Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 21:17

General

  • Target

    04138a62073547bf0abdf249be9e48f0_NeikiAnalytics.exe

  • Size

    136KB

  • MD5

    04138a62073547bf0abdf249be9e48f0

  • SHA1

    1976eca20d3502a91d9993dc913d9891cadfa18d

  • SHA256

    4d58011a1caf75bba2ba7307b346ee7ba65756f38c41a63063ac16cfdcc142cd

  • SHA512

    0d57d45b45853b8ddcd1c3c5696cc0ca761c56816affbfe7f69764a40395019e5b7799ae263d7fec403ba634f225fb42de73298e06b85de9175a2d75d08ffca0

  • SSDEEP

    1536:a7ZyqaFAlsr1++PJHJXFAIuZAIup7ZyqaFAlsr1++PJHJXFAIuZAIu3VMV5:enaym3AIuZAIuTnaym3AIuZAIu3VMV5

Score
9/10

Malware Config

Signatures

  • Renames multiple (4764) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04138a62073547bf0abdf249be9e48f0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\04138a62073547bf0abdf249be9e48f0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\_.arguments.exe
      "_.arguments.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:2584
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:1932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini.exe.tmp

    Filesize

    136KB

    MD5

    a607124e4bc2b61041fabffece02bc8e

    SHA1

    50c4c1bbbf6e1ed054cb114c0f480425623feae8

    SHA256

    976d319fa32a73081e5673c5d082edba8419dd4a4e62477e5ccef250e3438011

    SHA512

    a28744ab1305eb5ac18d04e956e71e3bc346d7f5deaff0c22278d432cde6db270448ff48fc47009d9d752ef4f37353a5e431dbbf709b4c71f41530e26f923ab2

  • C:\$Recycle.Bin\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini.tmp

    Filesize

    68KB

    MD5

    27d00c7dfe92c6e99f76e5851687d043

    SHA1

    9d90c958144a8a4c5557648596de109c76fa407d

    SHA256

    e439f0a0c58f105b8f9ff3851f7bba29883d955bc7ad59ebc990f2f0233ffc17

    SHA512

    6a346796f0641ef52ac8e3f2c86f74e0cf6e2e225cf1d9a9782827c68f49b7956f82e7f57d7c190643cfa96c41ac016839f6821b3f6513d080b3b6059401592a

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.tmp

    Filesize

    4.2MB

    MD5

    25998ecd6776d6b7a974c45d08139534

    SHA1

    1e27554e17edda2f9c0ed067fadedee22262a9f8

    SHA256

    a760a2df3fd5d95a7f65b480e41000ea0ce958846a4b0c5b8bbd019b8875fbd1

    SHA512

    d7891cac0b2ffd9a6154d8b1e50c5057d967c24370c99740732dd5df3a4167c44ea60e40f3090b3ff807a2f42698002de34b3303e446885d142f7d6bbf2a3e57

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.tmp

    Filesize

    3.0MB

    MD5

    390aee16f66daf71416d44f39ccc60c7

    SHA1

    23bee544a285c8b287027e30dd8dc29f6662fe51

    SHA256

    6b8d1137c1523c06bc3a0a26fa6f55a25f09c54f97b563b6654e072e00116d9b

    SHA512

    d7ead1f88f216039806f1de3431e3661c9af04bd249b022b2b7f275642e5e4dedb53af4954a4d3e6b92395b4edbb99c2bfd46c702638fd3e060aecad4bca5555

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.tmp

    Filesize

    452KB

    MD5

    01f32d1375d74a2b93b0a5067f912001

    SHA1

    46bda9f38a83b390e23435afee26dc74263b2ffa

    SHA256

    40dceee8dc5a79a38a7800dcfe175a7380431e352b047d301dc4d3149131bf7a

    SHA512

    96530fd94b1f5c97d262c07568799476c0b06f96dd39c02fc3a5e7913395a96b981656d55a36c2f5e5ba2260fe9368088b8d38c75a833189498f4a2f8164cee2

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.tmp

    Filesize

    23.7MB

    MD5

    3b63536a4d49231fe8dffac93252a158

    SHA1

    59194e8e177ad72117a28d25acd975ee32b96405

    SHA256

    bc5e5dc13e78bf06e4628f4122b34387fd6748ac246d656d4d4e2c5d8f2187a3

    SHA512

    50220d6da141c2351fa016ee065344ae345242808847907edbcd7d047c905f7d8f3bddd0adc4124a5c9782ef328562ee9cad7f55e5d7ae72cf6565e30bcd5b76

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe

    Filesize

    214KB

    MD5

    5111f24acfea3e42d7554e380648e514

    SHA1

    926feca5739b89f2993233be0ca53782238b8894

    SHA256

    9cb8df5353161053a66a300d8bb05b7a9e0ac4659a054be820f35e4918caca8a

    SHA512

    9bc299f2c1f467d03e2c4e0fd507257660ab15c0cf6b028e8a10cf0a48bbbb3324b17c2b8ea751c73605177401f7b7f484676c3f94c74b1edcb11672a1eb73f4

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.tmp

    Filesize

    20KB

    MD5

    7f5234f2e9955dc1b904f5a36fc527d2

    SHA1

    3d1647b2f4e0641c779df9e356b34aca01dd4c75

    SHA256

    27e9fe97ea044e0a5f676a4306660fe93be0f0b1b2fa3539afcd3539a27166f7

    SHA512

    0018539f7adf8b33c9ea83f1704253bdd3ea88135d9404fe308c1a5cd465ed8c6ba5e964584ac2786f7dcedbda2a601c84672ab8c06e0be9c4053e2a7a3fa11a

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe.tmp

    Filesize

    1.1MB

    MD5

    1ddfa5d875619e58008ccd660d263510

    SHA1

    12a6c844ebd97d02c4afcb2164a0b77fc1323d9d

    SHA256

    0211a12bc417472baaf5ddac78b47421da17c470936e8bd4bbc47d7d7441c0f9

    SHA512

    1fd51bee12a0780c24db0b466020e2af7eb1cbe38004910dc65d4ae6252d741468e8278c6e4260c1d5b379857144579622a44374ea48ec965b998e66c4aca2f1

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.tmp

    Filesize

    1.1MB

    MD5

    a74cf69e647e104ecc99876424659cb4

    SHA1

    25c6c36c47b3dabcf11aa048e2e4d6050222cccf

    SHA256

    e8179ba3b1c9f23c4ea22833018e2b87f20560d946df2bfa0ab216ee4e9564f8

    SHA512

    2ec1d0c03523b5ed892767671c3b6e0eef833178e46f3f94e1927bd35b25532a99bc597493a145d296872fcd0e24e5c478a29a757c6690baf9e334701d35fddf

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.msi.tmp

    Filesize

    1.5MB

    MD5

    059d5edacc6595bfa5b10a2952c1ec39

    SHA1

    828f1947646577d2e5b0739c9889d0561d8e84a7

    SHA256

    b3ae047e528cd53feb7169e2b628fe2569b8417d83a53c2715274f3b14722224

    SHA512

    e8c739abd8f4cd000a028078712fe263998c7053678875febe6b296ef569550968871d55d32085065efc12d21d43b5662c8a6b482fc7e4534ec393ec88e7a05c

  • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.msi.tmp

    Filesize

    1.8MB

    MD5

    28be186416a8f08940d638c25c65d478

    SHA1

    aa6d084e31e06c98bbe6c2c635dfa4bd74b113ed

    SHA256

    0ad10782856c05fcd44e920718627df4db5e0c9a448a7c26e81901d027dc953a

    SHA512

    95d3950a4f3cfcb445101f012da286f0ac0a7845fb322254d212a6df0d86ad8e95e7410ec6b9656bbe3d80b10c8c9868473bb0cd7caeede3c750150d004fe9ea

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab.tmp

    Filesize

    1.2MB

    MD5

    f174b5b5f29f970f1635a2d357270d0d

    SHA1

    6d9f37f2f551b235dc474767ecbbe48556b897da

    SHA256

    63b9984945fbf0cfa1619c997306f4da63badf7596ef898c465e368c86ed6bea

    SHA512

    69a7bcc691aa88b77e5910445ffaa5f9353f2017c03edad13dc2b1a4b7f186fc14a649d2f7537f7180efd665ec3374fefa52a44961f542c15277659c4224868c

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.msi.tmp

    Filesize

    1.8MB

    MD5

    0fe9186ef5df794e9ee897204cd6caac

    SHA1

    02fe0224dd3dc3a07371bdcdee406527777aecb7

    SHA256

    354b4e7e49acd5f97f8a487854498e69503032971db732bb7437bf9889e275f6

    SHA512

    22ec6c3be0ebab0f6b004bdc4fae6af6e67e446a327f3eee7b26f253672a76330dd1fcb1361931a401133278b99f9d73ec6723601660845c48a8bb5715787ad4

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlkLR.cab.tmp

    Filesize

    4.1MB

    MD5

    7cda94f6c5c965abd65f3fb75b3dd9d9

    SHA1

    45de6e066e0a5e87693cc82edac686caffb0038e

    SHA256

    58f00b73aabe9e5d67de0032b690dcb06476802608d9eaca6e29331d8cdce177

    SHA512

    0fd0d8eaff9b7020380fbc6de4146d7abb444c72ab852f472efcbd2a91dc66d2e7d9a7ccaa38ee20d94ded267168dfcb21c9a4cc7936a0ee2737f1a6805c0ff2

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\Setup.xml.exe

    Filesize

    72KB

    MD5

    63ebdefac29d7267f5759e735b57cae0

    SHA1

    595ebb6d2e1c058b4a628e63050f2da14896c086

    SHA256

    34d873290152715f3e15815688f2fc25d4b63af7354bcea24aef69256a2ef7dc

    SHA512

    86c1ac919d4aa7ec98b4d13debe0b0d4e0b3ebb6e64120961e17402f307a28c18962749efb8e3f2eee663327172438a587dcb6011503d0d1244ee51dedf19656

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.msi.tmp

    Filesize

    1.8MB

    MD5

    4e01f7e2b45ff91ac1300bdbe8f8840d

    SHA1

    72324322603b532151bf92ab40b6e19ac94b2a12

    SHA256

    0cb6c005d909c4fc45af03737ae0b8aff580ed7bd891057321eb04f57818bdb0

    SHA512

    0fdab4d2fc171e667d8c07ac34b9b372b707b35a9d8092e24f7cfebe2017cb2ef7bf36595f658a2068b14473bafc7a8c2f2508aba7960e96cc762b59a241e669

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.msi.tmp

    Filesize

    1.8MB

    MD5

    2f507bdc291814c126f2cb660a1efefd

    SHA1

    ba2312fe3952eaa99beda0d4544eb19bdb5f9e77

    SHA256

    7b37365b8c5e7a3f3ca81bb511196d2054ed7c251eb877c70c678eb3bf22b551

    SHA512

    57cfbb26c434ca9344686658230829718efdfd8c427df5d136f7e3415348dd52973471983a470f8c79f437720d23d90bb5a76231f60a6ec52a20aeed2d90f754

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.cab.tmp

    Filesize

    216KB

    MD5

    9ab52ddeeca18869c9e5537997a13ebd

    SHA1

    e8946f38808533bc59e97ea9563f1bb0ba2e15eb

    SHA256

    a310ff713c9abeb1619a63e4ff90268b10037622fb5d641aebe1e01e8ba578aa

    SHA512

    3ee9c7fbc20e08c07d442b7fa2e519c4b8e84920f4052ffffacba7b60f37b50af8b2f3cdf79f14047f9f059f6e053872052c401f63b2cf1dd92d086d07ed0930

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.msi.tmp

    Filesize

    710KB

    MD5

    4ebb54623380f12641fbc3729c53ff58

    SHA1

    43fc3ca91aa43347427fce4ac0f95bdc8f286970

    SHA256

    b2203f5bf7c74d4af7624fd6ecec3c97b69d68867f268d891ea14e0d5b9c333f

    SHA512

    1f32240d8a4423677451a4b1a8398c2613434e266e06a4fb684d2f3250bc897ac99dfd830c0f1025fc2d26ea52d5bd5c12cc206371f8b39412c83f6ec904775b

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.xml.tmp

    Filesize

    71KB

    MD5

    be01b087af90c3319f3340d4e5daaf90

    SHA1

    e880baaa663ca11b70005f7f145b11ef750ce142

    SHA256

    39895f13a85d9fedeb3df4e23f24e51980752c8e0430c61126844f568df0174a

    SHA512

    cb4bd5a5bff4376ff9ef963cae0016acd5331f2335683330e6df7d978b7710f3e936f862fe9314fa16a635690bd831f1058755bca546eae87131608dfbbd57a6

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.cab.tmp

    Filesize

    68KB

    MD5

    b6990e46f7d3932ec4883a47354ce33f

    SHA1

    870949f1ccd81e30e41faca730eb695c0dfc137e

    SHA256

    f5fa89f5b7e9e87f011724ae168bdb9ea824e1493759f51a43c0301a49e17fce

    SHA512

    95adc7657fbde5b0cb2312cbd72b73a2ce25d8c069f18338c9fb74ad3c95e842575a3c51537b9001e575ebdd4729a56d7fadff907bbb660c8204be424e76970a

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.msi.tmp

    Filesize

    72KB

    MD5

    dd24f76281b45708c875c405bf9bb2da

    SHA1

    9b930222c2c0d24f2114fdc4b4252ee635a1b2f9

    SHA256

    5555a44e69e3bde3f8e1f6b3e341bba8b044fe38d1102c64d6352fdf87cc28ce

    SHA512

    ef753081d3dc5d7abde1caa796a1e8734c03552707666ed71086a99a69c735dd29f8c078c94fdb8e2469bf4b5361b2a72f619606dcb76833fba02bbe79314c7a

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.cab.tmp

    Filesize

    72KB

    MD5

    f98dbf7d02b0b8196a7eb40155c1d3d9

    SHA1

    2d83f1a2e09f63da7afb21a8ec4f82b72a107324

    SHA256

    d22de87fa136269b521f67ab6855505a78c44c1a95e905c969633feb36c72527

    SHA512

    0529ea908202a155e63dc0c73fd9697d72e689471c69245011014adb8fa5733c0d7709cebc92708ad49b7a69a0686b1d8e41b178ad69e6461b8294176b753622

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.cab.tmp

    Filesize

    19.6MB

    MD5

    ebc1423e8feb6f68ddfae7debd76b938

    SHA1

    fe9f2da874f6cf9a06735a8ef65465001cffb80e

    SHA256

    5744fdd48991a93899bf558fcfebfeb1d19f8f9bf576b69307df6711a1d72db4

    SHA512

    43cd14b06af575d33d5dcef33734c5d837755e5ebf195d62e4210b17eb4690b3a237a0ede66bfb740ece67170a2c4bebad5620efba9968e110160232dd8d4438

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.msi.tmp

    Filesize

    720KB

    MD5

    563b0ac67090d74c459d94cd2a39e2a7

    SHA1

    ab87079dcec8bdf86f2b23ef395124fd96f1f0b7

    SHA256

    581a194625160f12e3f2624d170de710a04c4cb367483d6d19bb717d7151791e

    SHA512

    60cf2c4e2e575f84ada29cd412681a105c6fd6eced4218448114fef36267e22ded105696db48c320de96a48530d50a081c59567c9bbe0792d02c88f72ebcca00

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.xml.tmp

    Filesize

    70KB

    MD5

    b6673b17da2a6586c96e4058dcfb5c93

    SHA1

    296e7f98f16a859fb202deedfce1100fc442666e

    SHA256

    d828bc76763da7ec94f786226d36118555f910815cca4880810b73a5cb5952f3

    SHA512

    b8d794ce37c97fd53d8dfcd1e9963cf6a501aadc08473405be54f9aaff85b051d5ede7272730fc94a69083e27089f0b743599107f3e9657215e90742af11ac34

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Setup.xml.tmp

    Filesize

    74KB

    MD5

    b5e7acf8df95b2be72e39701ad2a04cf

    SHA1

    102dd71bc0244dbb85798183f16b5db9a7b356c2

    SHA256

    87b650f99f5cf67003fa50c7b278f8492d35573a36f9da54d57e8a7e3ee3da33

    SHA512

    5b986ae9026735ccc18e526c76d592deba52b049637a2c3fea9898b5e6dd43387b39cee2036d1a33091a49ddbd65cd9abc00a84dc381672657d5931e9651ab76

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfoPathMUI.msi.tmp

    Filesize

    2.4MB

    MD5

    dfdbdfd1027a09b939005cbc0b438fab

    SHA1

    9e6951847ba40c60f85a174a02dfaa95ae44e523

    SHA256

    b4fd08bdbb0582551d00b429358cc206519c17da12e648fe40e2a872224ec954

    SHA512

    1e8be2afa363378bf6e7c7e2d7c6a3a697c467f0bc81efdd302ab54d7ba4356b6c906873ea8950e120276c6e67c980837f37a4d39867627021c232528afbb89a

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\OneNoteMUI.msi.exe

    Filesize

    1.8MB

    MD5

    842eb8baa1342f5d292f1c19961ae27b

    SHA1

    a85adad5bc863d0a690dba7593e178a643bb9d2f

    SHA256

    617eef305d38b8fca3be71f6e43be0fe88ea6a59d3d6aacb574e84c0a6b721cf

    SHA512

    ee19e7ae75ce0f846f9e792967c5464f6a1c89faa5844da6844ff790028b36e978121124c1b99ed1e60f40b982f168f4fe476c36a8f733709dab6ed75c8deb41

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\OnoteLR.cab.tmp

    Filesize

    96KB

    MD5

    1ec0e0aebfa3eaff73769f61bf69faf7

    SHA1

    0d8ccb202b8123485a229da55f8c4e2e2dc5249a

    SHA256

    e68707bcfca8f00a7b8261003d8dc0baefdfdea03a2b0dc152908a6e22715f16

    SHA512

    ff0242cb95839184d868c2ab338c5731159e122208381e921b86953adb41c77450131a3af6b55ffd0658d9a685b73f340c0e330d3257a290418ca6c25cbb6c09

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Setup.xml.tmp

    Filesize

    20KB

    MD5

    092893f60afd730b84e7ba3c2f199a84

    SHA1

    35aa890c867df978f8240c8efbdd874e4b284dfc

    SHA256

    7233bfb59278d7fc295f00cf472743762b0d4c7172462ebf800b420a71d57666

    SHA512

    9e0e58fb9620d718544f8fdeb24b6dd0bf1f1bd2e5fd4d5d82dc8cd438f7d8d51ee2d0881f2e4aa6da6acf70192dbee531db1c62663a6faac401e356c4e8d41c

  • C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\GrooveMUI.msi.tmp

    Filesize

    36KB

    MD5

    63ca97a79562639a31fb29e484e74f5b

    SHA1

    ea926ed73dda42a02f158e30bd8bf28df37628ab

    SHA256

    897b40235b0bdbab55003bb7b98d7c1f02fd6e4899849064ee4e3d02f921e7d0

    SHA512

    94d82817697006c8f446fc88e7fec4d9cf8b597921dd556a0b7910b9e8467e288e76bb8902bc65c64e8464d859c48f087b42a0cbf9782f9f2e43a27911516f3d

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\dwintl20.dll.tmp

    Filesize

    72KB

    MD5

    7664cddb9c85fe9a72db79379764beb4

    SHA1

    2a97b440c461e92feeb3f92dbb85af01587328a9

    SHA256

    695cf0c8ae7d0e8f69b356513001f2fc9f61e1c3791a4a75c9e4bb301ff2f1e9

    SHA512

    cbcafc281cc2cf9f795e78be93c90bb8784244124b1477c06b92850d8677cddd2d3773fff92971b5f9bd7facf949b5538a8386f1e10f49295ee014098a97a74f

