Analysis

  • max time kernel
    129s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2023 11:18

General

  • Target

    0cf36731f5b8651d53fc651607c3fccac24b631c08dca4493d8e07d2fbff1db3.exe

  • Size

    167KB

  • MD5

    2209710b3ba686e5cbd8716df05c5174

  • SHA1

    31675cb6cd22911f1e343b046f7b27219e55dadc

  • SHA256

    0cf36731f5b8651d53fc651607c3fccac24b631c08dca4493d8e07d2fbff1db3

  • SHA512

    0abfe5bc5fc7ce050658fb007361994d7df53844c1bbb7f176ee06de1f5fda8d87a93f46800ac33092763d181dd97fa89a987b350d9aa372550b67ca10413e27

  • SSDEEP

    3072:yzWPZc7KwohIG/Qe1F7VIP60hiEOX3Sli:0WumVhIGoe/Aq

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Adobe\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each network host have been encrypted with a strong algorithm. Backups were encrypted too. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. Only we have exclusive decryption software, suitable for your situation. More than a year ago, world experts recognized the impossibility of such encryption deciphering by any means except the original decoder. No decryption software is available in the public. Antivirus companies, researchers, IT specialists, and any other persons cannot help you to decipher the data. Decryption takes from ten minutes up to several hours. It is performed automatically and doesn't require from you any actions except decoder launching. DO NOT RESET OR SHUTDOWN SYSTEM � files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions. Send 2 different random files and you will get them back decrypted. It can be from different computers on your network to be sure that one key decrypts everything. We will unlock 2 files for free. To get info (decrypt your files) contact us a EzanaDevit91@protonmail.com or MckenizePerelman96@protonmail.com You will receive btc address for payment in the reply letter Ryuk No system is safe
Emails

EzanaDevit91@protonmail.com

MckenizePerelman96@protonmail.com

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1216
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1124
      • C:\Users\Admin\AppData\Local\Temp\0cf36731f5b8651d53fc651607c3fccac24b631c08dca4493d8e07d2fbff1db3.exe
        "C:\Users\Admin\AppData\Local\Temp\0cf36731f5b8651d53fc651607c3fccac24b631c08dca4493d8e07d2fbff1db3.exe"
        1⤵
        • Modifies extensions of user files
        • Drops startup file
        • Drops desktop.ini file(s)
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "spooler" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1072
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "spooler" /y
            3⤵
              PID:1020
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1224
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "audioendpointbuilder" /y
              3⤵
                PID:1748
            • C:\Windows\SysWOW64\net.exe
              "C:\Windows\System32\net.exe" stop "samss" /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1480
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "samss" /y
                3⤵
                  PID:276
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\System32\net.exe" stop "samss" /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1628
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "samss" /y
                  3⤵
                    PID:328
                • C:\Windows\SysWOW64\net.exe
                  "C:\Windows\System32\net.exe" stop "samss" /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:42468
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "samss" /y
                    3⤵
                      PID:42408
                  • C:\Windows\SysWOW64\net.exe
                    "C:\Windows\System32\net.exe" stop "samss" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:46208
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop "samss" /y
                      3⤵
                        PID:47520
                    • C:\Windows\SysWOW64\net.exe
                      "C:\Windows\System32\net.exe" stop "samss" /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:74904
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop "samss" /y
                        3⤵
                          PID:75452
                      • C:\Windows\SysWOW64\net.exe
                        "C:\Windows\System32\net.exe" stop "samss" /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:92912
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop "samss" /y
                          3⤵
                            PID:88632
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding
                        1⤵
                          PID:2008

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Discovery

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata.RYK
                          Filesize

                          754B

                          MD5

                          844fcd1e2abc86a3eb9e3b2b8e682df4

                          SHA1

                          dfd5313cee361b4b2bb50f9c487584a3947468ae

                          SHA256

                          e8a66029d1eb290f5a2e46e4dd899fe366a3a1dc0f4c0c1e0eed2c293b650ae6

                          SHA512

                          d3d65b87d01d4da46fb31cbb9bec2ab2951af335bf6a5249fba47e07a78b1d0e65973e3a57af4f5c5a02027f3de7b3c1018f02021bcf86365cd35e5138f5019c

                        • C:\ProgramData\Adobe\Updater6\AdobeESDGlobalApps.xml.RYK
                          Filesize

                          562B

                          MD5

                          ef3d60f5b5e4bf0749b677c6579b2d59

                          SHA1

                          48c9e895b5cad9324fdedf7a9ac91093a2cceb13

                          SHA256

                          88033e58e8f048e4d0094336969fb377953690d9e944ee89836558aa5a251f88

                          SHA512

                          503a52986d6cc1b7b18134f5976dec5d5b3dfd5c29738e812de64fc0bc0447cafe0a4adf7c210d4ea4895ad0d5105099b740722b639b8c22fc4a6038173ab4b2

                        • C:\ProgramData\Microsoft Help\Hx.hxn.RYK
                          Filesize

                          674B

                          MD5

                          15bfc1000668a93e35b4aeb07cb85d8c

                          SHA1

                          53f268eb16f9a094ad926349d0297efa5ba89919

                          SHA256

                          99a50d048e2d1f992edc4883a41c9faffe7e863be88c7243996668dd58ba6cd1

                          SHA512

                          727e88f6b079a8f1e022dcf9125d0895bc63e699a5da84df6c14c8fa856d50eb34f45019e73cae78d58ae59a9e9115a16237973ffd93e1dc1bf74904c41300e9

                        • C:\ProgramData\Microsoft Help\Hx_1033_MKWD_K.HxW.RYK
                          Filesize

                          13KB

                          MD5

                          63330af3765d974f76a3ff974fc63717

                          SHA1

                          969c2adf4c4c5fc482f310752734c52e10022264

                          SHA256

                          4f16eb22ecf511750094c5c6d9ba1bdc9e0129c8b673ecc8b68e146e035b8127

                          SHA512

                          adc40b109af68d6d4a0f863d00fe817acce5b0e486b20c5557af7348038fc1605aaaa373c22580f38e512085238b233ad2e191a2cc42475d5802ceba0a27c396

                        • C:\ProgramData\Microsoft Help\Hx_1033_MKWD_NamedURL.HxW.RYK
                          Filesize

                          13KB

                          MD5

                          3eb6397f82e01a8075c3189e0b688b40

                          SHA1

                          030f55346bb8b4382eb4c7c68a5e4a94be56ce2c

                          SHA256

                          c457f5bc80f3818a8b80774fcbf25afcccfc3f90f3dc0ef59860a7dc9f20a2f1

                          SHA512

                          d8a3b9bbbec991b4bd25b1fb96075686445d5dc5b0c8d4803611df72dd5acd02ca13087758ed5b202f6a6f73e25a170a8919c3240becbd6a0901374371da0b28

                        • C:\ProgramData\Microsoft Help\Hx_1033_MTOC_Hx.HxH.RYK
                          Filesize

                          10KB

                          MD5

                          28f8eccfa7f6250ac26ab7b837b81b7a

                          SHA1

                          fcc9e7c5bef5b77158bd3bc357e69b527a7c2d0e

                          SHA256

                          7101b1adfe2988ed5773016ac4ec0fa466bfe60a5a0cb84a09c9ab7e2a5126fb

                          SHA512

                          d759a246c23181c272c9a6dcfc024261a95486d1cec2e9915514128f9a8e8cc8c56ef24fded1b91f3b227406ca7b199ce7c15c3b995f1ccbf27e77a2ea9b6473

                        • C:\ProgramData\Microsoft Help\Hx_1033_MValidator.HxD.RYK
                          Filesize

                          9KB

                          MD5

                          eded8420d2690681beeba81edeae6ae8

                          SHA1

                          67c3d253d80e255e494452713daf64b640a86ca5

                          SHA256

                          c18278ceb80c4c311fe1faeef799e0921e390f30194ce8cf0d841e29e2a7a15a

                          SHA512

                          c5ae23602cea3883f55596c51ddac5fe3bc34c5680b9856e0b0d6572f002149de150d8f8b7492e089f9e1b48e43602085fbfdfda68b9ebe000039d60f691314a

                        • C:\ProgramData\Microsoft Help\MS.EXCEL.14.1033.hxn.RYK
                          Filesize

                          626B

                          MD5

                          de9e47b0ac107b76e80a86636b09afcb

                          SHA1

                          a97f17e4b8c9e13f97157bb9eaee028ea49363b1

                          SHA256

                          c9308cef9933bbd244e4976e48911af4204885e64c53d1a5bbd6f507c88d6b8f

                          SHA512

                          42a68b458932f0cf90f7330d536d476aada879e588db75948f5bf2cdd42813fd86ae8d369c628ffb535d9ccf7944014f16972e27e9fbf7a53d76bf1940411a6a

                        • C:\ProgramData\Microsoft Help\MS.EXCEL.DEV.14.1033.hxn.RYK
                          Filesize

                          658B

                          MD5

                          f9ed6b174111588855e444b81be246d9

                          SHA1

                          eeaa6ae8565486803bedc9f95f7fc73177a4f185

                          SHA256

                          46a2fa94598421813c81aed2aa9d3fdb2ea2dc34a20a8a9f0ce5b61bb7c07a44

                          SHA512

                          57f8921cabe1fa8f0651f6de8d24967a0dc8fd668eacf862cbaefb1d0a93573dc0200b4e6192f31dcaea4cf1261b18048435908657cf309c4a01578842c0d76f

                        • C:\ProgramData\Microsoft Help\MS.GRAPH.14.1033.hxn.RYK
                          Filesize

                          626B

                          MD5

                          fa0b4e6fe6c98f15f52f8803caaffbde

                          SHA1

                          7253ef990c67c43b0057503e37e569aa7c758f85

                          SHA256

                          9da7d4dc8759a65a728ef00315702b53e6903d440c88f89674c703d4c5585db8

                          SHA512

                          4579e9c1df1b2d21e7cc5fd7ff675180357fff471df331d0b0875d3b422aece21034e0ae48d1dc7b93d3b03d4a092b420f28e32c250da8d5cc159ea832870530

                        • C:\ProgramData\Microsoft Help\MS.GROOVE.14.1033.hxn.RYK
                          Filesize

                          642B

                          MD5

                          dbe773e70a188e8002b6aa7ed5c3a0bd

                          SHA1

                          86f1d0ae3f4dddb3492dc15beced256fa73aa37a

                          SHA256

                          89c495a46956f22482e14bfcc5cc7c67370f58a100a8bd32eb4c2f1588617e7e

                          SHA512

                          1365fb077925f1a7c0d0ee3f592daa5b21c78b8d1413b415a102601221f4782b1bc50c3ca0ac40b5c4048cb65d5f81aeab3d7e32e7a529205843718886320199

                        • C:\ProgramData\Microsoft Help\MS.INFOPATH.14.1033.hxn.RYK
                          Filesize

                          658B

                          MD5

                          4889f3907f708627491a59a8b701e2ee

                          SHA1

                          ef26982778e5b6e80d03b01173e4cc6db0302520

                          SHA256

                          5ad650f04dfb9c71e0d49fc743578a26b7959992b8f78409929dccb9d047e5a0

                          SHA512

                          46e8a0fd67949cc393226f8b8c81998851dfe9777ab87a39376ec3f8c8f8dcf042af767201eacb64d453a43957a17f4f24c8fa8c2ab43557968f1bad5e67ff89

                        • C:\ProgramData\Microsoft Help\MS.INFOPATHEDITOR.14.1033.hxn.RYK
                          Filesize

                          690B

                          MD5

                          9ee2aa8e4c4101a739d9ed4c88923393

                          SHA1

                          c23b34939cdc09e892b1afaf9f7f40f2c97310c6

                          SHA256

                          16c5c1a7246d86de87ab91d8d194ea3d7adf03ff908f3c46972241408cac5a06

                          SHA512

                          561af4c6d7721ecb896e5a17c62321c132b7a94239cd444720c9b62d9cf8b010636097399ecaf5d760e4c36e142034747dff1872ae261115730ab963fc77992f

                        • C:\ProgramData\Microsoft Help\MS.MSACCESS.14.1033.hxn.RYK
                          Filesize

                          658B

                          MD5

                          d76329d575d966448f356299267d267d

                          SHA1

                          c377f559ec426df77de043e7aaadd114b01946e7

                          SHA256

                          37fa2baf221bf8b4706dd1cd5f9926ea92fc467962e3a2cf9cd8ab338eed18a8

                          SHA512

                          d83ced06d801b5d6450916a57b9ab3b575ab737825755c771eac230308b6d68dbab6c9ec4ba736e173f0e8424ddcc092155d7df7efe8d28f4fc808146e81d876

                        • C:\ProgramData\Microsoft Help\MS.MSACCESS.DEV.14.1033.hxn.RYK
                          Filesize

                          674B

                          MD5

                          1b167def0dabc7b3b04aa7978716a514

                          SHA1

                          e604d55079cf978b328279590a57626c0ef193a1

                          SHA256

                          f2cee6adbd2a01dec737d03f5144b844c82f6fb5f3af48a8c6c66346d4670247

                          SHA512

                          80a08fa8e4f68c78f07fe0e4bd1e5272a657643ced62f79b9b3ed6314556be8f459c769f119ffbcc9edd45ef229aa675bbe2f05ee3c266a1f1ebb18f63eed485

                        • C:\ProgramData\Microsoft Help\MS.MSOUC.14.1033.hxn.RYK
                          Filesize

                          626B

                          MD5

                          2976edcc31fe26cd3590efe94fd14157

                          SHA1

                          e7213927810ec15a5616178e2b827a7fd500e58f

                          SHA256

                          4859b01144526d1052d554838aa7a93ed86f295347504cd802a9a79630f19469

                          SHA512

                          bf1b88d9c926bb843938abff65da71046fca7c4404a9dfe604e3f8c925539cf748e4d8b8ec9ea5555c6cd419d39faba59f98783e154ed68d1f35523eb31fd5b5

                        • C:\ProgramData\Microsoft Help\MS.MSPUB.14.1033.hxn.RYK
                          Filesize

                          626B

                          MD5

                          773afc1ca587cfc16ce7a7e13e47e323

                          SHA1

                          880fc0ad98ba89a517060174ff05331fbe91e619

                          SHA256

                          cb8e195495fecb05cf9d3c23b30d7515c56907d2720e6360aadbeeefbf10c1b2

                          SHA512

                          7906d950e5e253ffb41b0d1f062d462b37a067fc99f12cc544a20bf8ff4bee702d63110618dc7d7cbd010e833cd073139364bdefb4cdb2dfb39ef6beb03a0573

                        • C:\ProgramData\Microsoft Help\MS.MSPUB.DEV.14.1033.hxn.RYK
                          Filesize

                          658B

                          MD5

                          c85f16b88f7afe92fbdfe9686b409912

                          SHA1

                          0febcec8180288fafb53d2805c00d69c2512da81

                          SHA256

                          b1e256c96681ac2c521752f219d80e5883008c8f662c1d7d068e3faac54d50d9

                          SHA512

                          8cfc5a49d707e3ab6bbefee505cc2cb5aa439cf1889f630f7271acde11dff4c18dd5ed290e7aef3887aff20d3e4b2fd7313a0b616b2fda51e379ea877005ba2f

                        • C:\ProgramData\Microsoft Help\MS.MSTORE.14.1033.hxn.RYK
                          Filesize

                          642B

                          MD5

                          e1d531b1c83ea335e0f1904384b59bb7

                          SHA1

                          a8201a0358608d3210e4512ec902a004aa1c0974

                          SHA256

                          4fc83d5b199a916474a33fdc71384ed5a26300e13c9b9daadddadfa97cdabd4b

                          SHA512

                          8677303ad2cbc33cee244fd673989f2af1c37b02a5a8d6a8b48bd476d4433af3c8228a5720c5697c33e6888f26df21a9f16b707b444de060bf23cc95d28bbe31

                        • C:\ProgramData\Microsoft Help\MS.OIS.14.1033.hxn.RYK
                          Filesize

                          626B

                          MD5

                          84bf2a4301ba0541464769cfb0b9e306

                          SHA1

                          9cd934a7fa251a0906d3c4c9b8ae51c75dc22a0e

                          SHA256

                          f30bfb5c7563a6579e4c543462132e258024eace2c211b04642ba5f2824e911a

                          SHA512

                          da52a98fa85feaf9f4df2b6bc2fadc6ec1078d5853f0842aaaf6de2e8285322f081e84102b2c6d7d5579c6a311154163e55d3304f9df53a6835a6ce2412580ef

                        • C:\ProgramData\Microsoft Help\MS.ONENOTE.14.1033.hxn.RYK
                          Filesize

                          642B

                          MD5

                          c9f2272ed8841fba896d77f364317314

                          SHA1

                          c5233b81e0d31d0ccd390c479338b27c5c833a78

                          SHA256

                          7625fd7b948d27a8dde6b56373f4ae89a028b84f59b17998e2c3fc70d3ad043b

                          SHA512

                          62bf6aa02c1b8719d7cd5f475a431d2ef9d784e13b531a158eb4a1fe33b1fa71638c34406af7f83533f605375cbe48a25df915d956b4f8413f0d7ce674301e60

                        • C:\ProgramData\Microsoft Help\MS.OUTLOOK.14.1033.hxn.RYK
                          Filesize

                          642B

                          MD5

                          d6d1038fc8c3b4586c387de4abd31106

                          SHA1

                          67fbca535835578a291076e7e5453ce5f325fe4d

                          SHA256

                          8d64ee9ecafe3d708823556746c0442c6e63127638224043fd1018df775bbde3

                          SHA512

                          cb814fa0ab6d2736f1349e660198bd9b11aed9b05d9fad4af3a45924f95571cf623448a77d8d7843661d70afa1d096d47e1eba09cc7e20028505f6d67b4217dd

                        • C:\ProgramData\Microsoft Help\MS.OUTLOOK.DEV.14.1033.hxn.RYK
                          Filesize

                          674B

                          MD5

                          723ec18aa218ebcddb6b0232f4a340e4

                          SHA1

                          5ac69924fc751649850a5d588346d579a2aed140

                          SHA256

                          2c3a5d61e7f30f4fa87ce9a110b06c1382d15f310f9c03085a10ca114fbdbe64

                          SHA512

                          7a0f2e2d28dc3ebc91f129f6ec3f4735dc380092d7cb5c9105131c5ea2414f51c8734491dfca6f557dad8212353eccf27fc5ba1bea3dd14441d436621ab3f446

                        • C:\ProgramData\Microsoft Help\MS.POWERPNT.14.1033.hxn.RYK
                          Filesize

                          658B

                          MD5

                          8596ac16ad4ba6bf36d38f766b2e08f5

                          SHA1

                          a8889afc17b5149c1dffe27d2709aa159f3cdeb0

                          SHA256

                          727dee74f36d47fbd27556648722735b28d4f5360fdd557a4afb3773ca2c8f47

                          SHA512

                          631dd6b56acf41f54ffc4b689aeaf98fea66a228169fae516096448f0631a374e554ad41ef32c53b48a31f3693a10a8e218de95370b4e490c79bf18517c3760a

                        • C:\ProgramData\Microsoft Help\MS.POWERPNT.DEV.14.1033.hxn.RYK
                          Filesize

                          674B

                          MD5

                          9136b7814cc1c09b2235ab1c403fc62d

                          SHA1

                          0be45d743a2e869ac4aa476328b8242bd0fa5389

                          SHA256

                          3ad87ef1a77a9ff9fedbab720caa82bc7c134d4649d43a13ea57e5064cde8e4e

                          SHA512

                          c227405e40547f448f6514087b6a4e11c68ae0510575cd45bd45fbe4123c047a29d4354fdb7c31f4c2296e7e82d23ba4307c4a3be2ba0c3837d2a9b04dc15e06

                        • C:\ProgramData\Microsoft Help\MS.SETLANG.14.1033.hxn.RYK
                          Filesize

                          642B

                          MD5

                          1afbe8a98cee0a1f725447d7c9fb68a5

                          SHA1

                          311b90283fc83b480ce1e470a6b952cd6f8c5c90

                          SHA256

                          cd618bcf525b7bd39b26f1d50eff206d11b54e0b80ef9138a2f9cfbe26c2f800

                          SHA512

                          83f935e9d045dde7b19610b6f1a46ed64fe58b6443d68eb28576e4cf88aa4563475892f79a0b5239e9f45960cdf3d44c210f1a6025e603911e8c7a56fda1f8e7

                        • C:\ProgramData\Microsoft Help\MS.WINWORD.14.1033.hxn.RYK
                          Filesize

                          642B

                          MD5

                          1e9aaf6e54f77bff2245557fe7b46383

                          SHA1

                          1d9041c5de618fe6913eac70c80caf1e5172dd75

                          SHA256

                          97dd661dc299fec540d804b19ac959999ed2aa449aa1d71da0e1470e6e5f8248

                          SHA512

                          84ee9e2ccb452c0119ca08182748c5fc50cfabfdac212e0251c52a3489dd70947ec5ab29d4aee27055ccfd40dcfd8baddc0fff3887882d5f9021697e8e2d9b74

                        • C:\ProgramData\Microsoft Help\MS.WINWORD.DEV.14.1033.hxn.RYK
                          Filesize

                          674B

                          MD5

                          11b917cf1335a846ca6d5c6b4a8ed9ac

                          SHA1

                          38b058b0fb72f32fc5824e57d674d4118fc3aa24

                          SHA256

                          860909354f02508635c5589011cbdcc40568c7e566a815612455f14a8cd89d99

                          SHA512

                          53ce4e058180bbb067ea3a732080e7e520409bf7c3bc532e0d6e0feb45950d2413c4ec5f9303493616ec18c7ae07eeae6ed44898a26f16669962622f1ddb4fbe

                        • C:\ProgramData\Microsoft Help\nslist.hxl.RYK
                          Filesize

                          6KB

                          MD5

                          22a1ec4360b11a9f66b93ed7c1adce12

                          SHA1

                          aee4175fb58b5eb91541b9e1473b668277deb5d3

                          SHA256

                          55ef2504695d76a007a3153a40ea90623fed11e229994387f948b3ff7886bd79

                          SHA512

                          c2078b3f661e1fe4c524d2012d35d77f4dfca4e6e8f87e8680b339880b676fb4ad90cc472af6e40101b643873cf19f2c7adb92a8cf690ceeec505e86a903a6b0

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_CValidator.H1D.RYK
                          Filesize

                          12KB

                          MD5

                          8e5172291f4fb1b5fb376ebf5334c5f5

                          SHA1

                          5d6d901a33049c1337b3528559de2a9e1e6ff2f8

                          SHA256

                          290cdc53d7ba7eba9f93df7c05dab54ed5910d0fac57a8bfd913f82453ad8d48

                          SHA512

                          d2ea2939ecf3c56b8b934860b072caa5918ec27d1a2352650e62b14d3365d3f106c6040f4876de05a5c432025bb2b6f8a367eb5538010cd97b0d869fd60d3326

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_AssetId.H1W.RYK
                          Filesize

                          229KB

                          MD5

                          c37188ed3df0c595c10a67c9f199ef63

                          SHA1

                          d841c0fb315e97ebfb4aefce1f798eed3b766692

                          SHA256

                          df2632b1bcdbca03c0f2d81f4494c92e53ca1e0e8b157979300e0004da9b76d7

                          SHA512

                          c0977f9054c3e8dbe965cbb7ce93e9e6c205bd22f56d024982b3b59d5502f12e0467a939e28f1c27475a2b4e5b633ea7f28b929afcf518031e450b16aa5678f1

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_BestBet.H1W.RYK
                          Filesize

                          409KB

                          MD5

                          ca4e39070d35d93ad9188b8d46374c11

                          SHA1

                          62958021a21c3c6ffb1ce61ce62459131a47bd4b

                          SHA256

                          f795ab7dd42f17630f3e89f70b126ce650ee0f9c5ae228778150b2f0788c16f0

                          SHA512

                          bcf475515ec3a872e5f6821fb9542d577d982a60a1ce62efab8c03699cd3266bd32db8785b1b3c0274f76dbc51ef5f28f362f1ac21068abb5af954cf2d6d4a31

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MTOC_help.H1H.RYK
                          Filesize

                          531KB

                          MD5

                          303db67ba3171491c56d3c48f57e01e0

                          SHA1

                          3a9e3b0952fbfe664e06d131362ca24d33bcf874

                          SHA256

                          bb41ee1a22eed21fd680c9c929b713fd4498224b868242dd2b7c2bd74ecdb606

                          SHA512

                          a92d1c5214d48c17d9e326275a9629670190cd63ded834af839b831cd0136f0b8d941c4140be4fa17e2b7b2d308c0d2274c8f2cd385061a3205b64e581087528

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MValidator.H1D.RYK
                          Filesize

                          14KB

                          MD5

                          ba3b46990f5aea6e09e39f5a2c4b2f33

                          SHA1

                          ba86582911a85fc7e67d37894e3ca765622ee31c

                          SHA256

                          5a475a42a5253924813d31230b75666f93bf753404d28a2fc1b650d4cebb3727

                          SHA512

                          9424e57bd6ce4e119bfd51595bc02d003d274db55eb9c74a60e3e74137439cb6d4b34eb7a82c1ebdc05ae49b39fa5c0f52b6f0180d9ef238c531b3613fe0ac41

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help{45EACA36-DBE9-4E4A-A26D-5C201902346D}.H1Q.RYK
                          Filesize

                          1.2MB

                          MD5

                          58af17ad56f095a393dbdab28f44e84d

                          SHA1

                          c70bd4b566061739facdc566e6c423b42cedcbce

                          SHA256

                          5510738800eef47d3bcc677873879c1b0d9a46c8bb32893bfebc2d7c1f1b582d

                          SHA512

                          f16c4dcac57dd59a27e1cbf3bd87d966d808a4a346c746df58358638d573195e311d2e1d34a3ea6fe97a6742b13dcb171a9fc4c315539b6995d20346b29e7de1

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_CValidator.H1D.RYK
                          Filesize

                          12KB

                          MD5

                          8e52a07e81ad44ed8466397498eb975e

                          SHA1

                          fd7be7ac0758d6a873f1bd6290ae210c5ecc9696

                          SHA256

                          45e8c1d45f2a6f48e5817d5a178075f4bedf33c01c3ca32a5251c7c868c721d6

                          SHA512

                          28a430645b706b04fe729b6aa651bbbbbd5ddecd68e3b7e98eb7ab4e0e21752fdb14e8c856339d4e9d8ebdc75681da9eeb9ba602f427599f7b957b05c7774854

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_AssetId.H1W.RYK
                          Filesize

                          229KB

                          MD5

                          83d8f989964b3496d6b50878d70f165a

                          SHA1

                          71f1a05bb67e998538ea62df528fc348e1097128

                          SHA256

                          29969e95295a14607961f76f22670dcaa28a2f1a813c9ba36472ec904a137521

                          SHA512

                          126b7852fa791d4fe3f90b9d5a792585b0217365105308568017d5f4c7c83dd6efcff86b26ba2871810fef04635b52d84669be094fd72310b24ef88265c368ed

