Analysis

  • max time kernel
    542s
  • max time network
    597s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    20-10-2021 08:31

General

  • Target

    781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe

  • Size

    139KB

  • MD5

    8555b213260ba5eda4bf37652cecb431

  • SHA1

    80bd92b996fce311b52aa791a8ace4b20f8fb7ab

  • SHA256

    781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

  • SHA512

    0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

Malware Config

Extracted

Path

C:\$Recycle.Bin\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = 'TLS7ST8vlU'; $torlink = 'http://htv4omqldafxwhum7ya3m37o3zcbo2d7kidcpgvp6lky62gi6czx6iqd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://htv4omqldafxwhum7ya3m37o3zcbo2d7kidcpgvp6lky62gi6czx6iqd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 3 IoCs
  • Modifies extensions of user files 16 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\beqHZOlOnrep.exe
      "C:\Users\Admin\AppData\Local\Temp\beqHZOlOnrep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:708
    • C:\Users\Admin\AppData\Local\Temp\hfLFTsssnlan.exe
      "C:\Users\Admin\AppData\Local\Temp\hfLFTsssnlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:876
    • C:\Users\Admin\AppData\Local\Temp\izMsYIWmVlan.exe
      "C:\Users\Admin\AppData\Local\Temp\izMsYIWmVlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:896
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:3184
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:3220
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
        3⤵
          PID:1740
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop "samss" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3560
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "samss" /y
          3⤵
            PID:704
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3540
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "audioendpointbuilder" /y
            3⤵
              PID:1324
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3748
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "samss" /y
              3⤵
                PID:3012
            • C:\Windows\SysWOW64\SCHTASKS.exe
              SCHTASKS /CREATE /NP /SC DAILY /TN "PrintCf" /TR "C:\Windows\System32\cmd.exe /c for /l %x in (1,1,50) do start wordpad.exe /p C:\users\Public\fUZIi.dll" /ST 10:25 /SD 10/21/2021 /ED 10/28/2021
              2⤵
              • Creates scheduled task(s)
              PID:4892
            • C:\Windows\SysWOW64\net.exe
              "C:\Windows\System32\net.exe" stop "samss" /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:233292
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "samss" /y
                3⤵
                  PID:233348
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\System32\net.exe" stop "samss" /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:235488
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "samss" /y
                  3⤵
                    PID:235396
              • C:\Windows\system32\taskmgr.exe
                "C:\Windows\system32\taskmgr.exe" /4
                1⤵
                • Drops file in Windows directory
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:3332

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              File Permissions Modification

              1
              T1222

              Discovery

              System Information Discovery

              2
              T1082

              Query Registry

              1
              T1012

              Peripheral Device Discovery

              1
              T1120

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\$Recycle.Bin\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\$Recycle.Bin\S-1-5-21-941723256-3451054534-3089625102-1000\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\BOOTSECT.BAK.RYK
                MD5

                8afddece04ba64e74898f778019c146b

                SHA1

                ac3b78b69f718fb063ae332439970053aa7731ed

                SHA256

                16f0564ffeda762eafb5d3fc4e7c9967db0723c55d301305612ece1f466e2fe1

                SHA512

                e10e0b004a57139b0ab3b75c20acdee00bcb6a47d5e2c127a0b725708c7c6d490e674181e490080a36f69dfb5da28666a78a82e2d91bc91a5cb1096ba5c3aa15

              • C:\Boot\BOOTSTAT.DAT.RYK
                MD5

                21714ddbdc3243a3aa88840040dfe012

                SHA1

                41eb91ebce8812663f119e901099d5e55442eb13

                SHA256

                927eaf228790044fb59e1378b920e66ccc882f91d7d269fb2ea12bb354b1be03

                SHA512

                01d248b4109cd6bf238279a36b941e7a353c417d8b838ec9dc13bda3084fa42d735eebced4e2f0135f3004c5209dc8d8815606a77e12946141141240998573aa

              • C:\Boot\Fonts\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\Resources\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\Resources\en-US\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\bg-BG\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\cs-CZ\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\da-DK\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\de-DE\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\el-GR\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\en-GB\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\en-US\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\es-ES\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\es-MX\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\et-EE\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\fi-FI\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\fr-CA\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\fr-FR\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\hr-HR\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\hu-HU\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\it-IT\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\ja-JP\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\ko-KR\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\lt-LT\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\lv-LV\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\nb-NO\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\nl-NL\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\pl-PL\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\pt-BR\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\pt-PT\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\qps-ploc\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\ro-RO\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\ru-RU\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\sk-SK\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\sl-SI\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\sr-Latn-RS\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\sv-SE\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\tr-TR\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\uk-UA\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\zh-CN\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Boot\zh-TW\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\PerfLogs\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp.RYK
                MD5

                5e36440590032b92cc1475ca1edce5ec

                SHA1

                820653478078b0ee72b37f547e1607942639ba81

                SHA256

                e68a2c041347636fb20bdeb16632a8a29bd52d0cc4c84e2bf94f728021794a05

                SHA512

                b0fae61d7943fec466f5f8eb17cdd87f69c869d137cfaeafba7490d4821cc0afc4901f951a9c78f586e8ee85d7004c5a26f303c740462c77d2bd9a940cf0bc67

              • C:\Users\Admin\.oracle_jre_usage\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeCMapFnt19.lst.RYK
                MD5

                6f482f7e6c0264f68b1d6c71a1f7506c

                SHA1

                9450c0698e6a06263e1fb089312e8d878f0cb732

                SHA256

                7cb5867190694fffbe4c0f12aac7fc63a90ec22d7487956321839701424d498c

                SHA512

                9fc1b0360d31b6ebbef40cfd7c397e74cac158700ff63e4c8ea8b378fe0853b3539a08fc38ee4a0e3049689b20c7a66c4287a08c4941dd282771178907978ea2

              • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt19.lst.RYK
                MD5

                1aa87ea7d71d9d360bb928b8c24dc59b

                SHA1

                ef739071f9ee9b96562ddf161dfae42a103f2f56

                SHA256

                45138178636408fbc68ead27cf59bb474c631144f9fbd33478a97822bbf9fb7d

                SHA512

                04cafb67a323519997219c0916a0fe0366ca54bc99433579442b8bd23ed28d8f99c553398fac7437e0f9adf2eee750d5ab0273869b1c782b3b557b4681c8255e

              • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\AcroFnt19.lst.RYK
                MD5

                7580d3e3d80dd947cce69708dd7945c4

                SHA1

                e41f09dcbaa00368da9627c670ba8d2a5a2a2a9a

                SHA256

                0494ac90c5fd379a1476ff7d3a69203023bbf390d2c465d1243e6eaf856ce092

                SHA512

                84d97718704e3c444906424c5e70ff3d5dda2467bbdceb923cfc5c34425319a7fef985d19d3d58cfdf3d8657181c02ea4ce1fbd2fa6ca888f6d4c95755c7d7de

              • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\IconCacheRdr65536.dat.RYK
                MD5

                dab670abcb38afabde2460d30f11154c

                SHA1

                6346ce5de664a3bb06ac7093f1ed51630ccbd050

                SHA256

                a6a6879460d097941308925c0d0d1fc393bb63ea649ba91a8673adbaf60325ee

                SHA512

                8b46c511b2da5ac5ac5b955ca342337055fd6c4c8027c0af47c1070b07d8943fcae55898e6c8cc4c537959aa397a7d69a1ba703b67df7fba58a54f735ff24023

              • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\Users\Admin\AppData\Local\Temp\beqHZOlOnrep.exe
                MD5

                8555b213260ba5eda4bf37652cecb431

                SHA1

                80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                SHA256

                781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                SHA512

                0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

              • C:\Users\Admin\AppData\Local\Temp\beqHZOlOnrep.exe
                MD5

                8555b213260ba5eda4bf37652cecb431

                SHA1

                80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                SHA256

                781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                SHA512

                0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

              • C:\Users\Admin\AppData\Local\Temp\hfLFTsssnlan.exe
                MD5

                8555b213260ba5eda4bf37652cecb431

                SHA1

                80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                SHA256

                781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                SHA512

                0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

              • C:\Users\Admin\AppData\Local\Temp\hfLFTsssnlan.exe
                MD5

                8555b213260ba5eda4bf37652cecb431

                SHA1

                80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                SHA256

                781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                SHA512

                0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

              • C:\Users\Admin\AppData\Local\Temp\izMsYIWmVlan.exe
                MD5

                8555b213260ba5eda4bf37652cecb431

                SHA1

                80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                SHA256

                781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                SHA512

                0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

              • C:\Users\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\odt\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • C:\odt\config.xml.RYK
                MD5

                69047c6d8e0b8358774e8f4d9e1597af

                SHA1

                31ae512ba5392ae03da1447afed192d41b10470d

                SHA256

                60a5d53bf14995ad50d4192cf2891992a2b0af141a44594a3fa42047ba2666ed

                SHA512

                5aeb47db54b6b22eff4be4c0de917f3e76700e7bd03ac4a3e1e7322a40ba46e8a1296492059e7e5f2176c0f5d0246cba5653e153aa883622dc1788689a3ab755

              • C:\users\Public\RyukReadMe.html
                MD5

                21054314a02299149fdad2a606b294a6

                SHA1

                321096520dd3f92d0161609e6b92704c1d4d2dda

                SHA256

                c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                SHA512

                7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

              • \??\c:\users\admin\appdata\local\temp\izmsyiwmvlan.exe
                MD5

                8555b213260ba5eda4bf37652cecb431

                SHA1

                80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                SHA256

                781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                SHA512

                0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

              • memory/704-141-0x0000000000000000-mapping.dmp
              • memory/708-115-0x0000000000000000-mapping.dmp
              • memory/876-118-0x0000000000000000-mapping.dmp
              • memory/896-121-0x0000000000000000-mapping.dmp
              • memory/1324-140-0x0000000000000000-mapping.dmp
              • memory/1740-139-0x0000000000000000-mapping.dmp
              • memory/2156-135-0x0000000000000000-mapping.dmp
              • memory/3012-142-0x0000000000000000-mapping.dmp
              • memory/3184-124-0x0000000000000000-mapping.dmp
              • memory/3220-125-0x0000000000000000-mapping.dmp
              • memory/3540-137-0x0000000000000000-mapping.dmp
              • memory/3560-136-0x0000000000000000-mapping.dmp
              • memory/3748-138-0x0000000000000000-mapping.dmp
              • memory/4892-161-0x0000000000000000-mapping.dmp
              • memory/233292-193-0x0000000000000000-mapping.dmp
              • memory/233348-194-0x0000000000000000-mapping.dmp
              • memory/235396-196-0x0000000000000000-mapping.dmp
              • memory/235488-195-0x0000000000000000-mapping.dmp