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE.tmp

    Filesize

    64KB

    MD5

    f00f28f9af27ac3370facfb348154be4

    SHA1

    dd37555ea147cb4c76f7f92facb04ca2547f9d12

    SHA256

    28ff7cb6fc78f4b155dfdf65276ccac46bd7e1a6a882b660289ce1a026c31317

    SHA512

    5103722b7e4b474961d7fd50a7b1b82d4f9b814e492872d758db293eb01bc3970203a03286778301c95c87b26df49f854ec186a611c6d600e29d07c36ce3e717

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE.tmp

    Filesize

    887KB

    MD5

    2d9cb5c073b7c3b0d7febf03b0ec7b80

    SHA1

    ecac94035c60343006bc19d32ca0eaf736c4edbd

    SHA256

    c9af8af9936be50f2ad83247a7a62ad8a44fe5b9596238a2dbb8ed1932061225

    SHA512

    b1206b354aa4290a2809120d8241919971f1ef04b24dedf8f90bf12928e026f795f5abc74c277c6d69fe7991831f1a617132e6c9a8b726bdd70b1e91b4c54043

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest.tmp

    Filesize

    72KB

    MD5

    aba05c24a13231808f53fe800a867d81

    SHA1

    2a8858d2e8c5141b6ec5f63eaf7e0eca963fb37e

    SHA256

    b6c95a0eab4ecee5ba6821d55b0312ebd3671d212c1959014aa289446b14cd62

    SHA512

    d92e54cfc54d751623cfc0ba9fdf6114b5402b166e805c1b4e00e66e68bc5f9b3a70ce13a376341152b74a4f22c55e27eb15dc68368aedd967487646da892ae6

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeLR.cab.tmp

    Filesize

    3.4MB

    MD5

    161164ff5995b9f56a2097b0de37e66e

    SHA1

    97eb0758e32d8f507abc490265c1d6267a66ae21

    SHA256

    8ab9dc3b49789330f040a02d162295c8a94c41c3ff2c1e9ce6f00d0d98c45e9a

    SHA512

    bd7fac3283655e7c71260de3e22fc61fe0397ad23f0705147b61926f03ac8917d0ee4c0b1e2b29bac8902bb4172552b6b208986e09099995c7d04905c31c7b80

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.msi.tmp

    Filesize

    1.9MB

    MD5

    38eaf3bc58358057cd0d438849b8d805

    SHA1

    e831629b5eebcf885e45f61637b850d27487116d

    SHA256

    51358841e25bea10fbc8764237c645796357e44b1921e5cce1f8f4304ac719f3

    SHA512

    72649ccce18ef14873245fe1c59774f41d4af9e01f3cc0c104cc562c65a5f1b15ab3ca8958b872bdb7f8f4d5054f661e57d65b10c9f96a87f579d6120dc4c42c

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\ShellUI.MST.tmp

    Filesize

    74KB

    MD5

    aca6ecb4979a0c31e72e7d502c3633bd

    SHA1

    a238f92de64e110606c50e412cc37195020dd9a8

    SHA256

    019f9fde5b14ba8d153ba751bc5c68f823e9f5efe4ef0e71c3e91d135d348818

    SHA512

    5f07a14e5f0b48368a99cbeba3965c4ac2e41bbcaa2c4450eedb13fe54f2cb651900c8d8390d24156e02d92a64efe489762378d3922f07f68fdd11ffb94b455e

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\branding.xml.tmp

    Filesize

    651KB

    MD5

    9e79ef745dc745576f4349b443a5d672

    SHA1

    4a8a3c7f35d0a3b0df75ea58edb869aca7557855

    SHA256

    ad7f5df0952b0d03b74b107bd6bce31588e166e7873868705db75af268666144

    SHA512

    79109abf65f6c590d1da91dfc05a7ece0656e8052ea24c931c90df65122657f770286e65e523b51d0de92b1d15556a9c65a8d577abefa3594b531c80bf64f03d

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwdcw20.dll.tmp

    Filesize

    76KB

    MD5

    9195892d7cda253d9ed66880b2c80079

    SHA1

    9bd0eb2e15db732ac5ee159e99e05b7ae364a728

    SHA256

    4c22be8ad1689bee02ec52e7bbff32e7788c0fe7c258365d892a3469649097d1

    SHA512

    e4e797527fff6be6ec6b9b020ed85e913498b413dafbb5c8d400ed880f15dcbe7642b4b04e49f252fac7fb6ce720ac6e8745c2db0cd7d9dfabfc0d329a60f8d6

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwtrig20.exe.tmp

    Filesize

    576KB

    MD5

    39f1f2b21eb4a02edc44b67dc75c8b23

    SHA1

    1fe7eb86f7978c364c0af7513fe6ce8bdc9d39fe

    SHA256

    63a67363374d42fd50b1165adbdf25e8e2baa4a49b99b24c8f755ecc745d5c98

    SHA512

    3609a720d7c722eaf1e5fa4c17a7ab7dac252af0805d51ad37a207e43aeffe00461e97a5655b821e1300718398df12001ac02db9c937e172638fefa2c989383d

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\msvcr90.dll.tmp

    Filesize

    324KB

    MD5

    59f3061e3f707e35b2edeab98d5af5bb

    SHA1

    06790073a6e1c7cfaed30c6f8d71116ceaf1fc46

    SHA256

    a9701fc94ab84da6ffb9cf71b914e2d755853b79c4354e8a3b258221946a00e5

    SHA512

    0cace1a60859aa7b484cd4cf2dc2797b8d39762ba39ecc79d43cc2075bc09eeddf362e0d44dfd36b27cf9fd6ccf4f8e68d1ba9b5602da96340a482b0fe9c8dd5

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\osetupui.dll.tmp

    Filesize

    256KB

    MD5

    fb3d01fc2593d2cdab4fa0ea8cd0251d

    SHA1

    37fe73d838d5ed717badbf1a2a818910d9702ac1

    SHA256

    f45b3f94b0a9e753b493ade58831ee17e8e35b37a22371416e12c9ec5c9e8009

    SHA512

    2bbe996a62c8a12d4f64c76ae590a2d99f29446d839b248f2d1dd8ba2ddb87850cc042473bf31ce37e6aaceb22167b36a461864d45248b1865d1beefe04fb643

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\pss10r.chm.tmp

    Filesize

    94KB

    MD5

    cad2fc9715006f18989cc59e42cfcf11

    SHA1

    647ca204587faa2327bf1de340fb401e307c9625

    SHA256

    25e719f1c7ebb37bd309739df5b410583f683d7995f4e6ba7df3bbb6098c9c63

    SHA512

    f7723ae57ad0d9e499716407698b65b4983a1c7232992e469db772901fe095b2accb7f5bddf6457d32f1c2bd3699e2cd6a92a2174db7fbf05cb1b37fae90e8d3

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OWOW64LR.cab.tmp

    Filesize

    1.2MB

    MD5

    b8fd27c11a059644ae53f9d3c5b05f66

    SHA1

    3e4d845b1bd3dd70bd5e48c2bc6f696f1356175e

    SHA256

    e862b408b5487d0e8e298d364743077546320c37d2661ba527ff94a502e8f8ef

    SHA512

    1de29b12d018aa8fa87e9630c6d6da257623132150f882de95b48bfbea4cc44a9540417672929a1a7d838219148ed0037af0a1f0800e91a29cf72e98508d98a9

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Office64MUI.msi.tmp

    Filesize

    72KB

    MD5

    de9e2b9248578e3c984c663d686ccef9

    SHA1

    1709131bc388b6b886bc103b258655a9502160ea

    SHA256

    02e1518029916e122475277d64e3f14aa321b397d2a9c1cc2a44bc4cc9c3d7ee

    SHA512

    6c687773111e82dd169e59ac52021d9d6257742373e4f66b9ac5ebefb9263046d692a39c766a126b0b30e2f6815abe1d19d07e5b10f5a0564bd4c8d0b5406da5

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Office64MUI.xml.tmp

    Filesize

    70KB

    MD5

    1f9cf80f3d4f00db00c62b97a4232c99

    SHA1

    6dd320c65ee493e5757d7124b3ebbac4561a79cf

    SHA256

    c683cf4b80cb39f8f5b1851305c0ead0c293e8f1e90a773acf87017623a55117

    SHA512

    3d513b2e8e82e37c85b4c9fd17ead347a48adaf9b534e7819537a835f09f6c0efef3951b183e22a856d67dc3c84aae39e983a26937f64ed6eee02b553a4da916

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Office64MUISet.msi.tmp

    Filesize

    703KB

    MD5

    ae4d1bd5e74615823a52e84da42c2135

    SHA1

    909473d7a03413616ecb1c5d1ba6a03262407980

    SHA256

    de376acdb8e356dbabf80d7cc4414aa2dfe51f9428051a6af3813a6fc82666a4

    SHA512

    34fd5d3254192f27edbc2eeb54b722a49ded046991f8367b04e2e010d0869703b1cb7e23f9d779e248dcef274892a8389b27c1fc26aafc778a6c0a8a0a74b7fc

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Office64MUISet.xml.tmp

    Filesize

    70KB

    MD5

    1acdd5ef6db342179249f4b56e31b951

    SHA1

    338c0e5ba68b5cbbead6ff57bba368323a7574ce

    SHA256

    172cfe9236f2fb847d72a788e92638525d54ae05b053ca1f4b9c60c4ea85f11d

    SHA512

    bff495b4914a56593395c4c3eb7d3efdfdee83c6fd00ccfb317b7fb05cf35054ab3b043f607530c20e3a4c8f657f51d1e9da07767d3d00cf4b3674606cf81e0b

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua.tmp

    Filesize

    70KB

    MD5

    2752d7dad81b0b3af14c91fa35ad4a64

    SHA1

    2356f70408eaf8a24b06aa9a134ebb929f2989eb

    SHA256

    7b6138852ea123a5489feb543d1a23efeaeff9c98f1ce2b9e289795ebcc3c2ff

    SHA512

    c3b50b7580c54ac6456959fe1cb3ce151eabc6f5f352a49e5a9d03d620856cb6755026287048ad745f88274ad653b4382200dacae6816faadfb6f7e4058745ed

  • C:\Users\Admin\AppData\Local\Temp\_.arguments.exe

    Filesize

    68KB

    MD5

    5c4dab99db072c86674c9c2009d5c12f

    SHA1

    e5281168783e15ab839dda42468a42abec2eb62e

    SHA256

    2baa6c5b270f53ebfff0e3ec8e2e502f9fb07cc436b54a9f6d4c1e4c0057c07b

    SHA512

    baed95dbf741d62200a73e72ebc3af68c8207fbe866f0b1133fa0d2c79ce136a257848c544f8a4873e9de63fdded4cdc665cfb0b5c2200a5fa2f778b7b3fa3e4

  • \Windows\SysWOW64\Zombie.exe

    Filesize

    67KB

    MD5

    7673a15c63145b5c16952d3daa747e42

    SHA1

    b7db502199f397df789e6b840b810b5065df2e6e

    SHA256

    4b89e2778a7321e8cae42ae1b14cd5408b5b4eb0119e87ae76e7ecca98dd696c

    SHA512

    4a06767ecc1bad1e374cf1e64c5d731713f6e44246209098f00c337fe799aa221d078cdea78a96e7ecba69460db063fb62573462c18f2b45847e37ed9a43d795

  • memory/2488-14-0x00000000005E0000-0x00000000005EB000-memory.dmp

    Filesize

    44KB

  • memory/2488-0-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2488-13-0x0000000000670000-0x000000000067B000-memory.dmp

    Filesize

    44KB

  • memory/2488-34-0x00000000005E0000-0x00000000005EB000-memory.dmp

    Filesize

    44KB

  • memory/2488-743-0x00000000005E0000-0x00000000005EB000-memory.dmp

    Filesize

    44KB

  • memory/2488-1133-0x00000000005E0000-0x00000000005EB000-memory.dmp

    Filesize

    44KB

  • memory/2488-9-0x00000000005E0000-0x00000000005EB000-memory.dmp

    Filesize

    44KB

  • memory/2584-17-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB