Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 16:35

General

  • Target

    1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09.exe

  • Size

    1.2MB

  • MD5

    0ecf16ceba335bcdc023ab71472a247f

  • SHA1

    60b08b42bc540491f978185c0a5e3a28dbda4364

  • SHA256

    1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09

  • SHA512

    0e49e63b4b07fff297dbb9b4508ddb7848712c90846f90b474827b45ae1a846f91349b81a1790a76eb8975232598f89432dcae4b5b0211485cbf360eeef3e8e1

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
aragycred1983@protonmail.com balance of shadow universe Ryuk
Emails

aragycred1983@protonmail.com

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Dave packer 1 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09.exe
    "C:\Users\Admin\AppData\Local\Temp\1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\Temp\xefohLrPPlan.exe
      "C:\Users\Admin\AppData\Local\Temp\xefohLrPPlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:836
    • C:\Users\Admin\AppData\Local\Temp\UHcMcLgSVlan.exe
      "C:\Users\Admin\AppData\Local\Temp\UHcMcLgSVlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2036
    • C:\Users\Admin\AppData\Local\Temp\FVOIwlpIVlan.exe
      "C:\Users\Admin\AppData\Local\Temp\FVOIwlpIVlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1168
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:608
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1344

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\RyukReadMe.html
    Filesize

    620B

    MD5

    30216037d54b0c1d9509f6f0610c9007

    SHA1

    963de1f69a00dce5a86e0307b0986e9f2f41f0b1

    SHA256

    de79f986f67a452df6237e36fd3d31c87235dbfe8986eab7ffd3a2b598cf2474

    SHA512

    ac0e568dbadbdee7a826dcce3f3f009da61b07cff24e2d9dfbc4972bf4b0a0a94cb1c6ddf050c416bf85bee4e5702c8bdf2c7efa0cfc5fc55a03283d6a06e2c6

  • C:\MSOCache\All Users\RyukReadMe.html
    Filesize

    620B

    MD5

    30216037d54b0c1d9509f6f0610c9007

    SHA1

    963de1f69a00dce5a86e0307b0986e9f2f41f0b1

    SHA256

    de79f986f67a452df6237e36fd3d31c87235dbfe8986eab7ffd3a2b598cf2474

    SHA512

    ac0e568dbadbdee7a826dcce3f3f009da61b07cff24e2d9dfbc4972bf4b0a0a94cb1c6ddf050c416bf85bee4e5702c8bdf2c7efa0cfc5fc55a03283d6a06e2c6

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab
    Filesize

    1.1MB

    MD5

    51e1a335ba9cea310986068496bad3aa

    SHA1

    02804fa71af3c86a01d745f13e12675ae7c00805

    SHA256

    f0a05d3c291585ec2bde36b2e8850f48d77a45c6a1490d4bce5e31f26acbfe4c

    SHA512

    50d4f716beaf24d31c7ac339ffe055fd46778ead3c18b4f18cb35bd6f21211909994163600945d8a301bf08498d86dd20252393123828b0024891287f353b1e7

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.RYK
    Filesize

    923KB

    MD5

    d055b7b4ce4fd1e586579126c2cff77d

    SHA1

    9624b5fb99c6f2789456202a75da74fcc216b091

    SHA256

    2b5dcf0c85a35cbd833958cbfa0b06f3493a37ab8c6d88be40b02fd8ea927a1e

    SHA512

    b83d5d93028def3c2be33ad356b658d146a5e019fed6719c30e83efe2ca028d26c4775b49b589a5a87a3a141b85b8627eb5d04b89cbc7233b2e54204aef16d2a

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.RYK
    Filesize

    4KB

    MD5

    2075fa5ec1c03c7c3ef72bedc038b4c7

    SHA1

    6511e3cdfcec0dadb23c96f46dd7f020126614e6

    SHA256

    702393e7f492373af9f29eb237fe70af03a2ec3edea03089af0ab8a21a8ee281

    SHA512

    37983adb0acdfb0b73b68d1cc63d7015bbccb9498332aac43fb4a7397fa8a6c32e8a3bd73287bad033a9779efd5e07f63ab6c7d937a48287cd617bd19cee71d9

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi
    Filesize

    923KB

    MD5

    ad6f5280c8c9bb902414c49b803a37ea

    SHA1

    49820b521c3d626ff860dfd625555c70b30d2ac2

    SHA256

    f7590d49c1e66edfaf5866412118d214f400e485ff9a84b8ad3d0cea7e7b5cf8

    SHA512

    8f18ca5304f1d873952214b9da21f3eea791e1889078ce06568a64173c208ee85af2d8e943dfd437f28eeb4bc68da13c26fcaea7a2dedcf3b17fb7a80b192bf9

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.xml.RYK
    Filesize

    17KB

    MD5

    68060c1a1e347ad2fa66812fb7ba81ba

    SHA1

    008a008ff8caeb09ed267f52873402cfbcf325dc

    SHA256

    1fa4180e02ebc6aae98eb67f4c4e728211cb5772d880b6f3d12f0715b7c46602

    SHA512

    f6f6a0ec61d6e2722feb14bfc9b007b13130aaea49a5a242835cd2f75f7eef860600b4b129a9795a72a20fb040f7db4678f88f35a849118502581e30b0db72f0

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab
    Filesize

    923KB

    MD5

    f0dec1f0f788669bdbcb77aa8f27e815

    SHA1

    995988388b1b9c8534624a47e49088b37d9a3791

    SHA256

    503fa3f673b22653c52a966b8041bf286ea8473cab8e0e5d993479e0686b70dc

    SHA512

    598f7d375cd823d37566bcb02c9475204c4670763d100ea0f6aed0090a9f35d0762a13125c323962f4b28882b5e737fafdd8d2f9d21a2f4db19426ede4e78d92

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW2.cab
    Filesize

    648KB

    MD5

    a36b4225dd44076f1ce0e4a4f08ffefd

    SHA1

    8bc61840bed8d662a1b9c1383dc20a5417edd104

    SHA256

    e66ee26fa8ef311fb55bca521e1819c42fadcbc1243c7e0ff9d89203ec7d582a

    SHA512

    bca07224accc9c6d770e70d8171c4abbbcf54fd45b14404e825f073401b25032fe920185785aa9e398c2c63f22e7b70964babfe5cb31de9051fd3dcbdba94f15

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\RyukReadMe.html
    Filesize

    620B

    MD5

    30216037d54b0c1d9509f6f0610c9007

    SHA1

    963de1f69a00dce5a86e0307b0986e9f2f41f0b1

    SHA256

    de79f986f67a452df6237e36fd3d31c87235dbfe8986eab7ffd3a2b598cf2474

    SHA512

    ac0e568dbadbdee7a826dcce3f3f009da61b07cff24e2d9dfbc4972bf4b0a0a94cb1c6ddf050c416bf85bee4e5702c8bdf2c7efa0cfc5fc55a03283d6a06e2c6

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Setup.xml.RYK
    Filesize

    31KB

    MD5

    ba0a0b53ffba8fca7b7e99579e1cbaea

    SHA1

    8172ae6e6581ea50bbb7025245ccd42b6fa37c91

    SHA256

    9064b37fceace0657b5de7b6fac64a4ad4a9492098094310a3930ad4b0b39abf

    SHA512

    2b35c7bc3bd0674882cde9b68a0a10b8bdf6a3936fa313580bbf2c1917df91938f93729a221c18274bf40da78f8a9f4bdf3d166d8351279c88cd41ea9ff94016

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.RYK
    Filesize

    699KB

    MD5

    bcb144ac454c4be8b34d0e733054418b

    SHA1

    fadb1e009832d3449b81071b92f0cf53fc3e2543

    SHA256

    c910f9625ebd92dc769820f72decda23e7fa6f9d1076ba52b0b3bc7d511090c4

    SHA512

    43f28868a52f487e2e8c9a976a1ef1d7cf043f652968751ec97e71013a64ede35ef8cf3b6f9a816ab1d3022e77930258c1593298114590356d0580e99d44ffba

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.RYK
    Filesize

    534KB

    MD5

    33eb336cc0c2b2f31ec97c6ed60a0153

    SHA1

    7dea9c9c30fa104a1d50c90d6939ea4627f04ef4

    SHA256

    f52ebd7b2018ec9ecf87dfec7709b17644b4067d92bad5ff46fe3e06d06896f7

    SHA512

    7b18655d32960c10e8a5238e696284c32dc9ecd4fed2a2b33f8bc791bb0ce47b3eac5a2c56d536f50ffe79aae25e7ca3418a2954be1707b23b315bb35a45c10c

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.msi.RYK
    Filesize

    923KB

    MD5

    c49d88da8233bed6b15a43a733915834

    SHA1

    2a6039f1c88b623e9a6db194a031672c0e70b8a1

    SHA256

    6547f91570b9934fc18421394b59ceb3f880f3422ce7c61c91328e15b0767009

    SHA512

    b725d66d9e9dd5b1cb528987217e43097532ff9ea2f9c7600c0fc09ec18aea8c09a0d2b60fb75a1229ef1dfe0c2fa43fd2118d222d721813af72aa0e6aa7dc6f

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml.RYK
    Filesize

    1KB

    MD5

    069e23ba7680769983794458999ffcf7

    SHA1

    391d9ef0c7731b5c0e70a3142c1211fd5e9383ed

    SHA256

    7654e7e5f6a8b3b3d7fc2e7fa76cfc6b9af8b616bf44f78a1c1d34b16a62f3b3

    SHA512

    2bb96aa6c33cda6344d6e5a4d0b4f8787c0a3dffa4cb74cfc8779e4ed5d24e892ca9e4a05fd5d5a78c8eb8ce40de1aad9f1661d785d68b39309d3f1ba9fd7126

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\RyukReadMe.html
    Filesize

    620B

    MD5

    30216037d54b0c1d9509f6f0610c9007

    SHA1

    963de1f69a00dce5a86e0307b0986e9f2f41f0b1

    SHA256

    de79f986f67a452df6237e36fd3d31c87235dbfe8986eab7ffd3a2b598cf2474

    SHA512

    ac0e568dbadbdee7a826dcce3f3f009da61b07cff24e2d9dfbc4972bf4b0a0a94cb1c6ddf050c416bf85bee4e5702c8bdf2c7efa0cfc5fc55a03283d6a06e2c6

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
    Filesize

    2KB

    MD5

    32a8085ae4e10686b7f12df045ffe48b

    SHA1

    6be467b8bb10ff25aef2380bd88bb52d0086f142

    SHA256

    e680ae5a22bf6acf10c0ce68e1496c2c000954f3ae5be6e23fae7958c30a15c8

    SHA512

    ba9f150f75c019c9b57a9142034cc329dfbc7850b5ef0e4ed5d6df98c596c032fbaee2aba7f64a5c103c8efc57a2d40a7f3ff8c78be6be089de4a05f652c5fd7

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab
    Filesize

    923KB

    MD5

    c77d075e660b3c0f10fd16cecd7e3129

    SHA1

    583ae4d82ee0625e066e286d6def3ce43ee63359

    SHA256

    137b04472c136438ec16cf65e55869e84e39676416ff1548ff5e26b2f2ed53ad

    SHA512

    d4f8e4ad772c9d9f98086af362a029ba534f55613abfd3c6831f6566a0aaf07fd65e732ca79aceb3f896d5b06f43d29c52b941557afd0bb13acf12d73fc1816c

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\RyukReadMe.html
    Filesize

    620B

    MD5

    30216037d54b0c1d9509f6f0610c9007

    SHA1

    963de1f69a00dce5a86e0307b0986e9f2f41f0b1

    SHA256

    de79f986f67a452df6237e36fd3d31c87235dbfe8986eab7ffd3a2b598cf2474

    SHA512

    ac0e568dbadbdee7a826dcce3f3f009da61b07cff24e2d9dfbc4972bf4b0a0a94cb1c6ddf050c416bf85bee4e5702c8bdf2c7efa0cfc5fc55a03283d6a06e2c6

  • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
    Filesize

    1KB

    MD5

    de67dd241bf2fb330933a82ad60a2e82

    SHA1

    48c1f3251c4ac86e3975d43dc5e6b8ee7d09b17b

    SHA256

    4d2a57f52b2fc15379da41cbf8f56007d4ddbc9247b67d5d1ec6aeeb5239b7a3

    SHA512

    5055ba17686695fa07b454cb21dbdee3a74b7698fa49671b06d566fe28ca561ee471550446362ca84aff3e511507c639198fc59a6bb985992f677245bb34096d

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.msi
    Filesize

    648KB

    MD5

    a1b8945654d48629deaec46b7d882761

    SHA1

    807c13399360c1cf9ba39c01c52ecee75a47af55

    SHA256

    c605d356a0fadb32416217514f314b16e672a52beab5aa65b78b555a24d3a838

    SHA512

    0bf9bc30b00c1f7dd9c15a9ac50db38b942407dfddb0ad391c35c5f054df7718624595e05b43c76a3a55ec1980afb02b277e4d39f3f2a7705e91c5ac790ac8ee

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml.RYK
    Filesize

    3KB

    MD5

    3aa80452eeeeb7251c84987cebbe7667

    SHA1

    02a22bd91fb34140741bf80cdf1fd53f0968cc93

    SHA256

    ff28e2fcacf760434aa2431ce955b143c00a84e749288c18f394cadaca043f15

    SHA512

    c6268466175d19076f00da2fcac923b327f9ea23c74523f5c3bb96139a75a87e36a1b1acdb694b53642a5234dac0a1242dad548e67aad3becacc29dcf173f4bc

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\RyukReadMe.html
    Filesize

    620B

    MD5

    30216037d54b0c1d9509f6f0610c9007

    SHA1

    963de1f69a00dce5a86e0307b0986e9f2f41f0b1

    SHA256

    de79f986f67a452df6237e36fd3d31c87235dbfe8986eab7ffd3a2b598cf2474

    SHA512

    ac0e568dbadbdee7a826dcce3f3f009da61b07cff24e2d9dfbc4972bf4b0a0a94cb1c6ddf050c416bf85bee4e5702c8bdf2c7efa0cfc5fc55a03283d6a06e2c6

  • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
    Filesize

    4KB

    MD5

    fe42880de73536f591b527be40be4ffb

    SHA1

    d12dd5edb79bb2f162b1cdb3bdfe08c6c8eaaed1

    SHA256

    76815d57769a5381f07f3c675312f5dea4a4eab63f6f8f39c99fa7c0968eafce

    SHA512

    ffd5e3932003236a217f216bf881918858084df6194ad597b95e1607bbcae18e677ab6b24dbe8f5214a2c7b6419632a5579875eb136249ad773b28026dce08e6

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\RyukReadMe.html
    Filesize

    620B

    MD5

    30216037d54b0c1d9509f6f0610c9007

    SHA1

    963de1f69a00dce5a86e0307b0986e9f2f41f0b1

    SHA256

    de79f986f67a452df6237e36fd3d31c87235dbfe8986eab7ffd3a2b598cf2474

    SHA512

    ac0e568dbadbdee7a826dcce3f3f009da61b07cff24e2d9dfbc4972bf4b0a0a94cb1c6ddf050c416bf85bee4e5702c8bdf2c7efa0cfc5fc55a03283d6a06e2c6

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
    Filesize

    2KB

    MD5

    458bcb64a2ac684f13161728d5744034

    SHA1

    55f894861c16887317dcfe6fe9e9ae09b19ab938

    SHA256

    3320f63737f5c84f7d4d9e965d613cc0da4fde692b35f0c00c93a138bc011717

    SHA512

    3bc955293b91ea76a373b8baa58a9df5c9b531cffe8f17865485dee4b73b4a0571f38c2482efdb0dcb2a54ce7f9140df00848c48a30a2c3c3b12863401d5c99e

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordLR.cab
    Filesize

    832KB

    MD5

    cd93541fd4919da658f736768a2bebcd

    SHA1

    f6dbefe72b92fe8d98df682fc23b15d7fdfdb51f

    SHA256

    bf92a838f7d62676b786471462f846c45cb95d4ee23ba4b2651c7e4a9cd28fe5

    SHA512

    7713c6295a6509c10dcd89772c60bbbe2d8f64b9642787bd481d4c2e1b2182d00f69b808dadc6e88dd58dc976742111346b8aaab2b5ee42944fecac93b4fc950

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.msi.RYK
    Filesize

    405KB

    MD5

    42f5c920c2269a15725c318045780e0e

    SHA1

    b6fea81ffa7bdcf27aedd575a68126a05e1d9760

    SHA256

    9be759c77ccc3fc8310eda77f360ad536e8a2306b371834bf4c86f0730fb9c06

    SHA512

    6f10cbc52f79d453c21fb3c2c98040c76e67362870b2e345633f31cb90ee01c74a45de882cc9b15720716a8b612e4991d221200042d092cab6dcabda3f2bde2a

  • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.xml.RYK
    Filesize

    2KB

    MD5

    78a558c2b3ea770cd75ed4837c59be28

    SHA1

    02553d004c9d204e64800e37be56306cac111ec8

    SHA256

    db040d530243e0095e032c3b9837bc4b518a3cc8ee880e1dc09d32dd6859556f

    SHA512

    219336fe18c552319c6d03fb7da1183776aa9b6b99304ce4beaccdf9b531d828dc40914f8dc5d494c76fb5f8b9d352ad6bb847be235a2db9876612bb9f24055c

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.cab
    Filesize

    4.8MB

    MD5

    dea1a69d98bf26864508ec1bdc598806

    SHA1

    185d97724fc2670af4719409d5d53e1e7ca0d25e

    SHA256

    43095ab87c053bf8b7265d4e2f44911a1f88bcfd74d0b1e3589c78688dbb1090

    SHA512

    a260cf8f7452adb4402f673ffd181580130fcb93531e585efac0fb3aae88bbece23094f2f28dcea0ac879832d0af94e24699e872097ad2a941ed294d5923cc39

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.msi.RYK
    Filesize

    641KB

    MD5

    b178c7ae24c3276a9627cb50c5053a7f

    SHA1

    cb869dfe46ba2490c011ca8d30cec276bcd39c02

    SHA256

    23dc1effca32cf2f8a6d4a68093e14355db1cb616ed442ac89a14a082fb43041

    SHA512

    c9b12658bfb95266d7e45ca856dfd879af25a44efe5dcfc0007903bc517ceb9cb4be276c47fd390c11c3a399f40afe93cbd93f122c1816f9c81950507915d71e

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.xml.RYK
    Filesize

    1KB

    MD5

    8e4a15456141ea8563d3008ac2ffcc64

    SHA1

    b6e54544916922f89440ac116a32454f214b80e9

    SHA256

    9615551bbbdb8fdd478e2e072bd89549894a92f9249b89f12607db71b40ce3b1

    SHA512

    7f5624689b269742393ad50094bc58338fd890bc421e6902acfa3e60489884277d46e321ba8973a68b93e8ad4c47dfcccfcb50de2187261311412ac4d0a6c46d

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\RyukReadMe.html
    Filesize

    620B

    MD5

    30216037d54b0c1d9509f6f0610c9007

    SHA1

    963de1f69a00dce5a86e0307b0986e9f2f41f0b1

    SHA256

    de79f986f67a452df6237e36fd3d31c87235dbfe8986eab7ffd3a2b598cf2474

    SHA512

    ac0e568dbadbdee7a826dcce3f3f009da61b07cff24e2d9dfbc4972bf4b0a0a94cb1c6ddf050c416bf85bee4e5702c8bdf2c7efa0cfc5fc55a03283d6a06e2c6

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.cab.RYK
    Filesize

    386KB

    MD5

    5f56efe6317af2590e34e0407b97a0be

    SHA1

    860c483abdfad73bcd110217273d9b15d90b884a

    SHA256

    bb1aa392221f0a88b309c3dde1f0d5c2992fd7aa8b0ed86aaf31cc09d8d24351

    SHA512

    4d0634d54e656a344cc17b03ccc8ee77cd9fc6353c9ac5834aa161e21323b37185bf680752665552c81dc3958fccf07c0647e2b6870eed5c6605c313c4953c2d

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.msi.RYK
    Filesize

    411KB

    MD5

    73c5bdfa06b38a283da96085da58f770

    SHA1

    dd0b3608de2d1b4ffcaf65d159cba87adc81c67a

    SHA256

    724b33d6199cd69f13274c1ccd4ede3957de20e8ad735b903940e8a23a8c0384

    SHA512

    4fd55f66a7209034bd9d81095fe6cf8caecdc942787f173743190da697216c47aa08d1cc33381cf566e0bd3a3c046bb4c740c682c6e318b2513cee996384e042

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml.RYK
    Filesize

    1KB

    MD5

    b6bb7a1d06198fbb9b1a896b52bdad76

    SHA1

    e42af414a99b9957ba8aaa69c7d6f373f766f83e

    SHA256

    b2a266bda8e21e09964be5c34ab279810f9050eb4ccd41ad3ed7e2795aa0a13c

    SHA512

    3b685e86f39423f6129aa16c47ef3853b785d31b60dd8c17f035d47e00721f76638590ba2f163e5d1f1fca159921f84ed080e118559e76321b69e04d1b944eed

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\RyukReadMe.html
    Filesize

    620B

    MD5

    30216037d54b0c1d9509f6f0610c9007

    SHA1

    963de1f69a00dce5a86e0307b0986e9f2f41f0b1

    SHA256

    de79f986f67a452df6237e36fd3d31c87235dbfe8986eab7ffd3a2b598cf2474

    SHA512

    ac0e568dbadbdee7a826dcce3f3f009da61b07cff24e2d9dfbc4972bf4b0a0a94cb1c6ddf050c416bf85bee4e5702c8bdf2c7efa0cfc5fc55a03283d6a06e2c6

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.cab
    Filesize

    4.8MB

    MD5

    2162fdd7cac3fb057a0dad355d5056a4

    SHA1

    2f7a5068509c93ae49effe9acd6b94d3a9d4ae66

    SHA256

    2268b888889973c6d12395a5536002554c6503bd61a4e62e13806f3e24590c44

    SHA512

    cca79a2b6e496cfb5b459cf0d7c3aa967298649282dad2c42aed1abb203f436dd2740d5abb640d2943e8a859ccbb305da83832ed917a74b11df1facaffa41604

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.msi.RYK
    Filesize

    652KB

    MD5

    ea732fb7d104903c4494a06246cbc95e

    SHA1

    1806937fbe04ab30e47e1db78e06967993492223

    SHA256

    bce9fa5be9757d1011e594ad003570c8ec9eb2811196e3818c0ff8e4b51826d7

    SHA512

    e8b6d0291884a276944145e9e500bfdf793116a6d43e89a90d7c4a232fa888d58b11f548388039cef6459d3cbe1ffd25fcd443aa5bd29bb8cb980f10aefbf364

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.xml.RYK
    Filesize

    1KB

    MD5

    69a67bfd0956ab3bf0037a64c115d66f

    SHA1

    888656fe19a9e28b69ac54c387b57f60ce1f845f

    SHA256

    ee4c6214d2ca24f48170d8c665f900f2a2598b21bb67801cfccb2df733ee6298

    SHA512

    1e8f5f613decafab9214e0c3bd861e080c23525d500a82ef4fea3f4df17d059cd82245ed1fd7c3b43a1360a83e33c4149629672dc5100e0a3390c75dd6d968d2

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\RyukReadMe.html
    Filesize

    620B

    MD5

    30216037d54b0c1d9509f6f0610c9007

    SHA1

    963de1f69a00dce5a86e0307b0986e9f2f41f0b1

    SHA256

    de79f986f67a452df6237e36fd3d31c87235dbfe8986eab7ffd3a2b598cf2474

    SHA512

    ac0e568dbadbdee7a826dcce3f3f009da61b07cff24e2d9dfbc4972bf4b0a0a94cb1c6ddf050c416bf85bee4e5702c8bdf2c7efa0cfc5fc55a03283d6a06e2c6

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.msi.RYK
    Filesize

    635KB

    MD5

    6cbdba352c3d44071b2dbbe7a5a82a96

    SHA1

    cae4f84d1a912a5be1ab9341fc64cf82ce036c0f

    SHA256

    cad63b50f30b34e0da2f9c41c5ae379f8eb099f89c2f246fdfa16ef6098b5dd1

    SHA512

    3aa67b65c752e080cd2b8a79f8b84567bacb4a4609a5eb8ef3603adc25034919b24a14a7ea89e0db745425391d587feb639cebdf20bc9d4ada3e0e2c5d858c1f

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.xml.RYK
    Filesize

    1KB

    MD5

    ae882212fa4f865b9d8e5998c5834590

    SHA1

    353f57239d17a4478107accdcfe34c44bf5cfec0

    SHA256

    886e927be492a55659e40c3b3945018a51389e3cb14f7663d94f53f47482262d

    SHA512

    b42fe6f7d43ba841cbfbd292805d822a85af2ba88852dfb84b999d395a09a751edb750cc236c7ceecff35f637b787bb4f0eb4e1f19837f271ed03edbb59d2bcc

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\RyukReadMe.html
    Filesize

    620B

    MD5

    30216037d54b0c1d9509f6f0610c9007

    SHA1

    963de1f69a00dce5a86e0307b0986e9f2f41f0b1

    SHA256

    de79f986f67a452df6237e36fd3d31c87235dbfe8986eab7ffd3a2b598cf2474

    SHA512

    ac0e568dbadbdee7a826dcce3f3f009da61b07cff24e2d9dfbc4972bf4b0a0a94cb1c6ddf050c416bf85bee4e5702c8bdf2c7efa0cfc5fc55a03283d6a06e2c6

  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
    Filesize

    6KB

    MD5

    b560cb7c961e8966e7be6a379adcce86

    SHA1

    2b90e92a726ece21414502f28f65a61906727057

    SHA256

    7621bab04c802f5e432d3c0bbcdfb0b42380c09763d0de63d2c9bcfda8f618a0

    SHA512

    71bdfa12d1e47be45855c2fcd22c2a26d173ba8b72fb164e0ab958a81fcab4334f8acbf03ec380f8a71a43a5175e1e210645f51fac36aef1b6f341513005c554

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfLR.cab
    Filesize

    4.8MB

    MD5

    712ec739fc5e740b19bf78a2f889df19

    SHA1

    09620461d0cf1628397d9feb3c27dc84d63636ed

    SHA256

    79e56b4b5e59603e13c082e776bfad8f8b615d18455d64d8d2e12024620ab24a

    SHA512

    e08b466229468cc4952fed5d0145b2b4c354b2dcaf27c8d3f38cfbaebc353f38856d0e6671251673aa3fabed19176091a7dc37ab3787198bda147b01423ed27c

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfoPathMUI.msi.RYK
    Filesize

    2.3MB

    MD5

    f20b258b71e248722c7b298cdc896790

    SHA1

    324667cc316eec9f7424a6c21e64f725b24bb748

    SHA256

    c4a457dc2a46859558e34dc82311d370ebbd44cbb311498bac006f689986d631

    SHA512

    47b483e393e70e1ee3555bc8201a471d087450422bbcc74b6dc67db2af1ba5d15335cfb02dbff1f59bdcbfd9330a3d088ba3fda094ec787622d922d766de7e61

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\InfoPathMUI.xml.RYK
    Filesize

    1KB

    MD5

    b6a08dfd74a69ea51c3a4aec6df0c299

    SHA1

    947e7840838da5e2e85fd97db7ffe656097c3e95

    SHA256

    3d666d8ee371a6bc58f61c627c0d262c56efb84cd815ac678187dbf8998e7492

    SHA512

    7a05d39065e53989ad9d86241d0db2781a788b70c6527e94ac58ffd74a439b545111ef3f36696c17701d30e6b4172e061d7c1784a6f79c0d097f0ab8c6d24fd4

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\RyukReadMe.html
    Filesize

    620B

    MD5

    30216037d54b0c1d9509f6f0610c9007

    SHA1

    963de1f69a00dce5a86e0307b0986e9f2f41f0b1

    SHA256

    de79f986f67a452df6237e36fd3d31c87235dbfe8986eab7ffd3a2b598cf2474

    SHA512

    ac0e568dbadbdee7a826dcce3f3f009da61b07cff24e2d9dfbc4972bf4b0a0a94cb1c6ddf050c416bf85bee4e5702c8bdf2c7efa0cfc5fc55a03283d6a06e2c6

  • C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
    Filesize

    2KB

    MD5

    212760eaacdfe0589aaa21167a5ecc7b

    SHA1

    d53048d1c8494bc12d3dfe28b8ae4d62e2377bf5

    SHA256

    53db24f208fb0c8bc54743b003d3802e5a69a9347fa28a6e1474014577c26241

    SHA512

    11880949809a2788665c5ec84446f6c3c41cda19a715446235a53cf2ecfa2095e607991327b676e2099363fad56b4d8c32dbdf3919bdc7b9f358de4214d60480

  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\OneNoteMUI.msi.RYK
    Filesize

    1.7MB

    MD5

    8358087c1c1dd0fad254d2ecf970c1b7

    SHA1

    8547097cd33ef946f4e499460422ba8eef68dc5d

    SHA256

    c786fbf6835506268c92ac8e1f111cf61759ccd553acfde0ff325630f21763bb

    SHA512

    038f16c104c606141e07c12f8bf9ffa4238dc2d846583d5e05f01094ec22edd5dd1885753d5377ce307bba5551ff9c28090c8ab3260026786d90412e43ac4b1b

  • C:\Users\Admin\AppData\Local\Temp\FVOIwlpIVlan.exe
    Filesize

    1.2MB

    MD5

    0ecf16ceba335bcdc023ab71472a247f

    SHA1

    60b08b42bc540491f978185c0a5e3a28dbda4364

    SHA256

    1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09

    SHA512

    0e49e63b4b07fff297dbb9b4508ddb7848712c90846f90b474827b45ae1a846f91349b81a1790a76eb8975232598f89432dcae4b5b0211485cbf360eeef3e8e1

  • C:\Users\Admin\AppData\Local\Temp\FVOIwlpIVlan.exe
    Filesize

    1.2MB

    MD5

    0ecf16ceba335bcdc023ab71472a247f

    SHA1

    60b08b42bc540491f978185c0a5e3a28dbda4364

    SHA256

    1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09

    SHA512

    0e49e63b4b07fff297dbb9b4508ddb7848712c90846f90b474827b45ae1a846f91349b81a1790a76eb8975232598f89432dcae4b5b0211485cbf360eeef3e8e1

  • C:\Users\Admin\AppData\Local\Temp\UHcMcLgSVlan.exe
    Filesize

    1.2MB

    MD5

    0ecf16ceba335bcdc023ab71472a247f

    SHA1

    60b08b42bc540491f978185c0a5e3a28dbda4364

    SHA256

    1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09

    SHA512

    0e49e63b4b07fff297dbb9b4508ddb7848712c90846f90b474827b45ae1a846f91349b81a1790a76eb8975232598f89432dcae4b5b0211485cbf360eeef3e8e1

  • C:\Users\Admin\AppData\Local\Temp\UHcMcLgSVlan.exe
    Filesize

    1.2MB

    MD5

    0ecf16ceba335bcdc023ab71472a247f

    SHA1

    60b08b42bc540491f978185c0a5e3a28dbda4364

    SHA256

    1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09

    SHA512

    0e49e63b4b07fff297dbb9b4508ddb7848712c90846f90b474827b45ae1a846f91349b81a1790a76eb8975232598f89432dcae4b5b0211485cbf360eeef3e8e1

  • C:\Users\Admin\AppData\Local\Temp\xefohLrPPlan.exe
    Filesize

    1.2MB

    MD5

    0ecf16ceba335bcdc023ab71472a247f

    SHA1

    60b08b42bc540491f978185c0a5e3a28dbda4364

    SHA256

    1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09

    SHA512

    0e49e63b4b07fff297dbb9b4508ddb7848712c90846f90b474827b45ae1a846f91349b81a1790a76eb8975232598f89432dcae4b5b0211485cbf360eeef3e8e1

  • C:\Users\Admin\AppData\Local\Temp\xefohLrPPlan.exe
    Filesize

    1.2MB

    MD5

    0ecf16ceba335bcdc023ab71472a247f

    SHA1

    60b08b42bc540491f978185c0a5e3a28dbda4364

    SHA256

    1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09

    SHA512

    0e49e63b4b07fff297dbb9b4508ddb7848712c90846f90b474827b45ae1a846f91349b81a1790a76eb8975232598f89432dcae4b5b0211485cbf360eeef3e8e1

  • C:\users\Public\RyukReadMe.html
    Filesize

    620B

    MD5

    30216037d54b0c1d9509f6f0610c9007

    SHA1

    963de1f69a00dce5a86e0307b0986e9f2f41f0b1

    SHA256

    de79f986f67a452df6237e36fd3d31c87235dbfe8986eab7ffd3a2b598cf2474

    SHA512

    ac0e568dbadbdee7a826dcce3f3f009da61b07cff24e2d9dfbc4972bf4b0a0a94cb1c6ddf050c416bf85bee4e5702c8bdf2c7efa0cfc5fc55a03283d6a06e2c6

  • \Users\Admin\AppData\Local\Temp\FVOIwlpIVlan.exe
    Filesize

    1.2MB

    MD5

    0ecf16ceba335bcdc023ab71472a247f

    SHA1

    60b08b42bc540491f978185c0a5e3a28dbda4364

    SHA256

    1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09

    SHA512

    0e49e63b4b07fff297dbb9b4508ddb7848712c90846f90b474827b45ae1a846f91349b81a1790a76eb8975232598f89432dcae4b5b0211485cbf360eeef3e8e1

  • \Users\Admin\AppData\Local\Temp\FVOIwlpIVlan.exe
    Filesize

    1.2MB

    MD5

    0ecf16ceba335bcdc023ab71472a247f

    SHA1

    60b08b42bc540491f978185c0a5e3a28dbda4364

    SHA256

    1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09

    SHA512

    0e49e63b4b07fff297dbb9b4508ddb7848712c90846f90b474827b45ae1a846f91349b81a1790a76eb8975232598f89432dcae4b5b0211485cbf360eeef3e8e1

  • \Users\Admin\AppData\Local\Temp\UHcMcLgSVlan.exe
    Filesize

    1.2MB

    MD5

    0ecf16ceba335bcdc023ab71472a247f

    SHA1

    60b08b42bc540491f978185c0a5e3a28dbda4364

    SHA256

    1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09

    SHA512

    0e49e63b4b07fff297dbb9b4508ddb7848712c90846f90b474827b45ae1a846f91349b81a1790a76eb8975232598f89432dcae4b5b0211485cbf360eeef3e8e1

  • \Users\Admin\AppData\Local\Temp\UHcMcLgSVlan.exe
    Filesize

    1.2MB

    MD5

    0ecf16ceba335bcdc023ab71472a247f

    SHA1

    60b08b42bc540491f978185c0a5e3a28dbda4364

    SHA256

    1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09

    SHA512

    0e49e63b4b07fff297dbb9b4508ddb7848712c90846f90b474827b45ae1a846f91349b81a1790a76eb8975232598f89432dcae4b5b0211485cbf360eeef3e8e1

  • \Users\Admin\AppData\Local\Temp\xefohLrPPlan.exe
    Filesize

    1.2MB

    MD5

    0ecf16ceba335bcdc023ab71472a247f

    SHA1

    60b08b42bc540491f978185c0a5e3a28dbda4364

    SHA256

    1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09

    SHA512

    0e49e63b4b07fff297dbb9b4508ddb7848712c90846f90b474827b45ae1a846f91349b81a1790a76eb8975232598f89432dcae4b5b0211485cbf360eeef3e8e1

  • \Users\Admin\AppData\Local\Temp\xefohLrPPlan.exe
    Filesize

    1.2MB

    MD5

    0ecf16ceba335bcdc023ab71472a247f

    SHA1

    60b08b42bc540491f978185c0a5e3a28dbda4364

    SHA256

    1d29ce101d32dbf6d590b9a1a8e5473f6d862d2ef1ea02b7754d8efe62b99f09

    SHA512

    0e49e63b4b07fff297dbb9b4508ddb7848712c90846f90b474827b45ae1a846f91349b81a1790a76eb8975232598f89432dcae4b5b0211485cbf360eeef3e8e1

  • memory/608-105-0x0000000000000000-mapping.dmp
  • memory/836-66-0x0000000000000000-mapping.dmp
  • memory/836-69-0x00000000003B0000-0x00000000003D6000-memory.dmp
    Filesize

    152KB

  • memory/1168-95-0x0000000000320000-0x0000000000346000-memory.dmp
    Filesize

    152KB

  • memory/1168-92-0x0000000000000000-mapping.dmp
  • memory/1344-106-0x0000000000000000-mapping.dmp
  • memory/1648-54-0x0000000000530000-0x0000000000556000-memory.dmp
    Filesize

    152KB

  • memory/1648-63-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB

  • memory/1648-62-0x0000000000380000-0x00000000003A4000-memory.dmp
    Filesize

    144KB

  • memory/1648-58-0x0000000035000000-0x000000003502B000-memory.dmp
    Filesize

    172KB

  • memory/2036-79-0x0000000000000000-mapping.dmp