Analysis

  • max time kernel
    122s
  • max time network
    171s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-07-2021 12:59

General

  • Target

    1328dd556749d061cd4468bf907591fde215c7b6f1755bba566d9c335e479efb.sample.exe

  • Size

    132KB

  • MD5

    ab3681a8456319f1330f7525ec6935c3

  • SHA1

    244e178e2073247893025bd51eb7618173bbac29

  • SHA256

    1328dd556749d061cd4468bf907591fde215c7b6f1755bba566d9c335e479efb

  • SHA512

    63e795ba9d18e5de28ed390810d3d61f97d7db4e8e5f49d57d567331697a83447a4d169386b7b3b08fb76f02683aa9f9c273d4ea52ee1517370554c8e6f4d42d

Malware Config

Extracted

Path

C:\$Recycle.Bin\RyukReadMe.html

Family

ryuk

Ransom Note
orfhissipmay1970@protonmail.com balance of shadow universe Ryuk
Emails

orfhissipmay1970@protonmail.com

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • Modifies file permissions 1 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 16 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 25 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
    1⤵
      PID:3216
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3708
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3708 -s 864
          2⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          PID:5252
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3436
        • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
          "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
          1⤵
            PID:3224
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2440
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2324
                • \??\c:\windows\system32\cmd.exe
                  cmd /c "WMIC.exe shadowcopy delete"
                  2⤵
                    PID:1764
                    • C:\Windows\System32\Wbem\WMIC.exe
                      WMIC.exe shadowcopy delete
                      3⤵
                        PID:6368
                    • \??\c:\windows\system32\cmd.exe
                      cmd /c "vssadmin.exe Delete Shadows /all /quiet"
                      2⤵
                        PID:3064
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin.exe Delete Shadows /all /quiet
                          3⤵
                          • Interacts with shadow copies
                          PID:6388
                      • \??\c:\windows\system32\cmd.exe
                        cmd /c "bcdedit /set {default} recoveryenabled No & bcdedit /set {default}"
                        2⤵
                          PID:3240
                          • C:\Windows\system32\bcdedit.exe
                            bcdedit /set {default} recoveryenabled No
                            3⤵
                            • Modifies boot configuration data using bcdedit
                            PID:6400
                          • C:\Windows\system32\bcdedit.exe
                            bcdedit /set {default}
                            3⤵
                            • Modifies boot configuration data using bcdedit
                            PID:6448
                        • \??\c:\windows\system32\cmd.exe
                          cmd /c "bootstatuspolicy ignoreallfailures"
                          2⤵
                            PID:3416
                          • \??\c:\windows\system32\icacls.exe
                            icacls "D:\*" /grant Everyone:F /T /C /Q
                            2⤵
                            • Modifies file permissions
                            PID:2332
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -u -p 2324 -s 508
                            2⤵
                            • Suspicious use of NtCreateProcessExOtherParentProcess
                            • Program crash
                            • Suspicious behavior: EnumeratesProcesses
                            PID:6180
                          • \??\c:\windows\system32\icacls.exe
                            icacls "C:\*" /grant Everyone:F /T /C /Q
                            2⤵
                            • Modifies file permissions
                            PID:64
                        • c:\windows\system32\sihost.exe
                          sihost.exe
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2316
                          • \??\c:\windows\system32\cmd.exe
                            cmd /c "WMIC.exe shadowcopy delete"
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:564
                            • C:\Windows\System32\Wbem\WMIC.exe
                              WMIC.exe shadowcopy delete
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3792
                          • \??\c:\windows\system32\cmd.exe
                            cmd /c "vssadmin.exe Delete Shadows /all /quiet"
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:636
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin.exe Delete Shadows /all /quiet
                              3⤵
                              • Interacts with shadow copies
                              PID:740
                          • \??\c:\windows\system32\cmd.exe
                            cmd /c "bcdedit /set {default} recoveryenabled No & bcdedit /set {default}"
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:976
                            • C:\Windows\system32\bcdedit.exe
                              bcdedit /set {default} recoveryenabled No
                              3⤵
                              • Modifies boot configuration data using bcdedit
                              PID:1840
                            • C:\Windows\system32\bcdedit.exe
                              bcdedit /set {default}
                              3⤵
                              • Modifies boot configuration data using bcdedit
                              PID:3556
                          • \??\c:\windows\system32\cmd.exe
                            cmd /c "bootstatuspolicy ignoreallfailures"
                            2⤵
                              PID:4056
                            • \??\c:\windows\system32\icacls.exe
                              icacls "C:\*" /grant Everyone:F /T /C /Q
                              2⤵
                              • Modifies file permissions
                              PID:1540
                            • \??\c:\windows\system32\icacls.exe
                              icacls "D:\*" /grant Everyone:F /T /C /Q
                              2⤵
                              • Modifies file permissions
                              PID:3704
                          • C:\Users\Admin\AppData\Local\Temp\1328dd556749d061cd4468bf907591fde215c7b6f1755bba566d9c335e479efb.sample.exe
                            "C:\Users\Admin\AppData\Local\Temp\1328dd556749d061cd4468bf907591fde215c7b6f1755bba566d9c335e479efb.sample.exe"
                            1⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1612
                            • C:\Users\Admin\AppData\Local\Temp\WVeYOuPhBlan.exe
                              "C:\Users\Admin\AppData\Local\Temp\WVeYOuPhBlan.exe" 8 LAN
                              2⤵
                              • Executes dropped EXE
                              PID:3048
                            • C:\Users\Admin\AppData\Local\Temp\NVEVsJxmblan.exe
                              "C:\Users\Admin\AppData\Local\Temp\NVEVsJxmblan.exe" 8 LAN
                              2⤵
                              • Executes dropped EXE
                              PID:4060
                            • C:\Windows\System32\net.exe
                              "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1644
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                3⤵
                                  PID:892
                              • C:\Windows\System32\net.exe
                                "C:\Windows\System32\net.exe" stop "samss" /y
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3248
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 stop "samss" /y
                                  3⤵
                                    PID:2888
                                • C:\Windows\SYSTEM32\cmd.exe
