b713

    SHA256

    0733e9ae345ee15b468e2aa7363e87aad4e8a42f2e55e641acd02c0c42031a21

    SHA512

    3c5c727f40bb803b62f701e28150bf65dd17a06ba4873efd2629fc62bef933a74b6ac152bda260d99039511ddc9987cfd686d572fd8376bd404e22276048f964

  • C:\Users\Admin\AppData\Local\Temp\Cab1058.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar1059.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\Tar112A.tmp

    Filesize

    183KB

    MD5

    109cab5505f5e065b63d01361467a83b

    SHA1

    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

    SHA256

    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

    SHA512

    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

  • C:\Windows\System32\es-ES\user32new.dll.mui

    Filesize

    19KB

    MD5

    532ed4f40d2b6f0b9b2490fc3202f79b

    SHA1

    3e11449ef3e737df8c969946468c48d232d8dbe6

    SHA256

    8b38226109ce42f831e3b2859f09ceb6dc871fc35e184f05e5e5425b290e41d6

    SHA512

    20b51771064755a40082c7558f2903bef5bcd33bd5d9c40c47de10a59673b95f8532eac2047ad2a087a3b6243a2a982a32d552c0e0c455b84c82641c6089ab82

  • \Windows\System32\de-DE\user32new.dll.mui

    Filesize

    19KB

    MD5

    f124dbe67c50788db4fb1d6a9be8d050

    SHA1

    2949b65e3155eb8f5bf16e0857459ebd3cd0909a

    SHA256

    bc5a077b0b3daafda0ef75bbf92b9dfa81b0ff01dbbd603f947282437fe0b4d0

    SHA512

    861e8ad6c611aaad1cd9e471083e0d6688e6b666dc344baacbb444ddc1d94c71f480ce773cad07ec1bad7687c13fcdedb4104228f38dfdb79b5b7e8bd74f87e3

  • \Windows\System32\en-US\user32new.dll.mui

    Filesize

    17KB

    MD5

    ef9bc0d92f9af6a446ca3179efda0ce0

    SHA1

    fd411d68b187aa5ef59852c9b815846fcf794bbf

    SHA256

    4420eca521bf0c29aa2b14835a9c4d36770a2c42a3c8b097a7a755e8937b419b

    SHA512

    171014b7de0e59cd81291fc970c9205616c16ebd8918812a9d59f7342ccad1ac0a3f4971a1c5d846418d58aeadcd08c2edec1bcfda9b8f22e6ac3c3dba7e2479

  • \Windows\System32\fr-FR\user32new.dll.mui

    Filesize

    20KB

    MD5

    0d57d091e06bb1e58e72e5d08479fddf

    SHA1

    8e1885e1c030d9ff96c20150c34fa9bd7ddc4919

    SHA256

    67eee41ba82aad3adf2b4c34d108cc88b108c9eebc02f901863e2c8438e38b40

    SHA512

    3c38cc5b0e4525dab39ae08cfb57c08a8b28e6ae7bb0a8adc38fdee7ae5461966b0b3f026ddc6b198ce45ec661a940f887d9885e8c8dbc590823dc7ca47a8246

  • \Windows\System32\it-IT\user32new.dll.mui

    Filesize

    19KB

    MD5

    8600c49b59928f85c1db3aab8d1571f6

    SHA1

    2a7ade977bf35fae4e51c0c8c25c3fce99d601b4

    SHA256

    d58f104cb5ef742c6cf34edc2d5d7d90f2e24c39b43891f2a2c07cded4bb9c34

    SHA512

    225e9991df48c2c31db4504e18a54696b7644b0f77032917bc2d0b8e198433fb2aaceff07b612dba24a72571ebcc09adaf6de0f270428da5e9862036f0ea4c9f

  • \Windows\System32\ja-JP\user32new.dll.mui

    Filesize

    14KB

    MD5

    a6beeda73b13dfdb10ae4bbab0209986

    SHA1

    0028487943dece80b9b32952cce430e2145f1efe

    SHA256

    7d91394a5c63cd5c6a599700ee0c079b9561f2824973695c886c77982a6adea9

    SHA512

    adcbb2b4b045317a6a0b69e77f263c259bb5aac6f4340f6bc44196720bf30ab238fefe6d9a9fc5918d47471a5d652298af20ec89758d70da5d01534aeebdb11a

  • memory/2404-85-0x0000000003350000-0x0000000003554000-memory.dmp

    Filesize

    2.0MB

  • memory/2404-81-0x0000000003350000-0x0000000003554000-memory.dmp

    Filesize

    2.0MB

  • memory/2404-0-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2404-123-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2404-124-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2404-125-0x0000000003350000-0x0000000003554000-memory.dmp

    Filesize

    2.0MB

  • memory/2404-49-0x0000000003350000-0x0000000003554000-memory.dmp

    Filesize

    2.0MB

  • memory/2404-131-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2404-643-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2404-1-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB