Analysis

  • max time kernel
    190s
  • max time network
    215s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    20-02-2022 06:00

General

  • Target

    6eca3f416a08fde6688250dbd4ba4dfaa3df95a5d26b6d978dfbd67fbd159619.exe

  • Size

    123KB

  • MD5

    170e82abf8cd1e4c2f360795eeb4e78f

  • SHA1

    1b7864fe3338bfdc312c0159ee5cb3054d9d3add

  • SHA256

    6eca3f416a08fde6688250dbd4ba4dfaa3df95a5d26b6d978dfbd67fbd159619

  • SHA512

    83d9558a7b3bef56af0833f016f75f7b649b21ef300d0369ad0e2bb5bf11818c1a9cbe632c062fa7c896fb266392e595957806e9f90b12d42444bccfe3ee5639

Score
10/10

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation. More than a year ago, world experts recognized the impossibility of deciphering by any means except the original decoder. No decryption software is available in the public. Antiviruse companies, researchers, IT specialists, and no other persons cant help you encrypt the data. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions.Send 2 different random files and you will get it decrypted. It can be from different computers on your network to be sure that one key decrypts everything. 2 files we unlock for free To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 12vsQry1XrPjPCaH8gWzDJeYT7dhTmpcjL Ryuk No system is safe
Wallets

12vsQry1XrPjPCaH8gWzDJeYT7dhTmpcjL

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Program crash 2 IoCs
  • Modifies registry class 56 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:2280
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2908
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2908 -s 2100
        2⤵
        • Program crash
        PID:4736
    • C:\Windows\system32\backgroundTaskHost.exe
      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
      1⤵
        PID:3984
      • C:\Windows\system32\backgroundTaskHost.exe
        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
        1⤵
          PID:884
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
          • Modifies registry class
          • Suspicious use of UnmapMainImage
          PID:1632
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3344
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:2812
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3056
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:2972
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2720
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 2720 -s 996
                    2⤵
                    • Program crash
                    PID:3392
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p
                  1⤵
                    PID:2520
                  • C:\Windows\Explorer.EXE
                    C:\Windows\Explorer.EXE
                    1⤵
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    PID:2428
                    • C:\Users\Admin\AppData\Local\Temp\6eca3f416a08fde6688250dbd4ba4dfaa3df95a5d26b6d978dfbd67fbd159619.exe
                      "C:\Users\Admin\AppData\Local\Temp\6eca3f416a08fde6688250dbd4ba4dfaa3df95a5d26b6d978dfbd67fbd159619.exe"
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1808
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                    1⤵
                      PID:2236
                    • C:\Windows\system32\sihost.exe
                      sihost.exe
                      1⤵
                      • Drops desktop.ini file(s)
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2216
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -pss -s 476 -p 2908 -ip 2908
                      1⤵
                      • Suspicious use of NtCreateProcessExOtherParentProcess
                      • Suspicious use of WriteProcessMemory
                      PID:4764

                    Network

                    MITRE ATT&CK Matrix

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Documents and Settings\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp.RYK
                      MD5

                      3411fa4ef87d0f0e51804cf2f58d2f5a

                      SHA1

                      4c8c7d495c89b43a4fe75a9374d299daa245a26f

                      SHA256

                      97b25244ba6eae1474a74a29e5ec2d9eb6d8b615ba6a278ebcc45f6137c11371

                      SHA512

                      48aa7f1b3692c143dcec9ab02fa5b56f0650e441dbd596ba4b2e8a818743e0b5f0204f46a7523f574c361266037ce9476223b1c88bfeb194130dc9c72f7d34c6

                    • C:\Documents and Settings\Admin\.oracle_jre_usage\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\3D Objects\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\3D Objects\desktop.ini.RYK
                      MD5

                      e5032e194891ae3453830d3a0728b665

                      SHA1

                      04b07e8a96bf023d244f4cfb3f8ffbbfd77a4af8

                      SHA256

                      8487d2d7707b0f563957dd84208432f9269ebe5bc6261c2825988d8edb3a48b7

                      SHA512

                      1f855e61fcbbd722e4923076d7f9d8ea018fd00b5f878d87c3bf2221a18d8431df561acb574832fad5d52c948c744a2852077fe58c67c9d35f89a35c7061b2dc

                    • C:\Documents and Settings\Admin\AppData\Local\Adobe\Acrobat\DC\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents.RYK
                      MD5

                      09b682bcc838d6d6598b964b3b4e6ba1

                      SHA1

                      d2f902933fde3509f218759ef49a849f708650da

                      SHA256

                      b96a533a8c4034b94f573cb3ffbb35d9490b0e3696ee335c8abc9efafcce8223

                      SHA512

                      2451a1ff063cb8d208a079eb5ee01f536bf5f90c1635b7b35f28e6cafa79a0fb901cf53eecffbc108ea14371f352cf151fe338e8896e531e9daab2a86d978912

                    • C:\Documents and Settings\Admin\AppData\Local\Adobe\Acrobat\DC\UserCache.bin.RYK
                      MD5

                      2ec14fc503032776adff7813ef14c589

                      SHA1

                      9c6cf0711f83fb5044b18a42e4fc826790dd8231

                      SHA256

                      0abc89ef0298ff9ca832b0879bb3f412765409e7e2edfaf12d060b740dddcd4a

                      SHA512

                      b63e7bd7fdc7a67a6bfd80f2731b111a1ecbb145c67c5d13447a52ff42c9eb72eb8b1dce727a8efa0e1ca01e8123463b3ed08b97018bbd030e3e6e16e39383b6

                    • C:\Documents and Settings\Admin\AppData\Local\Adobe\Acrobat\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Adobe\Color\ACECache11.lst.RYK
                      MD5

                      14367068cf2e8fd2f945af71a46da352

                      SHA1

                      6cf710568d3f2568e050e1ace650ce79cde23987

                      SHA256

                      d5c8e69c59f451a9d3b883aaee672faa676abb200cff92bb77340688a0d9468b

                      SHA512

                      f630a120702917d5fb22ecf739dc7c354cee830794c92ffd07adc8720d035e80fa4e818e4b607542303e55d9dbe7f42865f155799eaceae225cfc1ced133864d

                    • C:\Documents and Settings\Admin\AppData\Local\Adobe\Color\Profiles\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Adobe\Color\Profiles\wsRGB.icc.RYK
                      MD5

                      ed857797a865a89f6110a99e3e2e0249

                      SHA1

                      4b28864750daf752dd3f976c081a7d77b81ef5d0

                      SHA256

                      a0ee31dc7a369f5ce5f56e495e0e2f90dc4fb1e0f9e2da321b8d178cd5e19940

                      SHA512

                      474c151795b949b87acf3790736d7543286045781bb847e1f749a456ac7105990d4fd26982025a9cb56413698a096bec405cba14bc5a4a326ff7c6b560e9cee5

                    • C:\Documents and Settings\Admin\AppData\Local\Adobe\Color\Profiles\wscRGB.icc.RYK
                      MD5

                      5df92ea0b8a731960fbc662c06b7c5d6

                      SHA1

                      36cf63d4b6265e7e81cb8b51b9e62a1ea1429a67

                      SHA256

                      484749fc6b06f22d17b21b946b2b07d95565c10bdf7b1cddbedb1620a1da0c71

                      SHA512

                      7b327ca4b2e3462d96d4bbb4e25a4ab52b3e469eb7a37aed63dcb0101d65bd84822ee96d85bc755a16f846d0bbe089375b159d499513dccfb1b95f53d323bb70

                    • C:\Documents and Settings\Admin\AppData\Local\Adobe\Color\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Adobe\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Comms\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Comms\UnistoreDB\USS.jcp
                      MD5

                      734aff526b64106462de918fe8440b24

                      SHA1

                      88cf782d5552d1b3360f1a89c10bc5076354840c

                      SHA256

                      0135deaa219efb8d46b258aff709abd940b16f29639a3bca9b7ce99fa187ffe0

                      SHA512

                      6f9f29d49a8253d399c08793663971da1fab3a99ccc064d67d9033cf1191da88074660c24df975762f219e43f30f4ec033a9150c26581e8ca0f266c429f68742

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Comms\UnistoreDB\USS.jtx
                      MD5

                      be2512aa1935a9978d2833a2b4e66d1f

                      SHA1

                      980989e5ca4d2475a94b298c43b1372632f6ba4c

                      SHA256

                      98013acee2d4db676bbb05d13cdaa1ca117c7e45ad9ea9b609337030dbacf2e1

                      SHA512

                      5d3239f8232b65ac758e03db2faeffdfd2a08f63e4f88de640c512ecf16242c599b6ad7f14fccd4fed9c3b9b2c2c83569d2b21209926ba956310edc39ec8f39d

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Comms\UnistoreDB\store.jfm
                      MD5

                      416ff40c7ff29d6ca7aa4aa76f9f9fe6

                      SHA1

                      7682c67a5bb13c3e35aea03934d2b39c51edacec

                      SHA256

                      5325032dbbad57247a7478e190b2832322a90719d2b3d39bd9bc64922ad28722

                      SHA512

                      b3fc560dd476ed8882e60c12f2d6c35cdf500d0719eee2e93c53832a6a57148430abd3058e1a40bf798ac9db189cd5f04ce7a120c86a07d6a77e6e1311759a9a

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Comms\UnistoreDB\store.vol
                      MD5

                      17742cc329848ad44b8fc30ef53f0f2a

                      SHA1

                      3d9fc06f58d19d823892a9e766a51e51f3695f7f

                      SHA256

                      115e4acd6966cc18718c56934f383c8de5efc0a39d5350b0a7ab32f4580367b8

                      SHA512

                      a3510ab7f41a795aa7bc64b3e2a5f0b41615f3a680b1525b989a5d643567512f6e17f751c2033b0c2ffec3fb6b074fdc5cb19918572c2056ab7cbcdc2a757a81

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\Low\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini.RYK
                      MD5

                      8d0bb540fa70db2609e5f58268899d5a

                      SHA1

                      666c5905c6891b53203d8cbfc4ac6d60cf542cd2

                      SHA256

                      f562e10088abd94116295e95def12b517217923e249305da6d4b3d067792d3ab

                      SHA512

                      0538ac8844bb513cd44d781b35eb994102f349cfa5bbe0f00808c342d00b80d3d622ca693dc3ba708f7e2ac1aea92eb8a32efe5108cd0f2284a34442ba8bab0c

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\IconCache.db.RYK
                      MD5

                      3601708eea0532ca9463d7473202742e

                      SHA1

                      84875a50268a8bc1fc388999962472c1e97c220c

                      SHA256

                      9c542a1b5dd00fcc16e99a6e5d881546977f3ac8f2dfead68ed2e35f07feb34f

                      SHA512

                      d64a88e54dff7a07f14104f8dc4b1dd25786735b82703f8198a737c453fa0509e5cf5c9b6ad9009ff98241794e29bcc8c26a42323d595aae84535a966ccdd3b2

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Packages\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Publishers\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\JavaDeployReg.log
                      MD5

                      0ebeced1f19e159ea23f4f3f2b5f785e

                      SHA1

                      8ec990c764d38953185cfbed3205f93b440fe04e

                      SHA256

                      e49888976c4cdabc8fd7e3162627d4ccce6fc8a0510c4834d8e509b213c21fe5

                      SHA512

                      26c56ec2c5fdb2ac68700b017393d938e46735705137ecf5df4649b71bb74fa75e9823765b8bf949ee465043fdab51e40ddfa352818cba73725e3de7d7d6637e

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\dd_vcredistUI46A8.txt
                      MD5

                      8b2c9cc4dc5f800f95a76106e2760eaf

                      SHA1

                      9c8b150c3f6d6e253c4cd2bd461f0adeaee6044c

                      SHA256

                      8871ecce4fc05e83dba2f154beb10857f5195feb14541e7c118f8abe42fec498

                      SHA512

                      45b3d2f6f9a53b488f4c0fc5ac7f3fcfe85c57ba2662a6e7cd5e62da2ac1e74ed2afd621aaab0520e2cce2e24818d95a6c0fbcaeeeecf8bd79fbc9fb986457cd

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\dd_vcredistUI46E0.txt
                      MD5

                      8ad997d81b20d1ad1405ae4f2982a37e

                      SHA1

                      53d0cdfb3a176dad977e0476439077289fcb28f4

                      SHA256

                      59098a1031b43c71488dc949763bcaef78c9194ddbb78349887ea0a3e0471612

                      SHA512

                      77800eed58474983588476be12051bba9832fe4452c27975161cfadf2c03d86bf8959ae1c93dc1fdcbbe5aa4874e4bb66c4b852b828cb1f6ec315d0b0cec3570

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Comms\UnistoreDB\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Comms\UnistoreDB\USSres00001.jrs
                      MD5

                      27be4812000724255dd84013c11ab6eb

                      SHA1

                      998b7071e786866ec647ecf3ec5d0f0f49fc560a

                      SHA256

                      6cab8175b414c9f1aac47778bcafaeebffb5321dc95cb167d1fd87c71b7d1a26

                      SHA512

                      6f3b40dda0a315fc414eae3a130a64227190a377be548f850cf93bac84a31c2bbd48af26e5fe66bf0d2f23430b120f425a84595d66aad128121585d2d79d05f6

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Comms\UnistoreDB\USSres00001.jrs
                      MD5

                      27be4812000724255dd84013c11ab6eb

                      SHA1

                      998b7071e786866ec647ecf3ec5d0f0f49fc560a

                      SHA256

                      6cab8175b414c9f1aac47778bcafaeebffb5321dc95cb167d1fd87c71b7d1a26

                      SHA512

                      6f3b40dda0a315fc414eae3a130a64227190a377be548f850cf93bac84a31c2bbd48af26e5fe66bf0d2f23430b120f425a84595d66aad128121585d2d79d05f6

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Comms\Unistore\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Comms\Unistore\data\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Comms\Unistore\data\temp\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\ConnectedDevicesPlatform\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\CLR_v4.0\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\CLR_v4.0_32\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Credentials\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Favicons
                      MD5

                      c2cf2751f7684357bc52f1de6ae025b1

                      SHA1

                      d684001ae70317973bb7bf5f7e6f591451d714a4

                      SHA256

                      3381479a005d6f916fca1520d760864306b6046e18cb3763930f148724d59378

                      SHA512

                      126ffabc76a98ebece7e1a872bd700a3b6d9191ad02e1ce803f299f0960c51bda732d5bd3538e8f3b6b4bce44371ffec77c60a065251b9006d82cd46860a6328

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\History
                      MD5

                      e1faf1c6ec7edff82b36ad853adc190a

                      SHA1

                      994784ea9da4b15224515b18e8ad2e8c1640c747

                      SHA256

                      9b10e9f36a4897b3c6c9e97fa37902179a22fdbfe235cd9f502b74e25ed9e1d7

                      SHA512

                      d3885dd264117a9bc859745d3672de16dbac4c293bf2b97bbf4907c249cb49f7b7589c361ac94ac20aa220f93c301eb20dada22fb66f736e156d8c369fc15464

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Web Data
                      MD5

                      ede30f536b7449fc68d92440d3c67b61

                      SHA1

                      bcff29892f1094bdd2c756a37b9bca5f3d2730db

                      SHA256

                      cea1c5be65a1e6ba6419ee7a16fb429179e372f02045fb04e5e0521dcf719e9b

                      SHA512

                      b58e1f8ca6e64edd5e0ad484da9da5b2aaf19b75ab3a8617ce72ba518d45a3d113c9b18233bc792e6689e5b3bfa2cb2ff50b72a6fbc260557cf78f867030bc59

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\GameDVR\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\input\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\input\ar-AE\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\input\ar-BH\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\input\ar-DZ\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\input\ar-EG\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\input\ar-IQ\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\input\ar-JO\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\input\ar-KW\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\input\ar-LB\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\Local\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\AppData\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\Admin\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\Documents and Settings\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_0d751396-3164-4736-b931-4f59d47ff1f2
                      MD5

                      93a5aadeec082ffc1bca5aa27af70f52

                      SHA1

                      47a92aee3ea4d1c1954ed4da9f86dd79d9277d31

                      SHA256

                      a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294

                      SHA512

                      df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45

                    • C:\RyukReadMe.txt
                      MD5

                      697717913c380fcc0fa51c080587d09f

                      SHA1

                      ff8d9cd0dc02f0e088595ed90a2b28a0cd5a71b4

                      SHA256

                      d60544ef96ce4e3de24d3ddb83de99e20db1388e7722c7fcc08eb54d1cf975df

                      SHA512

                      d2d9e4e28e4639181e1a1a0ad644bc7982305f448b24016c4ea56c59a9bb26ffef1736e4955e40d490dab37d73d54edaae0b23ee813542f3534a96cb863bce11

                    • memory/2216-130-0x00007FF62C970000-0x00007FF62CCF1000-memory.dmp
                      Filesize

                      3.5MB

                    • memory/2236-131-0x00007FF62C970000-0x00007FF62CCF1000-memory.dmp
                      Filesize

                      3.5MB

                    • memory/2720-197-0x000001BC45A90000-0x000001BC45A98000-memory.dmp
                      Filesize

                      32KB

                    • memory/2720-198-0x000001BC458D0000-0x000001BC458D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2972-132-0x00007FF62C970000-0x00007FF62CCF1000-memory.dmp
                      Filesize

                      3.5MB