Analysis

  • max time kernel
    50s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 00:43

General

  • Target

    9b40b0d3b228d9e958c8d45fb8cec64c6851d113.exe

  • Size

    272KB

  • MD5

    975f776f11c6d36621ba5a9da6151aa2

  • SHA1

    9b40b0d3b228d9e958c8d45fb8cec64c6851d113

  • SHA256

    ea67e662ba55629b40d0eddbaaafc824e5809f31c9e35222104637a67615c51d

  • SHA512

    6d0bae9d7b4147010542ac28ba36b151d22e2a30a63ec6ac37fa112230cd575a830b23ac389a394ad3bf9cb8293869c30be8cc92614e9bab31b366155bf6edc4

  • SSDEEP

    3072:GAunuYnzIGM2LH38BgyJik0OLXrCwafxSm2F9yf/pVc58/XV/l3PV1I57PF7IdlZ:GVnPzIGM2LsWO1LXmw42Upm5zc

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = '2neBqEej6'; $torlink = 'http://rk2zzyh63g5avvii4irkhymha3irblchdfj7prk6zwy23f6kahidkpqd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://rk2zzyh63g5avvii4irkhymha3irblchdfj7prk6zwy23f6kahidkpqd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Ryuk family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b40b0d3b228d9e958c8d45fb8cec64c6851d113.exe
    "C:\Users\Admin\AppData\Local\Temp\9b40b0d3b228d9e958c8d45fb8cec64c6851d113.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Users\Admin\AppData\Local\Temp\ZMWdjBYqRrep.exe
      "C:\Users\Admin\AppData\Local\Temp\ZMWdjBYqRrep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:2964
    • C:\Users\Admin\AppData\Local\Temp\pKipXwwXFlan.exe
      "C:\Users\Admin\AppData\Local\Temp\pKipXwwXFlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:2772
    • C:\Users\Admin\AppData\Local\Temp\NmOadtKiolan.exe
      "C:\Users\Admin\AppData\Local\Temp\NmOadtKiolan.exe" 8 LAN
      2⤵
        PID:964
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\*" /grant Everyone:F /T /C /Q
        2⤵
        • Modifies file permissions
        PID:23920
      • C:\Windows\SysWOW64\icacls.exe
        icacls "D:\*" /grant Everyone:F /T /C /Q
        2⤵
        • Modifies file permissions
        PID:23928
      • C:\Windows\SysWOW64\icacls.exe
        icacls "F:\*" /grant Everyone:F /T /C /Q
        2⤵
        • Modifies file permissions
        PID:23936
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
        2⤵
          PID:31544
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "audioendpointbuilder" /y
            3⤵
              PID:35968
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
              PID:32532
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "samss" /y
                3⤵
                  PID:36044
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                2⤵
                  PID:36064
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                    3⤵
                      PID:36596
                  • C:\Windows\SysWOW64\net.exe
                    "C:\Windows\System32\net.exe" stop "samss" /y
                    2⤵
                      PID:36480
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop "samss" /y
                        3⤵
                          PID:36608

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab

                      Filesize

                      4.8MB

                      MD5

                      3eb571fafabd7ae9bade57acca22b117

                      SHA1

                      b1eb25cf48334793253dea1cd05038daee478fe7

                      SHA256

                      d5b48cd1679d11bf7b7799ada599d0ba0320747c6a56ea4f79aa08746987361a

                      SHA512

                      3760fbd5beee38f604ac892601b0c079f20f8de9408d867b2814e1841fdb4ce0578df8078d668ab3821df67fa4ec7c4cc95d547ac319aed5e007bdc0ec56a4a6

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.RYK

                      Filesize

                      2.9MB

                      MD5

                      19a0602f40c9c25585dee79f4bfdc51f

                      SHA1

                      c4f4077b1fe913e737a574e2a5185b183ee0c9cd

                      SHA256

                      16637d81999977dbc62472ca278e919bc5981b953e713171ff19d91f6c2bbbe4

                      SHA512

                      80122f04c59e5187dced2a7bf5f4d4f5ecc9c461531ef14b66d55dfe02802ee3edd213b9c48c41e0da1ec646333b74f757540dcce117b2fa0f79b827ab3ace09

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.RYK

                      Filesize

                      4KB

                      MD5

                      f1a871c9292051d34101007245220f6c

                      SHA1

                      8e4cd4fe664154737734371a4a3f9b88b7239422

                      SHA256

                      78108bd88e91b88d7ee452b61ad1758e1f16be24f50bf58a566686899e83e64b

                      SHA512

                      6ad0d2aa457014925ac36a7375a82845e463dd1254efddde5c3eba9f4d3fb7b3696b13e88cbc7f953f1cdae458fe67e5bd699f92f2e66cd4253b93528ccfde37

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi

                      Filesize

                      4.7MB

                      MD5

                      78ff5989b7deb22f44040b4c506b315c

                      SHA1

                      8559dd6f57bca81b61ac850b392802fdd15a73e9

                      SHA256

                      1434ae20985f9bd7613ab7b8abe282efc08e486509fa0861005320516fd0f9f9

                      SHA512

                      a644e32a0ee02a0601ee5b8a1142f2f2479662e68b99c6cdd2f6a71a91662e067108ba9515c8b56ccb3152aed5a74cc55ac666ced0b6d99c7696e26d9e25c433

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.xml.RYK

                      Filesize

                      17KB

                      MD5

                      2746bebc7bd74e557200e2083ab23408

                      SHA1

                      87d4c154cd7b5ed20248034b4fb3a5f6490ce5a9

                      SHA256

                      014194fb292c3a0f94ae28e1b7efa466d4989a04ccdfa09cfedc3c45af00e95c

                      SHA512

                      ec1b7b2a499e41faa941aa81edf797971fe96289cf6c34a782e596ecb90417b1869d58db6e373ebbcac979e42f7ff75cc249f965ee0a272cff62cc1083aa2a15

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Setup.xml.RYK

                      Filesize

                      31KB

                      MD5

                      ac96d3dbcfdf6a38827e2b5b0c745212

                      SHA1

                      4c10bcdc2ea6f6855525e35664c5cfe8ae0a91c7

                      SHA256

                      9c1cc116010e2f7fc6ea79e1a6fe3d32535c9109d8de29f5bbc2da340d1325ef

                      SHA512

                      0a27cdf2114e78ee1ca02bed537ed24aeaae081e763658c43e29e07b6640004e28845f9f2bc303cf3b15d23b435e0d1ef4862ab48e19203d4cfb9f67d526e450

                    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.RYK

                      Filesize

                      699KB

                      MD5

                      75114bbdf7af5460382243d7ff98be58

                      SHA1

                      1140dd882f607b43385041a7d749e8990d5c696a

                      SHA256

                      502271c25f35a4e6bfc64e2ba09ea38fcd090e463c1ec15bf4e7f6a666f299bd

                      SHA512

                      c1165696bdad83136db4337cf2dd3ee9667ee91816b139bd1b64ece448701b67323c46eb0c9091f43e73e605000f1f1315e5e2c92ce547f8f93ebd9d3d2047f3

                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab

                      Filesize

                      4.7MB

                      MD5

                      9257cf49975875cd1e4c7a6c4c1c8437

                      SHA1

                      0360c5a76f38044aed4488d16e2e407ddaf69ead

                      SHA256

                      2d15877b894906cd58cd6c396f85961613f1668d5f0516fdccd41bfdb76fb68a

                      SHA512

                      ebb822dd183b5e7c045ddccb64dc02c4c6c277fbd1f4ec03996379debdd826b461ad3984592db8983d6c8f907488fe198bca80bd4523e4d4d4bac81526ef9d9d

                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.msi.RYK

                      Filesize

                      1.7MB

                      MD5

                      5c8cc63695e34fbb7cc27ac334526cc0

                      SHA1

                      2d2cae0adef5922f965fc8334ed7408f5beea3f0

                      SHA256

                      b6d4c8f44f93cf939eb030a2db149b31c254e28221c37fc166b884e000506893

                      SHA512

                      11ed84dea6e60aa59682668e06dd757dc21949ae90ddc9d1e1a3b8eac5a694b0f8668ace813fe47e2730d8fac29123c8a0c5d75e19391af485b33f252d099615

                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml.RYK

                      Filesize

                      1KB

                      MD5

                      30495e230ce1f929b0fbfe6c17aa8de2

                      SHA1

                      a1859866c746481dedd248f4f779ca607a48f442

                      SHA256

                      5e49d2fbef09a1d92a5fc4131b76061bfa1183e0ae1d04c52b34f3fa0f17a5fb

                      SHA512

                      b345f76b75479a7177fc7428c0d9113bbf7c9874419b69e633bd7e39d94c9be72ac75acce025e9eb89182044744b2dbc0556c468d6a9c2b8256ee7afbab80177

                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml.RYK

                      Filesize

                      2KB

                      MD5

                      72052f747522716ff3124f7526fb2454

                      SHA1

                      f053d27d2044026f508769f14d5a6e3d2c995155

                      SHA256

                      4c0f24865f7a26cf9d0ddb35ff2a4b72a4c7a8cf17ec0e68fbf74b47e24948db

                      SHA512

                      76a35d447aeddfdfdb32ad47dfd0cbacba070248b95682f7df90ba4d7bb1a7ed8e120720128681ef96050cc47866d35cc05590e8c6d9d0e61f7f428671e0538a

                    • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.msi.RYK

                      Filesize

                      1.7MB

                      MD5

                      b82be35cfcbe57f82ae0bbcb59c5e3f9

                      SHA1

                      8340bf5540e0b46afa4c52df8568365b6ca69a26

                      SHA256

                      d0073745aa3be7cf161a21371302ed69e840d2abe438af5390f02b98866708fc

                      SHA512

                      9431d66aed73c2247d80a012403afb3cf04f4fa30cfa056446de4b1560b8dc3892d57a8fd209b5455bb4c3bd8dbcc95fb2867a4d0685392b0e868cb35894b77d

                    • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml.RYK

                      Filesize

                      1KB

                      MD5

                      1f52b7b5f0b315328c770a7853fd1c27

                      SHA1

                      487a61a23c91b105bf64ceedb6345035625392e7

                      SHA256

                      809d5a7fea270f5967020898b283c14e118bde2585711ef88ac4ec127895efd9

                      SHA512

                      8e079285cae59d3844ea1db4062b707a08b826e18913503439d885d0651017bc402463e26a5b10046ab62633fb6b29cda351c943f494e9cdcc95858a50a56474

                    • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\Setup.xml.RYK

                      Filesize

                      2KB

                      MD5

                      7c3b33b41c81a4d233a685f3c98231ab

                      SHA1

                      f9a9a3b4a1f03a9603f6f8e040ed45fe99cb7410

                      SHA256

                      0a9ccc566590ddca15d24ff965557287d6dd6be38f42629a7463634eb3f2817b

                      SHA512

                      4d1170738c17f65ef743bbf22f3dbb192d6bc342dc59c75695f432622a0b9263f8de88ad9e9c83923f4763659ce44ad55878cc3e5354f97478a0323b0c02cce0

                    • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab.RYK

                      Filesize

                      3.9MB

                      MD5

                      580f8e86c9252d48be123afbc15c14b6

                      SHA1

                      f4e4ac2418c5d8cd5f8c7d91664d6356fb654a7f

                      SHA256

                      fcd236d59d20751b51f97bc10cf6b821321ed15e13b039b6010e65c984720ac3

                      SHA512

                      0adec12d0ef05ad810e99fe7c11c24f975039078c2d0582ddacf047d6990c91fb6df7032d3200a3041c4921d7720676e85d95cc190b7d0cb10a323ead3f1ec0f

                    • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.msi.RYK

                      Filesize

                      1.7MB

                      MD5

                      f1acd6bd655c55d625f26d38be1f07ae

                      SHA1

                      318255c0b2c4be57fe3c437ebe3c1790e8c66608

                      SHA256

                      28a42ce8f052ff55bb041419066ad289c676191598d2a5fff3ef9635b8a66bd8

                      SHA512

                      ea5c02efda8a151e3be8c44edba776dd09d33246b447da6cdc5a5d116e116c98a3855e055fcb416ad3f03b5a8c36ebea52daf79c9b07bbe2e66e83dff2f24c5d

                    • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.xml.RYK

                      Filesize

                      1KB

                      MD5

                      da7763a2a00387c0282beb314ddd996d

                      SHA1

                      5030ac82090fbd61900be55036b9d455dd147631

                      SHA256

                      6bb616247716ded843f98f4a75813ee6b2b21636cbbfd7dc60e24e9c3c9158c7

                      SHA512

                      4d9a4a43b135793f216836f96309710fcd18260a1d5d4e0f41a3c79cd67d0d921d125dfd70e98d3d15747b7356822489e88d1a161e8d544f96c60683cf75b3a2

                    • C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml.RYK

                      Filesize

                      1KB

                      MD5

                      8f9a61ae115e36b5f2912e9ef31ab9d4

                      SHA1

                      76dd9b2b505e567331b9adff293d9e281b0a961a

                      SHA256

                      40b340e14aca7ece219bd4ba438d228889d1093ccb66e66a0a39465e00dd2bc9

                      SHA512

                      3ed6fee341c20c34a4876242a3fee4bc96c7ce955a6e6b72bd5a4719ff24c6491e245fed38dba2d2ac59f88a8bef11fec25bb430ba4482db2ec765ab0c01c658

                    • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlkLR.cab.RYK

                      Filesize

                      4.6MB

                      MD5

                      d7007049fcd3d4902f8aa682816f1674

                      SHA1

                      0da5d2eeabbd53addf70f2cfa3f030a54b66b02a

                      SHA256

                      6c8e3711bd64f3782fdce3cb0c4d729537904acb7ae1b3b26ebd80ee08723f18

                      SHA512

                      4558f2a8a650de88656f5274d3b13cd83ca4d8a091c1c240dae5dd70296aa055be641ae020811668d6cdd704222f5e01203aa54b0c22b4768fd943d96a67efc1

                    • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.msi.RYK

                      Filesize

                      2.0MB

                      MD5

                      f5274fb884b0b5e44d81767cfe2c168d

                      SHA1

                      1cb0616712e2ee7b58ac392d42ab8c3b94286082

                      SHA256

                      a1926c0573c385c4d75284adceb5d9dbe90ab654f92660bbe6b8f3f2c423a2f9

                      SHA512

                      7ee22ec19305efef7f5126d2774e874a24259c8ca75f3082bfc82afc6b4a8f28a6a5e76808d4a666abd68f5e441ce010d4309a6a71f678b15fe6e0a50041f90b

                    • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml.RYK

                      Filesize

                      3KB

                      MD5

                      5437c5c2136ba3b91de3093e2769a3ad

                      SHA1

                      2d2041aa4d5df4675d9526daa649d924488bbea8

                      SHA256

                      790de5e2b135811cff8d03cbae01f718747469904ca4b74c7626532d6fd5293b

                      SHA512

                      09eec489e1ac2958fdf3bd92fde77a0cbeff69e499122324ad2a8e89146c7a8c6fdd34f587cd2cf823563076658164565e5f2636458f071485c70365989539ce

                    • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\Setup.xml.RYK

                      Filesize

                      4KB

                      MD5

                      321c1a563d186fa863d63edafcc813c4

                      SHA1

                      b87d20cecc8faaba47219824022a47f9203a2337

                      SHA256

                      0ca1b31fde0f2926dfdb31c844c38400310778ea7a990d8aeeb07232816162b4

                      SHA512

                      53fba5c79554deace231b11b2084d5e5e296e71314b318e9fb1d96c620be87fdb8848f832e849c97d96325afb710fdbe7a7d9522ae7cc84c6126a752e8910843

                    • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\Setup.xml.RYK

                      Filesize

                      2KB

                      MD5

                      bc4d93536d64b10b1d8843d9b5cbb0f9

                      SHA1

                      5affaeddb3f85dec6eaee1a53e28245f7088ee7d

                      SHA256

                      5d0fcb3973a3609aab92792a75d7ec71380ae1ddb111436bf0b293099eb827f1

                      SHA512

                      b1263a4dab85b6956be965edc12a64f43264e51a6134ef8e84347f8702233dd7fe87f2861ce97101e1143ed6315f8fff57184aeb9d272e1600198e05cd112d49

                    • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordLR.cab.RYK

                      Filesize

                      3.6MB

                      MD5

                      b44ed503959c7a0795f26998fe20a3a0

                      SHA1

                      413f0bac9810e2c5283b9327e9060abdb69ebc1b

                      SHA256

                      74268b529e1ad85fcd1438c4a0a46609c156872db48178afd6fd49ddb7e806a7

                      SHA512

                      418be8b484d48bb6ae4330f0634eda9975edd5625634be4ccaf9e3079bafd09424eaebeaae2ac649691a3ebc63c0f2740c2fd783408ec542223d91ac51a5c385

                    • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.msi.RYK

                      Filesize

                      1.7MB

                      MD5

                      f8070f4d82f8796f1402e26ef2ef3d24

                      SHA1

                      8f930ea200fedb1ee71ea4bb4ee7f5e0e0b46268

                      SHA256

                      4452b95dbf4a6b2fbaedb7aa7ed32a1e5a320b231a85e441ca305949fa48a067

                      SHA512

                      d306b69db80d3a7bda040b24ff8a68f1a8403f4383a7fca3e3c1ef487118fc6a32afd9bb267f7855b0c1ce87787f6a72222fa87f848e140860a514978bfe181d

                    • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WordMUI.xml.RYK

                      Filesize

                      2KB

                      MD5

                      7cf32d9526519f872a2b8a10bbff363b

                      SHA1

                      64a72f54c16a67d911dd4eef488af854cab43c0e

                      SHA256

                      2f0f83cd366a87fbffaf5c3eb2bbb58125247623dac358f21df989b6949f592e

                      SHA512

                      80c87e25098aa50a6b12bec157f4277061f2235908cadd52ae6badade6f829b75d77e44137acb3a9b95e182d5bb28113e2894083a179cc9c947010a8be0e2dea

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.cab.RYK

                      Filesize

                      3.6MB

                      MD5

                      df0e3f005a6a8c80ccc30c7e735b38d3

                      SHA1

                      c8478b7036398879b3c696c85d74cdb6964ac02b

                      SHA256

                      c055ab660a506542d7d9325f23462be9f036a0243753f8a7f2a4c6ec4ab9c97f

                      SHA512

                      3ab4a9a706965b1daa9c718f4bd75a4d2e00710eb6e3a9930a72d4fa9ba53d4bf8ca440e2cc92b9e8c462b2aa8ce94d6ce181d99c4a8cf728fdc3aa22e707d31

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.msi.RYK

                      Filesize

                      641KB

                      MD5

                      843e4c6f0929f2f2e8c03f7e8a1b5edd

                      SHA1

                      13230d91f2c4e070eb8adb273669a57ed5c619de

                      SHA256

                      04e885763022f859f67540e1ad3fc5b0a3434223b0ad23261231d79b58d1b3be

                      SHA512

                      560bbbf5558fde28be6aa15bdaa6c017132e9707d3367cc756260ee60d29170c07a691e1632dc29bf029e5ee114b208e1ec79f23c4cdf96ddc20065bfabc3088

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.xml.RYK

                      Filesize

                      1KB

                      MD5

                      d0917ba5a184d2f05fe81f6cab87562c

                      SHA1

                      aad68b10d154688f57ffd3120b8b58d161d1f284

                      SHA256

                      9f67da618b6fe75fddef792d824339dc7eacd63c5c1210ebd8db37226c8d7e0b

                      SHA512

                      dd7f06fac41637eba3685b0062e9489b2193445ebc58320c692599b899c8f25ca1cfbde12f9076ad543fe32a081010f29d3ed4c617236e2ed03aedf872e08ec2

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.cab.RYK

                      Filesize

                      2.9MB

                      MD5

                      97fac5dc9cd787b8b64ab1b81759f8f6

                      SHA1

                      ebdd358fae163906bf87d937db2608c9224ed0b9

                      SHA256

                      1ea950391d133f2df37ec8273b9065e43866e29523720f86a223ab417fb2e98e

                      SHA512

                      c467ca13b1ec097e85f664e83bc439b7df012063aa5152af8d36016fb609193fc7c2733c4c48df87ed806c2a97f8c9d3a2c31e116caf34b609b6bb3139a27c70

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.msi.RYK

                      Filesize

                      647KB

                      MD5

                      db1baf5711b2824c067a5df959ffa3ca

                      SHA1

                      452e8ef4930a80ee2a8c00326309305ebe77af34

                      SHA256

                      76694dee28bdbfc460b3d3ce59f9889cdd0b0841d147bb708ac4f92673dc580a

                      SHA512

                      cad43c49478aa61f5afca67b53e108ffd78a00de9867a602a0b90994780feeadb93911d857a913c15df82dab92c6af67e6bc6999ed4a19fecfb2cd3c9667a447

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml.RYK

                      Filesize

                      1KB

                      MD5

                      e01fba3804bfda5212fcd6570e3526ee

                      SHA1

                      593df2673e2b468d5cc2be6e62bf0a91ca0a7824

                      SHA256

                      16eb726415b32800c6cdeaddfe078830ec3480dfeaf293473a71fd4c467da84e

                      SHA512

                      afb416988c6d800ca232a15cfe8c7ece6e0f7f9610eecd2c16a4eecae7fe74919b420137d1b9f4a8181a91c20d4234cc915c861d3700babaffdff82e5bd31170

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.cab.RYK

                      Filesize

                      3.9MB

                      MD5

                      0af8b5f507561e6e08d037abf89eb9a6

                      SHA1

                      960c13625ff41460d779ea58b1c1754eee6b3291

                      SHA256

                      a99c09e8aaa46bac2fcdfe6d62fc8e88d15142d7cf1b4c0d9e4daccbcad11e71

                      SHA512

                      8b6b181ce0301cccd1e2b46aa85789ec38096d968d9f3b4fa1a76d85b10f0c80fa15ae534b32902462a839f97eab927221efc99d433d62de9cde509536709b14

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.msi.RYK

                      Filesize

                      652KB

                      MD5

                      8d7146f3303f3cc1b81f534a7decf8cb

                      SHA1

                      3acd791ec48f565d995561481f4b04ac2c9b61bd

                      SHA256

                      46bce021dd7059f8bebdaa70ca12c7765f405394f2351d5d65b7a6d8a05ef307

                      SHA512

                      646da704eb94e4b570ad3df8218051e5bf494519103e14cf0b00bb0f33e8bb4b8336e60077e4a9d87aa6fb965c43519a538041fd420ab5ed7931e8da72a0849d

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.xml.RYK

                      Filesize

                      1KB

                      MD5

                      d082bb485f9cc7818bc8b04a5f464f6d

                      SHA1

                      357be796259ae0e1a6a036be2dd5cc1fd716b3f3

                      SHA256

                      72dde2c884228f842b81c469e3273fc21994ecf2e47fcecb18a0b1b4090d2fc0

                      SHA512

                      48f1aeec039614a743444aa21ab7afbe89d8d75230d828c92e96db10fd56b547d78c17600d98f8fbd01955554fba0ee98409cda0c8be9c07acb6b776039b0c5b

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.msi.RYK

                      Filesize

                      635KB

                      MD5

                      5c607ea32dfbcef1f62203ded54eed19

                      SHA1

                      5ad75f3950dfe9de4dbb56f8d389c16d311f1d65

                      SHA256

                      870257a67515fb731a3a55ab47e2cfc09aaa9b5a09144b3de46502a17da300f1

                      SHA512

                      314a5e065448d58fba98878ac1439f2e808a2ecb1ab5791af9f8417dd129b8c5bb25e16c49477d382714facf389cef4eaec28794f303dce969d21f371aa659c9

                    • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.xml.RYK

                      Filesize

                      1KB

                      MD5

                      949aa12532d6b001ac872b3f569ee5e2

                      SHA1

                      4cc65acc854a2e5e7491aab827982214c312bbea

                      SHA256

                      18ea551ad9e8a1725bf37e6b02e10b8a81ecbd136c10f33093ca43f1fa987924

                      SHA512

                      8d499ccb5cde046346084ca142600bb3f100209a963ca5b70953f5782403957b31a8d57948ec64d68cb50069ab072df8301144d3d4836648b1b38b527404a14e

                    • C:\users\Public\RyukReadMe.html

                      Filesize

                      1KB

                      MD5

                      ec045fdae3dae1842abdb56beab2c896

                      SHA1

                      e29c48f8dbf1b5fe202afda1af9ccc0a676ca614

                      SHA256

                      5338e35c0f70a220c4627bc8917c562014db2b537c2b5fe2817a7595a7caa92f

                      SHA512

                      40e19f1bc6d62f8c5165ef881250be8167d4110a49d129e09b2670893f335ca5faf122f0da82259738d50ae9060614c91781bce3b3a3a18645671aee789d7165

                    • \Users\Admin\AppData\Local\Temp\ZMWdjBYqRrep.exe

                      Filesize

                      272KB

                      MD5

                      975f776f11c6d36621ba5a9da6151aa2

                      SHA1

                      9b40b0d3b228d9e958c8d45fb8cec64c6851d113

                      SHA256

                      ea67e662ba55629b40d0eddbaaafc824e5809f31c9e35222104637a67615c51d

                      SHA512

                      6d0bae9d7b4147010542ac28ba36b151d22e2a30a63ec6ac37fa112230cd575a830b23ac389a394ad3bf9cb8293869c30be8cc92614e9bab31b366155bf6edc4

                    • memory/964-492-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/964-2323-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/964-51-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2772-8574-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2772-53-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2772-34-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2772-10874-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2772-11290-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2772-12842-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2808-2-0x0000000000020000-0x000000000003F000-memory.dmp

                      Filesize

                      124KB

                    • memory/2808-12063-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2808-49-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2808-4-0x0000000000290000-0x0000000000390000-memory.dmp

                      Filesize

                      1024KB

                    • memory/2808-5-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2808-207-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2808-1-0x0000000000290000-0x0000000000390000-memory.dmp

                      Filesize

                      1024KB

                    • memory/2808-7585-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2808-3-0x0000000035000000-0x0000000035029000-memory.dmp

                      Filesize

                      164KB

                    • memory/2808-417-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2808-10875-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2808-16-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2808-31-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2808-2303-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2808-4853-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2808-10192-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2964-47-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2964-7588-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2964-19-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2964-10193-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2964-4863-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2964-2316-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2964-10876-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2964-32-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2964-418-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2964-50-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB

                    • memory/2964-213-0x0000000035000000-0x00000000376DF000-memory.dmp

                      Filesize

                      38.9MB