Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    19/09/2024, 04:12

General

  • Target

    f8cfc9efa0ee6ddcc0b8aff0f30a925cc4f48d3e51600bd9dc6f6f5ca5be92d9N.exe

  • Size

    97KB

  • MD5

    38567694fbd7845137642043ed7e8030

  • SHA1

    ea115da97032c2474fc16a94c9d658f8178927d8

  • SHA256

    f8cfc9efa0ee6ddcc0b8aff0f30a925cc4f48d3e51600bd9dc6f6f5ca5be92d9

  • SHA512

    7ef2626175b855bd97ab51a5181f4cd2789ecda186edfe8a94e644206f747b49866f90b2e102996859cd2b1cd4ba56eaf7c9ee6974db8ec274c7313c764e3280

  • SSDEEP

    1536:CTWkySSh9j+9jpGnu4PN54PN3TWkySSh9j+9jpGnu4PN54PN3:aySSh9j+9jUnFWxySSh9j+9jUnFW5

Malware Config

Signatures

  • Renames multiple (4333) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8cfc9efa0ee6ddcc0b8aff0f30a925cc4f48d3e51600bd9dc6f6f5ca5be92d9N.exe
    "C:\Users\Admin\AppData\Local\Temp\f8cfc9efa0ee6ddcc0b8aff0f30a925cc4f48d3e51600bd9dc6f6f5ca5be92d9N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:3068
    • C:\Users\Admin\AppData\Local\Temp\_l.bat.exe
      "_l.bat.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:1768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini.tmp

    Filesize

    49KB

    MD5

    ac146322509c1a39b183334c52b8b606

    SHA1

    940ff1b6b2e1a09a15b95dd71f10481137a78c26

    SHA256

    cc7e1e2a1f77d51fb04e8b9edc48e90b4710a4b30936537cf53ba83e214764a1

    SHA512

    aa998fe675698c4e5962d5a60836c8b5e302585b402b6984cbd5331a833f6de26cf8760607e652f48ff0d84a32a5719b981005d236ba3c9679c009bcd8509818

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.tmp

    Filesize

    2.9MB

    MD5

    52309de5cfd656e767ce03e1eec26730

    SHA1

    0d6b2d4b9a7c4156944d0689365601df09085b39

    SHA256

    ef9393b1227388ae644a215b361aa53ea024ae894d66af89ef6c143daac9c6ae

    SHA512

    c82e98641ac2fbeb7705b571431aba1794f43e0e85cf799250944a658d5044a9e47e1e46edbc6427777613ea57b90e30c747beb186abd2a06c8558224dd2e45c

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.tmp

    Filesize

    48KB

    MD5

    29ee2c9866bb41b8e2055d4aa26507d8

    SHA1

    fdcfd12ffb4d4241013e5b0175159fc57713395a

    SHA256

    8fda6e12c92fe8e149073bef25ffab6031cc7a6e5d3f575bf4db46d77be17419

    SHA512

    8fa0f03dba03e103815e70db01cce0bd3a8a02c38b81b044b94a56c62efc4b216b04e3fa24638d710d14c6a78fda73466d5dbcd3216eb2d2b3b399598a4d1691

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp

    Filesize

    58KB

    MD5

    b43cd4524b8c478524938806e2de06c4

    SHA1

    e21e82d78442ab054b0b29b0a047dad916677b03

    SHA256

    e48b85c21ec98ae2defc8b04a4b61c75692ae72e9be713e48c85ab04589f7835

    SHA512

    4b0a799521cf128be6fa0db3c1c21f95d43e37ca123db9661794ca3f265f498298f4a0be665ba15d8ac3538c4d62c95b404be9be82714a911ab41d053d368d07

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\PidGenX.dll.tmp

    Filesize

    48KB

    MD5

    c6f0944e65863b6fc7f27dd5b7370a40

    SHA1

    a61a56dc127d9ff2d958731ebcac46d85f5826bc

    SHA256

    5af27294bdb9ad785e0b289c1379dc2f0bf6a8d4a608d1f0a2b4210ec5f777bc

    SHA512

    1487ee3c99d3a9e011aaec88cf0cd43bd0404757527d718cfad8431de52fe935ba73f58648d6010ed34d8deda61e69ba53a74e856a7e7628e9ae1fa093c8b7b2

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.tmp

    Filesize

    420KB

    MD5

    6dadf08ea1cdb971ede17e5b5e900eba

    SHA1

    d36941316b00fb6705fdbcecec18278715579c2b

    SHA256

    d712d4f4c893bebac2f9304b04bab718c08586c33cb67542d223faa6277f2857

    SHA512

    6f2b8706c8012ee9703605b226ee1fc5bec2babf1e400c69cbed757e42f7ff7e4e7b706236d930380ec748334978506aac006ef4ce8e0198514ccbdef3128986

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe.tmp

    Filesize

    48KB

    MD5

    8b2c687e5df03cc42d1174618bdaa70a

    SHA1

    9cb57247e78e7e710c4856d2586cbac9901c35b5

    SHA256

    57e0763bf39b3d15620e95b3c7dbb678aeba5785a74cfac7f22ee156df6e1539

    SHA512

    6d6f3810cd83ccd84389aaf06f4318c38aae086e10e4d414cf0b4d36d3e532f2670be9d0b24026f81753d6ba5ca07c78bc6cd20c94a8423168953baec432959f

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.tmp

    Filesize

    48KB

    MD5

    29f51b0a5ffaac606a10de4842ab468f

    SHA1

    0569f4e5757e5f52ffa9c3862a0c9aaae3ae6e33

    SHA256

    c703df81aa9481df4f4471556b569b6d907fc23e987d500ccec7b283cfe5e1fa

    SHA512

    0dc376515e6eea14204df40aecab0b2f1a652a58a632563f8ebd7d77f8d548df4bd9bd66b93fcda56ca5a10df02be1c01952a599fa8a427d85ead2d259da73a3

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.tmp

    Filesize

    5.6MB

    MD5

    5762b0ba040427e3446ea37578bb03eb

    SHA1

    aa1243563640bce5ce7e124df1b7669e808c5869

    SHA256

    0e22bd50035699aa64cd080a86cd8890df0fe9b6c06d309c127ef76dc0bf3227

    SHA512

    fd95b1959c36693fb9d64ffefe2f5380a66d8949cde77b5b41c76558a897cf3324ca55a3fad2bd662068fcfb3e0c4065e6725ef824230155cfc4ff5db08a5f18

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.tmp

    Filesize

    747KB

    MD5

    00de15f9124f11558aafbf4501935c2a

    SHA1

    9c660670e91bde8b27184384824e91433edfb7aa

    SHA256

    255d561e1a017b96010e2a29724fa753b67fd9461c036b3ad6f840e0e958f047

    SHA512

    b5c5a35f034e11351d1c89fa251d08480031f3ae7523c734c4b9440348ac8707a29c59643e94161eacfea87597ab8d4f1ea0c239726a0057b3815509170b50b1

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe.tmp

    Filesize

    1.1MB

    MD5

    7fc40add8d3fcfd597657d29050f383b

    SHA1

    4c5f9fc108bbdcf474184dfed3c62222f35dd2d9

    SHA256

    163c92599254bc33fce20a315052ddf9166587d3e64bd0165bf9b0a609391e95

    SHA512

    077522c6b015a490bd844d9c562105bdaa56c61075c62926fafb6aea05c17d17a41408a4c61d19d2f9195d5d2a264faa7e169165402ec61a91361a33cb67d37e

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.tmp

    Filesize

    16.1MB

    MD5

    ad40e92c980ff2b513642f9baed1cf66

    SHA1

    244a2db51a24705f50ddf242c991c6ce3e768d43

    SHA256

    7e9b11d32ad5187580194268dc0f78167e64efeae04b944c15470241b8fb1248

    SHA512

    01bd80731ca9875e511fd2eb8760958c85badd7565de916d22bcb379719b4104d02f1b6707e5b1f1a6073ccba58a8adc2f1625ff99bd33e2096b4de1075be42b

  • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.msi.tmp

    Filesize

    44KB

    MD5

    2d94823d54b12172e5f010dc164c25d8

    SHA1

    2e197e7fc80cd9dde5a495b4a4b9c9bb2e6a1635

    SHA256

    1a59b195fe187d40cf3a4ec0804f895c96b1052aeca7c7ba6e72ca73597f483f

    SHA512

    45e2962a26c48b5888d8f2bb96811e348f0ffd73ff9bb5c789275a51e0c28783cb43ef1edec01899efb53ce46c5b2426a3cf002de2acf1f0a82b55dd8156831f

  • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.msi.tmp

    Filesize

    1.8MB

    MD5

    4b25202ab6044dc84d16b19a1ad8e4ca

    SHA1

    5e47d9ff25d322dcb8b25d52d4317b4abbc1556e

    SHA256

    57a5e7138d474661cd60a2e56470925c8ad00ecfbbf2d4190998b8f3533c60d2

    SHA512

    b43d973c05a5122af264deb729f7a4a0f5a46a1ac0a64166bedd432f26af58b37c9e45995653a018ab75f1f8aa7376a78818f8363cc57ffc2565dd99132a714a

  • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml.tmp

    Filesize

    51KB

    MD5

    0c95c10b863c1e7297e666e72ff1e70e

    SHA1

    55b3143bb6b345e50da394653a5a45ad9c3855ac

    SHA256

    91d9c5aaf100fde03d3c55df1db301f5cf48caec023f8fb6334f9f122802f058

    SHA512

    2367b9572f8264e2801d9bcb30c070eb925dfda156da722bdf007b925641c1cb6b7a93faec6d6068bda52c37811819cccd9fccba2b16070a6250a9f60fbd6bbc

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab.tmp

    Filesize

    48KB

    MD5

    e8261d5768b782f8caef03202d904091

    SHA1

    421d0dcd902dcaf90990d09c25b38e54dc758402

    SHA256

    7f0b94c296b7c482df76f5606313513fd7db09657c5b463cca0f2b259be37a69

    SHA512

    8a006fb655cc3c6b41bd1bf63e33239155f3dca7279f15a0d912e5f15ce33871209dcb213cd6d64158c0a5deeb92a6e6fc740d10d49cb20c2d8c122ade13a782

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab.tmp

    Filesize

    9.5MB

    MD5

    6300b62e11d770be69307fc6d41b300c

    SHA1

    70474d62ba3007f8d6ff4a0470708d06630e63f7

    SHA256

    d1f8cceb494ecfb54151a39303c061d5a42ee84d2b1b0f159c2318abcaf5c901

    SHA512

    b1eb27b453f05555d916588c35d6cc9215de0d4d23adaf1b088207206af0078fc82b9c84923cf8e40a746a4ed9c53534aa5fc0bb4b29fba21415a78fe748123c

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.msi.tmp

    Filesize

    48KB

    MD5

    b6d1e0259f3c9cbf1d8968d11b72f0c3

    SHA1

    ab146c28ca0328136a0a5a059d75644e1ab2222f

    SHA256

    c5d5dd68058dcb3b2ec2b6d7dc4c8a7ac3258dd7eed1883e90408253d66670eb

    SHA512

    e2b557639a0446fb7a48f146ab409f22145d4204d45750498274d93c342dad04e1c950e9727de591eae845d5afbcdecec341452548723415e6172af0cab764ca

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.msi.tmp

    Filesize

    1.8MB

    MD5

    01b201765ced37f6c1ce53ce8721d074

    SHA1

    10ce4486676fa05719f9c756dc4343ddbd80f730

    SHA256

    3457db4c3f4f1d6df5ce8d96823e7cdf3605bb43188cd04298aabbacdd729f6b

    SHA512

    5fe8c0542d67a577b93e9ec4b42660fa924af3d7369d8607016bb956f544d011a12bfe4fdffd4019e5e00580441f1584083dec8cb6f5f8f8fab204f0f2299ca5

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml.tmp

    Filesize

    52KB

    MD5

    04613aabb72aeb744c0735175c737b92

    SHA1

    dffd8f03b98bf397e3f9c02c844716b63044930b

    SHA256

    1f09affe3211c48c5eca1d7d296d3e34f6500a3305c0d22dafdbff0526414e26

    SHA512

    200afd7e26b1d15b27e6b0bbdfe875ea7ad756b18c8e274ae647f5b04be56bc4e241b25c0523d233e2f593d981f5000c54fb7c227efaeb3df11f9d444e00a313

