Analysis

  • max time kernel
    120s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    03-09-2024 03:57

General

  • Target

    1f21e8960aa4c82937af6aacc4467b10N.exe

  • Size

    51KB

  • MD5

    1f21e8960aa4c82937af6aacc4467b10

  • SHA1

    44b80e6ef57fd2c820acb8f9d6088c1ef02371da

  • SHA256

    b998575fb4356e0f105159db988244f2c6eaea2ad81a42993cc52caab018cda7

  • SHA512

    2231d9d438bc832fa1dfeeff89df4e79bec973832229fe432deecd3a8b9cd36ae2d776c89a487c9feb611fbe5ecf6aa75eb2cfbfc3304e8a824026d2543e886f

  • SSDEEP

    768:kBT37CPKKdJJ1EXBwzEXBwdcMcI9B6r4BT37CPKKdJJ1EXBwzEXBwdcMcI9B6rtx:CTW7JJ7TOuTW7JJ7TOtx

Malware Config

Signatures

  • Renames multiple (3648) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 60 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f21e8960aa4c82937af6aacc4467b10N.exe
    "C:\Users\Admin\AppData\Local\Temp\1f21e8960aa4c82937af6aacc4467b10N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Local\Temp\_Detections.log.exe
      "_Detections.log.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:1908
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:1724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini.tmp

    Filesize

    26KB

    MD5

    4dd1c138e78aaf8420dd7b2d50a74241

    SHA1

    adc4be134057ff36c62c36b5ffee831845045cfd

    SHA256

    47ba3c4f9b357500f0960174937ad0c228f865a7f931d36b17487fdf99467cec

    SHA512

    4959bfc427e5fc922c6f4c5694ede636cfdb6410e220425dc7b82181f6c76a5007f17eeca8cd67dab565e4016165d5e3c9b317fe802c27cc8bca8ee3b593a2d8

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.tmp

    Filesize

    7.7MB

    MD5

    e9e1ad12431f66c30b86ddcc017387e2

    SHA1

    2ac8eaabccde208f58bba1195eda18992f441b55

    SHA256

    6acb1c5c3b19c7f0cc639b0651934a2a206a776dbaa4dc908c71a326d1564a0f

    SHA512

    44eb930b8f3ee175ee98aa19880af068b1f9dfa9820187d206c9f2d322631f66b72151f43c93d0c805783bfb597a0cc83ec6bf59607cedc40f411ec274f95265

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.tmp

    Filesize

    1.4MB

    MD5

    a44fc8169f1b9fbed8f10506f694e525

    SHA1

    9ca03b7e46c5fed409132469274187a0e8aed350

    SHA256

    18eac3c97c94193febded94fa3f6da327bfec2f399b4978a4c89af7d5a743a85

    SHA512

    604ecc5b23c5787470d55f575402610dbef8d62ca7f2589d6f2795f16296d3fc9ef9da0e2ba6a9baf03a4c29e6cae2ab0bed7f3a008939a439567dd191ba4000

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.tmp

    Filesize

    2.9MB

    MD5

    0bd9abe302d4a228ba15907e8ce3cbb1

    SHA1

    736c51a515fa7a14934685f1cd274e43611efd57

    SHA256

    0dd4de3ad5cb86769f9ab1915d47571aabc9a1165a62db561ac0ad4787209628

    SHA512

    60183c5fc5d67bff5f3e37d490abb1315f95c186c0072802f6a7918d54fb578b740b23aa029c5220b5c6d25010c6fcb4b1b0165b8c2d20a7dfb92724a2886221

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.tmp

    Filesize

    1.7MB

    MD5

    a76d10ac95edce9a025643c83261d1b3

    SHA1

    25ea0060bde561a9aa5a558eacd3855e481811f4

    SHA256

    a21639004ec44a73b1606e0aad1b45f50a5ac1774c43780fabd647ae7ae7479b

    SHA512

    651758d89490f1c91972a77a7b91981b7eca70128e0448fef3d3c6696bedcb78a34572fc007b234c818f87a77590c12c3fc42393d9c9b0f223ca64df76415a66

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.tmp

    Filesize

    23.7MB

    MD5

    2ca74f96734465cb83aa0b6117ca0d56

    SHA1

    6fe8e2ed7a5eee986f8d55be7b4ee50a240706fe

    SHA256

    38132ebd934cacffb13dcef9fb8ebb47d206755c26d356a460df68a0a9bfb772

    SHA512

    af2981b9cd693a94709168c5a37f9004205c8dca341a7d9f9c1c2b12614566bd495376538cf94decb45455f42a17033dcdd8b1527af09841499e67bdd09b4848

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Setup.xml.tmp

    Filesize

    28KB

    MD5

    4c1bc26e0faef85c69cac54e235d0982

    SHA1

    d03b2601830497e76c4c05e3d105813dfdf0724a

    SHA256

    42b79d1e2b023ed726673eda0eeeeabff0d332ea3f9e97b7f1813d75232e94f1

    SHA512

    cef73f419a4005669f92a5e3a324d9199109371ab84ce60bb2f61f8e6a4c18f798099eb26f7dd783e1e3af54f09c17a3a10c2f5c41f28afb90f9b81919f72fe4

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe.tmp

    Filesize

    171KB

    MD5

    3ca8902494947b1ee060a39adfb16e3d

    SHA1

    aadea6dca7ef285432ce4e901026d075ab187c10

    SHA256

    7f4a93fa80c67bce5e1910a2cebe743b8ce8b311c45736b4d1bde3c7c7c51068

    SHA512

    21bae7785a6f7a515e5ed2fa4b2935c9b1f451b0ac63d3ccda5c6e7cf26c98d53b4c5cd8f4798de0da8b19d77d475cf7a3b6b43e552518f003e471fa33808b56

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.tmp

    Filesize

    5.5MB

    MD5

    06f73765ba39c1369eac1d364b2aaedc

    SHA1

    ca5f6a27a77ab04a052850ae45c3b3d23d4a80f0

    SHA256

    eec561222a05f6dffe02c0e501857bb41a59606bae68e23abcc767c993db056a

    SHA512

    0375b51790ef0381d0f7a3426369630186dda5d3ceadbe10600db0a2e3fbbf998e71f2544e0b450ae21fc686f840f6ebf6c8e79a3f033361742274e530c4680d

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.tmp

    Filesize

    724KB

    MD5

    010f4b29db4d0cfc01a10f8f7ade3eef

    SHA1

    7f3ec89c748f3b7a3ebccd37c0ede161b1d86728

    SHA256

    c7cbcdeeb2466336875e18ed77bd7e173bd62a071fe6ae3146808367ff835c03

    SHA512

    f42b5128e5dc2c1c6c6b9f244896d03d5a5741fca33ab530b7e07a088e5ef03416cbd3dcf5cf176eaa5f3518fcb827cbabb1f1ec3a6c21d2e01af13192f960c8

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe.tmp

    Filesize

    752KB

    MD5

    7e59213a3fea06cd3ed3f615c9f1f4fe

    SHA1

    1d940abdbf3121d772ee2e9943cca3095d716ac9

    SHA256

    2e764521a68916aad5dc9157aea97e2ed3add80703c35476f00ed8fb3521c3db

    SHA512

    f8cee1fa8dfff037de3c8d29242a8b68d209d43d1a46e855ebf0015296c4a63c43eb3d0503e74e774dc04b5943f67a05ea218ab39c43bd9c6c3510a2d535ce1f

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.tmp

    Filesize

    16.1MB

    MD5

    7e6b1ef91c371208130d3029f8e273a9

    SHA1

    17698393f1b7a926ab5162470bec34978fdfe57e

    SHA256

    e700bf981d343e271fc5f982ce749a6b0d59280eaff36c9310e46ea94a18af85

    SHA512

    d9db1ca0c41a687f27231ea7475c6207098c14a1df22a81312aa3375de0d95cae60afb1c9288bfe515f1cc29da445088c791b72581077978d5c540b5f6715da3

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.msi.tmp

    Filesize

    968KB

    MD5

    4b825db3227dc67472dc6c05082fac9e

    SHA1

    de2a0a0ccf909e0424923aee23756353c66e41e0

    SHA256

    bd2eaa622c2af641056a3993b41af402246389800bbdd6631a450f2e630a345f

    SHA512

    544e81b66bcead2fbf0a2147fac484203a5e6a8d30d69feda7c074ee7ad1bf913392c4c0884e31a9acf933335f6dcb315bbb564fcad44729d60164e2a5cc9428

  • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.msi.tmp

    Filesize

    1.7MB

    MD5

    c2e8574c23a7744aaae1c19918475465

    SHA1

    24c10558c99456d453906ab6011a47190a5bdda8

    SHA256

    a97b155654e1841e592c5e1b9c56a674bca0ff154ee1f162f5b725abff281abb

    SHA512

    fa171891634935ab0ef6ddbf9b7ae34b5ba61847078f450863268352b21fc5b4c56d6ddb22f2dfe22158abf5a8fc81cc8578a46b402e28c2bcd31b3f27de8573

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab.tmp

    Filesize

    9.5MB

    MD5

    cc5c21f8f46b10063121d5e0f2f6c3b5

    SHA1

    18a10021118f8693c0200d5ce59f51df2fd2ea27

    SHA256

    51b8016eebd6ea497593a75baf3f2bbe94a05554ff52277003ce2ca6467a5fec

    SHA512

    136a723da26ff4389875a8263054dedb5b3916711a8e343b09a08c889aeab877a7a26dc3453c65e5422193b4a30734962a083c433309bf3cbdd8476395c85b69

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.msi.tmp

    Filesize

    1.8MB

    MD5

    5a1ff85810d92f50c1abf27e00a4eaea

    SHA1

    b35e2d99db0adf7c15e51b86393219eab9567634

    SHA256

    ddfde205a5730a3bbb51e1ed7a6f613068eef59e1cf38d93769cc1b1dabe22eb

    SHA512

    b64307db871e738a780d9dc27bda86120130c11a4550c5172ac466a163c34c886934315276c99fd0c22b6184bd906322d6493d3e5c20d3caeaf7da082f7495e1

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlkLR.cab.tmp

    Filesize

    2.5MB

    MD5

    f7ee28f2bff58fa4fa58b5e4d1b224e0

    SHA1

    8f166f9e4a3946b2e9d9d5b5538d6455a878e4b8

    SHA256

    79e775aaa5db5420a4a3f7e4386a533380d0073554c55b1ad1b0389224a57197

    SHA512

    5cc51aa9903ba1e74431592a46447da56a6da15392c111728eba330dfe9d622c59b87f3451650cf7ae6b8c367a1d72da3122ade1c994a329dcbe3c87abf728ab

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.msi.tmp

    Filesize

    2.0MB

    MD5

    4b74fdf7fde81ee50ddfd32fd2141068

    SHA1

    55a344a691380ab71e97f8d93dcd016a67d81a56

    SHA256

    3c949a565efdff173539ddc7297584821e5033efab8194fc1c294d1840fa6994

    SHA512

    fb0cd89c4fba4489fa6434c4a68a73af9228239033384e446bdcc92c96fac39bfb5a7f92b403789c5bed1c02e2872d05233e107374e5b91c8eaecd6c02c4d14a

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\Setup.xml.exe

    Filesize

    30KB

    MD5

    de8db5d7e6129b37236cd3d6456c2d72

    SHA1

    12d3e54ba21b8de8eca33e410bf4d584e6abcb01

    SHA256

    0850cf6602fc0373b2ec73972661aa36fe2c215871fffe7481bcdc6f7c676295

    SHA512

    1e02372ebc7d5be283fb281f278ba5f003e20b7c28e691a54bbf243035ade4b7573bb511ee605fc10ab19aa555bb9bba6802dda4437a84e0ef1eb24f30b4afc5

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.msi.tmp

    Filesize

    1.8MB

    MD5

    4bf50290e9f0aee8bb2454f4b51c854f

    SHA1

    f13caa0f45f95244932f6368e42c8c425f09dceb

    SHA256

    3584e61a481a72daccc5d31cc0ee9cd41d40be275a0f8c93511d7932f158bd2f

    SHA512

    8f0e9c7a5a9a1758b2d3e489311ab26aac109dbbf545f9241ade782902b302b3d8eae621fed80bb29fa27837a7968129c17522050a697f3da911e829ae24069e

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.cab.tmp

    Filesize

    4.1MB

    MD5

    12867918bbe3b6c252fa2faeb079b790

    SHA1

    34eb1493320e4d89bedf77e7c2421455bda3b532

    SHA256

    570119f24d096b1a088fef537ac7948ae9a149d03ba4ef3df7c0ec260b0b7b93

    SHA512

    890439e3f280acb7a2dcde5c0b7f2819c750fa7edbde16efe5df0dd5058ba91c6f964316c93bd433dfb730cc554ba1ddc9e83f87701fe4418238e6da3fbda5f6

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.cab.tmp

    Filesize

    2.6MB

    MD5

    786c820b2ed417e9f88700c436031807

    SHA1

    e4ceb17dcdd51d378758dbc219f55bf465ddcf5b

    SHA256

    520cccbe1280eb7fda9081a034980500f1a62258da43ded1f6a987c4bd5b5ee8

    SHA512

    6cf791275b8805d33dd85d6927cfbebd68824b87509ea5d0ccbfdf1904cf096e159e250191eaf3a938c4e36c12dd957015db79ce348fe2699457a9173791323d

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.cab.tmp

    Filesize

    6.1MB

    MD5

    0cc6c9155f315c2d5dddfc4518bf0f7c

    SHA1

    ba158e1b43267babeda2ec57b1c0af743adaef4d

    SHA256

    9327076c5e4863af4f76fb683d74646c063dd61b6fb005931f97aba783888b66

    SHA512

    79eeda0549b9451a462b43d453d78efc43f0753c3a5acdc6a1af7536c829cd3697af1219b7679912bdd98df896efdc181b4a8c15cd56c1459d2a5f9e8c120a30

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.cab.tmp

    Filesize

    19.5MB

    MD5

    a570c40b20a051b03c5abaed372701c4

    SHA1

    758acea68e4fca511cd950ad9d004448ac798c8d

    SHA256

    ac86addf5890c12613a3530b6dea61e0930a5d78314aede0a36bd8a0363434fa

    SHA512

    f0ad51047a7dab8f792d045deec5ecb3f0d974eebb5e6a87e32638451a1b22662bb1720ab38f9eccd7e1852ed26007153bdd75eb6d504648840fd6fdc2f4286c

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.msi.tmp

    Filesize

    677KB

    MD5

    fb000afced10147d0c6d32879f8a5791

    SHA1

    2b5a7a524548d81ac18c46a54f4b3d68520b021a

    SHA256

    bd7d6f3703019bb239e8a8108f142c23f86a7da391765f9f0507a50a02648dce

    SHA512

    76e6d868552f45c3d099dfbf0811de1c3df178d9323116670615fef055e4f5153d2ca8bd7b4ceaa9a08eac23ae08c7022a2ee8a22223455219b3273d65b2ec3d

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.msi.tmp

    Filesize

    660KB

    MD5

    6c2fcaab1ae9b9d0d3975bb42caf10b9

    SHA1

    82e7b7e9867d5b205394755ddfede70f2712abe7

    SHA256

    140d20b8a76d117fc5622e7b2043f30f5e302d5d36db0be75feef7e9c09c00b6

    SHA512

    609a382a0e2ccfa73c44029da2eb639805eafc2b1f2b8ff545408d81ab27eb358f3669422546d1a6a377577219a491b79367d8526da24dd87710246d03591add

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfLR.cab.tmp

    Filesize

    444KB

    MD5

    e13e94b0ec4dc9500eeeb26c2a15805a

    SHA1

    ddfdf62c19bf5c7c58d7c8aa95758bf30ed4e510

    SHA256

    2c1cdd1372f385521c92011a9fb5aab3b4ae8d3750b5ec2764422af4047f809e

    SHA512

    a3a8e75434ff9d056c973c9f5b36c7b64a5378201f21c3cb8c702470a32be81e3dda9b38253e786c398c0a96f6ff79fba9bb802b3373f45d472242a32f83f5e0

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfLR.cab.tmp

    Filesize

    15.0MB

    MD5

    8081142baf2555930204aa1acb4d7f27

    SHA1

    38850e49d7ecd27078e72d93acb52e9fa449b744

    SHA256

    76b21048d55170bc62c148b8ec5373d0283426a2a679f08e2821b86746b46947

    SHA512

    c69ff08b71a28837009bed4b67a8254c6a5282bbcf26d322d0301b0b4011e81cb90b8078a8f606b47f3d3bfdf7685be6364dec023bec54cabcfb3d14a68156cd

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfoPathMUI.msi.tmp

    Filesize

    2.3MB

    MD5

    1b88de5595aeb209627bcc3c711cf794

    SHA1

    5dcea4f48a8d939d3a65853f3768402435a455ae

    SHA256

    d0435e2c867dd2a45220264af50ecb1397df923f01b9b592edc8c57a74a7d34f

    SHA512

    84662c2a78a36a418fe779c9699eb4272bbbb34c185de8f0e8c8bb28992118bd838a4bf17232b87e2a8f803f4f465415be0b246246b3fb1436570f4c02a3b165

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfoPathMUI.xml.tmp

    Filesize

    28KB

    MD5

    45a6e0b325e594ba1d7fb32bce1f3803

    SHA1

    5613ae10d4db39a5a540c3708448c1817cdd31a7

    SHA256

    67781476f43aa720c49c6fd82bbf812b53e36eb12dd6858bf706fc4d35431282

    SHA512

    db135a2889f52dbc4085a3fce7ff63e23cbed527b47948029b266b0e7f917342d8001789193769e95a104ecd787ea5a919499d1ed2d7f78c2191132bdcd4da07

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\OneNoteMUI.msi.tmp

    Filesize

    520KB

    MD5

    08ed1cd2fdbc0f8e335ec5b6b452ce6a

    SHA1

    9368583f30b0a72dac68d928cc736b1f5ac2c6f1

    SHA256

    a7b670fb46415a4f1d0a8490dad03fc98c02384a0ddd5926fa10d70f7852c4b9

    SHA512

    897eb887f8101748493f779ecdb953ed43ad60186c58713ff350d0d0f8dfdf3be21facc1d598e3c36c2e3a54750191974ff03cfd09de3377c5a1060d4aad9c55

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\OneNoteMUI.xml.tmp

    Filesize

    28KB

    MD5

    c2c550d18687c32352bb7f4bd1cbd28c

    SHA1

    a4a1fe80afa8f40695fe593674e8821f841ff34f

    SHA256

    4b83c65c3ca3a4941a76720196f22d179b249b83836b0e8ccb5469bc49a5e1f2

    SHA512

    7742484310e899c0da1d8cbbff28c9f2582b1c9f1f61593ddc2fbf22064258eb3ec92cea6e9648975c7e9651d2fdd4a6928d3c41f41f707f0db655d1830f4a66

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\OnoteLR.cab.tmp

    Filesize

    28KB

    MD5

    a61a4c1bc1abc1eefb9e4a73a98d4ec0

    SHA1

    c8a0301fb13bac24237d534684e6fb463dc5d704

    SHA256

    df955c8d87cd337b4777f0053f3c6f3970383b31be4593ef14128fbf679751ea

    SHA512

    a8921b6a99476adace4650db241c29b23d6eef0895743a4c20d0116698ebfc268c28edcfd85de44488e17ce1061daa3513d4db9805dbb61e0d9969de3d850da1

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\OnoteLR.cab.tmp

    Filesize

    16.7MB

    MD5

    0f28945b916444a8d8c9e1dab9718b65

    SHA1

    acc36acfce57766e5f8b12435af7627c58bc1a6d

    SHA256

    50d5bf97117864dad55de7b101aabcffc5c11fcf3e154f0c009396aaa8198a74

    SHA512

    6f667e9d41fa9a5c1f27d1d3986b23edb50c1ee00ef921b4af865022c41f3eecb2eb3d3ee3aab1666dacfd6a2998a4594fbf75b53b965374ebcbe06e39fb7c41

  • C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\GrooveLR.cab.tmp

    Filesize

    1.6MB

    MD5

    d049b5049cc5db725e0c9a47d3a5ab17

    SHA1

    a024807996694de32b811fcdbdf7ca5df7a5d60d

    SHA256

    4e0aed1032f2ab7fd1f5947449505a4dfa74714bc55f9b016d768b10e160e635

    SHA512

    d3c149bde07ce8d6a160f4f94cc84629f8d2b9ec9ed2daf08233cf2274b2a47e841bdab6599bc4a2a3e0e9d9bd462a8a7cf088a11e789f74e37a4bab1a6b72e7

  • C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\GrooveMUI.msi.tmp

    Filesize

    1.7MB

    MD5

    7e9fbd52b03328da79524dbdfccdfaf0

    SHA1

    55b7b0bc85530328667dbea5fef8b3b5930b4133

    SHA256

    aa9196e6594859e3f5e8526d872ca9b2ecf854444daed023c236c3126843c0da

    SHA512

    035526427bef38e16cb750668aba913511569e3463e50cb4f6beb1cb807920bdab303da98bac39ceab2c510860a0421d049da160c808f758f00448924fad1738

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\dwintl20.dll.tmp

    Filesize

    36KB

    MD5

    bc16769cc190d63b97c79d20727223dd

    SHA1

    c22a2c40ba7c3d2678c9d6b97c2b4b7c12dec801

    SHA256

    4401c27fa33112df4e16eb32ba3abd3223bc323698a96b7f23ea91c5b04f82bd

    SHA512

    953b3d5c47d87a2490926cdf3ca9f2ff7302b30f06b5a6e69a1bf6af9d6b72c6d0a4f8f97b5e5c10105393a5d5af3e4e0a364bf301039541322984704d3a4b3b

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE.tmp

    Filesize

    844KB

    MD5

    a1210db555e2836e252a8af46d792cc6

    SHA1

    9a848f5b4adee1d6ea08a6f3a6ff6eae27d00a4e

    SHA256

    1521b6ee2c6579cf5f9fe64221980db013687b10d710e86935b8a61213b733cb

    SHA512

    5ab6b50cffdd22f938e557a0fc1607128288a9f3642bdb6c682f5afd0560a38dd1ebd197e78d91985e0793a97a094ec4bf9daa54103c300bdd79f6a78c410b0e

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest.tmp

    Filesize

    29KB

    MD5

    8422ca1a16d557d85aabe20ece86d3db

    SHA1

    571c846e5a630c2b20727640db3d613b837442c1

    SHA256

    756c9a359f9c8d388a6333f045e016489071d35e71878be4a92937a5e8325eb7

    SHA512

    261ef3312345f6a399d1f3734edbc99e5add106b8be8621ed5d844600859a6a4adf5859bd9612ad80ebea4841517e623ff27bfead5c57f71c4c3889d54fed1b5

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeLR.cab.tmp

    Filesize

    24KB

    MD5

    00d8aefecc9cdd4e13c3373ff20df96d

    SHA1

    ac30a1cdb14542999d47f932986748c1e1f8d396

    SHA256

    d5edfc48346e68b44238e744acf470cc6d9bed6e122d794c281f435c0c1255d9

    SHA512

    2c54f965d9836e05fae8328d35575b1372c5b0209c143a472aca953c5024525b8577d1046a82845c0fd564b26c837ac503b1ecafbf7ebc020a2847d5124e9d53

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeLR.cab.tmp

    Filesize

    13.7MB

    MD5

    77978f980b124e29d292706299b417a5

    SHA1

    474b32d71d615500c31bf3eaa0a94a26fa2f294d

    SHA256

    318fdb78767c1a049bc7b91933e90a91e0761f317f0800693eb170af607267bb

    SHA512

    016f9cf98eaa4afc00aaa543ffcb911efd7b884d35f4849775ddc258b0a49da193da7ac9170df7c786967239a743169189bfa441e538189e9da022fcc7efd0af

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.msi.tmp

    Filesize

    1.5MB

    MD5

    d0eb4cb0daa1a8d26ad0fe61ed6167ff

    SHA1

    93537fb682f610eb03c0dc3272bb6215a16137eb

    SHA256

    6d0e7ca8b93736b0bef7f6036ebc3c2ac4226feb845ed8a4b10959a1b3d936d9

    SHA512

    4309394cd6029eb08b6e7a4b8e7a8d244632b88ceaf8a7f46bb5ec3dfe1d1153013f3dd26bc35ca890d3fcc21f42f90fedca17bc1f5c365535e9819b3e34f254

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUISet.msi.tmp

    Filesize

    660KB

    MD5

    30aeae224f8d459b002d8377f3cc78f6

    SHA1

    7595fdab4608d3aa93d7ab7c3265ca8e17094ece

    SHA256

    daa23242d313fe5469133ce31db4d2aec3a06bf695f6b7ec3be61f219be47202

    SHA512

    9b914f70ddfcec98ea2f48d444e45451cd54af3d48fa43a7c713caa244fde6714b8574a4921e70d79f66898edf53aa94cb085368c5ba526a6161946b04f89b6c

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\Setup.xml.tmp

    Filesize

    35KB

    MD5

    e98a6684946efc30127355ab4a03f897

    SHA1

    951d3c54f5bbdb184b3d789cc8acde5f94b9a2a0

    SHA256

    c155e348b5a698aeb913cac9e6395d92df898d83663f73581e6d9fdd11898828

    SHA512

    9e9e3f88999bd2dcc78a1d02ebe686af00bbdc00b57fd80b2a9159c24c72d7b3618dc2019a88a9d1b3b2eefa214c2424730a9a17062135001d9f5b09fb1f26de

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\ShellUI.MST.tmp

    Filesize

    32KB

    MD5

    54c83718482786ac77eae1d599186a65

    SHA1

    7c8068a8d33358e5115ed659a3ddd550e4d6c3a4

    SHA256

    9de8530502fa10a33457679529bfe329e016b4a9cfeb8d9cf76357d3692ff7b8

    SHA512

    f4ded6fd7b38b03b59587af4f629272e393f4af95b25a84e3c840533e6638885dff1c8057008ea45196afaeff80f873eb0ea78168a8919c0262b2ee7d9dc2d8b

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwdcw20.dll.tmp

    Filesize

    28KB

    MD5

    12db7bc004cd94d53690fab718579cf2

    SHA1

    19e72b8a3633bf567ff3cbc5bb179d61d934d6a5

    SHA256

    5972d4bc00772e914dab258a33447a2300c05f805099a53ad9d61d9c00049f63

    SHA512

    3e82d650471ef0ff8c3d6b0217ae8525ec92fe4b0057c100c7b75b7e99c9d6df271043999760f1565e16857317ec79e3096e8a4d8e3debae04b4ff8df83d572a

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwdcw20.dll.tmp

    Filesize

    539KB

    MD5

    f4d4397b590223e3606eee6c89b8833f

    SHA1

    50d0ec2261bc1677e7dc43ef14eb4c111268cdfa

    SHA256

    70a4b48e4568a41b3089c71f6d83d1f1a29d70f3db6371603c5c36853260056a

    SHA512

    70947a9d99f4c8cf29b5787bddae462e6549a2c88aa7a4586938218102b2de48f77a146412b8f218e593dd5e4c5743d6b088c9741d6b201e419f6ac5048acd52

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwtrig20.exe.tmp

    Filesize

    64KB

    MD5

    a3da9e66421285f9355e18e1d991f1bd

    SHA1

    92aed09a59b0296a546e6d5443bac9a9235335c5

    SHA256

    43db81c76aa4fef36dee2ea53a3a1b90528a91259c82190cb3b0973ac77c1fa6

    SHA512

    741bd4a0c6e8137334be0143713480d213d88c1a5f101e839146ee04cfaa464bdaceb3cc91dbab4e0c1dfb79a7e0fe6684b02f1f3b8a77b1f576b3a5b957a6fb

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwtrig20.exe.tmp

    Filesize

    533KB

    MD5

    ca199734bf948b05b724ba1f0e54d66f

    SHA1

    739561938f1c07c9a5a9eb373a8bff7320ec441d

    SHA256

    22e46bd3d7287a11355405cd3df2e4c0c619eedbd2e2f11cb2bcf24a13277daf

    SHA512

    832ce86499409c2608cd5c9f98161e8105bb51079337f637513ac9053d8e0c6ff51256723258aa79253714a4c8bb06b82fbf4f0704e9dad4cccc857418349243

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\msvcr90.dll.tmp

    Filesize

    24KB

    MD5

    560e158fadfe9444ae0c915162ce86f1

    SHA1

    00ccfc5a143233d9f6563259a461f2f7374695b6

    SHA256

    b26c70ce63389696dac97688ff43b7ce926b22423826a06aabdc2e0322c3b665

    SHA512

    0ef406ab8a0b49dd41c48c1bb7b9e31cc7be34cb158aedcf14affefc2e1d860ee8ea98ef5cfe7fabee995e22fd933459122e6dd64ce5d99659c3dfe550366f37

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\msvcr90.dll.tmp

    Filesize

    666KB

    MD5

    475baa2068accac7498f7a7d5162a695

    SHA1

    70f1bccbe32a778d403b9a27f66d9215534ad40d

    SHA256

    b49cdff5b67690acd88bdb21749cd8a68586c76070d88d636be2e21c62277c24

    SHA512

    211c02199056d6643be426bb8dede7e436e6ba9d02806e4bef50b9e0edffb73a7f09517601a4204c4381dfde2a5e31ff8dc3b3d97d6c8e0052e9ba168cf23cbd

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OWOW64LR.cab.tmp

    Filesize

    1.2MB

    MD5

    50c3e168c526350cefbc831d6620cf23

    SHA1

    6360f19611fa19821391c258d211e4a42728a2b2

    SHA256

    0cc1a396fe9c644edf989c00d848cd7fee07e5095cb9b070044bdb64f8dae07b

    SHA512

    3e143bad0a1de11811a895e3091ec8f6487f1ca82f2854f9b88794aff6088d8ec75ad1eef208cfe21da8d327e7e51d33769908aa886f43c912b642ad7c805461

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Office64MUI.msi.tmp

    Filesize

    664KB

    MD5

    fea3a4187bf61f0f9f0b208ebffb73aa

    SHA1

    818955ef0c6985865820222e6c7b5070fc5de22d

    SHA256

    d2d01a1ed61fb63ac37bf057a4d6415a151be35e44904c7ff8c0e06589400781

    SHA512

    9cd96567c5f3d21220566e98e418108d1c6cefffb688150dce5341db70c915ae44dca95eba215101459d8eebe6bfff6e70730393530059ad53e92ea2620d6cef

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Office64MUISet.msi.tmp

    Filesize

    660KB

    MD5

    8df3ebffe13f88ad5fa69a81eee5ac41

    SHA1

    94081da5c62daa40ece163a19a431d6dbba0c22e

    SHA256

    375aab11e79a522ed2ce267793f412e4290185842c07119dd3d34df56bbca472

    SHA512

    827a9d0cf829b076cd15ccb22597dad2a2940d9d257519a4e2b038640dfa5b8fdb436477ddc3996f4b3816a1d8804e67ff1cb441cc39045c081e7b6ce8fec5f9

  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn.tmp

    Filesize

    26KB

    MD5

    459e43129897ada3e4cb1113085464bd

    SHA1

    db29b7eef22df27906b507263e897759fd837a34

    SHA256

    0ac23ae9c51eef8b47af8466bf894f3d277a4595a9c068600fe0925ca918f9d7

    SHA512

    8aad69f59b7bb4d935d043d69e71fcddb8cf14ce0aa9fa351cb5f022c7b5ff6bdd4832cd08d570e5ec96626091883dd2676890f4b6545c00f5db1bce95c2f35a

  • C:\Users\Admin\AppData\Local\Temp\_Detections.log.exe

    Filesize

    25KB

    MD5

    7669a9d15aacf3318657716ffd378096

    SHA1

    c09d3f7b9804de19193c6124a6b44e0deedfcb3e

    SHA256

    56c8e7b8684540c4e9004983574db21ffa65246335abcea73a5b5aec42662503

    SHA512

    c72b1686e8e1c40e3b79457f8fbcd6b8c64aded7d34fec2a57983cf2303381954dc7656cbff7dc6dfb71429ceb589078b72c0512c93029f38b5a823c1c519035

  • C:\Windows\SysWOW64\Zombie.exe

    Filesize

    25KB

    MD5

    37b594e44abfd3934d37e2d475a3af64

    SHA1

    1880adb6ffe2cd388c38fdd907258962cf2deea0

    SHA256

    ae7ae626589f97ec16d0ee96e85983355682580547a105f44abde4fd72dc9ea4

    SHA512

    f3b512f92252a076d4a190396182400e7de4f705e668a758707a4c82e72fe74dd7731a542dd1c07b8c2548bfd006a8c473ad4c691a00228a3d41f1584fc9bce8

  • memory/1724-26-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1908-14-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2184-102-0x0000000000260000-0x000000000026A000-memory.dmp

    Filesize

    40KB

  • memory/2184-24-0x0000000000260000-0x000000000026A000-memory.dmp

    Filesize

    40KB

  • memory/2184-25-0x0000000000260000-0x000000000026A000-memory.dmp

    Filesize

    40KB

  • memory/2184-101-0x0000000000260000-0x000000000026A000-memory.dmp

    Filesize

    40KB

  • memory/2184-0-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2184-13-0x0000000000260000-0x000000000026A000-memory.dmp

    Filesize

    40KB

  • memory/2184-12-0x0000000000260000-0x000000000026A000-memory.dmp

    Filesize

    40KB