Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11/05/2024, 12:46

General

  • Target

    04ca985614b32b4141fae29985ca7fb0_NeikiAnalytics.exe

  • Size

    211KB

  • MD5

    04ca985614b32b4141fae29985ca7fb0

  • SHA1

    78e8bfa903509a90aab2e318d3eb7005c4d7d5a6

  • SHA256

    baf8d5f85635bc23045f236e0df05cb5fad600b75c55493026d4747916c1ad7f

  • SHA512

    bfa8be254e5e1f65733919e279ba508bff70ad4da36653e829e27525c293a37ac5833c4cde64edf29533ad4bc1f2399c3ae1a3525291301dce4fc616b3f6b53f

  • SSDEEP

    3072:hfAIuZAIuYSMjoqtMHfhfwfAIuZAIuYSMjoqtMHfhfX:hfAIuZAIuDMVtM/qfAIuZAIuDMVtM/Z

Score
9/10

Malware Config

Signatures

  • Renames multiple (5492) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04ca985614b32b4141fae29985ca7fb0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\04ca985614b32b4141fae29985ca7fb0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\_chocolateyUninstall.ps1.exe
      "_chocolateyUninstall.ps1.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      PID:1640
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:2936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3691908287-3775019229-3534252667-1000\desktop.ini.exe.tmp

    Filesize

    212KB

    MD5

    620c1474d31e9528baf2ca790f85a644

    SHA1

    2d5b93db05d1a8be390f8a920e52bbfcbeee7c13

    SHA256

    caa846ee6323b8561a2d3f58d59dfd51d2098412008774900016ad9b28876dae

    SHA512

    20103ce107fcd5b98c407a66fed5949aaf09e4c6928dea7d54d6ff9a5f44735087f1919f56b5779b4f25a6c2fef9788b4c0774355fc4422bd915f656b08338f3

  • C:\$Recycle.Bin\S-1-5-21-3691908287-3775019229-3534252667-1000\desktop.ini.tmp

    Filesize

    105KB

    MD5

    3c0902fb24a56e66345e0912c13fd40c

    SHA1

    67bf1cf239166d913b5d5911fbf430c4058fbdb4

    SHA256

    a97b9e491f4cc272099dbe21ecdb13c1f971d89cc73b8ee4d293152fdb4f48b8

    SHA512

    26a9ec788620d260d3d0d22816d5141cfaff7cd13019d268c4e8b9a29d03c19c81a19556bda1cb7751105a3ddeca73ff368795777b9d18a67f8570836795f3ed

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.tmp

    Filesize

    7.5MB

    MD5

    be670fb9d082a5689f1d9a92f09e473b

    SHA1

    6854cde78da0a0ff365767340b5ffed86907ad4b

    SHA256

    0e336371f1374e15b4bcaa5e9fbfa979bd51e36489fb2d278cd7ecc6a928ca80

    SHA512

    4cc951cfc62a872ce26e6007c3bbdd5f5b73321b5cec88ff3b4a457248a718efe3d49ea5a9c2915adfe6e632a536bef392cff808421e76795ce4f068bd8c835f

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.tmp

    Filesize

    2.7MB

    MD5

    44fc0f6259b0c594d7ec93e0caa65f4a

    SHA1

    7aeb80c79862ccf39164ef84d2e010cc68c8d73e

    SHA256

    a28d117f887cb12603879e69fc7292bf3e5608b569d3ca89ac083dfad1e76895

    SHA512

    759668e91b2e57d241afe3dc706d315004159ad89513f9b412dd946f9fdefc2d90ade3dd0b267f28c0df3b64bdad0267c2c2f48dee4dfe350ec094714b4b56f4

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe.tmp

    Filesize

    251KB

    MD5

    16da4408cfea69b625c1e7c96bac141a

    SHA1

    b0db0201254ae271485ad335d3be1dae99e69df4

    SHA256

    43367b687ca3e0fe068707ea1f40a27bc1e4a0c16a72ec3e2f2b348a845884da

    SHA512

    909da070850715b98beb93a3bf0eff87e268fd8de05b8e062334f0daf13a0ef8f46cee92877c534b646f958d79dcf0dd7a43a450468231a1b50e668288c5b6e1

