Analysis
-
max time kernel
178s -
max time network
41s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 02:14
Static task
static1
Behavioral task
behavioral1
Sample
c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe
Resource
win10v2004-en-20220113
General
-
Target
c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe
-
Size
204KB
-
MD5
51f6e5bce0bfc959c38223a2f16954c9
-
SHA1
9ec6f37879746de26a74346a84c9d7e235c628d1
-
SHA256
c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c
-
SHA512
620503619a2046730647d987c75569bb672843647abe6f00dde11c1715fda771fb07e70c2db750546038f69a14243e6fda544bbdc39ab730ef25978222359203
Malware Config
Extracted
C:\RyukReadMe.html
ryuk
Extracted
C:\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Drops desktop.ini file(s) 64 IoCs
Processes:
c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exetaskhost.exedescription ioc process File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\Sample Pictures\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Accessibility\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Startup\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RO7FJFDE\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Downloads\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Startup\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\Searches\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\Sample Music\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Maintenance\Desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\SendTo\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\System Tools\Desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Maintenance\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Accessibility\Desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\System Tools\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\Links\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\Sample Videos\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\Desktop\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\System Tools\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RO7FJFDE\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Links\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\Sample Music\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RO7FJFDE\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T7AS43M2\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Music\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exetaskhost.exepid process 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe 1256 taskhost.exe 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe 1256 taskhost.exe 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe 1256 taskhost.exe 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exetaskhost.exedescription pid process Token: SeDebugPrivilege 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe Token: SeBackupPrivilege 1256 taskhost.exe Token: SeBackupPrivilege 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exenet.exenet.exetaskhost.exenet.exenet.exenet.exenet.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1596 wrote to memory of 1256 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe taskhost.exe PID 1596 wrote to memory of 1336 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe Dwm.exe PID 1596 wrote to memory of 824 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1596 wrote to memory of 824 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1596 wrote to memory of 824 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1596 wrote to memory of 1224 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1596 wrote to memory of 1224 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1596 wrote to memory of 1224 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1224 wrote to memory of 1956 1224 net.exe net1.exe PID 1224 wrote to memory of 1956 1224 net.exe net1.exe PID 1224 wrote to memory of 1956 1224 net.exe net1.exe PID 824 wrote to memory of 1960 824 net.exe net1.exe PID 824 wrote to memory of 1960 824 net.exe net1.exe PID 824 wrote to memory of 1960 824 net.exe net1.exe PID 1256 wrote to memory of 1592 1256 taskhost.exe net.exe PID 1256 wrote to memory of 1592 1256 taskhost.exe net.exe PID 1256 wrote to memory of 1592 1256 taskhost.exe net.exe PID 1592 wrote to memory of 1680 1592 net.exe net1.exe PID 1592 wrote to memory of 1680 1592 net.exe net1.exe PID 1592 wrote to memory of 1680 1592 net.exe net1.exe PID 1256 wrote to memory of 1808 1256 taskhost.exe net.exe PID 1256 wrote to memory of 1808 1256 taskhost.exe net.exe PID 1256 wrote to memory of 1808 1256 taskhost.exe net.exe PID 1808 wrote to memory of 1084 1808 net.exe net1.exe PID 1808 wrote to memory of 1084 1808 net.exe net1.exe PID 1808 wrote to memory of 1084 1808 net.exe net1.exe PID 1596 wrote to memory of 1308 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1596 wrote to memory of 1308 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1596 wrote to memory of 1308 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1308 wrote to memory of 2160 1308 net.exe net1.exe PID 1308 wrote to memory of 2160 1308 net.exe net1.exe PID 1308 wrote to memory of 2160 1308 net.exe net1.exe PID 1596 wrote to memory of 18604 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1596 wrote to memory of 18604 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1596 wrote to memory of 18604 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 18604 wrote to memory of 18628 18604 net.exe net1.exe PID 18604 wrote to memory of 18628 18604 net.exe net1.exe PID 18604 wrote to memory of 18628 18604 net.exe net1.exe PID 1256 wrote to memory of 18756 1256 taskhost.exe net.exe PID 1256 wrote to memory of 18756 1256 taskhost.exe net.exe PID 1256 wrote to memory of 18756 1256 taskhost.exe net.exe PID 18756 wrote to memory of 18780 18756 net.exe net1.exe PID 18756 wrote to memory of 18780 18756 net.exe net1.exe PID 18756 wrote to memory of 18780 18756 net.exe net1.exe PID 1596 wrote to memory of 18792 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1596 wrote to memory of 18792 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1596 wrote to memory of 18792 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 18792 wrote to memory of 18816 18792 net.exe net1.exe PID 18792 wrote to memory of 18816 18792 net.exe net1.exe PID 18792 wrote to memory of 18816 18792 net.exe net1.exe PID 1596 wrote to memory of 35296 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1596 wrote to memory of 35296 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1596 wrote to memory of 35296 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 35296 wrote to memory of 35320 35296 net.exe net1.exe PID 35296 wrote to memory of 35320 35296 net.exe net1.exe PID 35296 wrote to memory of 35320 35296 net.exe net1.exe PID 1256 wrote to memory of 35336 1256 taskhost.exe net.exe PID 1256 wrote to memory of 35336 1256 taskhost.exe net.exe PID 1256 wrote to memory of 35336 1256 taskhost.exe net.exe PID 35336 wrote to memory of 35360 35336 net.exe net1.exe PID 35336 wrote to memory of 35360 35336 net.exe net1.exe PID 35336 wrote to memory of 35360 35336 net.exe net1.exe PID 1596 wrote to memory of 35372 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe PID 1596 wrote to memory of 35372 1596 c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe net.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1680
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1084
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:18756 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:18780
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:35336 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:35360
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1336
-
C:\Users\Admin\AppData\Local\Temp\c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe"C:\Users\Admin\AppData\Local\Temp\c7040cdf95e51827dbe6305e9c915dbd015a4de0fbd8f292c45b24b51ef37a5c.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1960
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1956
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:2160
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:18604 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:18628
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:18792 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:18816
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:35296 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:35320
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:35372
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:35396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
26ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
MD5
26ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
MD5
26ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
MD5
b06c7a8c1b6009eb6e07ab7c83bf28e8
SHA1fd583c41cdb09d34dd8f453be95568c4c850d07e
SHA256992bc38ee82bf3f16c943daa83e919eccc948a9b8449e7697847c31398a2de47
SHA51255fc0adab3626831ac392e8e5bd7ed23742ab791a53aedb52c2bcf64f5c6c528b9325d252feda14bf81a0ffd899b94615e0425b01e07d49ac7310437c4c0558d
-
MD5
26ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
MD5
a087dd3a8acedd540042e12ceb92f85d
SHA126612f9e6bfe114876d2dd173aff056e8e8a42af
SHA256ef21bef1b11539bafc58260fec3d0647a09cbedd98e3a88654412917a508135d
SHA51282e98792ad58b7a195ce8ba69b0ce581150ff2456ab0be2024f4c87cd0cc1ecd2d52c71751e3a3e5b54b6a2c3ca6d9f72a2c032249d6bce70eef90c829325a93
-
MD5
79b6cf5e055cd637af31da61d4d1b3b0
SHA19708b5fd4bca566939df66c9639858a3a917958e
SHA256b8687ab1b48c913f5cbd4231ea489da46faa2a7bce638f685bf29bf8190e3978
SHA5123c08441dc7b7ca9ce8d660f0a6142dd1af9599a69852373ca5d42376c3f02cb1faca5ff7e75d216c02434907572c899dc9249fb6bfcff4ce2ddde69704073699
-
MD5
26ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
MD5
26ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Adobe\Acrobat\9.0\Cache\AcroFnt09.lst.RYK
MD56e07e703f586e96f6f64dce484c88340
SHA1d0b0257c6275bb98b6ed0d47f6b6f3537a4f5f75
SHA2567f7365b67cdfdca4240e98ec4a405783f32b33b842f58213421276d0d0fd1b26
SHA512821e659774e1c3a705461c77da3c41b88dad1404e23f5346e8e5f4cd23d6092a2facd59262551f875d7e90f3ae8a3f0f2b471f2351d3b7f46c93de0b1a0fa7f6
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini.RYK
MD536318f7b169b5cb55bb28abbce56cd96
SHA19c155f2ac12e748b5480730b24065b7bdc0d681c
SHA25650fb79c0a5ed7b3e4a683ed6ff14732459f77301de29908150f78cc3b63ec01c
SHA5120c6533c83a3c209b7a43c34d5cf4249f1369aca1e8fe535006a196455478606ab13a93da29e97683ee5b734958c8630e8a53abdde3572954b0e1cf3857e05337
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\IconCache.db.RYK
MD5617c574ee3d6898e501f0f33284a018f
SHA1e19cd8e256120d34646c0b3f57b6e03493105011
SHA256c4d09eb3586697e206214e65987cde2c61d39447705ffdcf5eb78d6b6bc46fd9
SHA51238484a756146f86ee49aa984032553ad98d6a7fabdce064a26d3153dad997d9e24a06e03f2285b503a75e20160f9eac6b05a291209681cc8e2f9de422d8b9f9c
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\ASPNETSetup_00000.log
MD5e66d3231caef4303401e273ee7c1e064
SHA18282ff8169eff8b93f22ebc3716c1a0c7a3e4494
SHA2568ab629912fa0654cf01fe938348b7b0f52f82909dd8a8263e25f03cf63278f73
SHA512bbac8ae3f4c4db16b1cbcc2bba11858e1128bb247e22ba03d9072540dd410d41ea7dbe7fca33f0462d48e920c981899e9efff1c4279df3f11c5e7266c2f88f1d
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\ASPNETSetup_00001.log
MD5bcac65de6ac2d8a4512b4900cc783acb
SHA1d47b5ecdc71e2e149cc1b0d6ac90d7992699ebaa
SHA256ee47dceca003c0e1260580e2433cd8d138873c143305156a2f89ba0af425499a
SHA512ab5a82ce67bd113bbad4171e37d50e9ff6cf8a88d911e7eee9b7ad0b70620c18e12a964bd8212ba8d29fc0362f1c6991e5f21d2d8004d5010a30d47416dc7155
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Admin.bmp.RYK
MD54b339da0656a36857a072c004100f747
SHA1976f8dd9ceb530efc9c5ae4ea0163e162a8217d6
SHA256736dc3327d3b0ffa0fa889debe07f9520b885790d360f8ca163751e92931451d
SHA5122b478bd378eedb6e8572744f79f3bf8f9c762e12a75a73337a0b89e2ccdeb74094824d14e978656c6f4520552aebd659395df7327a3e8b2e1cef24f7411d3913
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Low\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\RGID605.tmp.RYK
MD5c311bccc71005b62dac11fc3fc851c84
SHA1bb0be9d0b9f44be52b6c24a409a1927b06c93540
SHA25689fe26d2fc58d568af26e30ebcd9ae7924b6f5496d607ff991016f52c7cdc93c
SHA512cf02f57606f4f6afc1f07371e4d6f9d98b75ddea9a61a1b6dbd4d33539d90867e1c240f83b55d9d8d1feb38a9fe7deaed122582de80078014bbc6672fedbcaf7
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\chrome_installer.log
MD5e19e9e8d64e8d2f71d3d9efd8b29e0b6
SHA1cd9305f7c2e153781c6a5fe4afb9ca305f0b7c3c
SHA2561736970a4bfde46af307b95e9a17ce01776196d3c29c65fd5a435c1f6e892598
SHA5121688cfe5b31a5ffeb8cddf64b98f3946d5de12146cfaca8f44c1a3562032735bea8dac5d35b173f3cc3ec17d14910b3d069b46c464452f1befb56c1a13aa9bfe
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\dd_SetupUtility.txt
MD5bdc0cf4262f5f82e586d10fea5a6af6c
SHA13a25088614f5556510debccfacd5a54670d45716
SHA25619e15328839e7623acadcadeb203ee0d05b791ab7b71aa19474315e71e928b0e
SHA51219b3e5137a7c4d8dcbdfeb5a73a59d77af48a63ae31af714ed593661a6083c924e19d95a6f21b720737329fce084106190197ac90cf2e75b0e12c9daba4b0a14
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\dd_vcredistUI37AD.txt
MD5f6e683de85eb8053bba54e6bf0d80ca7
SHA1b38af7e356424863e809a5ce2f93623d737d30b3
SHA256258dc289f193cc06dcfdea91fecbadf8dd9fb58f27e9c122dfff300a9a94d32c
SHA512af21de1cb4554ba299cbcb1b632a7e06635a1a2ebc67b6254516cbd2d8d4cc60f40b3c6bbd6cbf44b9cd67404731d4c7ccecfaac457d7c25e019822199c71401
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\java_install.log.RYK
MD554023b8782da8d079a124e88b74af2e4
SHA1f42dc38be1940c1bd4344e5d642c192136aca8e6
SHA256ed17867d22062a1e450ccef36567fdafa6890b5c89025ddd21b4fbbc7e23b0e1
SHA512e8e7d93406b7f9a8564153a03237a30805219282d4dcd889c60f79fa19ad33e58ca6bbe28b72b14a26b85dd16d35ac9af86427d99ee5a6a7d7fd8006a522d7ab
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\java_install_reg.log
MD51d83c08aea9b445a1db3a3c089c21e55
SHA16cba68866afe2a92ebed0fce59e541adb2fd4b7f
SHA256269a720c773ca3ad9f09c298e7fd6ecaf595dc9755392679658da6884c77e6c0
SHA512767cef1d6b484aecb98e50d06ae552a27e73459c45820ab6ec5de7b69a421bfcb47f5bfa2fd51cbca165063e9367518f0614bd7fdcffe0e33a36d35989f82f65
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\jusched.log.RYK
MD522c55f3b71ee5dbfae58a5221dc65379
SHA14216610487526cae50dbfe4e9973596a69ef0e6b
SHA25681f04704ca3af6aa4e4ab5a9b6d94789ae241a55c0119082249128a7493e964c
SHA5124986275dc35dec504a15e7a6bb915d3f9dff7136b5e9444da8e245c3971562d2e2cde4849784730500edf2ae6e3239ab6f7906521d482061cff41977de8e3d79
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\wmsetup.log
MD5c79d23f94d7d205d70d963e562b875e3
SHA11ca280277e4753add43079b680ddccd853f75cba
SHA256c48c4f6192620307b7a48f5bb5c1937bb87eed97d899ecd8a605223abfe78726
SHA512b2b11c954e71cea6fd4b0768e33ee182d4de28d5005404fcb727b71623e4fb38a0bc62c7441c54fa4d660378b6209e00c0b9ec42c9e50e61371faabac560a6f5
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\Low\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini
MD531c6d077e29010f1220cd11094132a5f
SHA18262c8e353bc97e809a63d15d90f135e3925c7d4
SHA2567006f5547d636b914a3a1a488225d1284388567eee0c0be8dbffae959ace7eae
SHA512bd30d8a4e24b1c9dc08151e2037e5851955b0167a69c415f438d630b005c7ec8581f99303bd9f877225ea1b43318c811071b218feebdd081c37f21c63569f3c6
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini
MD50bbced4ed98b2b45294a9dca4034fc8b
SHA131320843f01fb5958f9717abf7222a9924c6de15
SHA2561eba3618f86a46c22883c2cd87996268382634f26a4cdbc376b4260a633b606d
SHA5121eb063203be2c22a5de54eda8004ad693147be22f442609fe036c84d654f78945e28bfda0db1fa0da4dd2c56d0c52a00d90240da305f2009ff96afed7ce31752
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini
MD5a298c37d8f6319de2d6dccf9c522b7e2
SHA1322f8a50f2cf4e4a1ab4590cbc9edf559548fda3
SHA2561cf47b4e16bc4d5b5ec6dca1d3d4cb7c87598f9e377412e0abd43f50c8d72b6e
SHA5121092cfd24e426d9ea9215e2e2b0b8e65639c3a7feaeace8216ed3bc7322a123029b51aa078570e922c1c9b68bc2c259a85ca0272135f9fc97a3d8689e0a24876
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini
MD569abdd3d6c5f5d96a95e5f509391d59e
SHA1bebe9a3eee6cd55ada7e906e44605417cb19806b
SHA25696257aeca30f12666a843fffc2b1dae83b6c0954f6e354008e7f1f2781559f45
SHA51212cb509664c50d92cf291548131d0eea4e4cb96fc5ae6de0bbee642970385199f823f2103e3721ae583a3ef2a213fc4a4743f3eaa0ebd65c3989f5ad110b6e47
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Internet Explorer\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Internet Explorer\brndlog.txt
MD5aae611318132f416909404926f76ff42
SHA13aa2493a0b2cc16a70e5aa786da94e2640a7d179
SHA256313ec47557193ffaebfcf66ba1ab4dc6c3942a83fd96bc09ec66e4bfaff0bd74
SHA51206ff4759ca19ac6cf25763786dfa5f485a018db75c207ae6a6703153eb3c4f49520afde499d771be4f93d082b1ef77dbf4c099c85fc3c2dba656ae83bbf073a7
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Media Player\LocalMLS_3.wmdb
MD57c9bb5a9e5e32a33713690657b81e2f5
SHA1db737d87835bc5250f5c4d03b14517a8e2e6aeb8
SHA25696fc4d26d78eb2d6ff2826c48efdd2a869057b380710f5cfdd4002d9016bd0fa
SHA51218fecdf9d4783daee1e0d6f0e572e5babafbdc4013f1123eb0832d7af66199e1c4c602fece1462d2e8d34ee89d97efd9af602d4ddd510c5ee6b51b94e1285124
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Media Player\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Office\Groove\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Office\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\PlayReady\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edb.log
MD58b4225c392a2a01a070de0f99afa52ca
SHA1489d751b4c4705a282865bb25c9b4b09cfd4ec06
SHA256d8f8a7c4644189ae60544fbc4042bb5243cd7adc46ccdd592b7e54d5df28c53b
SHA5122b62c79855f8bc21a8eb6e605833d31536146d79a59b8b254e72734874cbfbdcbb7a1e7cc78c55ace03a92419b6e67b4f0957f6a4b6ce118929af23a0f8b4a5e
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edb00001.log
MD52da9eeefc97b926385fbd57dd9c4c887
SHA158beedd87a36131a29e9f951bf56a1f586a4c54c
SHA256b4d37bb4fe0684958412aba2affc756f6067af20dbfd8736cec0a8a49c37ea2f
SHA512ceb300536fcb8e49acb53edd94bd40631a6cd32c2595365d10a68afe8c3d2dc197172506109d3c51c1391033da49f0259b98ab9afa23059f6bfbf76018ad8244
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edbres00001.jrs
MD52b4f53373447ea1618ffececbc79c206
SHA1671327f3f17dac925a3a63229b84e66690f22a58
SHA25614394c11a07004d24793b10496321c7b739c9e55b0d7af7a13cb973afd110970
SHA512d5253fbcd8ada705fe00e088b28462ddf26badfe1e97c13a371df25cc9691546e606dcc6ebd6eb6cc1925e1fbff9b1cc62357e8e9a6df04b86b1fe7f76369666
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edbres00002.jrs
MD53d03aae198ac2b62874ec4cadd39bb41
SHA1ae86790e4ea8f2037551cd5496a7fa1106e1c002
SHA25621da6de7e0e8e2c66051ac84fbfb35e81b78ab4fdf27225ac2a9766981e34e4e
SHA512376593294b671665262c5d59798162c03d1948c5437a3a328a8d0a47dfe0763ef9c20a6578deffc6303f2229977f8576aebab6dab9386f8cd67696d17ede97bc
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edbres00002.jrs
MD53d03aae198ac2b62874ec4cadd39bb41
SHA1ae86790e4ea8f2037551cd5496a7fa1106e1c002
SHA25621da6de7e0e8e2c66051ac84fbfb35e81b78ab4fdf27225ac2a9766981e34e4e
SHA512376593294b671665262c5d59798162c03d1948c5437a3a328a8d0a47dfe0763ef9c20a6578deffc6303f2229977f8576aebab6dab9386f8cd67696d17ede97bc
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\oeold.xml
MD59ec3836a3a648598531c45efd7f3e88d
SHA1e4a0b9f87ea718956e35c590660c0e21e636a18a
SHA2569d2a5f2498a280c77c1bd2b960334c3e92d8540911d2d622524d00f8655270cd
SHA5121805f56b7edd2c3ff47ea596966b45224882a0a178059c7231ea861fd028180582755e85890db687d4ceb1bf9b4f07272da63cb75c3ea1e3ce04568260829eff
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows\Burn\Burn\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows\Burn\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows\Caches\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows\Explorer\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows\Ringtones\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows\WebCache\RyukReadMe.html
MD526ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\JavaDeployReg.log.RYK
MD500e34c4eab8cd9bddea0dcf3750540bf
SHA1c54cdf15be260c7c1106d3babde349ea0bdab61f
SHA2563736967df75b17be37985605e1775fb68ff708c7153d60fe7e64a72e93a3d4ee
SHA5127d4287ca19679ebe3529b03f62af192ba1ad41933773846617873efb0072f73daf1ddb2ebbb6121a52aa36f553659e95925c8d7bbbfa3845f749b0093e7d4a25
-
MD5
26ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
MD5
26ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
MD5
26ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
MD5
26ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a
-
C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_bc8e1036-7fb3-448e-8ad9-a824b1a03b8e
MD593a5aadeec082ffc1bca5aa27af70f52
SHA147a92aee3ea4d1c1954ed4da9f86dd79d9277d31
SHA256a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294
SHA512df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45
-
MD5
26ea1edd4483208150eed7a8eed2d914
SHA12cc0b3b8d89eb12e9702ee9aef95076cdd57dd8a
SHA256f3d58446ee445b3423179f97c23395a5a9b1adeb9ad845cd2f807bc1a3ce6e3f
SHA512781136d6be7827f5220409c3611ebae73a384651fcb052acbb5753a8c180696872a209a15b47fb35405e18ced07210179591a9f22ffb3e18ba001169c29c777a