Analysis

  • max time kernel
    1801s
  • max time network
    1576s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    27-10-2021 08:52

General

  • Target

    781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe

Malware Config

Extracted

Path

C:\$Recycle.Bin\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = 'TLS7ST8vlU'; $torlink = 'http://htv4omqldafxwhum7ya3m37o3zcbo2d7kidcpgvp6lky62gi6czx6iqd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://htv4omqldafxwhum7ya3m37o3zcbo2d7kidcpgvp6lky62gi6czx6iqd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 3 IoCs
  • Sets service image path in registry 2 TTPs
  • Drops startup file 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe"
    1⤵
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:504
    • C:\Users\Admin\AppData\Local\Temp\XHAzJeogsrep.exe
      "C:\Users\Admin\AppData\Local\Temp\XHAzJeogsrep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:4800
    • C:\Users\Admin\AppData\Local\Temp\ALTvQGCUzlan.exe
      "C:\Users\Admin\AppData\Local\Temp\ALTvQGCUzlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:2908
    • C:\Users\Admin\AppData\Local\Temp\vUbFAtJIxlan.exe
      "C:\Users\Admin\AppData\Local\Temp\vUbFAtJIxlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:3784
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1580
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:2276
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
        3⤵
          PID:4784
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4344
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "audioendpointbuilder" /y
          3⤵
            PID:1516
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "samss" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3688
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "samss" /y
            3⤵
              PID:4012
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:556
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "samss" /y
              3⤵
                PID:4860
            • C:\Windows\SysWOW64\net.exe
              "C:\Windows\System32\net.exe" stop "samss" /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1448
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "samss" /y
                3⤵
                  PID:4440
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\System32\net.exe" stop "samss" /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1200
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "samss" /y
                  3⤵
                    PID:1904
                • C:\Windows\SysWOW64\SCHTASKS.exe
                  SCHTASKS /CREATE /NP /SC DAILY /TN "Printbd" /TR "C:\Windows\System32\cmd.exe /c for /l %x in (1,1,50) do start wordpad.exe /p C:\users\Public\ISXLC.dll" /ST 10:25 /SD 10/27/2021 /ED 11/03/2021
                  2⤵
                  • Creates scheduled task(s)
                  PID:4056
                • C:\Windows\SysWOW64\net.exe
                  "C:\Windows\System32\net.exe" stop "samss" /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:6128
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "samss" /y
                    3⤵
                      PID:7140
                  • C:\Windows\SysWOW64\net.exe
                    "C:\Windows\System32\net.exe" stop "samss" /y
                    2⤵
                      PID:6952
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop "samss" /y
                        3⤵
                          PID:4076
                      • C:\Windows\SysWOW64\net.exe
                        "C:\Windows\System32\net.exe" stop "samss" /y
                        2⤵
                          PID:8036
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop "samss" /y
                            3⤵
                              PID:8392
                          • C:\Windows\SysWOW64\net.exe
                            "C:\Windows\System32\net.exe" stop "samss" /y
                            2⤵
                              PID:8292
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "samss" /y
                                3⤵
                                  PID:7780
                              • C:\Windows\SysWOW64\net.exe
                                "C:\Windows\System32\net.exe" stop "samss" /y
                                2⤵
                                  PID:3388
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop "samss" /y
                                    3⤵
                                      PID:8440
                                  • C:\Windows\SysWOW64\net.exe
                                    "C:\Windows\System32\net.exe" stop "samss" /y
                                    2⤵
                                      PID:8224
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 stop "samss" /y
                                        3⤵
                                          PID:7484
                                      • C:\Windows\SysWOW64\net.exe
                                        "C:\Windows\System32\net.exe" stop "samss" /y
                                        2⤵
                                          PID:8684
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 stop "samss" /y
                                            3⤵
                                              PID:7484
                                          • C:\Windows\SysWOW64\net.exe
                                            "C:\Windows\System32\net.exe" stop "samss" /y
                                            2⤵
                                              PID:772
                                              • C:\Windows\SysWOW64\net1.exe
                                                C:\Windows\system32\net1 stop "samss" /y
                                                3⤵
                                                  PID:8132
                                              • C:\Windows\SysWOW64\net.exe
                                                "C:\Windows\System32\net.exe" stop "samss" /y
                                                2⤵
                                                  PID:3580
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 stop "samss" /y
                                                    3⤵
                                                      PID:8776
                                                  • C:\Windows\SysWOW64\net.exe
                                                    "C:\Windows\System32\net.exe" stop "samss" /y
                                                    2⤵
                                                      PID:3584
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop "samss" /y
                                                        3⤵
                                                          PID:8124
                                                      • C:\Windows\SysWOW64\net.exe
                                                        "C:\Windows\System32\net.exe" stop "samss" /y
                                                        2⤵
                                                          PID:8792
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop "samss" /y
                                                            3⤵
                                                              PID:9804
                                                          • C:\Windows\SysWOW64\net.exe
                                                            "C:\Windows\System32\net.exe" stop "samss" /y
                                                            2⤵
                                                              PID:9444
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop "samss" /y
                                                                3⤵
                                                                  PID:9472
                                                              • C:\Windows\SysWOW64\net.exe
                                                                "C:\Windows\System32\net.exe" stop "samss" /y
                                                                2⤵
                                                                  PID:11240
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop "samss" /y
                                                                    3⤵
                                                                      PID:11108
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    "C:\Windows\System32\net.exe" stop "samss" /y
                                                                    2⤵
                                                                      PID:10440
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop "samss" /y
                                                                        3⤵
                                                                          PID:3240
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        "C:\Windows\System32\net.exe" stop "samss" /y
                                                                        2⤵
                                                                          PID:1496
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 stop "samss" /y
                                                                            3⤵
                                                                              PID:11884
                                                                          • C:\Windows\SysWOW64\net.exe
                                                                            "C:\Windows\System32\net.exe" stop "samss" /y
                                                                            2⤵
                                                                              PID:11588
                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                C:\Windows\system32\net1 stop "samss" /y
                                                                                3⤵
                                                                                  PID:10780
                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                "C:\Windows\System32\net.exe" stop "samss" /y
                                                                                2⤵
                                                                                  PID:12208
                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                    C:\Windows\system32\net1 stop "samss" /y