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlkLR.cab.tmp

    Filesize

    44KB

    MD5

    1ceea63ee20969330d784b849383db2c

    SHA1

    36d4aa493588bd844d0c712f87cf1298c22b7172

    SHA256

    da856a5434f7a5cd43070b1bdd15b58a250608b807a2a7ac38dfa29ddda0fa53

    SHA512

    4c066d4cf4b566352c703077b88c0a09cdc313f57b944abcaf0242cbf187f4f1b4f2218e521aafbd6d073229c787d6bb855d63b72fcbb7e7d734e2b5823b6c78

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlkLR.cab.tmp

    Filesize

    14.2MB

    MD5

    8d0779f986236577ab957a7446c71d90

    SHA1

    c124fb5badcac9efcfef68a168956404b30cd8eb

    SHA256

    b594b97c4863f181ae4f7ae8e728ff59b548d3e5dbbba4698681960dcb717c77

    SHA512

    dd1ae650d43260f53044a01dbbf47e918ae7de89a45a680afe098805c4a10e2e3ff77aed700c08ddc5e8fcaaea5a647ca657f2819afcc9aa60c6324bf316b3cf

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.msi.tmp

    Filesize

    976KB

    MD5

    9a7485b2a657cb6f4b65366f3bb14fed

    SHA1

    97b37fd00d2de030ef6793b48761c8115a615f62

    SHA256

    1af8bccc0552e8b2b71895678362bb037569cbd0afce228e4c6ed9e466d6bb6d

    SHA512

    93572ceff46b7a3764cec92e3d342270323d6a70e4712c357116b52967d7d44f516d148663a2c4a4ba40013d03534156d94e4a6f7ab345e14a74b34056c3fd0b

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.msi.tmp

    Filesize

    2.1MB

    MD5

    5d3bae3b0bbc3147d2c8774dafcb7e94

    SHA1

    ce20cffc90ac698516e7724953e2a2f79eb11c7f

    SHA256

    6f10bf04ae565d63564c5647e6e8d87c89eea676066c4bad7d899a140f20283c

    SHA512

    b2c98e395309f386fc607e47dbb340c5bf45dcc3178f40a924f4a345bde204d41a91f884128c467bc480d8e67e878df59a463f26664ff9e90b427533d0f1bca2

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\Setup.xml.exe

    Filesize

    52KB

    MD5

    3f81fbe3b5fd3f90ec13f4b24c1f8f89

    SHA1

    cf34741be254eeab770216c3c7a6589b7e3cbf4b

    SHA256

    f3f8028db63e7705d7001742380b2a1fbb476bf939e7176e29e64eb6c4e864dc

    SHA512

    e616dd88f3d4c31fb4ed8f0d7485efac37d117272acd829060e003daf4b464cbbd6c29da95354dc29f2643bed121b2d727724e30b53fc166e99f16c24eaf3552

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.msi.tmp

    Filesize

    940KB

    MD5

    fcd536badf1326a3f4390fe084e9edec

    SHA1

    c43f39886ce8e7ca0771d1d97ef1f4f605634148

    SHA256

    773ecc4567f5fd9bf522fc0c7c8219fb82535fa53457d49b57a9580cf3a1ceef

    SHA512

    c9156d802af2ef444678e1ae71ab2d40ad3486b7322fb801ea3a7e53d0093501ba1f27b8fc90bc99fe47b8dd0c36a8c1af34b79ecd1faff8710d41353ba52a7d

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.cab.tmp

    Filesize

    2.9MB

    MD5

    7554ab972e39c9db8168bee23589465b

    SHA1

    01628d7d695c6fc795ae5dc549d74dd30297223c

    SHA256

    85d3f583af652be3e0077534f21c88a7182c5605fcf50e5774b2d1e5f3924e8a

    SHA512

    b81b0174a2e3cf969e55403f8611e4cef2077efba7fac8539173fbd46cc0bfc207fea09dd533ac1e4e5c5a6d4d1a528950580abeb9335ba4cfe9591a8cf13272

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.cab.tmp

    Filesize

    1.7MB

    MD5

    76f54ec0736b699ceaa06ff3ce8c2494

    SHA1

    be46c075d64f820a0fff3f196bd0ca74796eefe5

    SHA256

    afe7e589e9410b56e3386e202c118e027ec64ef6945ab46edbef993af4184a4c

    SHA512

    f3fffde1a43cb47e8fb6e1e105cc61815266f4de42649e2834eb1ff4571532436c8dd76f64a43c165f95eee0931f03bdc58c5e025d4ab4f741552b518128dfb6

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml.tmp

    Filesize

    52KB

    MD5

    48eefb64134ed1a33b20724b7dc7e12f

    SHA1

    5b83001bb844e92b55553b572a95be534b01dcab

    SHA256

    377f65200ca0cd0b49bdeacf78047ab86a06f05919febab58cac1811ce12680e

    SHA512

    323bcbfd0e483087ab7bd44751dfa7ad12c2914476df6bfcb45f3b19ec2ae1f4d8f4720c8e881d95a5c5e461c3c9802e30b7fb516f94f3bbff15b3f539140019

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.cab.tmp

    Filesize

    48KB

    MD5

    77b3a8d6bf0f70a210dd78778a0c4209

    SHA1

    6f2d350e872616011569d3b43a92e3e4c49ca375

    SHA256

    bf91e8f18646eec378b9397d6e08314aeb54400628cd07d372b08b6c31831bd8

    SHA512

    c07ab2d63afc728673ed2e220690eb8b3f094a7cd36c468a4f36c2c6c9bb927d8adb9f611b2148a177deba2c3a0a3cd0279caf98d0943ba5d19dba4987f6ebaf

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.msi.tmp

    Filesize

    699KB

    MD5

    835b8a1c6f01a32c16107c5b48f07dc7

    SHA1

    1ccd5f994688182345f3e4d92ca52f84f7540c41

    SHA256

    71b5f870a65f4c22394c72a413e86522e6856f16d42790efb69decef76df925c

    SHA512

    2c9232961a914b95e22f79a583c2529af689f04c2ac76991c83f3da99f4c9dc246c2220ab88bdbb510f99927818946be3a309ade7931b02902cb405f4ee4717f

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.msi.tmp

    Filesize

    682KB

    MD5

    6196f94988d38bd6d3f28a79848fdda5

    SHA1

    429032b1bdc2bdb3c876669de3be289b4f985d36

    SHA256

    df1504ad0553ae21705f4b59cb732e161453ea0e27204533870e33feb7ff795c

    SHA512

    413e74b64035bf907ed8182e9f4b270bf6a603c43a066b335ee61a42ec79d3cf6d23c5e8df287c99b87c41d91582e3852b0437b6ef1e27e870c2f6a600ddd66b

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfLR.cab.tmp

    Filesize

    2.0MB

    MD5

    126bc7ca5eaaf3862bc44f53700232b3

    SHA1

    c55d7bddc38af1d19dfe83cc3b8062f48ae2d8eb

    SHA256

    735bd18cbe03b81c924ce5163b67fc6b00f62c25dc4b1816ddc4dcee95e4eb0d

    SHA512

    7d6ac68fa4f7d514d29f4120141390b3b1b883f291c58a70d71422aa9593043872e0587455567e7d6366b6eff59d87f1cbd9817cd83c27a1de7a13160158ebd4

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfoPathMUI.msi.tmp

    Filesize

    2.3MB

    MD5

    ac484f3eeb03ab5b5e134c7ca2cc6498

    SHA1

    c293d191b2ab2e68eafb1d5710749d53e07fbed9

    SHA256

    827503c7d3dfee7442aa495e4ee3261cafd54cbbd5db97dc7a75916b8f09d2bd

    SHA512

    777466547ddaac1c3e66184cfaf0ba74a11589f50233132c7bed29a333ea7ce49e1235239dac6417feb9b74319029c1e0dcfb5e13d7082cbbc112153b61d229d

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\OneNoteMUI.msi.exe

    Filesize

    1.8MB

    MD5

    3e2d127f0f00720b0659149f35d3c020

    SHA1

    ecd24a67a6a23fea14ae3ee5e17efa5dd1ffc6c8

    SHA256

    70e41add2781b558f4b0988855a6d5023690c381ccaa2b4e4a6d3cec7060f6a0

    SHA512

    541c12fde64dca4a5d50765cca118f7788c63efbf0fa6c39ae06a11f3cbd2c44e01277a7635c7e08215ce5ed335710c15385b987167786bd7d6d8daafd57316a

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\OnoteLR.cab.tmp

    Filesize

    1.0MB

    MD5

    c63b57608a50e72881e116c9676e1e17

    SHA1

    2b102a62b5cde153fe4f91edf19a0ab9cae2932c

    SHA256

    2f6f4ac424cba528d270d54f416fe8a24d214167706e963ef45bd378dda8fc00

    SHA512

    b2348a04b68386d7912fec38f7a9e535196f1893294c20ea6e3d47624c9da23a225b4b95f772cee7889bc976ebfd3c12b4be7478384e7572fd76fde2edc53791

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Setup.xml.tmp

    Filesize

    20KB

    MD5

    a4fb3ec322d4bfef41fe7193291ad709

    SHA1

    b079f421e10531515533a9ab10e0bd5032b61848

    SHA256

    f96411fc6a43d04f05987e59eb7640061156f91ea273ce93e34d17ab123d1ae6

    SHA512

    6c70f334fb91f492b2312de1cf31a9521e18ee4f87e02dcea3142fb95f8e84f00ee321c86624b214c48f67d51f794655f641375c52f162dc152746e5f493b471

  • C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\GrooveLR.cab.tmp

    Filesize

    4.0MB

    MD5

    a47ff6b1d5d0e4f11dafef7df9f44f13

    SHA1

    894f493ee8e715c925fab3f093f68f8710f1167f

    SHA256

    d01ea20342a44cb3f9f11a155cc0e0f8d469d2bb23eadd5d11a89df2a2b0e306

    SHA512

    3943fc13b22dbf7e30b3e788a8763cd7d1b211079d76f81f2cf5ec8ef87995f8a9cf2c10816c106561dd3d417c62c525ecabd4536d77f6c4b9039c57a84ba64a

  • C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\GrooveMUI.msi.tmp

    Filesize

    1.8MB

    MD5

    e1984e9a0eb32e04e0339e3b8a198d1e

    SHA1

    0c96d47209b363db02e6c56d0811e91952329f83

    SHA256

    ce3b705799aa949523f20e6e8612aa7f76e7aa84ba2001dd0044110d1a3ef774

    SHA512

    30ae2e31d47ca0120d55e0db202b674befebae4e3db303bacb2bfa0d68fdb4beb658a71a21b427d562e47fc2bcc102444fbd6fd31321f63e32f11a2d72376651

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE.tmp

    Filesize

    696KB

    MD5

    8d5e7355b39e5d459fa7166a146673c8

    SHA1

    44e805810be9734ce02fa216cb687de1ec9d192d

    SHA256

    037bf999b3515b3fc8c489a09563c1ad6461cb9cf63cfc23b9fb68c04d742385

    SHA512

    e14d75cb46d93674c93c3963e8fe6cd3f4015aa2bc861b406ac209134903046d3220b4dd652d57a61e2ac18f77dc13a48f77a29c3d6b59b5deb519468661879f

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeLR.cab.tmp

    Filesize

    1.3MB

    MD5

    93af7fac4df04151dc22e628e3c3c888

    SHA1

    91ddeb5124642efa10f3bd094d8e446c62e6ac8a

    SHA256

    d172a37e0dbccc8d970aed61c7f5742990917623ac1c4057346334140679ebb0

    SHA512

    da696ef2d7fa52eaf2cb758796e14cb037bd2006b5c2b9f3ed7ab214329537456f2bd63aa29689911f34344a6bfc949cc3c2b43cbb8bd861d1044531aab25307

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.msi.tmp

    Filesize

    2.8MB

    MD5

    d73ad773d78e22344841dff2c8670d7f

    SHA1

    5e81cd482c85e39a291ed719255ef42b3eb61d3a

    SHA256

    105d1ca86db32d0f4a2d3c049a21ac3bbda20ae2122cefbc90775aab453e4c68

    SHA512

    f55b8db8fff2c03c1b693dd11fbf5cb9bf3a4d74b35a85cb9ac75365af6fc0a820d6b169bd651ff1fc41a022f1cc18b2253a13c5e07d29d934d331abe98b8987

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.xml.tmp

    Filesize

    55KB

    MD5

    64cb27b1d13f3f949b5c522f859c022a

    SHA1

    0f95f705fcd9c1d784912627d4d0306e6774c9e9

    SHA256

    44366d64270c56a9ae542064f0aca72b3cbb96dc4ecc82ce84a573bf63958d24

    SHA512

    468de398099432afcbe313cbea61679b79f51e25b957fad3cc20d57a82a24d270e2a0f806da68ec908aced1016e7ecb3aa66af94238717d9f708dd0d5a27bc2a

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUISet.msi.tmp

    Filesize

    48KB

    MD5

    3b6ad794f2159d412340ab18a3922a85

    SHA1

    36e46c5dea596d3a01301906097fc8d0786979b1

    SHA256

    9bf0de9c28ce4a8b8d5879031c09fd98dfae8f7a5daa36438cf4f1c6b3193aea

    SHA512

    61b1ea126b7ea3a4429bcdc79154ff9966222d9eabf68b1beefe30a51f654ba3d5217ccff871dfe40bac5357fbb89938d4923ae4ea5336a112ebe9baca5cd8de

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUISet.msi.tmp

    Filesize

    684KB

    MD5

    09752463d2650890a3463ca5dc9b5836

    SHA1

    fa6df9ff8ff3812857b5b4122b292bf405924d19

    SHA256

    f5502b09a980d73fd7efec144cfca3b4f787abfd030fd0254986d6100f2dd3ca

    SHA512

    11a40dd5111a4329776c0f9fcf81f835acf5261952dc916fa6dae132c2cebbbfa8464bfd8b1735d8742bfd9441032722ecdbc124b0720fb6a3dc71c24875c19d

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\Setup.xml.tmp

    Filesize

    58KB

    MD5

    5934127f7a5d475ac84e8bde4e86aee6

    SHA1

    38b8feda6b9de57135931f8d4c8c2014580c7c42

    SHA256

    db1a6a5eaeb5ecb5a295db20b3b3a2e60b180988b3dedd28d5ab9a55310f8fa6

    SHA512

    833903a1af1c3db28cfa7433618a7967e8f96ec452a7f9e94b47b8588df8fb9a3350288ee640dab86777c8e61522345cb64f0243c7b5cfb1d58b5e87f13fd696

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\ShellUI.MST.tmp

    Filesize

    56KB

    MD5

    f80415cf1f4bf72cc76d9fb550cbf096

    SHA1

    f2e50bbdf1611438e1e05438bd076e68dc48392b

    SHA256

    75b1d4396cc47a1895ff0750782f4102ab09c20efe6efd41637bee958a66ec7a

    SHA512

    711aa344d315854f270848febb17c9b65b755d6514d10f7e3aca82ffc8323ad7c7370964f13afced602ad2ce56e6adb4c2d044d707d64ec90459f01d8d78553e

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\branding.xml.tmp

    Filesize

    630KB

    MD5

    ab024e66d719d79b890573f3438867ba

    SHA1

    0726ad7dea8e798a11d86f3a68d1ab0caeda758c

    SHA256

    ec156b9458900b6dc44f44c71b079cf8ba8a2b0b181c257ffc1ac73a20b41d04

    SHA512

    f056cfb3ba6ce20e6b555e6a8c0f16f762e5cfcf0e1e1b64177cddc5b9d664581ce821a11c73c3616a7e94f3aaae56006e7d98eb68eaaa73c884f112bee41cd5

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwdcw20.dll.tmp

    Filesize

    561KB

    MD5

    67cf78ffad6dd4371056341f133492c3

    SHA1

    a22755ca899548dfd2937c8d30ea82a3ab6955bb

    SHA256

    ea3eff77f49772a41ec7e685214bbeb07eb29e1d0daed228c39bd6a6262500cb

    SHA512

    701dc1a263fa9734a42194cc3026b7d68aad9dff7e17d22ee0192d5d214a72c62bf80809a60e75f9f4647e095659a2af655dde7832623bd61eded27586900b24

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwtrig20.exe.tmp

    Filesize

    555KB

    MD5

    ed4f6109b8b8fb8bd8a41cf81fed4240

    SHA1

    cdb8de196da89d7396206031d9f18a29266d9cfc

    SHA256

    edcb8886d51a173f85715d74abb8b2ada144fa216a78461f86b634735bfbd06f

    SHA512

    3bc4440d1f7bdde09e20f47d35a248531c08c2f6a4fb023ff89d00153146dc69d16b93732e67955d6cb0167c742f6cff10f148e3b0a02bd20322a0fbe900cd6e

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\msvcr90.dll.tmp

    Filesize

    688KB

    MD5

    41b0f2e6d4972651b013c30c0d5b2104

    SHA1

    37bda9eb9c7bf370aa473bdc378b26095f8ee085

    SHA256

    1cdc9e637c5c0d2e32be2cf886712a2ce7d967817333aaa9ccbcdd4dad5c9bab

    SHA512

    92c4e3c5870a6b2b67ff75df115f190f6965ca3440cf500536c26894590d5e3c88fa6f678875cda5f798c991f6ee114ecac6340adc373a9afa97f88b94f15e03

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\osetupui.dll.tmp

    Filesize

    236KB

    MD5

    5b9f15c5c8be1efc891c93717ff05899

    SHA1

    2b2210f89c0eb7fddb490c8df6aa8b510e48df8f

    SHA256

    4fc6eca39f94bdf80f3c1222007e9700d9ae1b45d4cf33252688624365d58a49

    SHA512

    26835fb01f7d0418e66663c7099b407cb830c6448f19964a45792466f17e8015f632acd1e51e80db9e3c177dbd3175880afef627d0b842d1b006f4b8495a7832

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\setup.chm.tmp

    Filesize

    113KB

    MD5

    279dff76d72f7acf2599d7f2209fc825

    SHA1

    90847bfe2f0deb4a41aebe570fc5d67facad1610

    SHA256

    a95790c16f586b73210b78cbb92010a5a3a46b5bb8683619298a0af8e9b0efea

    SHA512

    fcc131045e4f4553d6743f810f842df24927ba2a9eaaee061db9e8f3f98388a976cc9d3f0c3410ebea851b3303cac483c4f455d463c934bbe3efc98b65503b93

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Office64MUI.msi.tmp

    Filesize

    348KB

    MD5

    ad740a387e8382c511ab49dfb4d7f5a3

    SHA1

    04291fc19a9b7cf5c097d5b88df8d8fb408c5cc1

    SHA256

    f7e9267fc7da3b0623698ad8887623944d5be02ea93ce7157a943b31f0edd36c

    SHA512

    badc841118ecc712bf15d40c506b937e4c72e3a83cefec30b33d1d482d1666ea5cabde8a7f611097839e0d6c68343e10aa28fcfa318040eeef14a39ebf0291f4

  • \Users\Admin\AppData\Local\Temp\_l.bat.exe

    Filesize

    49KB

    MD5

    a37c2d320746e752dba0fd283c755044

    SHA1

    336447c861bb607cbe44ee41cfcb51c94bb174f0

    SHA256

    ff66e421988042b9020501227057da3cc62ec8e0a06bf771a1e4f3c142ded232

    SHA512

    81a5a3863c688b3eb489c449116ba0d6252058804d6d89eeaccba8aca3deed59b47d0d822e6ba79beca1b830effeb270481a578c7650ddcd37b62d34feee65cd

  • \Windows\SysWOW64\Zombie.exe

    Filesize

    47KB

    MD5

    78f0de207cce0b6495dfa16c59792564

    SHA1

    c27a51ed1a349ec3fe54c987a37651559bf74613

    SHA256

    c6333bd9b9def3669072b541391aa28cf01dc2b6fb53f6ee26459f5bcc90657a

    SHA512

    580eb7234250bf7e72b174c6bc76bec0dc27d87590b37d075b97ce509a40af9cf7e45ffc02cd91065b20bc83a1cd28749f8b89d446b617aedb4b7d4765815f32

  • memory/1476-0-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1476-103-0x00000000002E0000-0x00000000002EA000-memory.dmp

    Filesize

    40KB

  • memory/1476-58-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1476-18-0x00000000002E0000-0x00000000002EA000-memory.dmp

    Filesize

    40KB

  • memory/1476-17-0x00000000002F0000-0x00000000002FA000-memory.dmp

    Filesize

    40KB

  • memory/3068-21-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB