Resubmissions

13-01-2021 10:34

210113-326m92btsx 10

11-01-2021 23:36

210111-l5n9dyl6sx 8

Analysis

  • max time kernel
    216s
  • max time network
    295s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 10:34

General

  • Target

    781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.exe

  • Size

    139KB

  • MD5

    8555b213260ba5eda4bf37652cecb431

  • SHA1

    80bd92b996fce311b52aa791a8ace4b20f8fb7ab

  • SHA256

    781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

  • SHA512

    0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

Malware Config

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1295 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Users\Admin\AppData\Local\Temp\XGXQdHaHorep.exe
      "C:\Users\Admin\AppData\Local\Temp\XGXQdHaHorep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:316
    • C:\Users\Admin\AppData\Local\Temp\yaaJBogzBlan.exe
      "C:\Users\Admin\AppData\Local\Temp\yaaJBogzBlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:1288
    • C:\Users\Admin\AppData\Local\Temp\HSjOYwfZjlan.exe
      "C:\Users\Admin\AppData\Local\Temp\HSjOYwfZjlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:848
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:268
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1012
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
        3⤵
          PID:1216
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "audioendpointbuilder" /y
          3⤵
            PID:1608
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "samss" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "samss" /y
            3⤵
              PID:768
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:604
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
              PID:3156
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "samss" /y
                3⤵
                  PID:3452
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\System32\net.exe" stop "samss" /y
                2⤵
                  PID:3376
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "samss" /y
                    3⤵
                      PID:1980
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "samss" /y
                  1⤵
                    PID:548
                  • C:\Windows\system32\msiexec.exe
                    C:\Windows\system32\msiexec.exe /V
                    1⤵
                    • Enumerates connected drives
                    • Drops file in Windows directory
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1952
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding 31A72EFC81ADBBF40EC93CD0B1635206
                      2⤵
                      • Loads dropped DLL
                      PID:1944
                    • C:\Windows\system32\MsiExec.exe
                      C:\Windows\system32\MsiExec.exe -Embedding DC27A7DBB6C2715CA1C1F8DB7B4E4705
                      2⤵
                        PID:1292

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Defense Evasion

                    File Permissions Modification

                    1
                    T1222

                    Discovery

                    Query Registry

                    1
                    T1012

                    Peripheral Device Discovery

                    1
                    T1120

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\$Recycle.Bin\RyukReadMe.html
                      MD5

                      21054314a02299149fdad2a606b294a6

                      SHA1

                      321096520dd3f92d0161609e6b92704c1d4d2dda

                      SHA256

                      c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                      SHA512

                      7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                    • C:\MSOCache\All Users\RyukReadMe.html
                      MD5

                      21054314a02299149fdad2a606b294a6

                      SHA1

                      321096520dd3f92d0161609e6b92704c1d4d2dda

                      SHA256

                      c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                      SHA512

                      7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.RYK
                      MD5

                      5744e82371997f8f6ea178de6d85cb00

                      SHA1

                      938890a827693b27cbd71d7b1ae971d1cd878bf4

                      SHA256

                      74ec7fbfb1fc8b0ba5c8a7d257ec5f20bbf1880b0afd3c8854313bde8ea1b574

                      SHA512

                      0e008b15305186c3e79b7c187b6fcb25861030ce38b783b941e8dbc9e177fe606839f492707f5ba9bd3deaa215b373c0489b2f80e19f8694a0050492d27f0b10

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.RYK
                      MD5

                      5b9f2e293af9b5d466fadfe970579c65

                      SHA1

                      e70964608294112e30736650d2c51890493b51c7

                      SHA256

                      1121c10341bd8d596543d531fee024c32b1fa12156ff73442c0cc4038421d425

                      SHA512

                      20dba4272efe9edd2039614cd3ae676fb58571fcd01d1a1e9fc11f17da85da71cdf5a4f065d459c770e5b9f8b9899363304511bb1ee766b186dede2b06a7886f

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.RYK
                      MD5

                      41d414c758fd462b02ea859f7c6fcafa

                      SHA1

                      74d7bb1e648b65c48577500d2fd1023ef494d61e

                      SHA256

                      2f4463984a2bbc59e214de2333b9c623e5531acbc3c35638d5ef8984ef11a986

                      SHA512

                      e7b777239c5a49ce312e44549f1cfbb8560a9c50d77a1adf8dbf23becda27b770fa8b6394db017268908fbe589c72ae745913c75a80ed48a9acec3e34f3650c5

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi
                      MD5

                      4f5e595d52192730f658fd4ba1b4d4fa

                      SHA1

                      6e66c0ed00a579bfa907ca8eecc19c0d32d482a4

                      SHA256

                      97b080adf581ae8b6e3b68b4ce259b72dcb1daab9bda15bcb8bb50158e7812ba

                      SHA512

                      4d586bd61d6ebcc6ba35d902777ba933449ba0cfbad7f3b70f85df474499820577ae308d22bfae2842bcb64243d0aeed8c145f649345877017165f453f673096

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.xml.RYK
                      MD5

                      7847628d105704d1b0e9054a6e04c1fd

                      SHA1

                      8b5cbf395214d4707ad348df4cff5c27d0c58fe2

                      SHA256

                      cfa681ede965d0e0199c149f855e090b7b371680962b22079153897da78cbaff

                      SHA512

                      30393f236339a0b61bdd7b53022e5bb5d7389bd611c892f13a211c15b7c7adab4cfd4b2a0754f12bd9314acb69f47f4c1287cf8010a02e9a02526926aaa9c44a

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.RYK
                      MD5

                      4dd9d1d22d5b4f7cfb8bcc4d5a43c70a

                      SHA1

                      8b1820cbc351201bef112dcebbe6cf17d61928ba

                      SHA256

                      af18fb724a3a0200b603262d060f5bc857cde4c120f5fa69d63f9819bc62271b

                      SHA512

                      3e92345249d895c9d96d9290af9d3280afd991d34333948c66b0ddd5dc90ade72e7c225c1c97b2dfcee558d9573057163881a552879bc77061b942695d704c80

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW2.cab.RYK
                      MD5

                      17a89afbcdcec52b13c7026f39874aa8

                      SHA1

                      8aebd53b85736fabac705b4eb989e23ab7ea9314

                      SHA256

                      ff54cc4a9c180cee4799ccd62a6e402eb66e25b03f538a93c5b3e0ef0f8b1ac5

                      SHA512

                      91e8986d06f417684d94814248a038746fb87c425b933e7d3cf3f9d14d0b5875c7004ab992a70d8aee70436a5d65c1e465660faea630b00a17755fc2ab340fed

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\RyukReadMe.html
                      MD5

                      21054314a02299149fdad2a606b294a6

                      SHA1

                      321096520dd3f92d0161609e6b92704c1d4d2dda

                      SHA256

                      c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                      SHA512

                      7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Setup.xml.RYK
                      MD5

                      30b1c64509c82c5d6acadc9fd000f0b6

                      SHA1

                      23fb1f7f747ec0271e46175c7f27d62023cb9372

                      SHA256

                      f3b8de41fb718404f9d8a9acc7ee42aded3b75bb50a2f8fc21cd9d0d68f49de1

                      SHA512

                      7e0df790cb01efcbe2f722ffc152dc95eaec26f06886b3dc1ea772f92238be051f411f539571218f4b47c3c28667947fe2d2f5cd611595d701ffd025d2556e34

                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.RYK
                      MD5

                      c4dd8d696290f2d513c0adcbaf749089

                      SHA1

                      b871052d5392abe97a2d95bc88a0a1328bf518fc

                      SHA256

                      79a510d0393091d5b517e8d29d6112cad8853a7619fc80df79a46d1a916ac52e

                      SHA512

                      968e8ad225c6aceee0c579d2ef56ea1a3de2798ea00ebd1800bd6843ca09b026733235078b23e2dd09b162571989ceae880aa89c5f2ed9124ba2f50d52ea2098

                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.msi.RYK
                      MD5