                                                                                    3⤵
                                                                                      PID:11812
                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                    "C:\Windows\System32\net.exe" stop "samss" /y
                                                                                    2⤵
                                                                                      PID:11448
                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                        C:\Windows\system32\net1 stop "samss" /y
                                                                                        3⤵
                                                                                          PID:10764
                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                        "C:\Windows\System32\net.exe" stop "samss" /y
                                                                                        2⤵
                                                                                          PID:11724
                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                            C:\Windows\system32\net1 stop "samss" /y
                                                                                            3⤵
                                                                                              PID:7668
                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                            "C:\Windows\System32\net.exe" stop "samss" /y
                                                                                            2⤵
                                                                                              PID:11776
                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                C:\Windows\system32\net1 stop "samss" /y
                                                                                                3⤵
                                                                                                  PID:10488
                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                "C:\Windows\System32\net.exe" stop "samss" /y
                                                                                                2⤵
                                                                                                  PID:10848
                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                    C:\Windows\system32\net1 stop "samss" /y
                                                                                                    3⤵
                                                                                                      PID:11644
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    "C:\Windows\System32\net.exe" stop "samss" /y
                                                                                                    2⤵
                                                                                                      PID:11380
                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                        C:\Windows\system32\net1 stop "samss" /y
                                                                                                        3⤵
                                                                                                          PID:11688
                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                        "C:\Windows\System32\net.exe" stop "samss" /y
                                                                                                        2⤵
                                                                                                          PID:11776
                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                            C:\Windows\system32\net1 stop "samss" /y
                                                                                                            3⤵
                                                                                                              PID:11556
                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                            "C:\Windows\System32\net.exe" stop "samss" /y
                                                                                                            2⤵
                                                                                                              PID:11660
                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                C:\Windows\system32\net1 stop "samss" /y
                                                                                                                3⤵
                                                                                                                  PID:10764
                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                "C:\Windows\System32\net.exe" stop "samss" /y
                                                                                                                2⤵
                                                                                                                  PID:11424
                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop "samss" /y
                                                                                                                    3⤵
                                                                                                                      PID:12208
                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                    "C:\Windows\System32\net.exe" stop "samss" /y
                                                                                                                    2⤵
                                                                                                                      PID:11384
                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                        C:\Windows\system32\net1 stop "samss" /y
                                                                                                                        3⤵
                                                                                                                          PID:11940
                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                        "C:\Windows\System32\net.exe" stop "samss" /y
                                                                                                                        2⤵
                                                                                                                          PID:14732
                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                            C:\Windows\system32\net1 stop "samss" /y
                                                                                                                            3⤵
                                                                                                                              PID:15080
                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                            "C:\Windows\System32\net.exe" stop "samss" /y
                                                                                                                            2⤵
                                                                                                                              PID:13548
                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                C:\Windows\system32\net1 stop "samss" /y
                                                                                                                                3⤵
                                                                                                                                  PID:15276
                                                                                                                            • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                              C:\Windows\System32\WaaSMedicAgent.exe 376e07a0ba51a492cb17379848b52f46 lFyBKUogyk6jKtdgwC+PlQ.0.1.0.3.0
                                                                                                                              1⤵
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3784
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                              1⤵
                                                                                                                              • Drops file in Windows directory
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:648
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                              1⤵
                                                                                                                              • Checks processor information in registry
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:2016
                                                                                                                              • C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                                                                                                                C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                                                                                                                2⤵
                                                                                                                                  PID:2416
                                                                                                                                • C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                                                                                                                  C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:3984
                                                                                                                                • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                  C:\Windows\System32\WaaSMedicAgent.exe 376e07a0ba51a492cb17379848b52f46 lFyBKUogyk6jKtdgwC+PlQ.0.1.0.3.0
                                                                                                                                  1⤵
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  PID:1580

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                Execution

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Persistence

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1060

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Privilege Escalation

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Defense Evasion

                                                                                                                                Modify Registry

                                                                                                                                1
                                                                                                                                T1112

                                                                                                                                File Permissions Modification

                                                                                                                                1
                                                                                                                                T1222

                                                                                                                                Discovery

                                                                                                                                System Information Discovery

                                                                                                                                2
                                                                                                                                T1082

                                                                                                                                Query Registry

                                                                                                                                1
                                                                                                                                T1012

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\$Recycle.Bin\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\$Recycle.Bin\S-1-5-18\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\$Recycle.Bin\S-1-5-21-257790753-2419383948-818201544-1000\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\$Recycle.Bin\S-1-5-21-257790753-2419383948-818201544-1001\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\$WinREAgent\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\$WinREAgent\Scratch\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\BOOTSECT.BAK.RYK
                                                                                                                                  MD5

                                                                                                                                  a36e4be271014ead93e2b4271de6750e

                                                                                                                                  SHA1

                                                                                                                                  01469f083fc1e994b345413560b4c796f1e6644b

                                                                                                                                  SHA256

                                                                                                                                  c77fb6a43838aa6062b6e8387b259bc2bc5e08d86571442bd014da09d8da0dc7

                                                                                                                                  SHA512

                                                                                                                                  d04321a45358d613328c5c3984971c40e4f634b27495affa0961867b2441f80192cdf6b82a5a169cb41da4a5d14fc7c6859b2c038195b241cda0d557411e733f

                                                                                                                                • C:\Boot\BCD.LOG.RYK
                                                                                                                                  MD5

                                                                                                                                  a3db86bdf2f1560d51ef9cd231bd13fb

                                                                                                                                  SHA1

                                                                                                                                  dcdfa75f2c3f00e941534d25fd028364d1a51a10

                                                                                                                                  SHA256

                                                                                                                                  36c140a94eebaa5abcde1dc5b6697bae536dcce0a3843bde8dd45e8431b6ddd4

                                                                                                                                  SHA512

                                                                                                                                  004f51ad0f0d41bcab7c26c711ed362b2305a0c9a21b767e42ce598587506861bc3dfcb47e818312278551089a6b37e306e8cfc181151a9d1fc8534078e8a5ff

                                                                                                                                • C:\Boot\BCD.RYK
                                                                                                                                  MD5

                                                                                                                                  e80329607f6e07234243feeab5afd82a

                                                                                                                                  SHA1

                                                                                                                                  050b9ef09336fbc3f05ab3303bc5270972db62ca

                                                                                                                                  SHA256

                                                                                                                                  52516555242aba9b338b0a2fc19832869b781ee4fd4dbde8416ff1e2cc1a11d9

                                                                                                                                  SHA512

                                                                                                                                  78c2e5f3fbe185163b09f67206b93138793c9bc6c8f507a7cad265bda06df5e6a36351e46f8565a52c5c80fd2daa64bec5e30fa6cecc319767760fcc6ec2078c

                                                                                                                                • C:\Boot\BOOTSTAT.DAT.RYK
                                                                                                                                  MD5

                                                                                                                                  023da296be6eaf8dd4c141b7bce4222b

                                                                                                                                  SHA1

                                                                                                                                  5c4ba01551816398ae04293b0875e035bf9582c9

                                                                                                                                  SHA256

                                                                                                                                  1a4d163a66d84681fcf008257657862218dd7b6328feb792e9b6301ff1673dc8

                                                                                                                                  SHA512

                                                                                                                                  f534d01fc19ded2115ac83230552074cbb8ad208c285370560eafbfa8ecc6e0e8cbd8d1d4d913886c02314690b109505f47436d6917dcfa878019a188d330b83

                                                                                                                                • C:\Boot\Fonts\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\Resources\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\Resources\en-US\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\bg-BG\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\cs-CZ\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\da-DK\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\de-DE\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\el-GR\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\en-GB\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\en-US\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\es-ES\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\es-MX\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\et-EE\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\fi-FI\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\fr-CA\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\fr-FR\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\hr-HR\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\hu-HU\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\it-IT\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\ja-JP\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\ko-KR\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\lt-LT\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\lv-LV\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\nb-NO\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\nl-NL\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\pl-PL\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\pt-BR\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\pt-PT\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\qps-ploc\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\qps-plocm\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\ro-RO\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\ru-RU\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\sk-SK\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\sl-SI\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\sr-Latn-RS\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\sv-SE\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\tr-TR\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\uk-UA\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\zh-CN\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Boot\zh-TW\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\DumpStack.log.RYK
                                                                                                                                  MD5

                                                                                                                                  5b2a2aca4c503192b5bd5a8b2be2deee

                                                                                                                                  SHA1

                                                                                                                                  4716f7e5e4b6d6daa4fab3c25029e986a08f1a18

                                                                                                                                  SHA256

                                                                                                                                  25257d7c4d7fc9e1db7a3fb07ffaa19d67b239db8e8b390fefdead4edfe507f7

                                                                                                                                  SHA512

                                                                                                                                  dc409b442a00c11a9d1d1e25aea37d231ca1c8a6b64bf6d4560baacb4d3b0c3fefcf86a823130785794a8498f4e46f10924d009a1c66cda6be4811943598515b

                                                                                                                                • C:\PerfLogs\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ALTvQGCUzlan.exe
                                                                                                                                  MD5

                                                                                                                                  8555b213260ba5eda4bf37652cecb431

                                                                                                                                  SHA1

                                                                                                                                  80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                                                                                                                                  SHA256

                                                                                                                                  781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                                                                                                                                  SHA512

                                                                                                                                  0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ALTvQGCUzlan.exe
                                                                                                                                  MD5

                                                                                                                                  8555b213260ba5eda4bf37652cecb431

                                                                                                                                  SHA1

                                                                                                                                  80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                                                                                                                                  SHA256

                                                                                                                                  781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                                                                                                                                  SHA512

                                                                                                                                  0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\XHAzJeogsrep.exe
                                                                                                                                  MD5

                                                                                                                                  8555b213260ba5eda4bf37652cecb431

                                                                                                                                  SHA1

                                                                                                                                  80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                                                                                                                                  SHA256

                                                                                                                                  781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                                                                                                                                  SHA512

                                                                                                                                  0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\XHAzJeogsrep.exe
                                                                                                                                  MD5

                                                                                                                                  8555b213260ba5eda4bf37652cecb431

                                                                                                                                  SHA1

                                                                                                                                  80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                                                                                                                                  SHA256

                                                                                                                                  781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                                                                                                                                  SHA512

                                                                                                                                  0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\vUbFAtJIxlan.exe
                                                                                                                                  MD5

                                                                                                                                  8555b213260ba5eda4bf37652cecb431

                                                                                                                                  SHA1

                                                                                                                                  80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                                                                                                                                  SHA256

                                                                                                                                  781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                                                                                                                                  SHA512

                                                                                                                                  0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\vUbFAtJIxlan.exe
                                                                                                                                  MD5

                                                                                                                                  8555b213260ba5eda4bf37652cecb431

                                                                                                                                  SHA1

                                                                                                                                  80bd92b996fce311b52aa791a8ace4b20f8fb7ab

                                                                                                                                  SHA256

                                                                                                                                  781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a

                                                                                                                                  SHA512

                                                                                                                                  0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136

                                                                                                                                • C:\Users\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\odt\RyukReadMe.html
                                                                                                                                  MD5

                                                                                                                                  21054314a02299149fdad2a606b294a6

                                                                                                                                  SHA1

                                                                                                                                  321096520dd3f92d0161609e6b92704c1d4d2dda

                                                                                                                                  SHA256

                                                                                                                                  c8c969bb1aabfad658c265b6bd85db4c7d2076665d8466be6a70758a7b23737d

                                                                                                                                  SHA512

                                                                                                                                  7aaf0783de336997215ce66948cb5fe2ef5e601fc2eb4a0ad1e886d601861f4c79fe34ac4b44a0c29876254f6b74ea682e185841cc9c652fb664210e5b823a8e

                                                                                                                                • C:\odt\config.xml.RYK
                                                                                                                                  MD5

                                                                                                                                  a3d8ccd2883b7b47f46d751ccf1bcf03

                                                                                                                                  SHA1

                                                                                                                                  fedef2dce4d2cc2c8e3ac5b4b52a2a12e423df8b

                                                                                                                                  SHA256

                                                                                                                                  5502f2dd88086a3bb09d133c8cd65756b65ca75a8cb8a9b3022bc84e9cfaf7c5

                                                                                                                                  SHA512

                                                                                                                                  ddc7dfd496ae0c0626016ca9f623a44ea124a8db56303b1bcc93b2af91c8200ef8ac095e938f913baee31e230cdc960b81937f4420692ea7c10027544913390b

                                                                                                                                • memory/556-220-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/648-147-0x00000274550E0000-0x00000274550F0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/648-242-0x0000027457560000-0x0000027457561000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/648-146-0x0000027454960000-0x0000027454970000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/648-244-0x0000027457520000-0x0000027457521000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/648-241-0x0000027457640000-0x0000027457644000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  16KB

                                                                                                                                • memory/648-148-0x0000027457620000-0x0000027457624000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  16KB

                                                                                                                                • memory/772-251-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1200-228-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1448-227-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1496-265-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1516-223-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1580-159-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1904-230-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2156-218-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2276-160-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2416-149-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2908-153-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3240-264-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3388-245-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3580-253-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3584-255-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3688-221-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3784-156-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3984-240-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4012-222-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4056-231-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4076-235-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4344-219-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4440-229-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4784-224-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4800-150-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4860-225-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/6128-232-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/6952-233-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/7140-234-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/7484-248-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/7484-250-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/7668-274-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/7780-239-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/8036-236-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/8124-256-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/8132-252-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/8224-247-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/8292-237-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/8392-238-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/8440-246-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/8684-249-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/8776-254-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/8792-257-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/9444-259-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/9472-260-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/9804-258-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/10440-263-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/10488-276-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/10764-272-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/10780-268-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/10848-277-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/11108-262-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/11240-261-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/11380-279-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/11448-271-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/11588-267-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/11644-278-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/11688-280-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/11724-273-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/11776-275-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/11812-270-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/11884-266-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/12208-269-0x0000000000000000-mapping.dmp