Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    04/10/2024, 22:19

General

  • Target

    5d3c4894db973c7f8ed4b1f54254dc437bf6754028dc5e764e073445fb778e67.exe

  • Size

    71KB

  • MD5

    69cf6d0d891ff402eed79a221bd798c3

  • SHA1

    b51cec81ba38a6fecc0e728c70b135bd7344f0b9

  • SHA256

    5d3c4894db973c7f8ed4b1f54254dc437bf6754028dc5e764e073445fb778e67

  • SHA512

    9b54036ae9d5778b6a14172db2f68e1b355ba9689f6fde3cdbb55d7162fe7d099ef78fa3ef299916a632680f519aacf7772eda569a0bb46e8c30d71367f6d754

  • SSDEEP

    1536:CTW7JJB7i2JalYNRs27yobM0yobMsrPTW7JJB7i2JalYNRs27yobM0yobMsrZyH:hc2Jah2n4m4srYc2Jah2n4m4srZyH

Malware Config

Signatures

  • Renames multiple (4093) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d3c4894db973c7f8ed4b1f54254dc437bf6754028dc5e764e073445fb778e67.exe
    "C:\Users\Admin\AppData\Local\Temp\5d3c4894db973c7f8ed4b1f54254dc437bf6754028dc5e764e073445fb778e67.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Users\Admin\AppData\Local\Temp\_Desktop.ini.exe
      "_Desktop.ini.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:2784
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:2928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.tmp

    Filesize

    36KB

    MD5

    98d7997d22ff60cf253ea76a9b0e140e

    SHA1

    01f9c2095211b96e83677ea0173def6d34e597e3

    SHA256

    b9a5b50231716c2ed885b04bb5b05d794bc3e556ca05315cdbb334e1fb38ba31

    SHA512

    1f32bd0c5f63bc434239017920ab14adf8b9b1529d7ed57f1cf3cb2725d0b6da75f95c7f6bf2b8b000c84c0fe3d3ebf17cf1a1cb52cd232560cfac16a1f6e038

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.tmp

    Filesize

    1.7MB

    MD5

    af6f92860d0f67b40e459077f8feb773

    SHA1

    cb864abe7f8297f2b39fd219f753adea3c719f87

    SHA256

    07406ea823979656849c5ed2109634950d003aeab29647074e6528d71adf69ab

    SHA512

    9718d5cb5dcf443093d542527da01c734f8bc4ed9d546a2435a2123930d39fed4d778842658354036e5e4a28142964edd0bbe43147140b29670359f9720de460

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp

    Filesize

    44KB

    MD5

    58feea6546f03b0e53864c0f2cdbab9e

    SHA1

    148f9efdd80465888a9ef12f070715d392411b22

    SHA256

    b7dc0b5cec3c5a30f31de6f5296d09a72623db95082603312855357625f3b1b8

    SHA512

    1c6ce96a5ea17459a05025f11e52d95808f359e11fa60b44638e20d5907b54aacfcb9a1c5e8ea59547c49bb81456f3ecbae5890c967fb39b3cb167c6ca32124e

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\PidGenX.dll.tmp

    Filesize

    1.2MB

    MD5

    fd84448ad4fc472e1f44090fccf5c55d

    SHA1

    84335d816b62775556f40da64ca1f6f278f2105f

    SHA256

    99aa04f5ebeced2ae2c948e779ddac503557a9fc2a73d644990c2db1bfda21e8

    SHA512

    f8d425cd30f220f0a6d279ffeac92af3a1698334afbafbcee08f9a0aa623a0646df0fa64958893fd9c010c87b0f0db98fd076a488a9f053cd323036f7338f193

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.tmp

    Filesize

    6.6MB

    MD5

    b0806c9c873c9974c2d53c0c39dcaf5d

    SHA1

    b1b8b50c35cf6e272894649e6dd097d1bec0dede

    SHA256

    004f1372d5862ba10558b8af1a8020b69e7ee204b6314fc59067e42035497f74

    SHA512

    bae73aa70c6deaae62ec8fe7d9e32ae6c3f2756dc99f841a89dfd65dddd3d69d419f313ae7d7164155a1b4f2b1c686ac5fac042aa06683dbf3e8c5da9fb27eaf

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe.tmp

    Filesize

    32KB

    MD5

    f521b6b7be15e20390d0b8d107e813d6

    SHA1

    c7e4a7ef1c6bf3b657f56084521d3e48b3703be6

    SHA256

    4dd635f77994ad659644f4d1e3665eb49a0746fd3d3e29d3966821ad5175a023

    SHA512

    204c417681df5ca22cbf2b2bd7d5cb4766d8066dcafb90d2db34956ec21bf299ca548f9638f71c30b7b7893e024ce351075875e218c4b733c7a643e2a7b5205b

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.tmp

    Filesize

    5.6MB

    MD5

    01c282cf57a13988fad5f41e8445748d

    SHA1

    a5f691b0148e4d449573e95dc011f34bd08d17a6

    SHA256

    a4395063963d8270c57f0f5b3b3d21fe1e8377d3c65c61ef74da0300bec9f01e

    SHA512

    7bc7dbe6189ceacf720c70f7d119ce80de4ed13d3f86fcce80837d2b86a274532fd70d5e0fced48ba246f6746c1a3401eca973e089952883eee2f87d0a983560

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.tmp

    Filesize

    734KB

    MD5

    75068cd4ea1a1e883c4293ea2c8d266b

    SHA1

    fb3a6be66f4c66735bb43a5fdf92e8aa7a749907

    SHA256

    988ea4b785b8b4bf893d9009dab4b854682374c8ce153ebb8e5534a107ffaf3a

    SHA512

    d3ebbc36f6e99925e51381f0fa5789f9bbf1ceff9bc43074ea5547a01ab2ae7496fb78828ba2e2710341aa067d0a44b547a8d0b5e4a8de9eff58e89fe672e72e

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe

    Filesize

    1.1MB

    MD5

    7dd596944fd4cb1add51242f84718b58

    SHA1

    bdfddb16488852e757ecc318ca7325dfd5ae265f

    SHA256

    3068aa21481d320671c8dea9c926899e3967b20bcec44e285d2eab40a497e83b

    SHA512

    9fbf58f2c93337f01284b6f4b78171556f026e2c948feba0db416e9970536622f7217c920178e9d7e1a6e4223a393753d0397fe50f2563032d2e06a768ff2b3d

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.tmp

    Filesize

    8.6MB

    MD5

    fbddb95ad615f6d14f8374a8561fbceb

    SHA1

    ee40c60190bb0f0f399fccd6b76b5318256e3418

    SHA256

    10b75a945d105c55aa84c43b2f1de85a3edceb04f850fba0c1dc5610dae6028b

    SHA512

    81b3cce92c8060c34bf0ef6a54cd5f94048989790fdc6466ab5c1423844af5b043556724a9763cf96887f3f0a1f793cc3f6f37d32e0a7cac84049204df1dfa12

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.tmp

    Filesize

    16.1MB

    MD5

    e2bf7c454f2bdeef98cca9f219adfbcf

    SHA1

    1c428c6c35724754d7ebc0f02b436b63469a9455

    SHA256

    1dc4838834922b6f2594c26f9b1c7b6c934dae81f18efbc102256a6f27a8cd64

    SHA512

    28981ba30d88f553688e548aef2ef9c8926c18ab5b30c97aa05215922b9306d1587eacc579332464e572eb78a990ff67f603c36efd3e74d42284e99bd260c52d

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.msi.tmp

    Filesize

    1.6MB

    MD5

    a6d2c50e1aed60c31f8ab950b71cb510

    SHA1

    51a062f795bebe4cde80cdc0df2ddd704ea357e8

    SHA256

    fdb8dcb34948558ffe167f5bd8fd23ed58ae1406954eaf302f8b557c5de1ae95

    SHA512

    ad68ef74e01f0828f9152f97790a440effdc3fd13992780e13925870374bd27faf9d15663e581c4c25e294640aa58faabce01a7e939193cb68fc8423010bb3c2

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml.tmp

    Filesize

    38KB

    MD5

    f27cc5cefb7033eb52ee1bb48dce4ed0

    SHA1

    65d73608f72aedbc36982300b523072aa6b2c264

    SHA256

    8eee79bc524575aa35c240691865c12ebd80e55530ae88df715185f0dd632a1f

    SHA512

    63ddb8c12eb809e08aecc7ce34c63d05e2e01609b4bda326027d201f8812a7fdce0d1d223d377f96f169a1ad79b8b250fafa199d9f051c2aa4c22f5c8946af3f

  • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\Setup.xml.tmp

    Filesize

    40KB

    MD5

    0b1d56827bbe6e06ebf8de545f2cd53a

    SHA1

    ec4d2ff919b34e267b0a33ead6937a833cd41ee1

    SHA256

    c860dccba7802693bc46b4a8717a492fbea25199091332165ebd9cfe47c1e38a

    SHA512

    236ceb3889f63104b2b6b592fabf31cafe227fa9f2391b2f1d9a3905d79fb59147fe200fa159d6dcf390c25a47567210ce9851693251f6dba7bdba81c20a1f02

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab.tmp

    Filesize

    1.5MB

    MD5

    58d9ea6f66552f8595397cfde3ca901f

    SHA1

    a469f9dcd665cee5e89ddb9e52d8a91b11433499

    SHA256

    c99294f55b3a76c2c64c8fb59c66228a688897465d810137cc142a817b03ddc1

    SHA512

    40a3f442632bf654362cf854d497b2da8063aff202e6bca1609e8362a7209f5a4c037ef90d3b72c520f6ce11153be88b1aa2e12e4e2816d076e2534f0e43f938

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlkLR.cab.tmp

    Filesize

    5.9MB

    MD5

    b6d3f6daa04f41e9969c5eb99dcc76c4

    SHA1

    afccbaa5a4fc033ab258baf5e6774fb367b835b3

    SHA256

    2deea08364305994cb8db29d397c26b65d2e13a6e627df5267e9bceb50193b99

    SHA512

    e6f8d9a56938c44556f40b216d6e2f6ce7654923afc2c297a3071642b00d6caa4273e635963533974cf55e270a9b8b9102c5b688fa448f6382ab608fc62ddafb

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\Setup.xml.exe

    Filesize

    40KB

    MD5

    64052d17962399da33fe6c41537c6ec6

    SHA1

    cff17dd4454365521e750e57f41c132f4d8c350f

    SHA256

    909544d94a0d3eb3f4835e95885694276b86a05dcf496d2ec08c0864fe380063

    SHA512

    62007508621537efe17be8ae991d8ac6ae73720b908c03f2bb04fb2fe824677f12d96507267c0d9f0c8adfbaa4a98e7d3618d73cb7ff3d97e7b9066766af58fe

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.msi.tmp

    Filesize

    1.8MB

    MD5

    1d8dad72c9128975b270565dc0b53e15

    SHA1

    f2e821067f14a60407ecf610f5139e6f05b02267

    SHA256

    ab18d3fca416e4be8f56a6d8f2674265b787bfe832a77a296eb0f374a3279443

    SHA512

    99710e009fd0c995c33ad5849a2d02104a1e24664c73403bcaa239476c1e704bf330c1c8e1aa89fea6926308a01610a581ca50b662fd46e8ea6049bf2f4592cb

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.cab.tmp

    Filesize

    4.1MB

    MD5

    978b355a903e55f388132d5044bf7840

    SHA1

    cd8f0b77071dae8928f58a4c25bae62ba362b736

    SHA256

    14eee95c831ef0113cfe615e6f10677406dbfbae3ad245b4af5074fad20c19fc

    SHA512

    3986091a19b8881da73cb6c89078f5753899c77f491b6edab230e36d46b3755d2f1949e72f8e37e44a8dd46e82f51391df5a1068095ed76d29fa382c050a3228

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.cab.tmp

    Filesize

    736KB

    MD5

    17180867b569993ce640668b7a985cb2

    SHA1

    e876fdb2d45cf6728b601f632122f702862b8643

    SHA256

    491a41cac1a1d9d48b21d2c5e0a861f5ca4c0e4fee66bd0db8ded68de69cc104

    SHA512

    109594c1ea1565b0758b2877afe1caa2709e8d6abbf8871122cbac271880bf02a934bc28a16f352c51e2aaab74b13d79441b4cb57b562e785ac648ce6846e36d

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.cab.tmp

    Filesize

    12.6MB

    MD5

    e0dc10d779aa2f4f37ddd2d3adf07148

    SHA1

    2fd8d4be9a6d968671692702f3324ddc33737023

    SHA256

    3803d3812e7d5d4741848af9ee205659dad2bee8c4c65cde24e6be637d483298

    SHA512

    2a19915b90cd785ebf2f62ce12325988352ceb215cd221126345336ae8a3f4cc85d6613c31cd2414eeb89d396175735977a8c8213c4572e734236fd4d26fcccd

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.msi.tmp

    Filesize

    683KB

    MD5

    e927a1f26b897149ebb57f54e52868b8

    SHA1

    77bc19735d12d6efad57136866b6a5606e9f846f

    SHA256

    8b0ee3cea63bf9e79e85fce6c11c1b9b4a76821a75d0972fec1be137fcbd4fd9

    SHA512

    f837e1c5cc94e7fd13eccb6088eb3ce3abd412649da56af84ed0ca20be5f7636a497776cd3a754a1ff8295dced4363c94c9da5075f895eeeca56cd7ea539e9ec

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.cab.tmp

    Filesize

    3.4MB

    MD5

    26e00195a9b09866b89012a94fa2e5dc

    SHA1

    9a68842999091da5707bb5b391f78a119b232b7d

    SHA256

    508576f8f246531a4f6873c5e3f27f27b6c9cf81eb5b864e930ab78a9cd06364

    SHA512

    de6f9392b1cc6eabad6a3cc2177d9a275c42ddabf3d76b2b3892278b77d8fa654b98f250a51f7889e2faf7fff35408f390c9526630880a3da7d12050cf1427a9

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.msi.tmp

    Filesize

    670KB

    MD5

    8d17206b7c782eec84f58e8ad065e57d

    SHA1

    3d47b290f456ea6a14017bb2c48b8b7ecbb185b7

    SHA256

    7549ba1833c9ef924b727fe87f024ed47101863377d1ec7668a3f7bd3fa37adf

    SHA512

    150c465604ac08a497ebcf0c8efa0a7170cb7e773a1a7b45a1ee05aff605bb9857d302dd26cfad28e584a67c137466695b72f7c4d9acbc9954b2cb958d77ceef

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfLR.cab.tmp

    Filesize

    12.8MB

    MD5

    39d82359b5185b72754bf6637173f5a3

    SHA1

    c6beba3226ad92cd14611c269dcd305ddcf12b40

    SHA256

    4e343493029f4b119b55e097597ecdf03830c5d4d362d42dfd3cf1289f17ca51

    SHA512

    050330ddd7a7bf7dd14d5ef00ead9685defada88d06f9da0098bb8e11eb93c05d3b310cc4a08b385cfed304782ef11aa181e8f8fc8d399144c80c007b7e14df6

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\OneNoteMUI.msi.tmp

    Filesize

    1.8MB

    MD5

    841c702d67ba822613d74eb1c70b3930

    SHA1

    62678d01d0f2cec9199ca6dd263899d276bbdefd

    SHA256

    d8171982f24966f87d9f5c333385b0a86e428b473f6c5460afd9f164d6a991f1

    SHA512

    e2e4927224fdf1774d01aeeed345606dba8967b4e3836aafea0353b7c5fd66e2570ad12595f107842567987817ac426a323319af2399684f2ef17f019102b972

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\OnoteLR.cab.tmp

    Filesize

    1.0MB

    MD5

    20cf4ca4335bd40dae01956477a05e67

    SHA1

    5a181ca7fdb5f8521353d7d24e5675e0cc18a296

    SHA256

    d08276277ca5a9f591799f86f0759e5e151f754dcf679e626b3f100b11565ea5

    SHA512

    5aacb7963b16e637bab6b509ac51e2fc7ba2c1a02aff39e82f36a633b42c82174b39c73cf565793516e359fb435bf804560569a49772058031be123a3285bf2a

  • C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\GrooveLR.cab.tmp

    Filesize

    1.5MB

    MD5

    de110eae3e470c73d8834d13c59e4e31

    SHA1

    a30ae49bf7916d652afc05b4195575e6cc2924e7

    SHA256

    d31ac4afd0e5cbdc38b885f7abe55cb7c37f724aa12eee3eb89b8fc60f678b6c

    SHA512

    ecf78225f08b0f3a3607fac493544192ca4150d768d94df03c6e0e157ef63ade9f0704ea88de17fab8f79563c1b735131818c4e615ead4e3d2fe9c739f647a75

  • C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\GrooveMUI.msi.tmp

    Filesize

    1.5MB

    MD5

    21e2e23f8da3985fc99438c46de49bee

    SHA1

    a21a21bfe2a0e183deb04489c99faf8bb56827f1

    SHA256

    addba2dc3423c90e12360cb5366df7a9d593e089e0448c784ca0b9ca1659ca4b

    SHA512

    48291ac1f1514a77e96eb1a9e38827c10ec20ec9102d5e8448e5aef873755b23c5977b973dcd3db4ba2ae6ee6388308c380d701cc263cda4bb3ca1daf7ea708c

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\dwintl20.dll.exe

    Filesize

    141KB

    MD5

    7616160f10ab9c183e1d0d9cfb6c78a1

    SHA1

    d2c0c9dc38e59f0dd2bf2092ac7f9304a2341aaf

    SHA256

    6c0bd4f501185331d49684dcaa00af8e9781b021ccb140a909044706f4916ce7

    SHA512

    c238503d689b8a604743bc4286470922da7c95906259668847b03d98660d6c83bd689058727407031bd53756721485c0a13ead93d2c4317078e5e6f05cd7d0e7

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE.tmp

    Filesize

    36KB

    MD5

    d5771955105a37ec1a514c94116f9dcd

    SHA1

    fdb801c7e639c4e9dcdf9ba34c7312e9f47ecbda

    SHA256

    f2aba7de1a752af9d320782b2367c68dd86dda188ec1156044bfbf2deb0558cc

    SHA512

    6c7371e946649d80e24de9476d3a973ea24c220a95db25e277cb817effe32e0880f1e5933c99c108e45c511e4727a7d84ec75c95c2135615b022a05b5f77e0a5

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeLR.cab.tmp

    Filesize

    352KB

    MD5

    0730c0b182c4544d560eae820076f483

    SHA1

    3fb3bf47d4ac9c5f180e645f8a341fd237b26363

    SHA256

    f31fa93cdeafd085846855e18f223eb844ad052f5ad4e60808de6efc6ebb7a59

    SHA512

    c81651f9c79410809c41526ecf99da7f904d35f2489f4b4a0bbd8a0d6c303f9dab5fa01dc709de470a858834f3336635a20683f985df604b2539fb74453e0444

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeLR.cab.tmp

    Filesize

    13.7MB

    MD5

    284fc8aa7f58d5ead42ac110ea92c355

    SHA1

    084aecf21c07d84ca0b916084d1da8da375cbe6e

    SHA256

    5de2144b08d2e02fc69351689c883a9c945c32a056edb569925ba82823feb4cc

    SHA512

    ae0b43df7fdea5d7f9794c516dec3894d6d96c39174e76f0c35f91df21ddf81d1689e7d0c793eabde154377b6fcc569e7e0c988e1edcd88124ca73b4947ec03b

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.msi.tmp

    Filesize

    36KB

    MD5

    00aaacf134c59c38e2a739e5df64aa2d

    SHA1

    eb19e97e408010fdbc683b84794fa5dea44df924

    SHA256

    ab3ed75cf9873a0aab59a727f27abcbb2e8f0ddb846ce770ac1774c3b960e62a

    SHA512

    648e2c243ed2e7babcd4aeb0030ddbb5f790884277f3d02592d72a33f1d5eac045f19ef38edde2856592a650213e6038ea1de8a1bcf1139885e5fab04ef176fb

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUISet.xml.tmp

    Filesize

    37KB

    MD5

    0e8743809038ed09de6f5c29a50fa9f7

    SHA1

    13a7a28a4659879115f8c50ba1cd6c1c0a5f513c

    SHA256

    2273cff301d41d18947c3375da1cae96c91734aabaa2c526c12fe6efc916e358

    SHA512

    81280636f96775543c0de876a821ea02ed04b1b6542a4fb78d151a9c38f704eba586673c55d6b51838b1ee77a057c0a3f2ed1d993f41af8ccb75b268cb9a02cf

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwdcw20.dll.tmp

    Filesize

    550KB

    MD5

    2ba3893930d843c8884cf7049ef7b3b0

    SHA1

    459f95607db604d6839207b8937cfd5a987cd5d2

    SHA256

    a7e4726c143729191090f24e6d207bad3f6a1cd32c85355f769e76404bbfbbb7

    SHA512

    e340f9f32844825e35b6b14fa7ea8447573c08b0d7f76134f34f283d9c483f0099e750c881e4e5b26d5a1300e728551819bad6d32a16c62bcba506c05d4abd17

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwdcw20.dll.tmp

    Filesize

    550KB

    MD5

    cc2be2e20af5a117e9591a6751c57ecd

    SHA1

    f57ae2132d17e6a96752e2ee065490a0d75dfb88

    SHA256

    db5e621b43e2c6d404aa4c69cea1a92502f56f11a2d4c88b506ed1abfaa9e766

    SHA512

    b5799d36b640f789273f27a6d5e4e0749db1c9867705f9065bc94ce7ef5a9d799572dfba74b12311ed8348152748679b2b0ae996051f2bfd03379a0e3b8027ed

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwtrig20.exe.tmp

    Filesize

    543KB

    MD5

    bf98f0f70454c4d851255faa092a50b7

    SHA1

    3ec11df69780f89a185073c4fb5171fd0d756328

    SHA256

    f31fbdb1eb7f1b652d36dedfa3c0e82c9532310d5851bcb418ff487b3d5aa887

    SHA512

    e1cc1732bedf268bc2b835b6ef1d05cab949495ae43c4b0d3b3c53726868acb1a618898216babda5e06d52123bf3642aa52fa4200b5500a2d6f3593cd67adbca

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\msvcr90.dll.tmp

    Filesize

    676KB

    MD5

    2735e76c7bb01e268afb476ec62e395d

    SHA1

    b44b30d1a61d90ae7fdd93ebbbb724dbf5cf156d

    SHA256

    025d8d215e032c7f76875173f61e71b548257e4d24d176a92220f60fb6c7ac71

    SHA512

    c65a2f1e76845439782f1e3812ca237cfde1c00d294429abae8a55f3ffa919faeecb21f418c613bd8cf7e6f1277cd615b619803db6fa3cd66fd9d69887532d63

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\osetupui.dll.tmp

    Filesize

    36KB

    MD5

    16678f8e48b3b510ea68d4052979dd1d

    SHA1

    3428b242bb1204b42931d4d9a7f9d5dcabac2169

    SHA256

    6ddcb424f0ad49f0264aae983f7c7edebd8b86d1dd4496d595e41df6c42c6af2

    SHA512

    e021f2757ecaa0e1c9d0b95fdf205bfca10c7dd0fc37c026257bbf0a6fa0121b780fd9cfdc6a43ad4d746303ce44f5578fdccf47eff08f50059fd80f946e21ee

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\pss10r.chm.tmp

    Filesize

    62KB

    MD5

    1e725d809db7cf972d4a02248cf818c6

    SHA1

    232de3de9464fff29845d38f791b4781c0f8c716

    SHA256

    badc4521563febf85d9e932aebbf58375147176d558c934a0771f6ba1dd48dc6

    SHA512

    73d563e786e408bfca96d21f2b484b96951b8414c375cb8a4b4db6e060e2fd302869e8ae746ecef680d58fb356122ba4516a694a2134f67ac4882531c6b7af38

  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\setup.chm.tmp

    Filesize

    101KB

    MD5

    aec413b8186121b6b6d5973748de3df4

    SHA1

    57858dc1177ebcfca341ea3a191b1218483e7587

    SHA256

    90221673356b0b8d2d0d237b3ace175f0cae6e7b436f7c6956de00c9308ff37a

    SHA512

    0a30f4f57e7165d4ab506856fc8b7c74e8577bc6b46b808e23f5126cd617b1d2f79aa1e5722f094bef2ffbd26fdf9fd7dcf049c96c118357f6b71161a8dd1178

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OWOW64LR.cab.tmp

    Filesize

    1.2MB

    MD5

    2da0bef342a310f44eaeee94607a3248

    SHA1

    979723f5158083c552ccf78d05ef31172a1e968b

    SHA256

    e242f271c892357d0805a8c3c4f4e9df841492f9edb5acaf9e0c50c92b770ab9

    SHA512

    d46c1946627d7f6d92ea8cccf2760bd87b9f3947745e07005297ee237ae86516f730624119c058f3931c951061c9ea168fcf8b8a982380b72be964d75d5e951a

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Office64MUI.msi.tmp

    Filesize

    674KB

    MD5

    d10313bbe776bd0c47ab79b6a27377c7

    SHA1

    0e93b26758a676b4e1b8d6cfdbf9907288269b99

    SHA256

    e58fac2dacaa2410850ee4ead5682b895f609d96f86fa7ecad003a0ef5e5c9e8

    SHA512

    f3006af8388da8dd34e3a01703a5239c65964c7e46f885abce87580d0ca9d8004dcd03fcd0e15bfa4d2662a891f3ee601e480226808696321e4f761f60cf9036

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Office64MUISet.msi.tmp

    Filesize

    36KB

    MD5

    f5354ebb0ca2dba8692299a698b1560c

    SHA1

    456b6bbe2daee0672bf56a2562f5eb4916f99e24

    SHA256

    7ef9667dfbdfe730fa027c6a299fe2f61bf753b3b69bd6bd609b3062430f23a5

    SHA512

    e374c914fddb5729dd1206d6fa9a44046d173675c3707e5254ca5048bb7fe9d7213aa0e175c506fc01b12f6122700362877ad67b26f7d19bc6aea5cafcd8b6f9

  • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Office64MUISet.xml.tmp

    Filesize

    37KB

    MD5

    54142279d6d2932de13b52fb0507fafa

    SHA1

    4eefe3c678837688f3d9fe2d254ee79f3eb0bce1

    SHA256

    5a3d7aba700a9265b023b008eb212c342b090846edd4abbddf7a60065d158598

    SHA512

    61435d022f4128ddd5897d95c89e4a39f869aba7e6ac4c446fa55c750b66c52ac88fe3e81821a30b8810dc92217acc41b73ad09cc51879402987ccb0a184d59b

  • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\AccLR.cab.tmp

    Filesize

    1.4MB

    MD5

    855f0058fcfa176e505ae93e384110ba

    SHA1

    37967a31e487d8f42c602fc0ae5a9016e70645d4

    SHA256

    ae1399425f2ccb39f88792366e63771fd7d619303766e85a2210e2d3dd1eae6a

    SHA512

    ac51d3a0c5c94114fbd2a26d8a1aaadae0d5acf6bedfa24c458e788a7b4cb481bd3ad5a215d12082ddb6d613a65df9fdbc29907ebd6d640ee7117c2392778da8

  • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.tmp

    Filesize

    1.8MB

    MD5

    419f6755f88419cde5379a8867c98701

    SHA1

    eb678bd1dbbdcc7e70b450b0b591ce4ff80838c9

    SHA256

    c2afbbdd71463c12e87ebdc70973c3a3733c2f63241ae43efd7e3880097f44b1

    SHA512

    f3866dc89ff56ca8a8a5ad99a4eaf3fc0a5520f3a813cf49f80a7d3f39970ad24553dfbc1ed1dbd35d239ccc48edaa981d9f28615d81749c36672ee956c9e379

  • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\branding.xml.tmp

    Filesize

    236KB

    MD5

    5e59df6b03c439bc98a266aaa2d46116

    SHA1

    886ea7b18e4e46c199933724b600dee334019bd6

    SHA256

    715b655c90ab5a974a2d922856360dd6a9052e546f88e3bb9a7c5bb9e4667ba5

    SHA512

    4975fb04aaee9294912ecf07473c9e1dc5de5e5311b017278e992d64e5facb352182de51c5eca58f5976d7f44f02beea53d389007ccf2602add20cc6e74bbbab

  • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\AccessMUISet.msi.tmp

    Filesize

    32KB

    MD5

    8a3277ab282ddf64a9eb635abb1b0313

    SHA1

    0b12d912b56b8739c395e245dc25541dd8240760

    SHA256

    a148464d97258516da8ec3080de72bcd1a0697fd992ebf0a434cf5986184387a

    SHA512

    945039dcc15faec7038218ee04fa201d8d1bfe497712adff589e6082f13bfe6d2cd043c2c8c8852b4f39a3d378cf9a8ed9e90c06371b0269d5a178335e29047f

  • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Setup.xml.tmp

    Filesize

    40KB

    MD5

    944f1b277b537e48be9d8eeaeff813fb

    SHA1

    ec46dc27d873877bb9cbe892d51711ec622c72fc

    SHA256

    efa411845da294c6642e155868925a390f7b49261dc71c56574dbc255f10415b

    SHA512

    8220391cff85b0c2bc015e1f2e2ce8f4492770848b7c0bce9c13b8c9add56507118dfa27fe5b38a0ffdc20472f034271be4a6cd2c92969292339556553744c5a

  • C:\Program Files\7-Zip\7-zip.chm.tmp

    Filesize

    148KB

    MD5

    153689ea97b675dc23a5aae81fa5c313

    SHA1

    de13dbbe8eb30f593715bc98ff56724fe1586b72

    SHA256

    c83b44c6ea94cbc0f4f3ddab1248ac31018816332717d517469466c5a2f49a91

    SHA512

    0e15bd944368131c62d573ccf8db3c5ef1ac46822a0f7d747834584f6c45beb0b4236da56d825b61a7acfbcf06eff195dd8556d8947fde97fc7fcc679fdb16f8

  • C:\Program Files\7-Zip\7z.dll.tmp

    Filesize

    1.8MB

    MD5

    98b79bf506936f0b96183646541bc296

    SHA1

    e6c1f28bc67c17db28ad25ccfa6d4af43caae80a

    SHA256

    b4c2961dcf7e206d1214799af8fe5e9725a5ab947534493d026b2d37121a786d

    SHA512

    e0a1b7c88a51b489756a5335fb8157086e74295e6bce0ed6387fd096b007f973112f9bd9a7abd2124992d1633c269fc4eec97e43018785ff6c357a12d4fff97f

  • C:\Program Files\7-Zip\Lang\va.txt.tmp

    Filesize

    41KB

    MD5

    6e822ac2f3f5c72b394084450a9092bb

    SHA1

    77be148fe38bd141b30329a741e6aa21520f81ef

    SHA256

    089b8c7bc42b13fbd5f240937c66d79341aea9c8b7fb89f58f7438a5986fdcba

    SHA512

    f37b98f19e8b1b9bb8dfebce888e37986e00397ee210bc69dd0dc64e9eb763a620863e1e8fad7daa4f3e958675906afe5b7cb82447293071e4f7b6abe63cc4ad

  • \Users\Admin\AppData\Local\Temp\_Desktop.ini.exe

    Filesize

    36KB

    MD5

    ceea9958d8339f3156fe626ae3a3f6f4

    SHA1

    7c8163b1588b426376bd7070ee529efa56081199

    SHA256

    05877a697e95a2c0eea19738c9cd6f7b0ee208b973d4aa168a804c01a83e2e80

    SHA512

    4880f6bf4911e2b129d4a338b31cc2ec7ee70ceae6c548e5f40696b4d57528f35bdbfd98668a2e52fedeb2bcd001bd8decf1f282e74385f9b7474e0552444885

  • \Windows\SysWOW64\Zombie.exe

    Filesize

    35KB

    MD5

    8188906ec31de6d923d5eef2ebe1e2ee

    SHA1

    c7c6e617a95fbef9bfee7b0345a15b99d7e3739b

    SHA256

    f886781d94e0a4273c271d45c064392518c914639e6ef429b0c155c4af19d333

    SHA512

    2a662e345a5396978561cb2a06d4278789b1c676b22fbdd260dd235538a0df6dae732670dc8bc75cb1a2c1b3e6a7dceaaa700f274840769775ec5eff2bfab760

  • memory/2668-0-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2668-118-0x0000000000270000-0x000000000027A000-memory.dmp

    Filesize

    40KB

  • memory/2668-19-0x0000000000260000-0x000000000026A000-memory.dmp

    Filesize

    40KB

  • memory/2668-7-0x0000000000260000-0x000000000026A000-memory.dmp

    Filesize

    40KB

  • memory/2784-22-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB