Analysis
-
max time kernel
169s -
max time network
159s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 04:42
Static task
static1
Behavioral task
behavioral1
Sample
8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe
Resource
win10v2004-en-20220112
General
-
Target
8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe
-
Size
206KB
-
MD5
0b8e9a08a7589c90266cf4cc724614f9
-
SHA1
eed7f84bbaa034d377cbb1f394c7b8c27f3fbd4a
-
SHA256
8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0
-
SHA512
fc7df8d676f07251113636954b9b97e648bdaaee22412cb7fb92ae270944759f852c77d226c0227dc0c5e4a7c10d2e1ce16c60a095427a5ae503c293856c2dad
Malware Config
Extracted
C:\RyukReadMe.html
ryuk
Extracted
C:\Documents and Settings\Admin\AppData\Local\Adobe\Color\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Drops desktop.ini file(s) 60 IoCs
Processes:
taskhost.exe8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exedescription ioc process File opened for modification C:\Documents and Settings\Admin\Links\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T7AS43M2\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\Contacts\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\Links\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T7AS43M2\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\Desktop\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Favorites\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RO7FJFDE\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Music\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Searches\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T7AS43M2\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\Recent\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T7AS43M2\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T0STXTA8\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Music\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T0STXTA8\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Videos\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links for United States\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RO7FJFDE\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T0STXTA8\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RO7FJFDE\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\Saved Games\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RO7FJFDE\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\Documents\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Downloads\desktop.ini 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exetaskhost.exepid process 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe 1128 taskhost.exe 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe 1128 taskhost.exe 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe 1128 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exetaskhost.exedescription pid process Token: SeDebugPrivilege 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe Token: SeBackupPrivilege 1128 taskhost.exe Token: SeBackupPrivilege 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exenet.exenet.exetaskhost.exenet.exenet.exenet.exenet.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1576 wrote to memory of 1128 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe taskhost.exe PID 1576 wrote to memory of 1196 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe Dwm.exe PID 1576 wrote to memory of 772 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 772 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 772 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 676 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 676 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 676 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 676 wrote to memory of 1736 676 net.exe net1.exe PID 676 wrote to memory of 1736 676 net.exe net1.exe PID 676 wrote to memory of 1736 676 net.exe net1.exe PID 772 wrote to memory of 1732 772 net.exe net1.exe PID 772 wrote to memory of 1732 772 net.exe net1.exe PID 772 wrote to memory of 1732 772 net.exe net1.exe PID 1128 wrote to memory of 796 1128 taskhost.exe net.exe PID 1128 wrote to memory of 796 1128 taskhost.exe net.exe PID 1128 wrote to memory of 796 1128 taskhost.exe net.exe PID 1576 wrote to memory of 1476 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 1476 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 1476 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 796 wrote to memory of 1112 796 net.exe net1.exe PID 796 wrote to memory of 1112 796 net.exe net1.exe PID 796 wrote to memory of 1112 796 net.exe net1.exe PID 1476 wrote to memory of 2052 1476 net.exe net1.exe PID 1476 wrote to memory of 2052 1476 net.exe net1.exe PID 1476 wrote to memory of 2052 1476 net.exe net1.exe PID 1128 wrote to memory of 2272 1128 taskhost.exe net.exe PID 1128 wrote to memory of 2272 1128 taskhost.exe net.exe PID 1128 wrote to memory of 2272 1128 taskhost.exe net.exe PID 1576 wrote to memory of 2316 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 2316 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 2316 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 2272 wrote to memory of 2332 2272 net.exe net1.exe PID 2272 wrote to memory of 2332 2272 net.exe net1.exe PID 2272 wrote to memory of 2332 2272 net.exe net1.exe PID 2316 wrote to memory of 2356 2316 net.exe net1.exe PID 2316 wrote to memory of 2356 2316 net.exe net1.exe PID 2316 wrote to memory of 2356 2316 net.exe net1.exe PID 1576 wrote to memory of 16792 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 16792 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 16792 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 16792 wrote to memory of 16816 16792 net.exe net1.exe PID 16792 wrote to memory of 16816 16792 net.exe net1.exe PID 16792 wrote to memory of 16816 16792 net.exe net1.exe PID 1128 wrote to memory of 16832 1128 taskhost.exe net.exe PID 1128 wrote to memory of 16832 1128 taskhost.exe net.exe PID 1128 wrote to memory of 16832 1128 taskhost.exe net.exe PID 1576 wrote to memory of 16852 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 16852 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 16852 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 16852 wrote to memory of 16884 16852 net.exe net1.exe PID 16852 wrote to memory of 16884 16852 net.exe net1.exe PID 16852 wrote to memory of 16884 16852 net.exe net1.exe PID 16832 wrote to memory of 16892 16832 net.exe net1.exe PID 16832 wrote to memory of 16892 16832 net.exe net1.exe PID 16832 wrote to memory of 16892 16832 net.exe net1.exe PID 1576 wrote to memory of 34316 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 34316 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 1576 wrote to memory of 34316 1576 8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe net.exe PID 34316 wrote to memory of 34340 34316 net.exe net1.exe PID 34316 wrote to memory of 34340 34316 net.exe net1.exe PID 34316 wrote to memory of 34340 34316 net.exe net1.exe PID 1128 wrote to memory of 34368 1128 taskhost.exe net.exe PID 1128 wrote to memory of 34368 1128 taskhost.exe net.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1196
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1112
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:2332
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:16832 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:16892
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:34368
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:34416
-
C:\Users\Admin\AppData\Local\Temp\8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe"C:\Users\Admin\AppData\Local\Temp\8e4613bf8ccd6a5574461721d90cdb0ca36c0acc26e25deb24f3311cb1ebf9e0.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1732
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1736
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:2052
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:2356
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:16792 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:16816
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:16852 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:16884
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:34316 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:34340
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:34384
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:34424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
MD5
c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
MD5
c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
MD5
c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
MD5
c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
MD5
c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
MD5
1c19a633b6d844758632c9cfcc790310
SHA14082299c3747355cd2ebabdbfef84713e848bc60
SHA256592bfe800704f12337396be1498e26b7391f6385aa48d74ced2e8931abc5e286
SHA512a6865e4b583e3d921e8c823ca798c246a76e861613dff19c87f9c826ebf0607011a8dc47e4f3d6d1f3174484df09feb99a94054a44c7223bdf0567e4887b3150
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Adobe\Color\Profiles\wsRGB.icc
MD50009647037d45257588acac05bc13808
SHA1b6dbb1cbb5c4f3c1944150f42ecb2f4b204bbb6e
SHA2562a2a8c3d07c01bf53e3cebe154af205f55c41b848da635b398c2dce0fbbdf966
SHA5124bce244c129876c19791be6bf2d86aa4139ca508cf7fc8ac1ee8839944494515ca6ed64f932636e7c75504c201e486cd4c8fd589b3ae44dde100de4c11bcf42d
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Adobe\Color\Profiles\wsRGB.icc
MD50009647037d45257588acac05bc13808
SHA1b6dbb1cbb5c4f3c1944150f42ecb2f4b204bbb6e
SHA2562a2a8c3d07c01bf53e3cebe154af205f55c41b848da635b398c2dce0fbbdf966
SHA5124bce244c129876c19791be6bf2d86aa4139ca508cf7fc8ac1ee8839944494515ca6ed64f932636e7c75504c201e486cd4c8fd589b3ae44dde100de4c11bcf42d
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\Acrobat\9.0\Cache\AcroFnt09.lst
MD538a42fb1b0bcf56dd99cc6abebcea85d
SHA13734c276364dc57af18a5ed623cef877de625d83
SHA2568fbdbf1468c507d94429c27bd2a8289cfb1cafd6b643f70046b0736235ee811d
SHA512b50613fda32d9a854f5092848aed4a974077ecdab40f7e3e60f2a09101ec9a759ae24f02fd7fc28647991bbb3db070100a1023fb1fa3154b93314f32995d7d1b
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\Acrobat\9.0\Cache\AcroFnt09.lst.RYK
MD538a42fb1b0bcf56dd99cc6abebcea85d
SHA13734c276364dc57af18a5ed623cef877de625d83
SHA2568fbdbf1468c507d94429c27bd2a8289cfb1cafd6b643f70046b0736235ee811d
SHA512b50613fda32d9a854f5092848aed4a974077ecdab40f7e3e60f2a09101ec9a759ae24f02fd7fc28647991bbb3db070100a1023fb1fa3154b93314f32995d7d1b
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Adobe\Color\ACECache10.lst
MD5db6cc928d843e5782f2ca3ffaa4dd178
SHA17318b8bafc98e0f077f3e8f4abd567fcd3eb4a73
SHA256d978bd1f55ee361f92c528244ea1717aa03d41d4d5d605fb655def8ea7827ca3
SHA5121927d255e49a4bc6833445527f9ae28a79bf9b344934f88a7b3b18d35609c4f3c8142415a7c421e778b398ac3abf10ac918a64a5d89680ac0a75e6595e395dd8
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini
MD519049abae4c1966c78b29c0b58691030
SHA14d276947ce39b445569753eda1a331b86bb7981b
SHA2560be45918773589d9299bc63e34cd4f6e6ff61399efa72a064fcd688ce9d71b14
SHA5127b1398d0b83f044de7ce08f59e90132d3b9dbf704c5225e65b0990da88149874010795cd9f65402f79ba6d256c1193abd3be95d6a88de39ae693f3c74de0a61b
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\IconCache.db
MD599f50b95c9fa5bfb24c4d44a4fdb564d
SHA1dde5bb334ec0af3db5f9c1c8ff40031efdab47ab
SHA256b0f108e5c879b1a8d1fdfc0ca188c6ab67467a997acc935b3b1eb1b0f0d5c4be
SHA51280092002ad9c365f8081025b1cdfcd6e0e923c15ad72ebdf00ffdec8936d727f568725da0c87bc83e768c585f7609c597bf4511f244189dbf2b489b7626d8e39
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\ASPNETSetup_00000.log
MD52a4ad3ad0b3bee35ef889564f02e2c40
SHA176c3dc2e91223df97656b00b2356329038f4ae2b
SHA2568103f42fb3988e7fd17aeec207c6b852f1ed4b61d12fe4de6065111b283b9a77
SHA5128f2e3777b4a794c0a66f9c5e39020d66654192c9df053eaa7def6fba8e9fb950cd2ddd3840552c15ddd8992442cc04e9f6d998364911711980316ae291e08c1f
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\ASPNETSetup_00001.log
MD59d2ff6f5361f948fbba321fe1b0e45c0
SHA1ba9ec6ddbd9e945e9b0051980ef3a73403376d18
SHA256061012d2d0bf30ed459c4e005c4bf1567465df2aec60d1e7c5746fa0810423fc
SHA512c79e00f1b140583041b08ffe69c737c6b867326bddcce1bc1c789ddffeb545873db88c99f147dd2a35e0c8ff194b914344287d24ab7584f8c0b8ef5dc567a331
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Low\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\RGID605.tmp-tmp
MD53bd56980d63ccf715d864cedaef61a5f
SHA15d176df4ce559abf3dcd3d6a5ead905b9bffcdb6
SHA256cae1097cc1b451ecee88b1b05d3da4b2328d568874a25652e84aaec007d45ef1
SHA512681a2318d1322977b3b14ae21a91fbab9f718bc4cfb1a22394a886f214a8647ce4361986d62f23acfa79260d1e0b5e3db7a357d05dd2601786b57838665dd724
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\chrome_installer.log
MD57fc0af2506621bf5b177e25ed37095d0
SHA1e6cf34a0b956adc12ec98b2a5b7a461de97e78cc
SHA25653d16c9a4895ef8bfff2b19c727ee8c967842bef2c5a9eb826c36d0d8a24f853
SHA51272e1f77e69a8a2778f97e683f2989e82a3eb866d16bd32ab4e2abcc041b06667f6fbce8f0584011a12c4c689d9faa3fec390f37f429394aa5f94f7dd7517523d
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\dd_SetupUtility.txt
MD5a013474fcea8d88d301aad4626f42109
SHA11a61962bcc8088c6745b9b6b37c25c0fd1ab3afb
SHA256d4c9c3f328961ec495fcf8241dbc8122b47c65a0d90e1f8463c79e8c6b3889b8
SHA5129449c0f11d406ecf5aea6eaaca6b0acdfa1182852fa3f5a5c5f73aa84c0415688b39cd4656654d3b0906e332f44c160a2d6823315f4fe44d500771d8cb0e68ab
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\dd_vcredistUI37AD.txt
MD5dfe0b89e1d2e0eb07f3954de2076fb7c
SHA1814de1d5c916a7c7f9c3ed86eec7c15b1c3c002b
SHA256f0d14014cdedb93432b45b48730d3b3a650e050793e14f01bf6edf4dd28c091e
SHA5128a71efdb3edcf6a9450e565caa84aeed5d905bf8ee17d07e3a26d919ce6e328502652123dffff72c97183e950b18dd2b96c0e510b846082b68dd863237e4f3b1
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\desktop.ini
MD5eaab72b288fab8cc4865482f0ccadfd5
SHA1a16b667c48a9b45112ac34daf6c0f1e8cba80f67
SHA256aba74e8b7a4a5eb5b581934973049c87084c9558032e4a915ab47dc10eca0765
SHA51277c8504c9851d5c1ce81a24f268a424459feae2b58f654997281980ea0971fbfc48830828a2999f41cc62132060f82df5fc4919f3e07eb087d22ec76f8ba675f
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft Help\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Credentials\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini
MD59301873bf5512de3e1ff53e93442171f
SHA1a534dc4825e11c33fa1e4396d04b507adeef6547
SHA2563405f765ded6ed546834faea95f5d9459659605fbdf8502e3834a12af683dc3a
SHA512da7edd3b13c049ce1a41298ee3607e39993411e1362963c1d4cb80d158ac2d98c6997a52581ff0bafcbeba349ef71ddaa539ed2a26bc896ef2406c68949a758e
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini
MD56c349d508f27a15aa9d8e74a005939ad
SHA1e1c19e3376ae339b0fe75329e83a1a452c078a51
SHA256b5ec0fa2bf7567d534f6c8d26bcb231a0d58cf55d8da738950882b663be7f89f
SHA512f13a9f02765c0645da0a26bb5860d2efe2b03cc092231b03dbf43efaefae27f5540eab015839834b930a4002364e59cdce0222352230b9a8f38c2769cd1d35d9
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini
MD5697222bbde801d0e94e71163522d834b
SHA1e98f8a222aa85f7101889e117c4281735954872f
SHA256f4c5473a2bf349f34cf46d60d03b7f83968aa318a303ae2ae1c1ba31556446fe
SHA512885dd5a64585c0a2395965a84ed3596f1266b0019f22f99e84308acf70278121eac8d2ac1a016b76bfa247e7545dbd0a882d026edf1ce7678cd397e60ada5e2c
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini
MD5e32c48c16064b61319562d967da97d91
SHA1827437d0c23fd8d3170b11ff0885679a8be70bd6
SHA256a279001c065b300811a7bbb5ec84925d641025711793ad04213c93b1d99bea57
SHA512be32a9c6a430ceb8186a4555bc5b1e8ea4715abf07be137434b3092528ff9c4eec9680c778b2570cd28395a460021ea4ec42bd1a6722f70ad91f36cb01b38454
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini
MD5c1382eb13075a8703a0b447b422f08e6
SHA1646252cfece225c01d1160b2344c49a46a729d1b
SHA256251284554b2f2a306f628fe3171772c1dff3399b266a211e697b904d555b7150
SHA5124f18857b55ae130f32d31d4d9c5629c47f248e7a5e6097f5766ebf322f2c97a30284abefbde25b24acc7e12bab97aa5e71cd4e472f20d4e07dff1b20cc555d8e
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Internet Explorer\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Internet Explorer\brndlog.bak
MD59406d763607fcf151f61329e739e4489
SHA1b0780afb843104624d555e555d3e4002f6694cfd
SHA2562f5df78285ee34ca3461905f132440a638947009240b17b3d45dae32c9a89b29
SHA512bfce24cfae520c89abf564f24d61d15a448a2c633be14ed5f5d97365c00aaf414caec6a7b15459a05208d357541d47e3a9d88f720452a9a41dc6df755e30a1b0
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Internet Explorer\brndlog.txt
MD5f8315cb9f5f6252fe235b7900f2e6e15
SHA1dfa1d36c28ce910f1205f609d0e434c0e71e3335
SHA2564352c3030122e67c40c4bbaecf55db9d6e361ae8bc41dff6dc8c311797d8ae29
SHA5126beef805c88cab96d7bb7f0fe7dc369105978089ea6c73b0c201b80d2779df0a400f71f32514e6ad5c664ff9dfc20144645520d7876841f32125c02bd004ed9e
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Media Player\LocalMLS_3.wmdb
MD59421e43e4451fd5608a2765b1ba60246
SHA15f486fa11a20a33d7a8c1fb71fdfc786d562b59c
SHA256fd468eb1ab185bf6356988fc5226cd7d47147589222430c3a3e5e32abe8fa299
SHA512730c012fd380a68e20cf970f3c763faa1103f17b7dbb3cdc9b4d43c92ac28a608327332035e33c991160b7f643c5f6ce4c9099343eefb028779263b4dc04ef91
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Media Player\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Office\Groove\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Office\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\PlayReady\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Bears.htm
MD55660d1df6c7083f48d60df314c977a5b
SHA1e0f9ff7346ba56fffdd1e0bfee1d80935a29d4ef
SHA2562e71a8c088b5dd57ec2ed9e3c0d2e768469d6fcc04ec9856fcb14bd0729ff7f3
SHA512d3b0635c0a2ad2feef6c3734fc82127b1930857d242e185dc81960b040bc837b6fbfd32ce85ef1b4bcf4aabb24e6ffc84773dab7ee4656d3dfd3b02b2f39bf2a
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edbres00002.jrs
MD5b7eb25d8d96487c8ec8893a3353db492
SHA127470575720764dc7b40cd5c63b238e409cba967
SHA256fbda66a8ee87579a21afd0d1152eac9dba03e292bbc6ea33c09a7186d6f558df
SHA512a00117d3830ae7c36d6916fe2cb46914f4b5e3dcc277b9e592dc1b27e6be0d779f59841424bddeb36a59f7e92d7f479c606300afe838f4778d476152c633ec31
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\oeold.xml
MD5fc1cde0965563ef54e0940876e759130
SHA1b3674ffaa50274c2a56aeb6997862df813ec6a83
SHA2563b75db32c56cb347dee405bacc5eb7279b46864796d74e4158a4ca851519fbe9
SHA5120ea071ac3884068995cd1d59dbdf80539af8483de7af8af46cd8284c9e1183e124e37d9ea670f676d38bb11bb560e597c7bd70bc529b187e9fe6c49e00085f7b
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\oeold.xml
MD5fc1cde0965563ef54e0940876e759130
SHA1b3674ffaa50274c2a56aeb6997862df813ec6a83
SHA2563b75db32c56cb347dee405bacc5eb7279b46864796d74e4158a4ca851519fbe9
SHA5120ea071ac3884068995cd1d59dbdf80539af8483de7af8af46cd8284c9e1183e124e37d9ea670f676d38bb11bb560e597c7bd70bc529b187e9fe6c49e00085f7b
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Media\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Sidebar\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows\Burn\Burn\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows\Burn\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows\Ringtones\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\168114367\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Admin.bmp.RYK
MD56777e9834036198c6d20a782763fe821
SHA18491883c6dca207657253f2bda6dfe208c028201
SHA256d7ef1698ddb432e3f4bb3ec3164e44b9bef7f2d04fa9a4ff5c2dbe2bf7f19459
SHA512fdf19ada1aa7ff32d7ce6dcd42cf33140c35a072c29e2025e91afc2a421281e5173158c2b9bf79c9627ee9810bc2ad65e6ea18a43be1201b21fda60b31601674
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\hsperfdata_Admin\RyukReadMe.html
MD5c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
MD5
c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
MD5
c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
MD5
c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
MD5
c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46
-
C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_bc8e1036-7fb3-448e-8ad9-a824b1a03b8e
MD593a5aadeec082ffc1bca5aa27af70f52
SHA147a92aee3ea4d1c1954ed4da9f86dd79d9277d31
SHA256a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294
SHA512df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45
-
MD5
c06d67725422aa2ee42d69e1ac2ce8ce
SHA1c24fc421155ab66a4481019f91de8679faf217bb
SHA2567264ccd14f35a1eebd8f552383929271effd512077595fe8d69dcae7b37f9367
SHA512814d8f412ab4fcc2c2d675240f131bd2d48d4c71bb8ccddd9499f9433b723612de94c71e63c96247f6ad7271b07f994a6735050a66ab9d11eea9f50379995d46