                      3e318b2646f25ad1fae39f1c2af0a07b

                      SHA1

                      0c5264deb8e5a26f503c738832830f233d507838

                      SHA256

                      212a421dbb9686640cd39ddfd390d0cea669332bdc7f6f34cadb792abc9fb188

                      SHA512

                      7cd52ca0fe1854a6deddc7d7b759948edd24c8af286e317d158c07962821fdb7c18d09478f00acea97cb90d9a80675a1231668ec5e590c18505b55ef078ee461

                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml.RYK
                      MD5

                      a60a25b20eb070dc8755742cc2a34edd

                      SHA1

                      3be7ee2c59f27610bb11b7b2ae7cb8844452550f

                      SHA256

                      e48091767c78bfa4b92f1d7361694ee591543a3d286d2491ecd4bf24b22a625f

                      SHA512

                      b018fca6e11f1036e75ae8d43bb9afe3bd590b137935e2d31f3a611030ef565062c5d96a257c82e1aeb2e0b91daf5705447a3606684c75700241e872ec2c0303

                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\RyukReadMe.html
                      MD5

                      21054314a02299149fdad2a606b294a6

                      SHA1

                      321096520dd3f92d0161609e6b92704c1d4d2dda

                      SHA256

                      c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                      SHA512

                      7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
                      MD5

                      ddcad09e5056ff68f8ea2ae9ab31eecf

                      SHA1

                      88e89d7940379c6eb94f61454c8bb3e2e20aeb7d

                      SHA256

                      56bf04ae38dd83d1c177d439a0b0f33dc75c262f8ec5e990cc56c07b0575cd0a

                      SHA512

                      62ed9bfe41d270fab917b5ab9dc0d1489b057e6de2b8efcbdaf183d302ee41117aed4cf76d29b69f32a7deeb2acb6ee5c8d0c442a04f36cad202574641a69caa

                    • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.msi.RYK
                      MD5

                      c4750f90eb0799f6a9291fe839c72c47

                      SHA1

                      309b546e89d4e1eb78a9a6500e9a8d9cdd3e5226

                      SHA256

                      5ba361b06b8f3c5df8231bf66344c3b69375b9b037bfb1ee5b98e9d15af5ef68

                      SHA512

                      aade8b6f0c96e8e3749a138e2460b26263d2397cb4ffe6419aa3278ca84edc27407f613ab693172fa3973c56255152093e8fddf55b54ee89e36cde3a9102e657

                    • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml.RYK
                      MD5

                      86755d560e4bafb4928eacaa3dba73cb

                      SHA1

                      4e2e8c86fb837e86e57ab697d6c2ea7effc28a2b

                      SHA256

                      033651c8a4afc25a373b8de4a1c142bf5516537274c3ff8713af2aaf24076228

                      SHA512

                      2c2fadc892d9f5319757d4d9d87fa0db465755152d1007cd5e22450aa63de68df867be5ef06f805ea55a7a7d983a8d38cba1bac4b8b87301b2a72ffb74a5ce59

                    • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PptLR.cab.RYK
                      MD5

                      b03a89aa2d6f2860481a71e90610e5b3

                      SHA1

                      5e1be6146075840d449c391376512e70eedb8a9e

                      SHA256

                      71dc6f072e23dde66c97d40d3e44cd851da66d7025c0336325f82bdb0367db42

                      SHA512

                      63c7cdb55662e1e49dde0c0957a4e46c532e677742d00ade1a0c2843f2503e22977d77b11b4f3a19fe9065b88f1272dc8d359159f45d1f6c6a746c82b16809f4

                    • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\RyukReadMe.html
                      MD5

                      21054314a02299149fdad2a606b294a6

                      SHA1

                      321096520dd3f92d0161609e6b92704c1d4d2dda

                      SHA256

                      c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                      SHA512

                      7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                    • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
                      MD5

                      417475dc5fff044f60db4172602e08c8

                      SHA1

                      5b03a002238c44816b802e78b1b7679d07cd254e

                      SHA256

                      9400b025ef55e7da67395c81e6778374c915f604ea42df8cf9cef29eb3685bdc

                      SHA512

                      439e77089f8156070b7c6d00941645ec32695285ce3cd118194e00ddd83ee80621ab344477b79b1e63a0674b27fd84a2f95abf5a038b788babd8531a4b3cf82f

                    • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab.RYK
                      MD5

                      9c8706c68e2ed19771940c51df41452d

                      SHA1

                      ab07ab21e81585eed75f32ca28754d790dee1acb

                      SHA256

                      607024f1d88340c3508953a86b78da405a6343fb6d23bed6425861ce787ccb8e

                      SHA512

                      5d03ba78f0a7cf07e299947b4ccbacda0ce324fb790caf7e844417c8cfc36f3dd568e9ed5a27cf0e0a330ef619eb13690668eb5cbfbab7503eb32057f4a4cce8

                    • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.msi.RYK
                      MD5

                      9901574cbdc807dea638141303b3748e

                      SHA1

                      609ac224ad0a8cfe33db6f47601d60c9e47fac49

                      SHA256

                      10e5e794ebd6cc1c407147316fffa3a35659c63c521814d81daaa28bcd729849

                      SHA512

                      76d793009732496496e012636b1bc6a9b30cebe970408e3509ff26d229a8f05c262e8caecd177aab08802207f9009bec960f55bb23cd95b03ad4102905272cab

                    • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.xml.RYK
                      MD5

                      51a69dbe24195c37e5981a737d7d3992

                      SHA1

                      39c0599bfbd19d9af502c217ba3a93912e7535c2

                      SHA256

                      97a772cb7508fe7ef2851c704bdbf92869acb393b3f7acf8ff34165456325d50

                      SHA512

                      fd503843b023a97511a1df0a6e0feb8728f70c6bbd366094843efe89a3be9c3a551f5cb82aeb73c559e8b8f8345054d60205ece1a9e5c4c5df3c0c1edf8a2eb6

                    • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\RyukReadMe.html
                      MD5

                      21054314a02299149fdad2a606b294a6

                      SHA1

                      321096520dd3f92d0161609e6b92704c1d4d2dda

                      SHA256

                      c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                      SHA512

                      7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                    • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
                      MD5

                      575cba176e644d2ad88923c667d74d4f

                      SHA1

                      41cbe8220d76f0639d0ed7e4c5a089407c410cad

                      SHA256

                      fa15f7dbbb2356e715d9a55c91ade6c61c8a4715dfc374fdc72e81d6cfffb43a

                      SHA512

                      d928354e52a29572bb367bfb1d27c6b876ceceb7538c3208006f4e3cfe9974ffc534fefca096cf2eb06a6ebcd85697738e93738bc3362e3cd8618e7d6d2672c1

                    • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlkLR.cab.RYK
                      MD5

                      99715bae7c8cb09e85bd22e5406b7890

                      SHA1

                      3b4a5032c45678e24ecd8a151b7b8c9846e24004

                      SHA256

                      ab1a78248ef4775995b2785e1eaa924e4c4875afec7e7e652c100b629e65659b

                      SHA512

                      dd80deae1fc720a6d149606835a867bfe887aef8f4d0b517ab099bd2061d94ffa9b7056d0b805a4e3f9128d92a5b350ef478c15deda55b58cf600d96a438f0c3

                    • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.msi.RYK
                      MD5

                      9d8c1600c733b25b2e53d927481c2d0b

                      SHA1

                      d6803e443500e651a21d0a97c7ef3ba323985b6b

                      SHA256

                      72b98035e4fcf058d0029a146b98fe10ad18f5be4ac0c9d2d12ebf3de00e9387

                      SHA512

                      4872a95e323f688dca985cba5e9b1ef931cfd90c76c2dbd5cd761c4bf1166687cf2a16acff4c3706b16a862029179f1a65d330e2b32f9c38503cea898051e65f

                    • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml.RYK
                      MD5

                      5f86af0e37b1c576555810c5870cdeae

                      SHA1

                      57d3cfb2f243e62029569cb5879159c0e9383653

                      SHA256

                      45be5f6ee0ac952fbc23827ecad0efda9a0ab26099444a7c3f737327998f4e15

                      SHA512

                      5cd9737f566803be34064064433898da3a3a677c0d57e22603e1375c7178aa74ed47494dbd44029b0a11ad3d181bb6bfee8e120ce5b40110029e1476e73a2be6

                    • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\RyukReadMe.html
                      MD5

                      21054314a02299149fdad2a606b294a6

                      SHA1

                      321096520dd3f92d0161609e6b92704c1d4d2dda

                      SHA256

                      c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                      SHA512

                      7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                    • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
                      MD5

                      59e1ffa8b827a90dd5380cd00b3aa96f

                      SHA1

                      6013f0477f061c3f938bf58c42fe758a64eac45b

                      SHA256

                      a792700115b9573830d636ee03d9773853506e61538c4598fd378211d7e323e7

                      SHA512

                      3d7290660f05ca1d158df4601c91bb5300dc1d67a32fd64340bac8a0f61711861160bef4424a6a09d8686d71ca4727225518cc77973c061db09cc335855917dc

                    • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\RyukReadMe.html
                      MD5

                      21054314a02299149fdad2a606b294a6

                      SHA1

                      321096520dd3f92d0161609e6b92704c1d4d2dda

                      SHA256

                      c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                      SHA512

                      7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                    • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
                      MD5

                      ae33b54cf6bab53a8327b3c46731191e

                      SHA1

                      3443ef1c040a4c21c5156b5923709341661aa655

                      SHA256

                      a5cea21cad360798db0e3b93f1eb523c20bf0de7669f7a56f62a737d8bb58f05

                      SHA512

                      b98a0237d83fce710c7f083f7c69e74a4c87f070a4d743132118e3f10d5b020f6521c0d380a4031b4f6ce5d6eb9c1d641cb4bb9794745f31fc87087495a53ae3

                    • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordLR.cab.RYK
                      MD5

                      c0c94264811edfa04af3e4bc3eb4d21d

                      SHA1

                      1889b8034bfc9a439b76b1889bf92be65f2f69f6

                      SHA256

                      a4308b646eac5a9eef96db4789ee26475de889bb7aeb76022f0c28d6ba1a87c4

                      SHA512

                      64c4b7abf6672b32d19687f451f203d112806796d41f0b49b308a97944b7020446dbf3c1384cca82ae2d4be6e2615b354e027f36c4824ae07228ce564fa8d631

                    • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.msi.RYK
                      MD5

                      47c3866227392d62f30003ed32fb0843

                      SHA1

                      bacc9d8a7d47b106b68f0ad0723bf1817a911f03

                      SHA256

                      c2cdfb2a7dfb8a0a11273b2e78d779371631c7286814e6ebf420f0bbee1c0b0f

                      SHA512

                      d2a6f7b8255f117a35da5529be10e1a1c2221729ddb66d2415cf4a6e5f18dc2119039972cdf1c34efe30d943adc3d95a03245108b207565b95f4526ae0d2cc10

                    • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.xml.RYK
                      MD5

                      d40633732ef38b437aab418aa52d8c43

                      SHA1

                      80d12a32a1cdb5b3465601792ed287300c634999

                      SHA256

                      c3612f196197f6119d481031917ff39eb2af71092d0e027cd3f22eb02be173d5

                      SHA512

                      24332acd397a1be1ea60aae8d52c197cab5c8b9c9d3ae43854c75e0ff4822cdaa3d6f8ec4da2367e7ff4bd444d8a61f529804b6026321335a1994b8088ca0e89

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.cab.RYK
                      MD5

                      c85641318abc5b4daaed4de534833632

                      SHA1

                      c5250c86b698d5d44d88b91d2e12d5ed3d5f86e1

                      SHA256

                      759cf6f8377d95b3b5dfebea143da1e3d6fad58065f9f06c3f280153c3856e7d

                      SHA512

                      d8131b1a09060984b7d11029f30074aa9a0585b674005315c26debe77f3c2d0040094b227d7dbb4e6509ee4c231de6ec2966dfdb87774cb6f2c24b9f3d7d15f2

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.msi.RYK
                      MD5

                      16bc381e25631df746ec9c49cd1e3bc9

                      SHA1

                      7240ddee471b9f73f8f6b71f85befe49302acc04

                      SHA256

                      a8fddbc996b418ba7540c30794ffd7471752dac901205e7762e42a5d29f862ae

                      SHA512

                      6be4daf7588099dff60547268e0efa877d6a154b95755123855499025672dfbc810bcd7ab38002112082839657cbfd0bdadcdd2bcce63f5a47e1e7dc012382d8

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.xml.RYK
                      MD5

                      a9cd4571c2dfd601b43cac408c8e12a2

                      SHA1

                      8aed63ebd922592a89c9e14fcab7f14589e5b437

                      SHA256

                      c57cef336a9ec3fe9cb16754a80675aabcc8b11b5ca83ca405b8cb41865cc5f3

                      SHA512

                      2695ad5db7cbccc802099394687be98f0c3391112d173bdda5b8b9403e0879d3f724297a2e2adcfaf57d59635744ef1c3d62572dfbd87ac48d200d878d7f01c8

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\RyukReadMe.html
                      MD5

                      21054314a02299149fdad2a606b294a6

                      SHA1

                      321096520dd3f92d0161609e6b92704c1d4d2dda

                      SHA256

                      c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                      SHA512

                      7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.cab.RYK
                      MD5

                      304001f82f9b6afc008a11e2c3fa63eb

                      SHA1

                      8f4f40556e36d6821a3c92c31b783829e02b9d53

                      SHA256

                      753507716afb625b5c52eaaad9e12c9b4ece0e9be3b92d3328609cc852dded18

                      SHA512

                      9b39fda4c5e8b18971d210bba80323835e76f5007954e64643c97a801450a09b3e69d9cd8f335a16d3bf95acf7fd4de6ded7d0b64e9599d1e2fdf20cfee67664

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.msi.RYK
                      MD5

                      82e030e6cc03c29801949f4f372e5abe

                      SHA1

                      c3545ef66b487a4e0c04889a734ad5369baead95

                      SHA256

                      5f0b6731af7d64e17522b0129ae57ebd2570e2ba55d27826ff20940bff11708b

                      SHA512

                      ade5f7a3decaed38383cd43043a77f41b6c7706a1f51fde218cc80a1c31c09cd9ef19769a7b63bbdc4019b4f964e4f7330d9a06875b64b2dca94f9611944ed87

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml.RYK
                      MD5

                      73d4c7fc87f1bf74301bd508f658abc8

                      SHA1

                      15dcad5787340848c964e81d64d8800e19c1c85e

                      SHA256

                      50647e378f2ff2056f483d59cf4ea6dbe346bc33f4ba5a1e4fb055fd48031532

                      SHA512

                      b349d7bc6e124e8fdbd91720f10ca7ce3f4d2527a5c404fada7a18b127d77e381d3e6a08c15bc24c86ea67087275f6937e84fdc158e6f380b1f4c3e4a8061a4d

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\RyukReadMe.html
                      MD5

                      21054314a02299149fdad2a606b294a6

                      SHA1

                      321096520dd3f92d0161609e6b92704c1d4d2dda

                      SHA256

                      c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                      SHA512

                      7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.cab.RYK
                      MD5

                      7da62ea75f327046812579d27b6923f0

                      SHA1

                      eb6c943bec49f65b450ffed549e16fd69d799210

                      SHA256

                      cb7f4182c5ba063ee4891421bc4901260237d1888ff93eb37d5da6fad09bfb67

                      SHA512

                      9d8389ec8813fa252e3e4bc00b60b0b21c3009db4082638270b0120bf234b27974377fabc3895e4ee64638063c7e0b159e6b8eca55c17281b690f2b6ed8a737d

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.msi.RYK
                      MD5

                      d6bd7e18ddab6c6fc602f10bc5abaeee

                      SHA1

                      e006b2f8a22fec545127023a4a320e6aebcf3fd7

                      SHA256

                      98326d4839014b10316c79bf1a72a7183ff687e00eae80a7613c36b770efc380

                      SHA512

                      82d1a6ea76aaf03a77e1439a12a723ca901d95702fbcc962cd9465bdf96946fb35dccfbfacd4456c74eeed8f86803a9fad9ee4e3a81f3839649195a46e2092f8

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.xml.RYK
                      MD5

                      e66781b53e071c2f7a2b447b678d84f5

                      SHA1

                      298e45decfaeec88cca917750a7c32c8809a3ce1

                      SHA256

                      5c0fa3231df3402889e65586e6c1e9d45a24d9a606985e015c8028a4ba6d4bad

                      SHA512

                      14ef0ded3ba0d0dd10fd397fc686ce69a66ea7fdee3fc68715a55ee9790f8e31359e77320cac220658cbd81b40ec0337d19e7aa0052d67d4d533947b74cc1e75

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\RyukReadMe.html
                      MD5

                      21054314a02299149fdad2a606b294a6

                      SHA1

                      321096520dd3f92d0161609e6b92704c1d4d2dda

                      SHA256

                      c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                      SHA512

                      7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.msi.RYK
                      MD5

                      43a0239733ceaa4dc42c6fea644ae634

                      SHA1

                      ba7deb210fd194c60b67409ea4b006119d8b4617

                      SHA256

                      2e35e48f16077462fd5d9eed8a4b554fd838149325150c8ab275d374a3888388

                      SHA512

                      9829c3bf924b30a630fef99834d72db75ea03491c53da5ebc59af63fcc4b30d7ef86544dab0056c5de4fc1a7139db6f6c3af16cc10c7a7ea03b5cb6fbf7ef1ab

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.xml.RYK
                      MD5

                      5f821573559b0b07dc98df4f9a9230b6

                      SHA1

                      96ecd568eb8b42a4e5de8af49798d37b518bc021

                      SHA256

                      66459c5b4bb1c9ce258603ac0436c675bf01f984a509c3ac8f5fadb1f790b468

                      SHA512

                      80263d32e4ea98e8730bedfd677f7b556ae8fd91539c7fd468c11c00b0a5bbe9a36ed35a7c2e247a0621e2a9294b1b43927871f551e2e9f27ac6f6ca81fba72a

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\RyukReadMe.html
                      MD5

                      21054314a02299149fdad2a606b294a6

                      SHA1

                      321096520dd3f92d0161609e6b92704c1d4d2dda

                      SHA256

                      c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                      SHA512

                      7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
                      MD5

                      6c6c720f13ba942c4e5e776e3d2d7af8

                      SHA1

                      fbcc3b37d21bd4aa52ca3103121bdefd695b9118

                      SHA256

                      23fd22ae1b9adbdd86c4810bdb2c734d008fcc7ac1e8c8b348c97700740ad92c

                      SHA512

                      a556dc7fa731dc11b9a74465059ec6ba6ff562abcfb25f3eb52f2bc32d3b0e433a560d88c3ecaff109e92512f5f8cceb655457122a761b76ab994461b1a36bf0

                    • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfLR.cab.RYK
                      MD5

                      fd2faa0955d0a5663aef394d6335873b

                      SHA1

                      eb37633bec6029a71c49496f79caab1696e01e56

                      SHA256

                      adf9aadcb6f69016cb140bf89ad1c4757902acfbe38f870b118b4699f13e9d1e

                      SHA512

                      877439e7120c8065a419df09d3ef9334a285212c27e3d8df8eeb0d4768fc440c1a2376405c681f6ba35b9bfbed48f4fec438f98249db670ce6165b614d6c9c0a

                    • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfoPathMUI.msi.RYK
                      MD5

                      dcb723187f643b41a56e5e3a15a77552

                      SHA1

                      1b1285523da489894908a6bde5161209959aebe9

                      SHA256

                      0fa18c515fa6962626419a51220984cbd686f4fb6e7ac39c5a832db871da2425

                      SHA512

                      baf0f4eecacda614f1bd63feef2b4c994e68ff30a5472584059bf08e76195c8d79bdbcbe41b1d2049dc1cec02f70cbea120543d8283e18a090707e2c85771a0f

                    • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfoPathMUI.xml.RYK
                      MD5

                      ca0380c88bbd890a1fa1fc2ba3907ca2

                      SHA1

                      4ac68ce709c1026622dd7f18a4734e97f8e332bf

                      SHA256

                      c9278edcf9cd8440cc2eda8bfd985345927ebac17b5d637f4d31f8dcd908aa35

                      SHA512

                      e9befd65323c313c447e9b1fd146bf0a154cbecedec52063ed6565ce556fac733617cc9b94151082afa370bee1c566a41e28d9e059d1309530ec93431a01f2da

                    • C:\Users\Admin\AppData\Local\Temp\HSjOYwfZjlan.exe
                      MD5

                      8555b213260ba5eda4bf37652cecb431

                      SHA1

                      80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                      SHA256

                      781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                      SHA512

                      0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                    • C:\Users\Admin\AppData\Local\Temp\XGXQdHaHorep.exe
                      MD5

                      8555b213260ba5eda4bf37652cecb431

                      SHA1

                      80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                      SHA256

                      781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                      SHA512

                      0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                    • C:\Users\Admin\AppData\Local\Temp\yaaJBogzBlan.exe
                      MD5

                      8555b213260ba5eda4bf37652cecb431

                      SHA1

                      80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                      SHA256

                      781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                      SHA512

                      0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                    • \Users\Admin\AppData\Local\Temp\HSjOYwfZjlan.exe
                      MD5

                      8555b213260ba5eda4bf37652cecb431

                      SHA1

                      80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                      SHA256

                      781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                      SHA512

                      0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                    • \Users\Admin\AppData\Local\Temp\HSjOYwfZjlan.exe
                      MD5

                      8555b213260ba5eda4bf37652cecb431

                      SHA1

                      80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                      SHA256

                      781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                      SHA512

                      0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                    • \Users\Admin\AppData\Local\Temp\XGXQdHaHorep.exe
                      MD5

                      8555b213260ba5eda4bf37652cecb431

                      SHA1

                      80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                      SHA256

                      781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                      SHA512

                      0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                    • \Users\Admin\AppData\Local\Temp\XGXQdHaHorep.exe
                      MD5

                      8555b213260ba5eda4bf37652cecb431

                      SHA1

                      80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                      SHA256

                      781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                      SHA512

                      0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                    • \Users\Admin\AppData\Local\Temp\yaaJBogzBlan.exe
                      MD5

                      8555b213260ba5eda4bf37652cecb431

                      SHA1

                      80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                      SHA256

                      781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                      SHA512

                      0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                    • \Users\Admin\AppData\Local\Temp\yaaJBogzBlan.exe
                      MD5

                      8555b213260ba5eda4bf37652cecb431

                      SHA1

                      80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                      SHA256

                      781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                      SHA512

                      0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                    • memory/268-15-0x0000000000000000-mapping.dmp
                    • memory/316-4-0x0000000000000000-mapping.dmp
                    • memory/548-77-0x0000000000000000-mapping.dmp
                    • memory/604-73-0x0000000000000000-mapping.dmp
                    • memory/756-72-0x0000000000000000-mapping.dmp
                    • memory/768-78-0x0000000000000000-mapping.dmp
                    • memory/848-12-0x0000000000000000-mapping.dmp
                    • memory/1012-14-0x0000000000000000-mapping.dmp
                    • memory/1216-76-0x0000000000000000-mapping.dmp
                    • memory/1288-8-0x0000000000000000-mapping.dmp
                    • memory/1292-80-0x0000000000000000-mapping.dmp
                    • memory/1580-71-0x0000000000000000-mapping.dmp
                    • memory/1608-75-0x0000000000000000-mapping.dmp
                    • memory/1680-74-0x0000000000000000-mapping.dmp
                    • memory/1944-79-0x0000000000000000-mapping.dmp
                    • memory/1980-84-0x0000000000000000-mapping.dmp
                    • memory/3156-81-0x0000000000000000-mapping.dmp
                    • memory/3376-82-0x0000000000000000-mapping.dmp
                    • memory/3452-83-0x0000000000000000-mapping.dmp