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.tmp

    Filesize

    1000KB

    MD5

    0624827f660837e9790700b84b66c12a

    SHA1

    f89b71a41f70dbcddc0ecb8531d73cb519249652

    SHA256

    d4a73f89d85fb8a4ed955c13bd53bf412ffaac4eb0a17e3cf1aaad66f7b2cc79

    SHA512

    02d51d32f10a44cea5df41ab0d73694d39b6bd50b57e71f8fc1aaa0fa0fb140b997269be965d48ecca3c47f291c74d3eca9d384335a31bb84f26c9bdde1aef7d

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe.tmp

    Filesize

    1.2MB

    MD5

    6715745d935ce2c3e5a89ebefff4775d

    SHA1

    fa13c9c6a33ee34399974b64025237ebfdb3a23e

    SHA256

    64d7c5834f537516299be8fad46863e8aadffa54843797148cbf0270efcf99fc

    SHA512

    b6206ad639cded887dfc3ab8044ea73632115d805900ac7c57bd89542decd52d1160b28ce07144d6010f6ccfd6abd86fe1417b319023ddf8f658ba3ba31820f6

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.tmp

    Filesize

    1.3MB

    MD5

    7a5e7569b302b162f21bd8e3fa3246aa

    SHA1

    4f9a4ca995a5192ee4e8a43fc2a4d210757a99b4

    SHA256

    5234f2fa6c98fe543df86729a1eeaa4605bb53c54f07367eb292b83eaf9468b3

    SHA512

    601203f0cbcfaa6fe7edfb66654c9d0d356f5716060cf87596a1fa044fae6d27204748128d2f8435c7c713b21f7774b4ca6ce1bbf4dc5239ec81b845ef8cfaa5

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.msi.tmp

    Filesize

    1.8MB

    MD5

    1c7a0071708cb1fcfc843d380f3c79e4

    SHA1

    01a355e16dfd0b4a6ed0e309c49987ea8c842e06

    SHA256

    92dd53801a4b335df45f573cd60c88bbd0d6ea1020f077da4e7561250b8cf162

    SHA512

    d09596332f0de93c6ec81bf4e509d70b9f111461c56d47b57e4ddd318c1c6bf20de79f98326b98c396374fb01bf6f22b729b1a2e4a5b5df241bc2d5450dd6872

  • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.msi.tmp

    Filesize

    64KB

    MD5

    09aaa44b14e8f40ebae21ca06406a79a

    SHA1

    ae8725265034df1a6ddecbabb9c44e47f4a7ec95

    SHA256

    30ed651776bd6d1fd74a0e2785f4071d33963d3f455f321dd1bb6669805c0e17

    SHA512

    a9d6adfbb4e429916a43a6a56c698e073c120ed03b83c816511104aed928961a0fe193d808df39c51365d0588dfe4835f2e10ffcc98c27e8708678cdf6a9b8ca

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab.tmp

    Filesize

    108KB

    MD5

    d1a34cc12e1b82ea2e2332da2fef7646

    SHA1

    afb5dd55a82ab510f99733546b61736ce12c2c2a

    SHA256

    f8c3507de0329c24911a0af04d1bce7c1542e3554b3005b809213ca997d447d6

    SHA512

    9ae06d53dbc797eaab992cb44cbb8a74a0f36dd51f019929c0c975356616e8157d61b3104b87ae9d544aa7d924508f1ba3cbb4be06cbab8297ce4a4aafc5cc01

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab.tmp

    Filesize

    9.6MB

    MD5

    7aed68db518218f858b545a24eaacd69

    SHA1

    0911f1380b79d3afc6ab878ae3300c2e7d65ffe4

    SHA256

    34ea574cfb89dc5b879750e77bc2cfb4f9ce06f1d02d17767934ca99ec7f6dad

    SHA512

    0e49c89d224397dc567c90e63f53cdbd1485085bc65d7f1bb90fbdcf0ad63521ad4bf241de296e74064a68ced60bccbc2725eadaa66f5985ed9e34b70e80c647

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.msi.tmp

    Filesize

    1.8MB

    MD5

    2cb35066ffeac2f612511695943c4a31

    SHA1

    e8959ba54ae9fb9925ba64e25bf661a6072c292f

    SHA256

    906ebc77f8fd9c6b2646d79a6a15698bba9b9e37b620d3cb4eb574e831e596de

    SHA512

    bf5a173289d80955190dd7163c7628b6897c3d49a0d4fa4989a423ec0620486dba190aff292b2407c1a50c58dec0ad388bbd1c9ab503038888d2fefd9f71799b

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.xml.tmp

    Filesize

    108KB

    MD5

    feea9d001c479fcc8b0f2263e188ecc7

    SHA1

    59c8744f9a2eb04e00f32ab10c0defc26687bb74

    SHA256

    c67d7b112defe46cb4e7015eb73f3880648e339747b538b79f11036a6830ff1e

    SHA512

    34427ddf4d5e3097b59b7aba7de4c2b6822bcd277f31dde21f0d6c2ef2227a2aef2e925e07846e4a002258b6bc4a2c62004fc6ca3f6cd8c14a3f6366af704f5c

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml.tmp

    Filesize

    109KB

    MD5

    d244316846b67eeee52ae621fc288e1d

    SHA1

    23d474e3150c1f34b0345a44970c50fbd73e6f0e

    SHA256

    a18c33f9ad5377fe94ffbbb928625cc533964dda80c19717a8d92637fdf5a6af

    SHA512

    afaf2366f6e612899962631cc71e7d113cb3a4e25c8c57faf8efe26a768c549a10e423a1c34fd98cd687207e74d1c1e9d1d0cfbee0c20388001e1a752ec23764

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlkLR.cab.tmp

    Filesize

    3.8MB

    MD5

    7bc8060f8efe75e4fc5c148e76909668

    SHA1

    1b215021d9e97dfbf1946e4e79a156cc1c0d670e

    SHA256

    8555449c7af030b277dae1e804eab304884ac5122ee8edded3f48e26727ede7d

    SHA512

    9b5eda42abeaa33fbc32a1d66f798e3562a8a0dbf80588bcc0d3c57250ef249be1bc27bfa656ef1e2ae41038f2e39c26717fae4004563944d0545f7737b8b249

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.msi.tmp

    Filesize

    40KB

    MD5

    60e6464b6f248574d300a38472ffa771

    SHA1

    a97f8056765d1ee2c25752d78ee0986b25775b7d

    SHA256

    072ffe741a45486435efdd41ecd91b106aa4264e362c861b65f1589a358419c5

    SHA512

    7b1f1fcdddbb2b400f4b66c44b5d693acac1241776f0bb47884904270efbf38c17991ebc3868a285b91653172ea1da90ce13e78529e415e7222cc32303317517

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\Setup.xml.exe

    Filesize

    110KB

    MD5

    a362a19cd57205c3f3c5cde87e8b567a

    SHA1

    64ec4a93e2331a11bbe3393b64d9ccae51dd76fb

    SHA256

    4f0d06e82675dc091b485eb2c242066d1e1d310f05c11cf1b267bed3924f3e2e

    SHA512

    9210ffacd539432e31fa45e7bf609f68a553a508b8a17a9d886e87474bac6572a8f1e7a24fd50b6d10393c95923485e573578bca47e911e58616b9d59b5dccdd

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.msi.tmp

    Filesize

    1.2MB

    MD5

    d50d634165e1f6ffd3c5a53644472920

    SHA1

    6837f04dc8d0998d76fe86386f8ed67af771b5d3

    SHA256

    3c985527c9b8ea7c279de86cda59c0431fd7dad7af74dec8098d411282b3bddb

    SHA512

    264d75236cd116eff1980e8b1b815fa3ecbbfc9aef740eca30f43d9f932888414e3ec19f9b5616c7fd0263ea81eec4c7e8f3d3f3ef3bf8495f10cbe4e28a1b97

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.cab.tmp

    Filesize

    2.0MB

    MD5

    d12af3be0b20f57a86fd448a9948eca1

    SHA1

    58dfbfbc25546aab0f24158e2c460c1e9813ff00

    SHA256

    d3603f10a6aa4eaba9e5597f3252aa4b6310eb443f292e6e3e9b9654e45fbe62

    SHA512

    8395b98e90744ec536f6601eaa313105226a0b8c05fa2577b291ce85a785149a1eaa96d548b8e7b25e2cb20dca76ebc5c0b044c77c209b129f752997ae4bccd8

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.cab.tmp

    Filesize

    10.5MB

    MD5

    0b42c76acdcd2272201d9b2ddd26def9

    SHA1

    ff21fee5a5895a851a9112c067e0d4fd8423f66f

    SHA256

    4c0d66c37cf3d652deb3287b005c03ea1d9748a6683109a1a9dee76989d9a73f

    SHA512

    1cb6536f2c29f43a07b28031575b88e0c84eaf2332bef6ef4f1f2fc2d03b47283e79e3ee279600d7c080a6a789c900a53f58d9a634acc91ddbe3e26b9da1ee30

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.msi.tmp

    Filesize

    747KB

    MD5

    30f1e01290545da14a6af682aa851cd0

    SHA1

    242182ee1bceb32fd922ec60968267112d0538f0

    SHA256

    bad580d9a723201c6db082815e352472870220792a2a758e53be8e0a0544c573

    SHA512

    b034545723cf7da89bfbdcf886b30b42c273bf4c5d8e09da04d283859f59a3377f24ec225707ab57773e45ca7e579b775b8b75a1a631a3f74cd31bf8c2c4a6ea

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.cab.tmp

    Filesize

    112KB

    MD5

    93a0bb1bc0cdd772785cc8058e0c936d

    SHA1

    7955a7937539c03794ccf8ad14c493d8c775fdb3

    SHA256

    6f9416c832d187a655e868e11666abc5e8a9829eccb2f3ad2e4ac64bc229ecd4

    SHA512

    f31f0b84660f9b6a4d7781c16298e1931fda0277ec6b51dc42de37168439aca30a89a4bb133fcbdea74be2613e80ace971ed59549a1c197c8c613630f6999110

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.cab.tmp

    Filesize

    12.7MB

    MD5

    3e28d8cc3c88da4580fc92066783103d

    SHA1

    fc09f81246b3a05bbe4d5ca8d29078cafeb03dbe

    SHA256

    36b559b48f877d91d859e7e05869d9920a9f30143957b4cb2818fc35dde09f64

    SHA512

    0bc5cd9df0b014959b82a477feba9b15faa44c01b10d2251a12f990c8553a18342e489bb30b17007b52767be211cb7ec7248d134767e19f6d8772210bb49fd8e

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.msi.tmp

    Filesize

    753KB

    MD5

    bad01da352fcfb53a7a57b81da36cab8

    SHA1

    9597f35270140db6101621d7b121298f22b1940a

    SHA256

    9bf717a434f24592013e3e805253500591b1675ef15571aa844a1265449e6c0f

    SHA512

    07c904f24fa106ca72f66d39923d9c40fa6294c469865d2c962edefb43073c9a62ded9632caed00e575d22817015364acaac23c6ca418e0a902d78161aa2ba54

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml.tmp

    Filesize

    108KB

    MD5

    1d7200c1fa043725696f042429e7d83c

    SHA1

    fb08d7754f9b5c39729a5afa4eeedc1872b7c745

    SHA256

    89eaedb5a6de8f50cae12601de58210c8c250b5d72e44c7e88f3054f8b8f5522

    SHA512

    d0248739ec840b60ddb7858d53f68433bcb32b121c49078adeb6e5e205124b693d76f89d60fd6d447c0f608218239416f0b724c67b990b9fabe576fbd396b2be

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.cab.tmp

    Filesize

    1.7MB

    MD5

    6f4a6050e6866727317afe20122c33ca

    SHA1

    3355f9e7e841c4497c2efdd7e754c3ea1d5a7a8b

    SHA256

    af3dd978d476d553a8b17af05c0b362aa7571e503e399c728c997f6d966375bc

    SHA512

    ddc29e525204d6b45e5e54ad72ab08f95b8baddb306de37584ba40d2e4cc60270733cccc2816de8224d1ba9533d6d38784a1afd62f2d4349eeccd2c7ba3ee3b5

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.msi.tmp

    Filesize

    758KB

    MD5

    90bc8e193c5980413ae23aafc45bb1a7

    SHA1

    fdcadd77c7c4839dcc381e8e356c5b47a8dd306a

    SHA256

    59688c32cde47285caf20654b98387ae5e1535e3c1e3eb9588d92e1243624105

    SHA512

    a48b512c7a9787aacef5d21714e22a96383348fedb2de303be00cd3d25bb69b238b4f4e2cfdafcfcfbd9d8cbf0a59a83a6995137bb0f747a67ac90c765eac6db

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.msi.tmp

    Filesize

    741KB

    MD5

    7c58f29ba185c1febf680b399bb7612b

    SHA1

    128dabd2c9caaad7b4a96e4b8b2ca0a9c11ba821

    SHA256

    f4a282aa668fda4c81833f87451cbcb34b5a5f45c037b4f2c372d254fdce35c8

    SHA512

    3ff41c1022259c27691aaee004854c4ae8515bd805adb4021484340c24a80b278de8fbb62602a1962d312eca546e628e999a153f2c2c4d1d20b6b83d686c7c71

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.xml.tmp

    Filesize

    107KB

    MD5

    fffd39609258f1537041d63fa2cfa12f

    SHA1

    b4d87f092246f1a0aa76cd0a7e6cb7c22c7a970a

    SHA256

    9f4023668e0b5feff17d64593ab55efc38b1574d61fba1f0fad0f88c67ba1825

    SHA512

    14a8a6b2ea25c7a03bf3c6a2c522c16bfd5f7d86d59d47efb332b9c78664e48bbd9b6c0c23a9fb4366cb8b69e1cf25f9ae88fae3e695db1b519161f58f28eecb

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Setup.xml.tmp

    Filesize

    111KB

    MD5

    af53313491b0a008dfe16910f587bf1d

    SHA1

    5799618ee87db3fd8926b6ff6b5d807ebb00d6dd

    SHA256

    e92a2294cc3bcd8652571b9c3069dcf3a6627c7ab3bb0b614d216ae927010d41

    SHA512

    0ea77410e9ba8b57f7076690bc2b24eb319435915e0c48c16d7d8130054c1f1ed03b2748d16f06e0e2faff607153d776f5c13c6bd06198fbe2b3793b2c4e9a30

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfLR.cab.tmp

    Filesize

    15.1MB

    MD5

    620f1412332df2e727b7c7a1014afc5e

    SHA1

    235db3d776dafb9639d7ed8c68c0da03619e2e7a

    SHA256

    ba22b66b3d362ecd56eeed209cfa51805faee5d2debb5598ca14ddcb1bd62a3a

    SHA512

    7031c5a95824e894dfa64f4b65d5318a11b58f48a281847398818a926c0b07b5697d4c630a2b42d7cabe87bb84f176a92f91a9bf7d9d7873ba65906c89e1c15d

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfoPathMUI.msi.tmp

    Filesize

    2.3MB

    MD5

    1617253567f6ab6bbf6a4c42a124e0c7

    SHA1

    09f8207907bf92833a4abdaa0325b6ee3361efa9

    SHA256

    72be89a46e3576cc20b7ee2d884331a5220a991e74475b7259768d9d8b8fb515

    SHA512

    5431dd4fc26a3dbb05b7515c04fd1fea18ee8db5bf8df2e6193b538867362fb21ab9673ce603ff7ee8d3dffa592192abf544b8f95b564d85fa125c6e789151f4

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfoPathMUI.xml.tmp

    Filesize

    108KB

    MD5

    71b54ecd0a08ee7a99eff7dc66dc13cc

    SHA1

    6fc02ca346c501f0e74d76abdf648f8442131875

    SHA256

    e600242db350e607425bb1ca91bd72fcc0c35ffc6e4dfbfc84c3a182142051ea

    SHA512

    b85a69fbcd4fb9528ea948c941b6170a468b510c8d611defca635a047159e851ead4db11122d81d7152f89b3fa0f9378589a393b633045ef19fd31fe12b4f4f2

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\Setup.xml.tmp

    Filesize

    109KB

    MD5

    f7abfba0f8f495acb2b6a8bc34b1dfb0

    SHA1

    f73ece4980755fc1e1449a1ff73c3d31bf392e78

    SHA256

    76d812ed170944d93c0f0bd79703a534229bae179378fbeeddf9b768552bc6e3

    SHA512

    7632bb5ec9cbb3903cd51158a5fffb02618fed7e1f0a0cafd63e460fb49b8983eee3411488a2228bc9b35d10c244df7782db219bb73a3d873ee65785137eeb37

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\OneNoteMUI.msi.tmp

    Filesize

    112KB

    MD5

    7167b33183a9b049b635496fb3a5c44a

    SHA1

    8e702409ba16710a2ff62dd43b45f0f5ecf88042

    SHA256

    20c57ced232c83b53a29ee7bc461aa290dbbb663d8f599d6d7876866246f1762

    SHA512

    6e9b557926ec9b4df15b6e04241fcee7cc7b16f1a7a7e6e9725db1ede153a5f0f94c0d4c9ce6a8997864c41f09f9771754074dcfb402a81d7ed1d2d47b496421

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\OnoteLR.cab.tmp

    Filesize

    2.3MB

    MD5

    549e9c78ff95b01910d4663ad6819b7a

    SHA1

    90b96c2bf7392fd9fc7180e4ff29ad813d1a5649

    SHA256

    4f3c3201d48ecbe9d474b140556d0ccc9b9fec8664f664f96e4b724475edddba

    SHA512

    5b85545fd5aec39b58cf6a5525eec72b6feed2880d1be13b8aeaffff19b6f35418af7da64f7048caf8f6f1b3625f905570d2e9fe074968e535a730d4b7a01124

  • C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\GrooveLR.cab.tmp

    Filesize

    2.1MB

    MD5

    45b56953791a12a6600daf8c56f2d953

    SHA1

    1a0cc7b078a05cd58e591fb7a668f07fd94ff6c7

    SHA256

    d55d1fd66d505828cfb9fff072d353a52123b50b519d5fb03c676725641a6c8b

    SHA512

    4751653fecaaaf64c40aa12c0a4e67822056554660258c14b1bd784050a9b87b72555bba6ccefc692f7fd8f402d4bad23f9f24acc214963744c45d8a9487f3cb

  • C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\GrooveMUI.msi.tmp

    Filesize

    132KB

    MD5

    3794347a14af5a7d32e40b5196cd39cb

    SHA1

    417765552287826182637b2506d1e10e9d627cbd

    SHA256

    59759d49542dd28f222e6f14ece6409a5b977802aa57ad838c8da23997ec7a62

    SHA512

    e8ca73f4c9f9f5db8765b9994c6a73289882ba320495490bf78e6a55bd9cf4b5e3a5e8daed78346c0a7a110e8d4564ebbf3423e8cfb0a632c0e51fc857c96765

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\dwintl20.dll.exe

    Filesize

    211KB

    MD5

    634b6a6f2b62962cc67f2d4850a2b20d

    SHA1

    870917f651154a17b6d25fef4d1dda38ea8fd904

    SHA256

    e574b4fa573eb8c70af5d050d7f0af68f523f63b46802699d50cfa4eddd63c14

    SHA512

    17b68ab3cea16b32b522f7cafc50cc4f6fc3d5758f9b3e515aaa5e9ef08d99f2ddd074e845f113ff41998d651211ab641ba77bac303088ff2b6ffd7b70a3e367

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE

    Filesize

    925KB

    MD5

    a7df8f3da30914642cb7bb3aaa8c8f3c

    SHA1

    97a4d50225aee748de5cbb8418affce9f38ede08

    SHA256

    d7deb022304d0f255fd35da919c6695d962029084048d7b92271fb120da9bd4e

    SHA512

    9ecc7a65e3133c3e2a90d5ded0eec945db0955a025d0797da24db752eede14b8c4a8842321b2ec0ff91f358033e3bd6f1972e99646c0775b95c3253c0f73ec27

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest.tmp

    Filesize

    109KB

    MD5

    43d879824c4874f7ac6bb595fd806419

    SHA1

    08dbe7d57ad8688990e69f5bc192b2a754ed08e5

    SHA256

    d70931145e25775924178c91d00d1f095476a570d325d2f29142942c0dc43776

    SHA512

    05486bd2fc5001f78583bb865ca05a214cf1ddf7d5cf7ca5727e236a19c1d606ba60f09dd70d9ec6120a67259fe03327a4aacb656749383b5c00e502556dd1ae

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.msi.tmp

    Filesize

    2.8MB

    MD5

    b52d7ee6c5460eb77163d26e03f1312b

    SHA1

    95097158cac75956a80f9859c3784e6315e02f9c

    SHA256

    304858a4fa380961b71a5b34c64ca70366a9a5eaeba98f6c43798e096ee7d22a

    SHA512

    005857fdb8658b89acb4a2c346315efe419daeb324bfc37bf7d35f6503c8b87c0d1114cbf6fcb22b414733dfe2613445578de4fefe2d40b21ca44575d83c28db

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.xml.tmp

    Filesize

    111KB

    MD5

    e5a9b6b0dfcd49b01e7d7a3504471af0

    SHA1

    df72653e95b8ffb270b09194aa1a3c1518d92877

    SHA256

    42eb5b829c88fe29a292ba118d814175c092653a24ef8d04f044a35b56f9b8b4

    SHA512

    06f2543da04878a7e8e73c01f2ef6c555e924daaee6e89f1a129c5f9f3288e4aacf9e8a606fa6463c5164eb6cec30de54f60ee3f0b37fedbb1fad1e8beb9f8e4

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\ShellUI.MST.tmp

    Filesize

    112KB

    MD5

    497f3b6458d0c1e50d9f3d0af4f7f053

    SHA1

    0c355ba35cf5a62b3237051cec1c7325c1f1cf93

    SHA256

    34d102740b581f4e22ee4868584bbc8f192fdd5ec85459973e09e00c044f9887

    SHA512

    6118b265fb5d2c75e262608e8b4b242a2654949f9751b06f9deefbc4cac96f27ad43a75529e9d93eea6c1649180d4b702c5338b27f961b45df95e4538315c216

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\branding.xml.exe

    Filesize

    688KB

    MD5

    a6788f2f209ab8bfa8974049dd5fb024

    SHA1

    d81e6b463201fe8715d5b0ed193f43cb026f1c07

    SHA256

    de6367284bf496a7b75059910b97429eebfbc987090165f3723148eca6defdcf

    SHA512

    78d4af88efce6d44db14adce8964646d03acc372ade8d4dc8d9e72134ee9bbdc5c802742c6348c52620cef2fcb021fc1218b860ef9ed2846e3ef245cd785cb9c

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwdcw20.dll.tmp

    Filesize

    619KB

    MD5

    fa2a423220d10ddacb3ee97bf4c46244

    SHA1

    53dc9bf222d2af39f45149bfe820f037887fe30e

    SHA256

    f5e25e0e3a7f80c2249da389ed98fe3b70b73ac457f80413fe48400a80ec0595

    SHA512

    726cb17d3b7d5c07b34afe06e89da60e1dc0371791a3e313a87e6bb5e4e146e48928ca82a96fe2b03c62d810298c4747644553480f3a500adb447b184cf1dcf5

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwdcw20.dll.tmp

    Filesize

    619KB

    MD5

    49f6a95dbbec5805a811984a98989306

    SHA1

    cece8096cb0769c9abadb2a564ec289c03f6b12c

    SHA256

    214eea1a6a606a670dd3df6463d16bf5f534cd542598a72cb9a8409bb29e0120

    SHA512

    0d2cbf9bbb86c735c8aaad61742e5f9bf8e263608666ba2f104e466d3479c3a890bc5c69113bdcc34c35a30e80fa4f6978d2a84ce4760bde1b656f0db907737a

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\msvcr90.dll.tmp

    Filesize

    746KB

    MD5

    1d400e5a03c468b6c69be70a2cd0c4b8

    SHA1

    55d85a3c0fcf5d10519f4a83466648820a9a0116

    SHA256

    66cd497a07043ef9d9e62636757eeb18727750d7f94a63126b12a3827b89d6a2

    SHA512

    247a0c5c419ecd324d3a32e04ccac2f86657d653a645e3eab112ce6c1c7430b1924e4b63658c1078704d2165bb31206b59566a80a798d54a3a1616605eba7a06

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\osetupui.dll.tmp

    Filesize

    293KB

    MD5

    d6c5e36ad70f50beca00e888728d29c0

    SHA1

    4d6a786fc6ab04d8ca73e13be976df6fa1ee0f5b

    SHA256

    c99a7014cdc76323007461afe4ad36379f644f4e65c5b8fc7c35afe989fd189c

    SHA512

    38d727e0f40790ec63ad7a7a45600892e1b283b42b78737a925449ca2d7997b779bf09f8d7e6361b9b810799a14410936683818753086e36bf058fef99a790a8

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\setup.chm.tmp

    Filesize

    171KB

    MD5

    b5c4dee0980aa38d2cd0b2e12b74f136

    SHA1

    72e5d268cef33a46e5a39978c860652928b3d048

    SHA256

    b902c31d182006d7889c86971670b9c92fc816a7209d1fc4c1ba417d4e45cfd7

    SHA512

    295ff88c025294277ee6a491d83d47e451c1f20c3d9ee5bb35f63c2ac542a385c7eea44d63a71bf3febd91d1942153cd348877ab84e556f742bc9f6f56d3311a

  • \Users\Admin\AppData\Local\Temp\_chocolateyUninstall.ps1.exe

    Filesize

    106KB

    MD5

    7c045f264edd94bca7d91dfc0c821f29

    SHA1

    535ec9925f8e18813c6195c3b7420e70f5228d0a

    SHA256

    681535ab2eb1b0763ce50e58eb2d24c9b3fea7dd4cf8a7505f52c267051cb577

    SHA512

    9ab9660f4c3c5129a68a1b05602a569c2b61f433940aa939c6f5efba8461d4c9f95a7a501a904a211ef823aad23d24cc4001ea4a07447e713caadfc199ae9686

  • \Windows\SysWOW64\Zombie.exe

    Filesize

    105KB

    MD5

    919b906c9e7d34f4ac3a3cf0b1443b75

    SHA1

    000421e102b65164a32e8df11eb193e7d3fdc2c1

    SHA256

    0cad5de22fd7f39a7030d0694b49feede1f9474fbe55c4bf45dff76d2229cee8

    SHA512

    09d453552268ce641f63abb7376dd58d64e13062a2f4e23a31e4ba1c067196f064d0f1262052261f9692f5882a35a1abd7e6a39d9f35d17a3a7af0c23d52f601

  • memory/1640-22-0x0000000000020000-0x000000000002A000-memory.dmp

    Filesize

    40KB

  • memory/1640-152-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1640-23-0x0000000000020000-0x000000000002A000-memory.dmp

    Filesize

    40KB

  • memory/1640-24-0x0000000000020000-0x000000000002A000-memory.dmp

    Filesize

    40KB

  • memory/1640-10-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1640-1126-0x0000000000020000-0x000000000002A000-memory.dmp

    Filesize

    40KB

  • memory/1640-1125-0x0000000000020000-0x000000000002A000-memory.dmp

    Filesize

    40KB

  • memory/1640-1124-0x0000000000020000-0x000000000002A000-memory.dmp

    Filesize

    40KB

  • memory/2204-151-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2204-0-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2204-678-0x0000000000260000-0x000000000026A000-memory.dmp

    Filesize

    40KB