Analysis

  • max time kernel
    150s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    10-07-2021 10:37

General

  • Target

    473bcbcba12296b08b765b4f7c2beea5f56f263d5e6c0d15c1006af28f6172e8.exe

  • Size

    116KB

  • MD5

    5c6273b024c93c5bdf557813868f9337

  • SHA1

    eafe0287e6ae983c6f1ff68f6c7780cc3a037783

  • SHA256

    473bcbcba12296b08b765b4f7c2beea5f56f263d5e6c0d15c1006af28f6172e8

  • SHA512

    4164f5d7f485cc95825cd6608e0a58eadd456d00145bc3b73d3526e07faaf9d416d03e9a62c8c789db447549421cfc2db73f54f5cd3dabc1238c5da9727c2408

Malware Config

Extracted

Path

C:\$Recycle.Bin\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = 'nyMTcbyxt'; $torlink = 'http://lgjpuim5fe3pejmllygcffape3djui6k2a5pcbpuyvps3h4ajb7yf4id.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://lgjpuim5fe3pejmllygcffape3djui6k2a5pcbpuyvps3h4ajb7yf4id.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\473bcbcba12296b08b765b4f7c2beea5f56f263d5e6c0d15c1006af28f6172e8.exe
    "C:\Users\Admin\AppData\Local\Temp\473bcbcba12296b08b765b4f7c2beea5f56f263d5e6c0d15c1006af28f6172e8.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:3152
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\$Recycle.Bin\S-1-5-21-3686645723-710336880-414668232-1000\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\BOOTSECT.BAK.RYK
    MD5

    6bcbf3dedf365d5bc0faf76cbd8be01a

    SHA1

    8831978d07795bd742e5e8211a2dcdc1a20e0346

    SHA256

    5517929cb1a06a615dc3f881bcd116c917c301cbac65af66bd210b4275ed85b8

    SHA512

    a5f750b3c0d47c726325f012a8bd6b616b258011eb3bb68cbe820c65f6fbc6a80fb7fd2b56fce2fc66d3918703d4ffd84851d06ffef998fdbee7a3237a560812

  • C:\Boot\BOOTSTAT.DAT.RYK
    MD5

    643d176e4b8676d972790d71b0557365

    SHA1

    035bcc3c473f9deb8f3b3c98c4a8aba4a18b3c36

    SHA256

    4721975da3afe0e7c3f37255350accb072e4902b768585d850ba82de26c31e7f

    SHA512

    9a88df797b186266113b17795742ee747037232cd909336ec65bddc3d908bb923af02376feb9afcb77ab73c2a2485b9dcfd65ec0752f876ce6439c71a4b7a63e

  • C:\Boot\Fonts\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\Resources\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\Resources\en-US\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\bg-BG\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\cs-CZ\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\da-DK\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\de-DE\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\el-GR\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\en-GB\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\en-US\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\es-ES\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\es-MX\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\et-EE\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\fi-FI\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\fr-CA\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\fr-FR\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\hr-HR\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\hu-HU\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\it-IT\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\ja-JP\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\ko-KR\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\lt-LT\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\lv-LV\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\nb-NO\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\nl-NL\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\pl-PL\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\pt-BR\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\pt-PT\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\qps-ploc\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\ro-RO\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\ru-RU\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\sk-SK\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\sl-SI\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\sr-Latn-RS\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\sv-SE\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\tr-TR\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\uk-UA\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\zh-CN\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Boot\zh-TW\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\PerfLogs\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeCMapFnt19.lst.RYK
    MD5

    6716b91694878c67d167f03a30490f7d

    SHA1

    c15c934a0ffeac3107a23b575ad44dca41a05344

    SHA256

    b704f3cb174d9cdb84ce18d2d6545327b9f166b9217850f40b632add17ac8663

    SHA512

    c0ef9509bd65566f6c8b54d175fa5d60c58007368e4da7268336bc9f5894eb93fc1ef705b70f660acce5c3fd0a732e407f1cc4ff570b9051efc968073237cad0

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt19.lst.RYK
    MD5

    0462364f66b97018b0524026b864a4ed

    SHA1

    c5ae10b3b22dad3eb1cf5fa5c667816aa43d15fa

    SHA256

    935a62ce8e6e25e083e743ea01b87c11096c7af69f9bb032fce630901b24189b

    SHA512

    a28be8359efe26aa1cf4d9e99ff8da09e8c1441255d677f2e10c6a1492554075b6219bc0dab24e626316bc18873fdb80a8ff5e670cdfa7576ad912df00bb502f

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\AcroFnt19.lst.RYK
    MD5

    05e457610a793d13a48b2a1ccc0689f6

    SHA1

    de64a41599583eab6577c4a6481b092722b71bd8

    SHA256

    0c500ec9626b3a68abef14600cfdc1b2232d532775684bdef0ee0a12354a9279

    SHA512

    813705c1d14a2a0abcc16164265394deecfc69dfb811269b2b015f76d16d88aee6a250b07d886aedfdd6241a769eb0cf48c6aa43375c23f350b1988698a6c771

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\IconCacheRdr65536.dat.RYK
    MD5

    3b3c4d974dedb46f30650c81953d209e

    SHA1

    72e9758e7f3a070d7f9a34b0a90c7a84331b1476

    SHA256

    d75e3a3d44c594136cf9418dc986ce29b7f9791a1b7a7dc52e4cbb9ca456a6a1

    SHA512

    b1b45594738a23a78d6f3f8f7bd8085b299c29fa317db5fa8f7d6fef558d9cf45c1d1904b3c35ac2dc9e13c12be9001a6749c1af2cf4a219c764d784e59f8472

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents.RYK
    MD5

    f95dbfbdcb21f737826f39debb268f85

    SHA1

    677180ce972687b023f3c176de1f01f83641d8d3

    SHA256

    e1383597e9c23f2f56b0e92ba2e6a0dec3803796567fa751b9c0ebd845f2ffee

    SHA512

    d46d6ccf7967ad418268c7b0120b7518b4f16bdaba4e8f7cbabded47fb7331b73b911217c46bcde13d4726835380aac1557820ff590fed078fec8d3d5fc286c6

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\ToolsSearchCacheRdr\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\UserCache.bin.RYK
    MD5

    8489ff7c87eaf795cc30e63d000e8e84

    SHA1

    9d7643296c84d38ab83933afb35ced7333acfe4e

    SHA256

    4f43abece7f794bbfc708f76e897d6a2389a599b0ba362c4d0fb2750d055b86b

    SHA512

    1f3fb47a2d7664642a1a34bfd3fefdda51e7f51344fe20954259ad43d1f19d8819fa6801c799a081026598dd9feff7f2c3ab7ce8f6afe2cfdb10b45b11aa4868

  • C:\Users\Admin\AppData\Local\Adobe\Acrobat\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Users\Admin\AppData\Local\Adobe\Color\ACECache11.lst.RYK
    MD5

    49dc552d4b1f2c6414ce3d86522bea12

    SHA1

    61af99cb89358d4a43d551397bc31ae127fb8715

    SHA256

    c468940fec74ce5633a493561ff93bb452649c584bde0a8a28a314157c5b7a15

    SHA512

    27316885cd598e865f26a5b7e1931d5b1ab9ce07c81dbe98a4bee816cc60ec138eb06f3a1ec2b533dd3d787458199fab90c16be9514c0edfa5251024fb8ebbd8

  • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wscRGB.icc.RYK
    MD5

    59cb2281be3b6c2e1216f62da7353e88

    SHA1

    bdeafe61b1d0bdc61c898f99ca08b250250db3fd

    SHA256

    ad1a1f1a17a9a775497fb0b7ac834c844f6563a8c80e711cf03718433ce4eb5c

    SHA512

    f8104b360e8c961a9f9e20108f395c87b9e17d0e9602b4ff235aadbe026ad177ac27bfd2cceb2c9f9de37beacae38122e6b98ad0304854c15f210d7872379c11

  • C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Users\Public\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\Users\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\odt\RyukReadMe.html
    MD5

    4a322c0ac1e2421584da04c934aa057c

    SHA1

    b5ac6beefdccfc49a58ef6ac538826df6ddacf50

    SHA256

    754bc40f679e8177c5e6df718d9f99ef9532bb41dc02d3bc37ef595c1887681d

    SHA512

    30916154d0a16b130573c9e97f5855610bacafed30d4fb5c30e9a797519e21530c031029a9624d7cbd64fdc5446f1c6264d27906774e5767bf2347f61d93cb01

  • C:\odt\config.xml.RYK
    MD5

    82f6e480314ffd761f1609958079f7cb

    SHA1

    8e85809e031f5a74a53b0fb241edc41228d19b49

    SHA256

    476e56ad552b6975be389777c7c0732089a8f3a559d1113f9d1949d9fa2c5be1

    SHA512

    d3d8c04835d1f9280c72aa5284413ba45110b4efd88c52670d655c05824254a1c178eaca86e85b7bf0232c93ae221a3b43c22a49a78426f104375e06b1a581b6

  • memory/1324-115-0x0000000000000000-mapping.dmp
  • memory/3152-114-0x0000000000000000-mapping.dmp