Analysis

  • max time kernel
    189s
  • max time network
    234s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 02:30

General

  • Target

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d.exe

  • Size

    123KB

  • MD5

    d1f9c714cf20a56b8d9098576b414a54

  • SHA1

    0fa4bfde84904faa39e495719ee2b8082726cd69

  • SHA256

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d

  • SHA512

    8aac5846d4ee49e550064c2c10bd0ec3ee0606cef67654b88635c5bf51da97aa59a7ad29b48b0bbe4b1f3e429691e175824e117d957183fabcb0f6c1a00737e0

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = 'v2h23wYU3a'; $torlink = 'http://uxehdntwmf6g6fz6237ml4ka6ht4o2yx2dvmvnj36a6wisyxhrapnfqd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://uxehdntwmf6g6fz6237ml4ka6ht4o2yx2dvmvnj36a6wisyxhrapnfqd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d.exe
    "C:\Users\Admin\AppData\Local\Temp\c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Users\Admin\AppData\Local\Temp\lYcQIXTbcrep.exe
      "C:\Users\Admin\AppData\Local\Temp\lYcQIXTbcrep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:592
    • C:\Users\Admin\AppData\Local\Temp\ChMApcjDnlan.exe
      "C:\Users\Admin\AppData\Local\Temp\ChMApcjDnlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:1072
    • C:\Users\Admin\AppData\Local\Temp\icoRzHWvylan.exe
      "C:\Users\Admin\AppData\Local\Temp\icoRzHWvylan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:5612
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:42436
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:42444

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\$Recycle.Bin\S-1-5-21-3846991908-3261386348-1409841751-1000\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\MSOCache\All Users\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab
    MD5

    25ff39c68ba1900956c9be19a8c99d20

    SHA1

    cf453dced8744352e68eaa59c2fcb930084e4f90

    SHA256

    5d0b922485d334012617f5a96198560910c86752c3b1a2897fc8e03e3c1161ee

    SHA512

    a934934cd66a4a1dea757548f7e44a679782824d6de5fcc31fb4c3d3c85f3db93ef2676850631a0ba722dec07a6ee0534f85f25702dce752d4231e68a9a24ee4

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi
    MD5

    20dc4cf071d4609294a6b457f706a0fa

    SHA1

    20ce9c39f2ca670f46c488bab18284b78e0976a2

    SHA256

    3c1d7beb99ade62d2a20345cdda4cefdfbde12f23f8e2efd2a6a07098c5f628f

    SHA512

    239495c0d60645914c6fe6ef8f4ab4c321dad8fa54d2fec35af5a5e1dedaefba2740fed6b14daf54457ab21763f20319ddf069a55f9bcb561fe473b27ed1d2dd

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.RYK
    MD5

    e8837bc682053405b2d802263e3a7af2

    SHA1

    60d821523447ec3ff4dd8522ed253528a151d07b

    SHA256

    05b121b2b91fda451a77ea4a43573a35798cb2a15faff1b7bbf507eca9bde0cc

    SHA512

    5831ef272ed1506ebdc149f726dbc9aeeb1b3358e7f9e3a38a149f4e2f54bb9ec1f41bef36c1f7d553f0f797028014cc3f6f604b23fd43371a1af7ca73c1d943

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi
    MD5

    eed461865fba5caafbd7b01ba7a1a8ec

    SHA1

    2f4c827072b3f09802a67f4dfde5cdc0a0c0b1ae

    SHA256

    b31dcf55c76e077d937f94a20da420e3d4addac111fe0b45d35680db9f198311

    SHA512

    27da992799b5ce46478db42d5b1cfe62d0bf3f53cbb601f271be37fe3c8748bf90cde2d5adde6e5f6dc50342b9fac682971080824f72cfa86c7e62637a01c972

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.xml.RYK
    MD5

    4e1138ba1230fc7c095d54a910e095d7

    SHA1

    5e518db86e9a56d3fa7ce277a4a07b735bf01bdf

    SHA256

    e694cab4a0d768ed264c209d1d9f131001993b9af564fa3e80cc278392bfe13f

    SHA512

    48a3d3702705a3c016ac3626e58cad3fa13e92db82558d4f94d1df6918eb1f06459db7bbb444b067e9f766b630c30bbbc64c14a843e439ac9f2586641df6fe41

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab
    MD5

    2b56bc030037b863da5d61f033b345f9

    SHA1

    7a989e6192146d647bbe081cda562f47750b3a34

    SHA256

    c6d60d9767be5918d7c9279c583a8823fd74a32c110702530a45eabc8e39a730

    SHA512

    d3850a5f0b2561fbfeae90d492909a9e0628460fd8885d91ad18b0e41e7e3d4c80bc2258307d1f173e223576725105aafc52f8371b3ce548e752a705efc38960

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW2.cab
    MD5

    41072050baecce6953cd98c9c679331a

    SHA1

    e79f95705116f21d4cd8ea067923c590bef64857

    SHA256

    d526f351cc7d6a1520a9b0279ab105eb38b2db92e131bf29f21d3845461806e3

    SHA512

    d02b705b28b86deb72b76eed6206a33d1edde4e5598772e2a146413c9556543f692577269e249b891f4b8afcf97dbf793e457f5b00d141110ba6f8ba18f271bc

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Setup.xml.RYK
    MD5

    77e3a9800a34c3067bcc19a13c947951

    SHA1

    1037f34d581c179234c935ae9403347999116270

    SHA256

    4961ca796d6b674258baa9d848369ba5485fc5c39839a9ae3df08d503c24b934

    SHA512

    bc770925aeb12eabb468023b23b87ded2c02f6f672e2ead2e904b21d0390801f0cc41a191547bc5a45d0c3b48dcbf040fe5f5916e789f7f40b04ef2818f6561a

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.RYK
    MD5

    fe6b4a538bbf257e274261149b842d39

    SHA1

    8d23594db958e3a32e2e8d256d1a9168cc6f3126

    SHA256

    a5a5995e39124b16fb5dfe5b2af4675b6dfddee614267c041ad5689bebac4813

    SHA512

    9d4b09ea104e6cd956d752379689d8e6c4e7866b066b012d709560d33e0861799f210c219368c9a04e061db6f7e50f46900b612fe4523e9eb08357d0dc60deaf

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.RYK
    MD5

    7d80f0609f6655abe7006c98615e48d4

    SHA1

    9e7e65b1f562d0474e9d6839d5af7d5b6ae845f0

    SHA256

    7e9b669244347f081000def8e82686fa86ad36b0e25d30acd16811d2e4df4b84

    SHA512

    6933e9b6b7bcdae0d54c14eaec50099176c91cdd875e299954a1395547311e73b26a3cae84f4456f60a2e51aa3348bc40c2d88e0e70d7fd7ff05c233bf3c1fa0

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.msi.RYK
    MD5

    6e7c7a38857a96238179268582ebc711

    SHA1

    049b4fef687a0bafd067c5c941edd8e19390262f

    SHA256

    8da6a03c2d3b8919366406dffde95b4db1b08210a641f006f70911e391213fba

    SHA512

    725f7a871cc5c7d7d9fbca6040f848a133eb100838be59112049f539720443229fc66dffb63ad384728aa073f0c1b54835402c7b7df4dcf0824cc251e48c0cb3

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml.RYK
    MD5

    285527a25f85dd82481e4460c571f1b0

    SHA1

    93eeb43971901dccecb127f9a64f7ee1056086fe

    SHA256

    7fd7d45b98f800172fec0aef7f6fa751e560f66314372381e1fef79446b4e127

    SHA512

    be8592b2ee854f9a7da0e90f745f9dd7c85b1a61a39ce8a82752e1be30e0bfc94c7de9137dd18ad01455b0eae3841f69f11b5b6e878ed0b624a4fad9788983b7

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
    MD5

    be4d58fb1f9e7f07e8c2bfd1fb58310e

    SHA1

    60b78ca8ee52a535abb4f15e550bcaffe077df87

    SHA256

    0cb9b22015f16d17bf76aa62db0a2c2dba19c5d4cc14d85bd2f37f5a0ed40e41

    SHA512

    735d388f23c91ccb865fc819b3c031824d496f2576b0113de648e093f11ed2b49cb64b8f36a4d13e57716bc9fb733010f9cc7b7e3b87bcb733eaf0a5e1d8d02b

  • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.msi.RYK
    MD5

    8bdc6e19ca90333618ef9cdffa04336f

    SHA1

    e3b833daff168f8644eebdf45f657d74929c3d19

    SHA256

    6f335b213adc1c557f2a2cd1cd05e66743cf72789072c9c6dae3e1659cc6c114

    SHA512

    e3e9f21be63792bf4ea880319be879f4fac31ab6379556735355f15531ffd8a37b0ee65a335fbdc606ba2d29a25d3f96adafe0a4b4630171f4dec4126118206d

  • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml.RYK
    MD5

    9e0469bd9ba3a7b7d39f58a9b4556417

    SHA1

    cc14873a61f63b8ccfbfb8408679a79bd2829726

    SHA256

    191fc4d7c79558334bba4ec31bb5d62a4c0571d4516fbebfa5ee013accbd6c5b

    SHA512

    222948f41bb7f02f26b3bdece556c688797a2e88c5bc8e9a7130572c9e305f3c88e54040438969b7af2790ec08f7b9d054b456c21c2f3db55593c1658ee0f232

  • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PptLR.cab
    MD5

    42cd081b99513f05092b9def86a767b6

    SHA1

    830463362a02f3c43178ab92404fbd9757b2cd66

    SHA256

    1a5c63b9031458dd09af0ea2587d0e3581d4a5fa38d12e9976351ee330de0b36

    SHA512

    dab8a0ae2f3c28678c42d0741562bc4c48529638b4f6930ed2b35d90897bea2d2dff8aeded060e02deff677df10cc47077d93fd325487f02b4c76f8543299e1c

  • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
    MD5

    c65ebac1ff23d1e047631feaf9ebcd66

    SHA1

    4bd3795cb5862ecd565d5ba51137cd80e6051e18

    SHA256

    772078f646307bb0f3f2ead45242737168ac483f905f17e8219994c5ffe800a3

    SHA512

    e063c3a6772dbbf441c2f715feec1bdd94c78827b99cce7f69b04d7d7575d0f8bf888c3bf3f5eaa1ccb646ed04f12801167eccf0fb38b26733a4f716e2ce9746

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab
    MD5

    2e05ce4531782802852ff1e17cca3355

    SHA1

    4b2b1ac18bc4669317bc5e29ac15caf3573dfc85

    SHA256

    34300ff0da69d1b12ec9a017501de36801fe52538b91e830a6f99a256a0260f0

    SHA512

    d6eaaf70aef782c76f27e5f383bb427be1657c385814de9d2f943fa87cfe5e115972396af8cb7a1f949d3cb5faef349eef43fcd81fd9c6881c9a228691e84466

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.msi.RYK
    MD5

    dc642b8ee2babd525001ffb0d52636a1

    SHA1

    615b5b65d6d6a293d6e6da30b9860212c9d6ea8c

    SHA256

    a638255727ae6d9e92dc1df10aa480843a96418f201444edb0908c481ec95cb1

    SHA512

    d0db53c412af344ba50e73a2bd0345fe72b4175d3385eba5ec02d1b42f767bacd07fc0989f2b4044ff6ee537e083c40883990df8d70c2635b0409f126274048e

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.xml.RYK
    MD5

    def92aa6956a4133aa744bf0fbb517b9

    SHA1

    ae49e90e8d378b74a3ae01b544d9cbecb99f1bd1

    SHA256

    ee7a34e1507e881163e09d18f922050e32b1f6abf5cb0cd07e1e9f491644edb6

    SHA512

    e68e4ea4b9abe7720961dcff015b1d9df8dbdd612b15f27a3fd4c297198ab74fe95fd407ad7bdb6486dcb516c12d4dd458a48d3a30385ae00bacc09748aefc24

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
    MD5

    dcb3a24a14fe5badc6e99bcb0044203d

    SHA1

    016b68412360612414e860588586800bd7d3c5be

    SHA256

    5bdcc21b8d66c816b4c3f403876c8f08b3d63c8bff0e2c0101667e8591c2f00f

    SHA512

    ab0311f966af6f0ba68c0c283feb5ccc4c69a1c7d9e37e72e86b51d191da718224412f1271df1c2ff8721ded7598a93ca35941b75f271082c379a5d9b04f2fd3

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlkLR.cab
    MD5

    7a9a652a31f1d21ec233708036e1201d

    SHA1

    275bbd8e66b0141fc6313bc3736606c45daa7a09

    SHA256

    8762d019451ad24f708b97d30c95b49b14587daea660280b6e699dd88b7f303d

    SHA512

    9cbf56a2ebec5e7456b706c301d853cbcdb4a11f8ab440dac4119a0657900a1b0b366358a012d5abfd4d3eff05563003b77374e2c0a410baba445f2aacd994dd

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.msi.RYK
    MD5

    f57ce250a8b96189f18f9ede7cf5fc4e

    SHA1

    654773fff8814a3a745369a8d2324005091de449

    SHA256

    3fd064a29262da3374a96bd3cfac53c2ed8cbd1588a28c2d1fdc7a6751471bd5

    SHA512

    de254e22ef1d4d9b59e87cbc206778fd2a27295887002281e5cfffb819483f3e396d2c98900e0f71fc28a199afc810c2c3538573a5bba4a7329874d75814c09e

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml.RYK
    MD5

    7f5f42b457b852be92eb22b15b9a34f3

    SHA1

    9be010e9577cb628d4ec9b3aa85d78ccc14424a9

    SHA256

    7847a86af51a490f2c873db6a6e484f36cae9a3d7e362fbbb26311c9abda10ef

    SHA512

    f6c41a5ea7416c3eb594e024d9e0da5849f5df24f8398e15080fb7c9d112bf4aadf5512122d2ecf66dcced1414c9e9f6f320be50649ecb68690748bfd29a41ae

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
    MD5

    8d011848fa735894a1e4cae15017abc0

    SHA1

    f034d0f701168014eef68cadb75e8d12fda5fd24

    SHA256

    718b599fda6ba156020490f2e3cb9ccf44b06b2128350c236e49958f747ee6ce

    SHA512

    ee7c41f508dfae9cd3f4f9e80d55a93cb0043b6cc2749c3bac4dee40d0a72c849d103e1a2041b841b54d846c66d68ced615f2babb1eb9ba8eb9ede0d13436e6d

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.msi.RYK
    MD5

    1dd20ef7ff9cffb8ae3c49dc031ba52e

    SHA1

    5616e4103a0997ecd787e090b2a735b98134a4e6

    SHA256

    8e4fb58ec1b084e3c7fb16a93f111081dc2d8b43a80ed96e60a1ae4d487ffea1

    SHA512

    355fdc8d96862d6f4d0b46e4b62cf4ab0c38f0408d538b3a39d94b722ac607ab6a009c74abd61871a315a63cf7d5e1f5bc6bfeacdffb9c6bd5f7efdd204b1684

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.xml.RYK
    MD5

    609a8bec219c95991366c10ef9442524

    SHA1

    0c05d982df90a8d68d8d20b3200e8eb8e66b067d

    SHA256

    218bbfe5145a680ee9a4082ec8809d9999c9b5af08f7738ed7d7c64f406d1cab

    SHA512

    88072ca9ff6f98216c8239af25e38c28834bf7dd0916f6b98db579ab6e760d1811339b194adf1576e1af24b4f05db5c6153e9fd62aeaa7662f6b7be92b025f68

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\MSOCache\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\Users\Admin\AppData\Local\Temp\ChMApcjDnlan.exe
    MD5

    d1f9c714cf20a56b8d9098576b414a54

    SHA1

    0fa4bfde84904faa39e495719ee2b8082726cd69

    SHA256

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d

    SHA512

    8aac5846d4ee49e550064c2c10bd0ec3ee0606cef67654b88635c5bf51da97aa59a7ad29b48b0bbe4b1f3e429691e175824e117d957183fabcb0f6c1a00737e0

  • C:\Users\Admin\AppData\Local\Temp\ChMApcjDnlan.exe
    MD5

    d1f9c714cf20a56b8d9098576b414a54

    SHA1

    0fa4bfde84904faa39e495719ee2b8082726cd69

    SHA256

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d

    SHA512

    8aac5846d4ee49e550064c2c10bd0ec3ee0606cef67654b88635c5bf51da97aa59a7ad29b48b0bbe4b1f3e429691e175824e117d957183fabcb0f6c1a00737e0

  • C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\Users\Admin\AppData\Local\Temp\icoRzHWvylan.exe
    MD5

    d1f9c714cf20a56b8d9098576b414a54

    SHA1

    0fa4bfde84904faa39e495719ee2b8082726cd69

    SHA256

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d

    SHA512

    8aac5846d4ee49e550064c2c10bd0ec3ee0606cef67654b88635c5bf51da97aa59a7ad29b48b0bbe4b1f3e429691e175824e117d957183fabcb0f6c1a00737e0

  • C:\Users\Admin\AppData\Local\Temp\icoRzHWvylan.exe
    MD5

    d1f9c714cf20a56b8d9098576b414a54

    SHA1

    0fa4bfde84904faa39e495719ee2b8082726cd69

    SHA256

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d

    SHA512

    8aac5846d4ee49e550064c2c10bd0ec3ee0606cef67654b88635c5bf51da97aa59a7ad29b48b0bbe4b1f3e429691e175824e117d957183fabcb0f6c1a00737e0

  • C:\Users\Admin\AppData\Local\Temp\lYcQIXTbcrep.exe
    MD5

    d1f9c714cf20a56b8d9098576b414a54

    SHA1

    0fa4bfde84904faa39e495719ee2b8082726cd69

    SHA256

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d

    SHA512

    8aac5846d4ee49e550064c2c10bd0ec3ee0606cef67654b88635c5bf51da97aa59a7ad29b48b0bbe4b1f3e429691e175824e117d957183fabcb0f6c1a00737e0

  • C:\Users\Admin\AppData\Local\Temp\lYcQIXTbcrep.exe
    MD5

    d1f9c714cf20a56b8d9098576b414a54

    SHA1

    0fa4bfde84904faa39e495719ee2b8082726cd69

    SHA256

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d

    SHA512

    8aac5846d4ee49e550064c2c10bd0ec3ee0606cef67654b88635c5bf51da97aa59a7ad29b48b0bbe4b1f3e429691e175824e117d957183fabcb0f6c1a00737e0

  • C:\Users\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • C:\users\Public\RyukReadMe.html
    MD5

    e67eb4f587517430bff3423b119fbd4f

    SHA1

    68ac2481563f8f2d19c95f3caec7f1ffbab0087a

    SHA256

    e0980a4b416515c143b81cffa63414029f06455323dc67bf8c6db7f9593441f3

    SHA512

    c61bb30cb5a67c3756cee2337ac6e564fc64224406ee427363e6ffa507efc4fcda6aef290e2738b13dc911bce3a1322dc2b8ca9f479f3acf332de32654140afa

  • \Users\Admin\AppData\Local\Temp\ChMApcjDnlan.exe
    MD5

    d1f9c714cf20a56b8d9098576b414a54

    SHA1

    0fa4bfde84904faa39e495719ee2b8082726cd69

    SHA256

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d

    SHA512

    8aac5846d4ee49e550064c2c10bd0ec3ee0606cef67654b88635c5bf51da97aa59a7ad29b48b0bbe4b1f3e429691e175824e117d957183fabcb0f6c1a00737e0

  • \Users\Admin\AppData\Local\Temp\ChMApcjDnlan.exe
    MD5

    d1f9c714cf20a56b8d9098576b414a54

    SHA1

    0fa4bfde84904faa39e495719ee2b8082726cd69

    SHA256

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d

    SHA512

    8aac5846d4ee49e550064c2c10bd0ec3ee0606cef67654b88635c5bf51da97aa59a7ad29b48b0bbe4b1f3e429691e175824e117d957183fabcb0f6c1a00737e0

  • \Users\Admin\AppData\Local\Temp\icoRzHWvylan.exe
    MD5

    d1f9c714cf20a56b8d9098576b414a54

    SHA1

    0fa4bfde84904faa39e495719ee2b8082726cd69

    SHA256

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d

    SHA512

    8aac5846d4ee49e550064c2c10bd0ec3ee0606cef67654b88635c5bf51da97aa59a7ad29b48b0bbe4b1f3e429691e175824e117d957183fabcb0f6c1a00737e0

  • \Users\Admin\AppData\Local\Temp\icoRzHWvylan.exe
    MD5

    d1f9c714cf20a56b8d9098576b414a54

    SHA1

    0fa4bfde84904faa39e495719ee2b8082726cd69

    SHA256

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d

    SHA512

    8aac5846d4ee49e550064c2c10bd0ec3ee0606cef67654b88635c5bf51da97aa59a7ad29b48b0bbe4b1f3e429691e175824e117d957183fabcb0f6c1a00737e0

  • \Users\Admin\AppData\Local\Temp\lYcQIXTbcrep.exe
    MD5

    d1f9c714cf20a56b8d9098576b414a54

    SHA1

    0fa4bfde84904faa39e495719ee2b8082726cd69

    SHA256

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d

    SHA512

    8aac5846d4ee49e550064c2c10bd0ec3ee0606cef67654b88635c5bf51da97aa59a7ad29b48b0bbe4b1f3e429691e175824e117d957183fabcb0f6c1a00737e0

  • \Users\Admin\AppData\Local\Temp\lYcQIXTbcrep.exe
    MD5

    d1f9c714cf20a56b8d9098576b414a54

    SHA1

    0fa4bfde84904faa39e495719ee2b8082726cd69

    SHA256

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d

    SHA512

    8aac5846d4ee49e550064c2c10bd0ec3ee0606cef67654b88635c5bf51da97aa59a7ad29b48b0bbe4b1f3e429691e175824e117d957183fabcb0f6c1a00737e0

  • memory/332-54-0x0000000075891000-0x0000000075893000-memory.dmp
    Filesize

    8KB