Analysis

  • max time kernel
    184s
  • max time network
    223s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 01:55

General

  • Target

    cde54dbada530a9c060259c6ad351b82513fb20074493acc913aa2a00a3dd50e.exe

  • Size

    121KB

  • MD5

    628da52a53fc3ff3e990f454928f4ea4

  • SHA1

    214b361aa8de6df1785eb9039c01e046a323bfa0

  • SHA256

    cde54dbada530a9c060259c6ad351b82513fb20074493acc913aa2a00a3dd50e

  • SHA512

    81d4635fc11474cc3b9bd70d93989176266d66791c521d5af8bda8f89b8ee2ebfc4224947ce977e2997cc9ce143b67b7c1715672e2f5e7156f41c49c923f01a7

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = 'o0ZEpAZWbe'; $torlink = 'http://ddchw6p2kegymsyoqljqnsslebfh5t7e45s6m2pqhhn5mt4yb3rlazyd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://ddchw6p2kegymsyoqljqnsslebfh5t7e45s6m2pqhhn5mt4yb3rlazyd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in Program Files directory 43 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cde54dbada530a9c060259c6ad351b82513fb20074493acc913aa2a00a3dd50e.exe
    "C:\Users\Admin\AppData\Local\Temp\cde54dbada530a9c060259c6ad351b82513fb20074493acc913aa2a00a3dd50e.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\Temp\pVYHSKDNIrep.exe
      "C:\Users\Admin\AppData\Local\Temp\pVYHSKDNIrep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:576
    • C:\Users\Admin\AppData\Local\Temp\eyYHZEcoflan.exe
      "C:\Users\Admin\AppData\Local\Temp\eyYHZEcoflan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:1376
    • C:\Users\Admin\AppData\Local\Temp\qRhLJODPrlan.exe
      "C:\Users\Admin\AppData\Local\Temp\qRhLJODPrlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:1828
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1380
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:2000
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:46884
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
        3⤵
          PID:92140
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:46892
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "audioendpointbuilder" /y
          3⤵
            PID:92124
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "samss" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:46940
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "samss" /y
            3⤵
              PID:92116
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:46952
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "samss" /y
              3⤵
                PID:92132

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\$Recycle.Bin\RyukReadMe.html
            MD5

            dd0668c2fff848825eb8dfefd839502e

            SHA1

            2d8c74d797c3082d9e7c9f65554853bf038cea74

            SHA256

            0a79480ecdc11660c2aee184893bb7ee356a33ebfa275d5ce86e386cee9b5921

            SHA512

            230d29eca6f51e1c6f2635dfb855276dcd2c95534732488256b0b3b290918a03061ec602746790194df021d436f4e3d7b903e7229f6ffb4a9d1bebab02285210

          • C:\MSOCache\All Users\RyukReadMe.html
            MD5

            dd0668c2fff848825eb8dfefd839502e

            SHA1

            2d8c74d797c3082d9e7c9f65554853bf038cea74

            SHA256

            0a79480ecdc11660c2aee184893bb7ee356a33ebfa275d5ce86e386cee9b5921

            SHA512

            230d29eca6f51e1c6f2635dfb855276dcd2c95534732488256b0b3b290918a03061ec602746790194df021d436f4e3d7b903e7229f6ffb4a9d1bebab02285210

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.RYK
            MD5

            42b8079430229d443671dac809fd6ffe

            SHA1

            995e115b02a8508de026194b8133a6fde2944970

            SHA256

            4a22aeb52f38783b7661773dbcbd18d4cf16cdd5f99b072d95ccda4763bb7954

            SHA512

            8901f4c71127c58ef4580045570219ea996a5cb2b453dfd34df8d0c736773e8534432070967904cf6648e1212023858cbe0fbd872ea518a8aba1ce09feb64860

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.RYK
            MD5

            21df3cb2d55ee86cdee8667ea84363e4

            SHA1

            e6afda8e6d05da8fa611e21dc9f7cb6e626ec4f7

            SHA256

            131e8b844298d5436a362e2e404b68f0dd6b1aa55f5bb45ecfaea8afe39fb2db

            SHA512

            5d4a6438ebe8d3659514ed4d6c512e32e530f12feafab7747545206caa876c859f4248e83ffbe944292f90554e63fd55eab7afde5a988645f3a09fad81f7a0a7

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.RYK
            MD5

            abdaac095f3a6841509215c7f699965d

            SHA1

            b59885a7091d31a0b2d34ff80280f872ed301513

            SHA256

            970d200483b86716a743b48b65294744312d3dd8f26c06770da3e9c38af3bb0d

            SHA512

            b8675639d11a98f481061012ee20f4dd43f644386afee36aee5ece2c57972b62aaaf05ac71c43e5cf4fa7b69b5143c7bfd1a157cc99e8e8b2de9641fed374dcf

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi
            MD5

            31dd1b4390bd44855c81a25134f11033

            SHA1

            3d5bbf11c3d2f98216b254a725d92ab89c6eb118

            SHA256

            69bcf9e3d3a4af4bd215159f14b095e6fb9980df396f6698f9919bd70cf7d76a

            SHA512

            dd4c40df51a09737ffc3695b7d6c37a558e52bac74713fccff0dd8df1556cb71103894daa3bb06b813b055fc55aad9c144d4f9852fead567a0c822e2056bd3b9

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.xml.RYK
            MD5

            4df68c06ca53a4da84d0e19a91c6fa38

            SHA1

            0e51af6dd40b18efcd9e9d6a70d0dff5d9001239

            SHA256

            faccbed46d5fb5ac7d603e92ba5c6d583740b25b9ff1d7910976727d5d1d5f4f

            SHA512

            a0996fccb82762d74900e32c470da4bffdc6018c15f0debcd18eeeece8992041e188c19933d538f7f2a00df4a2b205f996cd9425f2cf67f68310e5a5bb96cce2

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.RYK
            MD5

            6c745f4cceb2ef99f5e4e9b7f37974cc

            SHA1

            c9c324dd234c5b7f1be226b8b3e0350832a0a04d

            SHA256

            a396f52e4f9c65cebf347c85267d45fc34bff1c3b2a2c7358709f92fa6864ec6

            SHA512

            df25259690014a72220dfa7b1445a74d57a73134d33bd5e1608a897df1decac295fc9a0445c0cf7516542a94b0cdcc292d520e5f1d2cf7ffb9af7edafa67f732

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW2.cab.RYK
            MD5

            7a9121c039322b33666a4a3f4750b711

            SHA1

            e264732c7a3f126e24e6aa17934fdb4c0b32246f

            SHA256

            7d788eeb65f78330fc5d7e1f5d5b2d5216f97f8c9089c80c8faaf9dfe6520aeb

            SHA512

            2cca117e96acffc227a54060ac3a6d5f66632985a2696a77d3f8fbdae85817a872f0696cef77e0912bcec03e73669e523561174c3aec73d7c394ce75789656d2

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\RyukReadMe.html
            MD5

            dd0668c2fff848825eb8dfefd839502e

            SHA1

            2d8c74d797c3082d9e7c9f65554853bf038cea74

            SHA256

            0a79480ecdc11660c2aee184893bb7ee356a33ebfa275d5ce86e386cee9b5921

            SHA512

            230d29eca6f51e1c6f2635dfb855276dcd2c95534732488256b0b3b290918a03061ec602746790194df021d436f4e3d7b903e7229f6ffb4a9d1bebab02285210

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Setup.xml.RYK
            MD5

            8060fbf3a91c8b899947cc2f89bc7a81

            SHA1

            61fc9eebd31445f17c5bec237f423f199c52c282

            SHA256

            ecc2d2381653514afe91e2045f4e04ab4abbc465a8b30a58604e56c1af82a401

            SHA512

            0bfa5773668e78388afdd0332de1b7b88ec7b6411fbbc7d91883a36a26bd78b61dd0eb376c41698cb9a03c6d6301ce6139b0359502e595d6d53e9920daa038cf

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.RYK
            MD5

            dda564802babf7ced1afe067face4a83

            SHA1

            2bb31812714824c6cfa7c2c87963e20589b5d05a

            SHA256

            6d5996cfa8187a83f4312cdcffe606ef2c1d416051e795404e501a0d536dc311

            SHA512

            326110f598a4e5f36b972cf197f1d8f57e59dce8db1e98940ca5162920004b67abca2e8716dc907428ac9fa9af8cc257ffb05ad04c9c294e632ad91537daf0ba

          • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.RYK
            MD5

            08b580f1da64c4f1ee2c09cdb362bb7f

            SHA1

            1c462987634092221fe602681e196bb36c6c089d

            SHA256

            abd956dff1e33279747ad54d278128a4283ff45c1e066196462d92485126ab18

            SHA512

            3db88aab4452ea57b7448b4eb0cfc4bbc552a884184968f4279dad21d8104403a30e7686e9a7759d6cb92416380969ad12fc4b712cf360d918c9c92f8ac186d9

          • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.msi.RYK
            MD5

            0cab6dc3320e953ae7beca8c27f95e62

            SHA1

            a6f202d7c81b0625e0ff0b0b1eda5b6178b5d897

            SHA256

            ba208fc0b90d9351008ee8c88603959da3fdf90505cb24b64e3fb79cedc3ab8d

            SHA512

            c4ba3877924a5e93f12405f66810c71a6d14dc2e3806fbfa3fd30bb0af0da0ef32c7ef0d926112c4fdda51e5f4214ff95488b7b4dae9ecee5b42666023df04f3

          • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml.RYK
            MD5

            4a8f64bae757111b3439a633e24fc0b3

            SHA1

            5744dd33f64602d8565177afd75f7a5a816dac47

            SHA256

            35fd47400d3b11354f9fbec607579ee5c9ec27b0cc1ec5b37ec09536d410fa02

            SHA512

            57f185164d91a51d69f72bf7a2e27f953124e5b1d42f4332fde4c1733b452690b6deffc6673c842d3d8d3456e734334f8cf3c56f3ce8297a2d4b11dada9f9a21

          • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\RyukReadMe.html
            MD5

            dd0668c2fff848825eb8dfefd839502e

            SHA1

            2d8c74d797c3082d9e7c9f65554853bf038cea74

            SHA256

            0a79480ecdc11660c2aee184893bb7ee356a33ebfa275d5ce86e386cee9b5921

            SHA512

            230d29eca6f51e1c6f2635dfb855276dcd2c95534732488256b0b3b290918a03061ec602746790194df021d436f4e3d7b903e7229f6ffb4a9d1bebab02285210

          • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
            MD5

            b38e05e223661f7d4d152d0bf0418dea

            SHA1

            c2f643107682d0a290c66394e9b21b965388f911

            SHA256

            567d171009c8d085b19dd3e2383cc9fd0edf0c4ba23286871c861cfef67b8391

            SHA512

            521600011f646ff4d75dfd1dfc2b742defc8f5fa303fc5bbd5f4ab34894d42f59250988b93cf80b0fb59b12aca39d1760bea7862816148127da100dc415dc414

          • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.msi.RYK
            MD5

            bf5fd7cf090bd1033f7c796e7ac1b54e

            SHA1

            a3b2d03b34898d27e6225b4a6e6f3af02eccb685

            SHA256

            2b702fb5e0a0168d6cef425fd3c0dd2baf88779ec4d72a8511d31869f5f577b5

            SHA512

            cc4fae92eb183471c233a5f36d5a41acd014faef2b4f40ec3f23357d0d8620b1c961018a5ccde06a9cbebe701aad5ae8b814acddb8380d709e21a705297f3fef

          • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml.RYK
            MD5

            4e44bf8e98c900fd102ebcc681d0d89f

            SHA1

            b6fee45516dddba57a504bbd5887f8cfb549e066

            SHA256

            8559774eed3ca3275b6f720d9c7beb3051b1bf828d73918bbcfd3038c6861a72

            SHA512

            c2b65047068d20a0522428a3c36ac83034becad63d69736f4ff12e90033dbe97fcafb247ac17307402cf13f61bdf98adaf667c88531755802be0c2f7676d40c9

          • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PptLR.cab.RYK
            MD5

            02bbce2a6e85e804e765aa653660b616

            SHA1

            4f4acbe2516c01dce4fe872da16cbd11ceef6a3e

            SHA256

            2a8361f371dabf4b11f4a3eb829c8c76e8f27a57eb04787d0ef4b2c5f0d20460

            SHA512

            084d5d4e1aa7372e4d51b08f8cc553f60399ba3e5ce2832dce2e28ba0925756d8e26f8929e888c0223c8f7db2928ae126a0d5f9f5157a7778128e6e016c20762

          • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\RyukReadMe.html
            MD5

            dd0668c2fff848825eb8dfefd839502e

            SHA1

            2d8c74d797c3082d9e7c9f65554853bf038cea74

            SHA256

            0a79480ecdc11660c2aee184893bb7ee356a33ebfa275d5ce86e386cee9b5921

            SHA512

            230d29eca6f51e1c6f2635dfb855276dcd2c95534732488256b0b3b290918a03061ec602746790194df021d436f4e3d7b903e7229f6ffb4a9d1bebab02285210

          • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
            MD5

            ed14e2d37d9cc05aea4d8d3bf3adde03

            SHA1

            769d1a6487239671c10952ee9d35da4199ff161f

            SHA256

            23dcdd457a93ca70417fbf9991fdf52f893260705b8e291dba315ffb4b8b57d0

            SHA512

            74cfd8f9bebf9d9b0fe47cfdcd56d98fde93336f7e402b91a162c9c92239a061dc1f340977376cbb16ef3725dd976ee69d2ffbf25ff1a537c598991a758b78ed

          • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab.RYK
            MD5

            e00e3c0e5916f0a0a370db8f706a216f

            SHA1

            e66bc412ee6bf6a07dd605f13e851f269aaaf2c0

            SHA256

            143709b438b5b6cdbcdf83692c54f4c13dd282f4fc36025eb73f7ecf07fe5b59

            SHA512

            55b6d7bc5c311e837decb529f315ac4512bfbd50ca1d4246145c43579d55ae023815344bc708ebe0f4835ba9bf772c775121026ce2213553ec2bd6229c37c7f0

          • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.msi.RYK
            MD5

            4ac2c0b9f89985d2771d8abfa709a765

            SHA1

            06db5a49b7ac80c726a56b287da338c6ec4bb39e

            SHA256

            23d9ba325c6443b37e3db169528f5b96782544a54b0d6793784946050cfe2484

            SHA512

            d7d7823fd5b94c8ac4aa090205166ab0df774f57cc7ff99c9cbdc5abfdf13243b727cc583e80c7cf866a4774a782ecaec133350204cc14c64905eb835745dd0a

          • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.xml.RYK
            MD5

            0421ea7953ac93c65a703bc9aedd0c58

            SHA1

            2e8ad0d6e372b3dde903893ee9bbd59d0f430e7a

            SHA256

            fad09dbb38b063cc98df84e328046e16ccaa9a271e41c76e4cc75c3f98f02ef5

            SHA512

            76c89eb45d20184f92e539a169d9f4762b73e6f8d296e52e9883f960bf378217f351e5f85bd8d87400f3ae761c03f7c1ee38c929249cb60c0081416b8028294a

          • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\RyukReadMe.html
            MD5

            dd0668c2fff848825eb8dfefd839502e

            SHA1

            2d8c74d797c3082d9e7c9f65554853bf038cea74

            SHA256

            0a79480ecdc11660c2aee184893bb7ee356a33ebfa275d5ce86e386cee9b5921

            SHA512

            230d29eca6f51e1c6f2635dfb855276dcd2c95534732488256b0b3b290918a03061ec602746790194df021d436f4e3d7b903e7229f6ffb4a9d1bebab02285210

          • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
            MD5

            57c4887d15094304c5c4dc8d7af368c8

            SHA1

            22f6e8a15ec0405a50a50c696f2cfe101dc8b4de

            SHA256

            af7897d2f675ebe8a98b275dcd78a79f1b6a383cade2fcb7a17d311379959fa9

            SHA512

            43d6988ec7212870d1a60a10414c85fdf2195436a02df81563e6a0951fdbf9cc52db5e29d2ad13026da1d002dbea656c9c1880781624422cabd586d93b037300

          • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlkLR.cab.RYK
            MD5

            ba280ab506260c79d676b0758fb4d216

            SHA1

            34db9e84f2c9ec4bfe386944592f58eeb0298013

            SHA256

            54fad81bf3bc1d8b1022debaadf2ddbaf9e5e7f0785d46ece18e3784bdf636a1

            SHA512

            31adbef2e01f956165d880009ca6e4de46b560847f81f59896fe5dc8a8650e725f30f6183e83023ce6f6df84c3ec99d24a8c2e58249fe4a675b12ffa73b16696

          • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.msi.RYK
            MD5

            db414e3518c14d790b535e08b8d9dc02

            SHA1

            2d0bae39618ff6821eba86cbd970e84478ef6317

            SHA256

            cc8cd7b63ff596ecc2926d074fff707433fc67cf6a9c56fb99a9e26720042a58

            SHA512

            4120a57e4d03a53ecf21ddc5be521926fd1dfa3dfc03e3b6c888dbd88d99778ff727294a68968fb65de170b72cc27e9da8efda7f623de40c75813a4ab6bf5ee4

          • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml.RYK
            MD5

            cf51ec5232d41b5b17110842abaf6eef

            SHA1

            b3f8adbd7d1b14d6abe4849b4b0ff4651a12eb4c

            SHA256

            a4e70b4d0cf41a8ba99c7810492da2baa418e19c2d9958878e384baa2597cda9

            SHA512

            c5fa9c623684e048c84947d7e7f54aaedd39427365c4cf2c43e7c40222cefffb2842a671d5e5b93962bb5cf283fe4b3478d55b38d438e211f1560279292a3d28

          • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\RyukReadMe.html
            MD5

            dd0668c2fff848825eb8dfefd839502e

            SHA1

            2d8c74d797c3082d9e7c9f65554853bf038cea74

            SHA256

            0a79480ecdc11660c2aee184893bb7ee356a33ebfa275d5ce86e386cee9b5921

            SHA512

            230d29eca6f51e1c6f2635dfb855276dcd2c95534732488256b0b3b290918a03061ec602746790194df021d436f4e3d7b903e7229f6ffb4a9d1bebab02285210

          • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
            MD5

            d53e76a1ee8b5098686d60204d75d84e

            SHA1

            1b694c099d835263a8fa83a8a76789766dbb66e3

            SHA256

            897bd6069ef942fb1ea696cbae15f6bea6fd96b3b8bcdbaf025009c1ecad19ba

            SHA512

            5b71cf010b449a1416a71d874c9ed4de22edcf0fd431bf32d5816cf1ebfbb55e09cd0e3260d40a680dce906bb762271a83b509e9bc082f6be2ba279faee3db54

          • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\RyukReadMe.html
            MD5

            dd0668c2fff848825eb8dfefd839502e

            SHA1

            2d8c74d797c3082d9e7c9f65554853bf038cea74

            SHA256

            0a79480ecdc11660c2aee184893bb7ee356a33ebfa275d5ce86e386cee9b5921

            SHA512

            230d29eca6f51e1c6f2635dfb855276dcd2c95534732488256b0b3b290918a03061ec602746790194df021d436f4e3d7b903e7229f6ffb4a9d1bebab02285210

          • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
            MD5

            5f9d0dff8566b7f42a2ce94f087f36de

            SHA1

            0e2de3a462e0a0df14747d21adc370fc47998058

            SHA256

            9eadaf16289f31f1a3f124c2571591a626ca08dfb8f89eb8bcbaf360407e73db

            SHA512

            663e5dbc01182e41a8c33ba06f377f4e70934c5dda5aadcb2c528ca1c28995d57b0ce3931e5013f16b17376a48b69271c1fb00f5ed0378b29132fa8cd43c9955

          • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordLR.cab
            MD5

            c370f6c3c93eb6a9694a9f32afe1b8fa

            SHA1

            2dfc02f61c55c384bcad4e332fefaecbd7ab3d50

            SHA256

            980ba5e3a97a1cd42ed327127f9637e3789764108ba874f2b10b05e3197f0383

            SHA512

            3c66cb660d19f00b2df22893982bff4636d17db8bcea0b61d4546b42904621985b9d5b9fd7796cc4e2e5169aa78300c408297122a5a0e50a0779a267ce8e4a82

          • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.msi.RYK
            MD5

            e1c8b837c9669802aa35dff10653fa74

            SHA1

            cf6592be7fe9befbe71c0777999ee1f931c89f08

            SHA256

            2bfd97b7eb40cc5a1b7be2eed54c99fed2794f09557825b47ba730e1a0479816

            SHA512

            0c6a0b15ee6824318c261374888eb6a513062614b857cd9e14672d6757d247047ff3c1b9bd2e2471240579a8ccb5f88058e0a701b4dd6769d416d88cffab6fed

          • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.xml.RYK
            MD5

            292ae9f010b0d9aa1551503e29d3b19b

            SHA1

            e79be860f595a92d8bacb2e03949dd6d16a9ca80

            SHA256

            3e92533cec9bad696d83f7f2fe77de7fc20a6825aa54a7e2527422fe1b2b37bf

            SHA512

            3ccab876fa2176973a6fb5469128d072282f840fb0b9eb96d7b6aaeaf4b0946d9697737805bbd3131acbb61fcebd71a7e10fb4a659038d7d0d085cad6bcbd84c

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.cab.RYK
            MD5

            ed6d2f1f795511a11f82fdcde57b6463

            SHA1

            343aa50b80f6f8d5b4c6412944a8d655b6b4ca08

            SHA256

            93d5cae77ea2fe3414a178eeaeca9a59d18b7baafbf31c8b222f59a9d7d0e14b

            SHA512

            d176b04395a95bddfd22977a0484ed2e14d2bf94a531bc4e1afce9e08e6b075419cee65c0128be4d252f6099b20069b38ab0028545c0dfcb61705bc7890c8c63

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.msi.RYK
            MD5

            74aadf144859f0341ecb26781ec18ed1

            SHA1

            5a787bd83c2fcc74b6e6ca950992a9197e264153

            SHA256

            657c2418557d6b5cdf970f6e4d7509c94336ca128b9b192fad34b0ac7d9637c5

            SHA512

            3a682b503114b1d02051a60c67e6788477c5a28a4aa85d1c73942d62be94c80712bf7e7fbefc8e254a3ec309e85a7f4f3cfc8477401392257fbadd5cba1bfd79

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.xml.RYK
            MD5

            4a2da863759c97606018131fcaae2270

            SHA1

            e4a0cab34306c703306a00f8b365dc98b37a5968

            SHA256

            2dedcf2870e53006fadf0dfd0078601b81a113a47567f3b4e8fd5cf800af4c09

            SHA512

            6c35f24d16d1250cd02d3492db93ec2607131da69e5f4da62418ed36e4f308aae42f544b93762475959b6e819339bae72e811cddf7ef97d3c8ee2f695965f07c

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\RyukReadMe.html
            MD5

            dd0668c2fff848825eb8dfefd839502e

            SHA1

            2d8c74d797c3082d9e7c9f65554853bf038cea74

            SHA256

            0a79480ecdc11660c2aee184893bb7ee356a33ebfa275d5ce86e386cee9b5921

            SHA512

            230d29eca6f51e1c6f2635dfb855276dcd2c95534732488256b0b3b290918a03061ec602746790194df021d436f4e3d7b903e7229f6ffb4a9d1bebab02285210

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.cab.RYK
            MD5

            b9eb03a914e07cb15446cc69e5544f8c

            SHA1

            8263e211bb190d7e217a53a441f4d5aaa6897b9f

            SHA256

            97efd4e6025f3be86477e099dc8dbf01401b58df6c96c6b9d072c18fb13a8909

            SHA512

            0a040425eecb32e9266c240675f3a6c671c65cd4a638e4b1c014d6cda3504cdacb85d8e6d745878b42973c04af98b14ecbc437fb782a3ed56a53f98baa0168db

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.msi.RYK
            MD5

            48fc95053037bae73b3c3a5047882953

            SHA1

            f368fb9fca347f804dea3a3422ec023b9c9a764a

            SHA256

            b824c07e756cffb0a4d8740ba6153b8e54bca3928f4bd421b56bba94f5b83bcc

            SHA512

            e95ae27742b2a078ed27a2a2647d2b9c7152b85c530b0e1b9cdb87c2af75687fe0110362cce3ba192804ef23ee38511221827caa94c92cb90611ef0d489755f4

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml.RYK
            MD5

            0d812e2b5e5ff06adc41d20cf3eeb5d3

            SHA1

            88cd7529864938c638dc0dd2839b51c10fa95ffb

            SHA256

            a4468c0d70d6939031d28c446ffe42d818ff340238bb7261e308b03510aa93a5

            SHA512

            26a0430d3b121e9992402f32aa79477c48e6fd9410cefa8cc43d1a43094f05f71327e870780b911177959a531517a2dedeac07c1bf886faa70c39d68887b421a

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\RyukReadMe.html
            MD5

            dd0668c2fff848825eb8dfefd839502e

            SHA1

            2d8c74d797c3082d9e7c9f65554853bf038cea74

            SHA256

            0a79480ecdc11660c2aee184893bb7ee356a33ebfa275d5ce86e386cee9b5921

            SHA512

            230d29eca6f51e1c6f2635dfb855276dcd2c95534732488256b0b3b290918a03061ec602746790194df021d436f4e3d7b903e7229f6ffb4a9d1bebab02285210

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.cab.RYK
            MD5

            609866d04f564b57f5bc3dfc7907f6f4

            SHA1

            ef30cf31ddcd490c5fe34401bd4f6bece66128f3

            SHA256

            821df99def407ef68c1cd46742b04ac23eede4172030e658efa42ef282c9b0c0

            SHA512

            53741deb600a8196b9f7fec63ef8e7cda27dd4a4d53a89fa4f5e0ae52fbb516cd34ca4449eb05badfe0c20f4c704ac5eea5a012820ef713df787e0c680c46e61

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.msi.RYK
            MD5

            1937a8c8b2108193a1a2b02ff294a522

            SHA1

            f967265a3ba43e77182a02fbd0afbe1421e54ae9

            SHA256

            c2408393b5397cfd4d116e855115137a1130810afb474725c7e22d1c67e661f8

            SHA512

            00759d35d2e9b88e7bfba0d6178c07010300eca1d7dd6d3cb446c7c61f3ba834ab365ae3aad970c9d7f15fb0b8a266eee5799678c10c2623fbd3b1f74aeba7c7

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.xml.RYK
            MD5

            e6742d2e2289cb978c4a3c7c6d628b03

            SHA1

            f8b085c654363a9c976cdb9012c5c0f42b62b718

            SHA256

            8489be7894fb3d537286188febb6571c81365b8d1e6262b2e05f68050755d8eb

            SHA512

            6b44a0020c962252ff5acd20bc54a5d16ce18aa9e8bcefb8739aa4b909f22fc18158761aac6ab7278785cb39fb95ca944e948e431c215717f1b2e57e11ce454b

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\RyukReadMe.html
            MD5

            dd0668c2fff848825eb8dfefd839502e

            SHA1

            2d8c74d797c3082d9e7c9f65554853bf038cea74

            SHA256

            0a79480ecdc11660c2aee184893bb7ee356a33ebfa275d5ce86e386cee9b5921

            SHA512

            230d29eca6f51e1c6f2635dfb855276dcd2c95534732488256b0b3b290918a03061ec602746790194df021d436f4e3d7b903e7229f6ffb4a9d1bebab02285210

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.msi.RYK
            MD5

            49e414bb9241ac0a371f957c679a5fc7

            SHA1

            ba8a18f380b8cc665c23a880db264f3a2faa1ece

            SHA256

            42517bdabe09b619e750941f7357aff0de62013ebe367b12ed404360f41b349f

            SHA512

            fc4835dc8b715a8730faedec5333a0ff5083c6b1982c111b5809797bcce1ae913019c4260492b88091dbfbae2cfd804db8cc4908619dd3d34e3434ae6e964e7b

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.xml.RYK
            MD5

            58ccf08fc8736efd5b1ff29172c3f221

            SHA1

            59dbbebb0c2fef2cc97bd6c3d8cb2778762caf39

            SHA256

            395ceca0756b790f64723815882196e24120f2cbbbe8bba52310010ac678e4a4

            SHA512

            137a00248b187b19f873067a34cca3154b067195a98f68d92b903902f2fd747c867c626f53b611946286e4b0ca7f0a76e0f8df12aa0cf161707d416c8803f194

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\RyukReadMe.html
            MD5

            dd0668c2fff848825eb8dfefd839502e

            SHA1

            2d8c74d797c3082d9e7c9f65554853bf038cea74

            SHA256

            0a79480ecdc11660c2aee184893bb7ee356a33ebfa275d5ce86e386cee9b5921

            SHA512

            230d29eca6f51e1c6f2635dfb855276dcd2c95534732488256b0b3b290918a03061ec602746790194df021d436f4e3d7b903e7229f6ffb4a9d1bebab02285210

          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
            MD5

            0de2fa318a5d5c4d346d00b58e3e32f0

            SHA1

            b7f68414911a04e5acdb4ffdee0b728bf1c3ae4b

            SHA256

            838a6bed7b163bd0217b5c9f28862d95482e3bbe5f6928e6d4e5ba07eb36fa5e

            SHA512

            7ed1623fa9d6b524610ec4201ea78d292edf889f180fc61bcd3fbbea30d27a0ae0f4862ff51727976673be67377de72840b2660e246b73f9bee6a2e2766fee78

          • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfLR.cab.RYK
            MD5

            801dcda59e5ae36b103058be4d5b56e5

            SHA1

            687e6fb1b56a3a214b4ee3d7558cc6f6799fe7a6

            SHA256

            9836d76447fa6da9512eefb8e46736120079953ebe0dbffcdc9705de09081a18

            SHA512

            048c086fd5843f234d852c636cd2e6a96b077ed357b57fbcd36f125385d1c03121d1708a041f71473209060ffd9bc79621e42b159e168e9d6e9d46c5bfbd7bea

          • C:\Users\Admin\AppData\Local\Temp\eyYHZEcoflan.exe
            MD5

            628da52a53fc3ff3e990f454928f4ea4

            SHA1

            214b361aa8de6df1785eb9039c01e046a323bfa0

            SHA256

            cde54dbada530a9c060259c6ad351b82513fb20074493acc913aa2a00a3dd50e

            SHA512

            81d4635fc11474cc3b9bd70d93989176266d66791c521d5af8bda8f89b8ee2ebfc4224947ce977e2997cc9ce143b67b7c1715672e2f5e7156f41c49c923f01a7

          • C:\Users\Admin\AppData\Local\Temp\pVYHSKDNIrep.exe
            MD5

            628da52a53fc3ff3e990f454928f4ea4

            SHA1

            214b361aa8de6df1785eb9039c01e046a323bfa0

            SHA256

            cde54dbada530a9c060259c6ad351b82513fb20074493acc913aa2a00a3dd50e

            SHA512

            81d4635fc11474cc3b9bd70d93989176266d66791c521d5af8bda8f89b8ee2ebfc4224947ce977e2997cc9ce143b67b7c1715672e2f5e7156f41c49c923f01a7

          • C:\Users\Admin\AppData\Local\Temp\qRhLJODPrlan.exe
            MD5

            628da52a53fc3ff3e990f454928f4ea4

            SHA1

            214b361aa8de6df1785eb9039c01e046a323bfa0

            SHA256

            cde54dbada530a9c060259c6ad351b82513fb20074493acc913aa2a00a3dd50e

            SHA512

            81d4635fc11474cc3b9bd70d93989176266d66791c521d5af8bda8f89b8ee2ebfc4224947ce977e2997cc9ce143b67b7c1715672e2f5e7156f41c49c923f01a7

          • C:\users\Public\RyukReadMe.html
            MD5

            dd0668c2fff848825eb8dfefd839502e

            SHA1

            2d8c74d797c3082d9e7c9f65554853bf038cea74

            SHA256

            0a79480ecdc11660c2aee184893bb7ee356a33ebfa275d5ce86e386cee9b5921

            SHA512

            230d29eca6f51e1c6f2635dfb855276dcd2c95534732488256b0b3b290918a03061ec602746790194df021d436f4e3d7b903e7229f6ffb4a9d1bebab02285210

          • \Users\Admin\AppData\Local\Temp\eyYHZEcoflan.exe
            MD5

            628da52a53fc3ff3e990f454928f4ea4

            SHA1

            214b361aa8de6df1785eb9039c01e046a323bfa0

            SHA256

            cde54dbada530a9c060259c6ad351b82513fb20074493acc913aa2a00a3dd50e

            SHA512

            81d4635fc11474cc3b9bd70d93989176266d66791c521d5af8bda8f89b8ee2ebfc4224947ce977e2997cc9ce143b67b7c1715672e2f5e7156f41c49c923f01a7

          • \Users\Admin\AppData\Local\Temp\eyYHZEcoflan.exe
            MD5

            628da52a53fc3ff3e990f454928f4ea4

            SHA1

            214b361aa8de6df1785eb9039c01e046a323bfa0

            SHA256

            cde54dbada530a9c060259c6ad351b82513fb20074493acc913aa2a00a3dd50e

            SHA512

            81d4635fc11474cc3b9bd70d93989176266d66791c521d5af8bda8f89b8ee2ebfc4224947ce977e2997cc9ce143b67b7c1715672e2f5e7156f41c49c923f01a7

          • \Users\Admin\AppData\Local\Temp\pVYHSKDNIrep.exe
            MD5

            628da52a53fc3ff3e990f454928f4ea4

            SHA1

            214b361aa8de6df1785eb9039c01e046a323bfa0

            SHA256

            cde54dbada530a9c060259c6ad351b82513fb20074493acc913aa2a00a3dd50e

            SHA512

            81d4635fc11474cc3b9bd70d93989176266d66791c521d5af8bda8f89b8ee2ebfc4224947ce977e2997cc9ce143b67b7c1715672e2f5e7156f41c49c923f01a7

          • \Users\Admin\AppData\Local\Temp\pVYHSKDNIrep.exe
            MD5

            628da52a53fc3ff3e990f454928f4ea4

            SHA1

            214b361aa8de6df1785eb9039c01e046a323bfa0

            SHA256

            cde54dbada530a9c060259c6ad351b82513fb20074493acc913aa2a00a3dd50e

            SHA512

            81d4635fc11474cc3b9bd70d93989176266d66791c521d5af8bda8f89b8ee2ebfc4224947ce977e2997cc9ce143b67b7c1715672e2f5e7156f41c49c923f01a7

          • \Users\Admin\AppData\Local\Temp\qRhLJODPrlan.exe
            MD5

            628da52a53fc3ff3e990f454928f4ea4

            SHA1

            214b361aa8de6df1785eb9039c01e046a323bfa0

            SHA256

            cde54dbada530a9c060259c6ad351b82513fb20074493acc913aa2a00a3dd50e

            SHA512

            81d4635fc11474cc3b9bd70d93989176266d66791c521d5af8bda8f89b8ee2ebfc4224947ce977e2997cc9ce143b67b7c1715672e2f5e7156f41c49c923f01a7

          • \Users\Admin\AppData\Local\Temp\qRhLJODPrlan.exe
            MD5

            628da52a53fc3ff3e990f454928f4ea4

            SHA1

            214b361aa8de6df1785eb9039c01e046a323bfa0

            SHA256

            cde54dbada530a9c060259c6ad351b82513fb20074493acc913aa2a00a3dd50e

            SHA512

            81d4635fc11474cc3b9bd70d93989176266d66791c521d5af8bda8f89b8ee2ebfc4224947ce977e2997cc9ce143b67b7c1715672e2f5e7156f41c49c923f01a7

          • memory/1648-54-0x0000000075341000-0x0000000075343000-memory.dmp
            Filesize

            8KB