Analysis

  • max time kernel
    147s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    29-03-2021 12:12

General

  • Target

    0aaecf7f77132def96c13d480e32d759839fd65fa76c73e29f0f53c50714c591.exe

  • Size

    468KB

  • MD5

    9296a9b81bfe119bd786a6f5a8ad43ad

  • SHA1

    581cf7c453358cd94ceed70088470c32a7307c8e

  • SHA256

    0aaecf7f77132def96c13d480e32d759839fd65fa76c73e29f0f53c50714c591

  • SHA512

    64955ec13d7e874d8aeb9490b2ff814473e02ef93eb071bab460add8b5966f660ddca1ba80cf1055f7d2c5cccaf4ad62d908356547c8c13387e622e5dfc849a1

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = 'J5U8YdUCr'; $torlink = 'http://ddchw6p2kegymsyoqljqnsslebfh5t7e45s6m2pqhhn5mt4yb3rlazyd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://ddchw6p2kegymsyoqljqnsslebfh5t7e45s6m2pqhhn5mt4yb3rlazyd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 3 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0aaecf7f77132def96c13d480e32d759839fd65fa76c73e29f0f53c50714c591.exe
    "C:\Users\Admin\AppData\Local\Temp\0aaecf7f77132def96c13d480e32d759839fd65fa76c73e29f0f53c50714c591.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Users\Admin\AppData\Local\Temp\YOQPLLlEcrep.exe
      "C:\Users\Admin\AppData\Local\Temp\YOQPLLlEcrep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:3836
    • C:\Users\Admin\AppData\Local\Temp\mHniydKdWlan.exe
      "C:\Users\Admin\AppData\Local\Temp\mHniydKdWlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:1584
    • C:\Users\Admin\AppData\Local\Temp\HgIgzeloLlan.exe
      "C:\Users\Admin\AppData\Local\Temp\HgIgzeloLlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:2720
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:4540
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:4552
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5108
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
        3⤵
          PID:4724
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4712
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "audioendpointbuilder" /y
          3⤵
            PID:5016
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "samss" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4060
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "samss" /y
            3⤵
              PID:4972
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2416
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "samss" /y
              3⤵
                PID:4648

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\$Recycle.Bin\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\$Recycle.Bin\S-1-5-21-1985363256-3005190890-1182679451-1000\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\BOOTSECT.BAK.RYK

            MD5

            5b047f8416b09b5d42b3cbdbec9ba8d3

            SHA1

            a73d0827f899c25c2e03f00e40050784fff20e0a

            SHA256

            12a9e9206aa4b57b064fb0d5cfd46c9620ce60b33ff1cb1d144327974f92ab6d

            SHA512

            5c37191e2547d61285b89f3a2cc289298a6c1fc733dc1121b123414cb6b50230965050c806a6a5a645dcc23e6de95fe32b3c41460b87e4d9e340e0b9e347faa7

          • C:\Boot\BOOTSTAT.DAT.RYK

            MD5

            684f02dd187b555936eba917fb850340

            SHA1

            4bdbe8f703123ca5eeb0f06f9235463adaf5094c

            SHA256

            f918904dc613cfc5fa27acb9c1bfa2452dee844f71a352e52e888e391788a407

            SHA512

            00df640a3985f8c4023199a6f282b8b93a4c30e22728af1d4c28ad3facb8058a4f2e7b1ec6bc56c8de6b40ef0e63ffa33eac6528ed92a8fbfd9939a801adeed7

          • C:\Boot\Fonts\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\Resources\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\Resources\en-US\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\bg-BG\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\cs-CZ\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\da-DK\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\de-DE\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\el-GR\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\en-GB\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\en-US\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\es-ES\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\es-MX\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\et-EE\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\fi-FI\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\fr-CA\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\fr-FR\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\hr-HR\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\hu-HU\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\it-IT\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\ja-JP\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\ko-KR\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\lt-LT\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\lv-LV\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\nb-NO\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\nl-NL\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\pl-PL\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\pt-BR\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\pt-PT\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\qps-ploc\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\ro-RO\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\ru-RU\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\sk-SK\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\sl-SI\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\sr-Latn-RS\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\sv-SE\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\tr-TR\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\uk-UA\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\zh-CN\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Boot\zh-TW\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\PerfLogs\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeCMapFnt19.lst.RYK

            MD5

            2ebb03f279bc9ac3492814fcca889f22

            SHA1

            6cd2ec60da189df0d36ccbef37d7c4c6e7a898dc

            SHA256

            7fe8ff5c7e66ecb13ca92aa2ce6e40ec17d7187100b998ee211ed35567bd396a

            SHA512

            cdfe1afa7c24f58c7e500cef5294562e50a7a9d86a8717492eba6ad16dced257b7b2a2cc3a3c75ce2847c3a03ef1e31a9fb6d110040760e8529b9ea0270dc964

          • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt19.lst.RYK

            MD5

            b4a495e82a735eb6332de7ecaaf5b69c

            SHA1

            1cfee848f92ad3f84c96d94e112389e7f94b4d84

            SHA256

            088cfb3edf722e781e70801b8c94da61a1b25a57b7e52187b258e01713b58747

            SHA512

            49314ded43ebd60d646dfa0eaf71cc57ebf90d089ff0de59ec5fdc4cabcaa28faa950c2deea45a7d40c5e946e5775aaa908e3e34eb3197f875b83662586498d5

          • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\AcroFnt19.lst.RYK

            MD5

            53b7d26fba8fd8feb63e4aa312284c4c

            SHA1

            a225bd866459a0aa1717fdc0ab0cb63c05471d34

            SHA256

            910811f56b8d98383b5f53c5123c05f57252aa6c5d8d7b86803e18bdbfb3bff0

            SHA512

            cf1f2f1fd41a2ebf721abefdd4417679d82f2f9db7f3a02fd5b6fe881df3a9decc0a9c7fc3d87e6f5f054c90c30e2f1d8ed301821882e42998c6469396807e66

          • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\IconCacheRdr65536.dat.RYK

            MD5

            7ca4545efcac4b74375421a5ef539d23

            SHA1

            522656b52470eea78d174f5a0aecd5ef8519929e

            SHA256

            dc10a7b66ce9322649574f3504f8d7fa30bd1e9b0f67630ee692af9c9403a3ef

            SHA512

            310c11a948557cd56b3b6fb1fe470337bdb6a6205a296b0528f7ec9e1a5c5c0a493fda7252aeb4e9589f2252b0f96bd70f0fac708146fd3dc9e94c54402fca08

          • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents.RYK

            MD5

            160ba850202ace7b6ee2649ede4f892d

            SHA1

            e363bb2104a6689f0135b8e4e40f016e5dd26f61

            SHA256

            f67ebc075c8cf513870551e5d25fd789f07971e7df40cfe064a2a666ea7fada4

            SHA512

            6e98348f04655fe9978cf96f566af79b37bc2dd3638d3cdbceb339dbc6431dea7096e6341eead15540d3e0082fe4bd5e50cb3ccd0798b78ab8fbddb993672e13

          • C:\Users\Admin\AppData\Local\Temp\HgIgzeloLlan.exe

            MD5

            9296a9b81bfe119bd786a6f5a8ad43ad

            SHA1

            581cf7c453358cd94ceed70088470c32a7307c8e

            SHA256

            0aaecf7f77132def96c13d480e32d759839fd65fa76c73e29f0f53c50714c591

            SHA512

            64955ec13d7e874d8aeb9490b2ff814473e02ef93eb071bab460add8b5966f660ddca1ba80cf1055f7d2c5cccaf4ad62d908356547c8c13387e622e5dfc849a1

          • C:\Users\Admin\AppData\Local\Temp\HgIgzeloLlan.exe

            MD5

            9296a9b81bfe119bd786a6f5a8ad43ad

            SHA1

            581cf7c453358cd94ceed70088470c32a7307c8e

            SHA256

            0aaecf7f77132def96c13d480e32d759839fd65fa76c73e29f0f53c50714c591

            SHA512

            64955ec13d7e874d8aeb9490b2ff814473e02ef93eb071bab460add8b5966f660ddca1ba80cf1055f7d2c5cccaf4ad62d908356547c8c13387e622e5dfc849a1

          • C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\Users\Admin\AppData\Local\Temp\YOQPLLlEcrep.exe

            MD5

            9296a9b81bfe119bd786a6f5a8ad43ad

            SHA1

            581cf7c453358cd94ceed70088470c32a7307c8e

            SHA256

            0aaecf7f77132def96c13d480e32d759839fd65fa76c73e29f0f53c50714c591

            SHA512

            64955ec13d7e874d8aeb9490b2ff814473e02ef93eb071bab460add8b5966f660ddca1ba80cf1055f7d2c5cccaf4ad62d908356547c8c13387e622e5dfc849a1

          • C:\Users\Admin\AppData\Local\Temp\YOQPLLlEcrep.exe

            MD5

            9296a9b81bfe119bd786a6f5a8ad43ad

            SHA1

            581cf7c453358cd94ceed70088470c32a7307c8e

            SHA256

            0aaecf7f77132def96c13d480e32d759839fd65fa76c73e29f0f53c50714c591

            SHA512

            64955ec13d7e874d8aeb9490b2ff814473e02ef93eb071bab460add8b5966f660ddca1ba80cf1055f7d2c5cccaf4ad62d908356547c8c13387e622e5dfc849a1

          • C:\Users\Admin\AppData\Local\Temp\mHniydKdWlan.exe

            MD5

            9296a9b81bfe119bd786a6f5a8ad43ad

            SHA1

            581cf7c453358cd94ceed70088470c32a7307c8e

            SHA256

            0aaecf7f77132def96c13d480e32d759839fd65fa76c73e29f0f53c50714c591

            SHA512

            64955ec13d7e874d8aeb9490b2ff814473e02ef93eb071bab460add8b5966f660ddca1ba80cf1055f7d2c5cccaf4ad62d908356547c8c13387e622e5dfc849a1

          • C:\Users\Admin\AppData\Local\Temp\mHniydKdWlan.exe

            MD5

            9296a9b81bfe119bd786a6f5a8ad43ad

            SHA1

            581cf7c453358cd94ceed70088470c32a7307c8e

            SHA256

            0aaecf7f77132def96c13d480e32d759839fd65fa76c73e29f0f53c50714c591

            SHA512

            64955ec13d7e874d8aeb9490b2ff814473e02ef93eb071bab460add8b5966f660ddca1ba80cf1055f7d2c5cccaf4ad62d908356547c8c13387e622e5dfc849a1

          • C:\Users\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\odt\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • C:\odt\config.xml.RYK

            MD5

            8392abc28bfdf09de2be9af60943cf06

            SHA1

            583fa15de3c7ac3d73c30952f2609f07502e8f92

            SHA256

            5ce386c613ce62285792ab24d5a9ce29e7ceab98a58a35a0cb63b629b066b596

            SHA512

            2af4db20401cdee8c0a5ec15e24db8c335ee6377b2a549e1486bceeaf466fe96c6acc7a96369234ebecafec795ac6c532a4bc5c2a13dd14fc55e9178d651873a

          • C:\users\Public\RyukReadMe.html

            MD5

            c1dbe634e57adc9ac9a227993936c158

            SHA1

            24888239bc85423fa87849c3f4b8896fb8c0332c

            SHA256

            6b96309e5b97c6b3a8b694fc989cf251406f7b9be58876f2ba9cb8aeca055034

            SHA512

            0f1c0131cbc948650c051a3c0fcb44146b7b4f06e443bec44f59e7027311ba7092a1814707f88b6d55e72ef7c2691c1e745a7fd0a1008a69c7770b1b414a193d

          • memory/880-20-0x0000000002F80000-0x0000000002F81000-memory.dmp

            Filesize

            4KB

          • memory/880-3-0x0000000035000000-0x0000000035177000-memory.dmp

            Filesize

            1.5MB

          • memory/880-2-0x00000000001E0000-0x00000000001E1000-memory.dmp

            Filesize

            4KB

          • memory/880-21-0x0000000003780000-0x0000000003781000-memory.dmp

            Filesize

            4KB

          • memory/1584-9-0x0000000000000000-mapping.dmp

          • memory/2416-77-0x0000000000000000-mapping.dmp

          • memory/2720-14-0x0000000000000000-mapping.dmp

          • memory/3836-4-0x0000000000000000-mapping.dmp

          • memory/4060-76-0x0000000000000000-mapping.dmp

          • memory/4540-22-0x0000000000000000-mapping.dmp

          • memory/4552-23-0x0000000000000000-mapping.dmp

          • memory/4648-81-0x0000000000000000-mapping.dmp

          • memory/4712-75-0x0000000000000000-mapping.dmp

          • memory/4724-80-0x0000000000000000-mapping.dmp

          • memory/4972-79-0x0000000000000000-mapping.dmp

          • memory/5016-78-0x0000000000000000-mapping.dmp

          • memory/5108-74-0x0000000000000000-mapping.dmp