                                  cmd /c "WMIC.exe shadowcopy delete"
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2748
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    WMIC.exe shadowcopy delete
                                    3⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4732
                                • C:\Windows\SYSTEM32\cmd.exe
                                  cmd /c "vssadmin.exe Delete Shadows /all /quiet"
                                  2⤵
                                    PID:2840
                                    • C:\Windows\system32\vssadmin.exe
                                      vssadmin.exe Delete Shadows /all /quiet
                                      3⤵
                                      • Interacts with shadow copies
                                      PID:4744
                                  • C:\Windows\SYSTEM32\cmd.exe
                                    cmd /c "bootstatuspolicy ignoreallfailures"
                                    2⤵
                                      PID:3252
                                    • C:\Windows\SYSTEM32\cmd.exe
                                      cmd /c "bcdedit /set {default} recoveryenabled No & bcdedit /set {default}"
                                      2⤵
                                        PID:980
                                        • C:\Windows\system32\bcdedit.exe
                                          bcdedit /set {default} recoveryenabled No
                                          3⤵
                                          • Modifies boot configuration data using bcdedit
                                          PID:4832
                                        • C:\Windows\system32\bcdedit.exe
                                          bcdedit /set {default}
                                          3⤵
                                          • Modifies boot configuration data using bcdedit
                                          PID:4904
                                      • C:\Windows\SYSTEM32\icacls.exe
                                        icacls "C:\*" /grant Everyone:F /T /C /Q
                                        2⤵
                                        • Modifies file permissions
                                        PID:620
                                      • C:\Windows\SYSTEM32\icacls.exe
                                        icacls "D:\*" /grant Everyone:F /T /C /Q
                                        2⤵
                                        • Modifies file permissions
                                        PID:3984
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "EV" /t REG_SZ /d "￾￾C:\Users\Admin\AppData\Local\Temp\1328dd556749d061cd4468bf907591fde215c7b6f1755bba566d9c335e479efb.sample.exe" /f /reg:64
                                        2⤵
                                          PID:672
                                          • C:\Windows\system32\reg.exe
                                            REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "EV" /t REG_SZ /d "￾￾C:\Users\Admin\AppData\Local\Temp\1328dd556749d061cd4468bf907591fde215c7b6f1755bba566d9c335e479efb.sample.exe" /f /reg:64
                                            3⤵
                                            • Adds Run key to start application
                                            PID:4848
                                        • C:\Windows\System32\net.exe
                                          "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                                          2⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4040
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                            3⤵
                                              PID:4420
                                          • C:\Windows\System32\net.exe
                                            "C:\Windows\System32\net.exe" stop "samss" /y
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:4304
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 stop "samss" /y
                                              3⤵
                                                PID:4528
                                            • C:\Windows\System32\net.exe
                                              "C:\Windows\System32\net.exe" stop "samss" /y
                                              2⤵
                                                PID:8596
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 stop "samss" /y
                                                  3⤵
                                                    PID:8680
                                                • C:\Windows\System32\net.exe
                                                  "C:\Windows\System32\net.exe" stop "samss" /y
                                                  2⤵
                                                    PID:9896
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 stop "samss" /y
                                                      3⤵
                                                        PID:10128
                                                    • C:\Windows\System32\net.exe
                                                      "C:\Windows\System32\net.exe" stop "samss" /y
                                                      2⤵
                                                        PID:29040
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 stop "samss" /y
                                                          3⤵
                                                            PID:29104
                                                        • C:\Windows\System32\net.exe
                                                          "C:\Windows\System32\net.exe" stop "samss" /y
                                                          2⤵
                                                            PID:33644
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 stop "samss" /y
                                                              3⤵
                                                                PID:33944
                                                          • \??\c:\windows\system32\sihost.exe
                                                            sihost.exe
                                                            1⤵
                                                            • Modifies registry class
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:5412
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe /LOADSAVEDWINDOWS
                                                              2⤵
                                                              • Enumerates connected drives
                                                              • Checks SCSI registry key(s)
                                                              • Modifies registry class
                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SendNotifyMessage
                                                              PID:3272
                                                          • C:\Windows\system32\vssvc.exe
                                                            C:\Windows\system32\vssvc.exe
                                                            1⤵
                                                              PID:5584
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                              1⤵
                                                              • Enumerates system info in registry
                                                              • Modifies registry class
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:8308
                                                            • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                                                              "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
                                                              1⤵
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:8396

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                            Persistence

                                                            Registry Run Keys / Startup Folder

                                                            2
                                                            T1060

                                                            Defense Evasion

                                                            File Deletion

                                                            2
                                                            T1107

                                                            Modify Registry

                                                            2
                                                            T1112

                                                            File Permissions Modification

                                                            1
                                                            T1222

                                                            Discovery

                                                            Query Registry

                                                            3
                                                            T1012

                                                            Peripheral Device Discovery

                                                            2
                                                            T1120

                                                            System Information Discovery

                                                            4
                                                            T1082

                                                            Impact

                                                            Inhibit System Recovery

                                                            3
                                                            T1490

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\$Recycle.Bin\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\$Recycle.Bin\S-1-5-21-1594587808-2047097707-2163810515-1000\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\Fonts\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\Resources\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\Resources\en-US\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\bg-BG\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\cs-CZ\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\da-DK\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\de-DE\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\el-GR\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\en-GB\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\en-US\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\es-ES\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\es-MX\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\et-EE\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\fi-FI\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\fr-CA\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\fr-FR\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\hr-HR\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\hu-HU\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\it-IT\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\ja-JP\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\ko-KR\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\lt-LT\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\lv-LV\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\nb-NO\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\nl-NL\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\pl-PL\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\pt-BR\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\pt-PT\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\qps-ploc\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\ro-RO\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\ru-RU\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\sk-SK\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\sl-SI\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\sr-Latn-RS\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\sv-SE\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\tr-TR\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\uk-UA\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\zh-CN\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Boot\zh-TW\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_cc51e87d-bda7-4ef7-80cf-c431fec6b805
                                                              MD5

                                                              93a5aadeec082ffc1bca5aa27af70f52

                                                              SHA1

                                                              47a92aee3ea4d1c1954ed4da9f86dd79d9277d31

                                                              SHA256

                                                              a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294

                                                              SHA512

                                                              df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45

                                                            • C:\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp.RYK
                                                              MD5

                                                              eb03e0a20abeb9e4c5192a9a1316b074

                                                              SHA1

                                                              ca81fe65bfb3f4aa635890afe0aeb550d41c0a81

                                                              SHA256

                                                              2879027a5b91f482ddd3279ddac596526ed594ae997620550dcd967baefa3633

                                                              SHA512

                                                              64f7d0572fd45cc7071fd5d74f1836167b07373a3d51de6450cbc9d891f7e2a80b277717b2a37a9648e5a2cd227c140df6dca0f6219affca6ef5e34542660ce0

                                                            • C:\Users\Admin\.oracle_jre_usage\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeCMapFnt19.lst.RYK
                                                              MD5

                                                              1cf8cbd50b4c2d7a41afafb8d13c4d33

                                                              SHA1

                                                              783aedfc65909f5c65110837d3f4ab70531d9a68

                                                              SHA256

                                                              d8cbb2ad8977efc9c1f90665abdcc6d637f9fcb1a7c0fed246efe0c54fe969d6

                                                              SHA512

                                                              68b999d52a06a946350c83db4bfe3848774ce2ea91690659dce70451fe78ec308fe222b434f54ddd0e7b67ee073cd82ab0031564de90a46344b6b481c565647b

                                                            • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt19.lst.RYK
                                                              MD5

                                                              055466663f659333e351cd880aeea726

                                                              SHA1

                                                              08710e6c7661a9df6d133e3ff8e7f7b8dc003db1

                                                              SHA256

                                                              1a60b1df055df6baf73bfd6d9df23f3391f8eb298ec839f0e56e64b73b9f345f

                                                              SHA512

                                                              94c071f93620206c778c16d708716d01128cba0218541c4919e016213445f83926b2c7c0cc8932108caebb01d750f0964bc52afbe0b9fa56b6ef793b0c50b6ea

                                                            • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\AcroFnt19.lst.RYK
                                                              MD5

                                                              53e5825437fb29973ca91685e26199cf

                                                              SHA1

                                                              5d5af29fe7252fe7618be44cae1ffc75338bd856

                                                              SHA256

                                                              e2f1894b46246ee2b6a11c9858e1b9a6a33ec729a6dbe3e5092cb4d235ff7ccd

                                                              SHA512

                                                              586826487d85aca3e695e6681fd6dee734078721108952f6323f270a90c7d0488465e9d11533745839a8750ead7fd694011c5e8fb30ab12851e69885e63e5a54

                                                            • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\IconCacheRdr65536.dat.RYK
                                                              MD5

                                                              5be16a62b1638680e00beada680a48ab

                                                              SHA1

                                                              c09e77f11ea9d14c4a1fefbde1f0f96e2292d31d

                                                              SHA256

                                                              067eab9901af6ef7c7dc295bb3e9c2ec834eb53228fd4e7865a81c16106f90cc

                                                              SHA512

                                                              f4b258a8adca4d63c61b25cf9a5dafc21e4bdf9eec85c0b44897daaa47d518891b88b7e20e6e50472794044d148fa51d1efce56e1f05d1c474789d6597abc25b

                                                            • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents.RYK
                                                              MD5

                                                              ff7c883169c7adef164ff7127b73c0ff

                                                              SHA1

                                                              3ec21235ca30bfeb26e8b69de5f9c2603a856041

                                                              SHA256

                                                              fee2df24648087f5e536ec7739949c027b4046ff23cdb68ceae170e0b665c623

                                                              SHA512

                                                              6b33adce376932cfc51113c83e648c4dc05edebe480f863c677b721adc1e8abdc5020e69d012c14f9570dec08a764c3796a68e273fbd62103d96b07802cbe51e

                                                            • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\ToolsSearchCacheRdr\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\UserCache.bin.RYK
                                                              MD5

                                                              198e637a2227901c7e129ecc8bbf76aa

                                                              SHA1

                                                              9a0a2557dd440646d588d28ea48a425f0a0b175f

                                                              SHA256

                                                              3b1169f0dfbf682faea94816c5f64cf472928ee6daa497504ba24c892922eb03

                                                              SHA512

                                                              0e0264e0bfedc4e669fffe1c2b921bdb7e2bf88e17f3cb780c03c29206d943e63d6bc6706321217ba86a3dabd508fe414113cb9eb900d01a7113557c5472b2b0

                                                            • C:\Users\Admin\AppData\Local\Adobe\Acrobat\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Users\Admin\AppData\Local\Adobe\Color\ACECache11.lst.RYK
                                                              MD5

                                                              c697f75af8414f6c0e41a36dc3c1d89c

                                                              SHA1

                                                              624d6a79eb47d26baa4613ee444a05df8c4b43bb

                                                              SHA256

                                                              82277210494e83f31d060fe07ee023bdd0400a754fba4a43cda17f794524ab28

                                                              SHA512

                                                              894f170b6256729266e6d3c03e8362bba228d67eb0c0e1f5a3ff7ddbe549af284f34208dc3f290001e97d3b8cae43c4b51a5c7803f42790c4241ea24b450580b

                                                            • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wscRGB.icc.RYK
                                                              MD5

                                                              93eaadb674364db156de7a5a7e9c24e2

                                                              SHA1

                                                              d21d52de44727e471661cc37f45ee8bce7ceca7a

                                                              SHA256

                                                              d9cfb2034e698a22021bcdb52307ce465c82ff1d89b65d8dd69838d3efed79ed

                                                              SHA512

                                                              3f4dd3f0d7c0b9624ca7ac46ef5dc878a02d42eec2d04ca75db6d60a1844d1193024414d0ffe2fdf89b924618c9552569a81c42af22c4b232ac94d723d5f68a2

                                                            • C:\Users\Admin\AppData\Local\Temp\NVEVsJxmblan.exe
                                                              MD5

                                                              ab3681a8456319f1330f7525ec6935c3

                                                              SHA1

                                                              244e178e2073247893025bd51eb7618173bbac29

                                                              SHA256

                                                              1328dd556749d061cd4468bf907591fde215c7b6f1755bba566d9c335e479efb

                                                              SHA512

                                                              63e795ba9d18e5de28ed390810d3d61f97d7db4e8e5f49d57d567331697a83447a4d169386b7b3b08fb76f02683aa9f9c273d4ea52ee1517370554c8e6f4d42d

                                                            • C:\Users\Admin\AppData\Local\Temp\NVEVsJxmblan.exe
                                                              MD5

                                                              ab3681a8456319f1330f7525ec6935c3

                                                              SHA1

                                                              244e178e2073247893025bd51eb7618173bbac29

                                                              SHA256

                                                              1328dd556749d061cd4468bf907591fde215c7b6f1755bba566d9c335e479efb

                                                              SHA512

                                                              63e795ba9d18e5de28ed390810d3d61f97d7db4e8e5f49d57d567331697a83447a4d169386b7b3b08fb76f02683aa9f9c273d4ea52ee1517370554c8e6f4d42d

                                                            • C:\Users\Admin\AppData\Local\Temp\WVeYOuPhBlan.exe
                                                              MD5

                                                              ab3681a8456319f1330f7525ec6935c3

                                                              SHA1

                                                              244e178e2073247893025bd51eb7618173bbac29

                                                              SHA256

                                                              1328dd556749d061cd4468bf907591fde215c7b6f1755bba566d9c335e479efb

                                                              SHA512

                                                              63e795ba9d18e5de28ed390810d3d61f97d7db4e8e5f49d57d567331697a83447a4d169386b7b3b08fb76f02683aa9f9c273d4ea52ee1517370554c8e6f4d42d

                                                            • C:\Users\Admin\AppData\Local\Temp\WVeYOuPhBlan.exe
                                                              MD5

                                                              ab3681a8456319f1330f7525ec6935c3

                                                              SHA1

                                                              244e178e2073247893025bd51eb7618173bbac29

                                                              SHA256

                                                              1328dd556749d061cd4468bf907591fde215c7b6f1755bba566d9c335e479efb

                                                              SHA512

                                                              63e795ba9d18e5de28ed390810d3d61f97d7db4e8e5f49d57d567331697a83447a4d169386b7b3b08fb76f02683aa9f9c273d4ea52ee1517370554c8e6f4d42d

                                                            • C:\Users\RyukReadMe.html
                                                              MD5

                                                              1b2f46ac9409aa473abd073633285531

                                                              SHA1

                                                              4accb2cefe1579d6d1193f067940bc3e20dce752

                                                              SHA256

                                                              13903f058aaaeb04dfe101ed7a0abe9f6d06dd0dd50d2f89f87b5a2618ac6c22

                                                              SHA512

                                                              69b17166ff5044fb549291b0d5d2570648d7a99bc13d708d9b0b1abfd47bdca7a6eea56af424a12adfd5c788a3185ae23b35e2d4e26a21dff0c9197f1dc3fe93

                                                            • memory/64-221-0x0000000000000000-mapping.dmp
                                                            • memory/564-130-0x0000000000000000-mapping.dmp
                                                            • memory/620-145-0x0000000000000000-mapping.dmp
                                                            • memory/636-131-0x0000000000000000-mapping.dmp
                                                            • memory/672-147-0x0000000000000000-mapping.dmp
                                                            • memory/740-137-0x0000000000000000-mapping.dmp
                                                            • memory/892-127-0x0000000000000000-mapping.dmp
                                                            • memory/976-132-0x0000000000000000-mapping.dmp
                                                            • memory/980-143-0x0000000000000000-mapping.dmp
                                                            • memory/1540-134-0x0000000000000000-mapping.dmp
                                                            • memory/1644-125-0x0000000000000000-mapping.dmp
                                                            • memory/1764-217-0x0000000000000000-mapping.dmp
                                                            • memory/1840-136-0x0000000000000000-mapping.dmp
                                                            • memory/2316-123-0x00007FF686070000-0x00007FF6861D3000-memory.dmp
                                                              Filesize

                                                              1.4MB

                                                            • memory/2324-124-0x00007FF686070000-0x00007FF6861D3000-memory.dmp
                                                              Filesize

                                                              1.4MB

                                                            • memory/2332-222-0x0000000000000000-mapping.dmp
                                                            • memory/2748-141-0x0000000000000000-mapping.dmp
                                                            • memory/2840-142-0x0000000000000000-mapping.dmp
                                                            • memory/2888-128-0x0000000000000000-mapping.dmp
                                                            • memory/3048-117-0x0000000000000000-mapping.dmp
                                                            • memory/3064-218-0x0000000000000000-mapping.dmp
                                                            • memory/3240-219-0x0000000000000000-mapping.dmp
                                                            • memory/3248-126-0x0000000000000000-mapping.dmp
                                                            • memory/3252-144-0x0000000000000000-mapping.dmp
                                                            • memory/3272-227-0x0000000000000000-mapping.dmp
                                                            • memory/3272-230-0x0000000003170000-0x0000000003171000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/3416-220-0x0000000000000000-mapping.dmp
                                                            • memory/3436-129-0x00007FF686070000-0x00007FF6861D3000-memory.dmp
                                                              Filesize

                                                              1.4MB

                                                            • memory/3556-139-0x0000000000000000-mapping.dmp
                                                            • memory/3704-135-0x0000000000000000-mapping.dmp
                                                            • memory/3792-138-0x0000000000000000-mapping.dmp
                                                            • memory/3984-146-0x0000000000000000-mapping.dmp
                                                            • memory/4040-148-0x0000000000000000-mapping.dmp
                                                            • memory/4056-133-0x0000000000000000-mapping.dmp
                                                            • memory/4060-120-0x0000000000000000-mapping.dmp
                                                            • memory/4304-150-0x0000000000000000-mapping.dmp
                                                            • memory/4420-151-0x0000000000000000-mapping.dmp
                                                            • memory/4528-152-0x0000000000000000-mapping.dmp
                                                            • memory/4732-153-0x0000000000000000-mapping.dmp
                                                            • memory/4744-154-0x0000000000000000-mapping.dmp
                                                            • memory/4832-155-0x0000000000000000-mapping.dmp
                                                            • memory/4848-156-0x0000000000000000-mapping.dmp
                                                            • memory/4904-159-0x0000000000000000-mapping.dmp
                                                            • memory/5252-216-0x0000000000000000-mapping.dmp
                                                            • memory/6368-223-0x0000000000000000-mapping.dmp
                                                            • memory/6388-224-0x0000000000000000-mapping.dmp
                                                            • memory/6400-225-0x0000000000000000-mapping.dmp
                                                            • memory/6448-226-0x0000000000000000-mapping.dmp
                                                            • memory/8596-228-0x0000000000000000-mapping.dmp
                                                            • memory/8680-229-0x0000000000000000-mapping.dmp
                                                            • memory/9896-231-0x0000000000000000-mapping.dmp
                                                            • memory/10128-232-0x0000000000000000-mapping.dmp
                                                            • memory/29040-233-0x0000000000000000-mapping.dmp
                                                            • memory/29104-234-0x0000000000000000-mapping.dmp
                                                            • memory/33644-235-0x0000000000000000-mapping.dmp
                                                            • memory/33944-236-0x0000000000000000-mapping.dmp