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_BestBet.H1W.RYK
                          Filesize

                          201KB

                          MD5

                          1a57dd632b41b55b51923abc20019a18

                          SHA1

                          e162fd3db735ce795a9d2a54f246a5dacf31ed9a

                          SHA256

                          e775b4e5486433287d42b40886c9ba8a905a21ef7598808586a5000f478ba8b7

                          SHA512

                          28027ec155b2ce8267f0609dadf1f4892d957e29164a77294fcd50f0a20510072d494b81e342c983d97533d8fc0fc3df339a871291254b5ad78c62eb7e20ed9d

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MTOC_help.H1H.RYK
                          Filesize

                          491KB

                          MD5

                          509dee2b33e180e08e10994ba02c4b56

                          SHA1

                          c1e9d1ac9322cc5e3af3233fb90673bda04f6ea5

                          SHA256

                          83806721e0b0b007508bc946e0135c8bba3b76b9ded3ee374dec2391f62ffd5c

                          SHA512

                          c3656b2aa4dfe182eb7d44a7edb19c63b7e1e21681a535ffa36ac848f2846218910a41d3f446f12b827ffb918450615d86051d00bede889ba5be3831ebcd3a4c

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MValidator.H1D.RYK
                          Filesize

                          14KB

                          MD5

                          b7c804dc241e051d5d68567268504648

                          SHA1

                          631cd118cbdd5daaaf6903ea0c0001058b3856cb

                          SHA256

                          843e080f3033ae5a89ea9a3e93a9b219240b8c1166c30701505b6944f507282f

                          SHA512

                          bec4db1a5618f4fac8f195ce79414e3fa988c5a54371cb78a4615111a8881e97ad80a9c46a7f02755809ac2898c7c57983e7f42b46d2dd7e2ed46be55352db91

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help{9DAA54E8-CD95-4107-8E7F-BA3F24732D95}.H1Q.RYK
                          Filesize

                          864KB

                          MD5

                          733319da993dfa85e3a4c0573e9827e9

                          SHA1

                          5945296c3ecfaef3fc70b923a76c6aad851af162

                          SHA256

                          887d1772e777d6059a15bba90a193aec9f7ecbc0f38bd94f81620643cd0111a0

                          SHA512

                          be2b234867d21b4c43764b83f992ba366856379b1dc14a59503b525ea67f55536827b87e566055deda2a5763d654582f5e92db29c4da4bf9d9706cbfe934dbbb

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_CValidator.H1D.RYK
                          Filesize

                          12KB

                          MD5

                          460c861d6e0719d16166a494cafa63ad

                          SHA1

                          f6743fd4d2aae364ada8357eaeaeb8acf4bb23e1

                          SHA256

                          7b531b25e4ebbe594b51dc9f6109eb506bcd00c964d09a5b380900a1a26e342e

                          SHA512

                          bd1f2eaf9f0b16ea198618250cf5d085449b0ce995e04c1ae18123ca114c0509184d1353638d0b08ee5043dc7d3720d6d86f1352e8832b5d2ea5528d934d4099

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_AssetId.H1W.RYK
                          Filesize

                          229KB

                          MD5

                          cb980758ef3772cd8ca1e272f1847b54

                          SHA1

                          1eed64952b584a46b4a7fad519cee3f5b783e7c0

                          SHA256

                          b11b796aff65cb012f26f3c5c134ace57a197ad5b4da50b74576274c0b39c8cb

                          SHA512

                          5a2cf08a930c61dc8d91b8f3adc86f14129f4f2eef0381826ef1f84bd51e56e1bf58877d9dfaa831cf6488c3c8338040b418b0dce0324625d43f422aed37e238

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_BestBet.H1W.RYK
                          Filesize

                          425KB

                          MD5

                          53f9c3814860b6b836b737f488affd33

                          SHA1

                          523cd54e78972bc61abe9a53a71a82e35bdbdbec

                          SHA256

                          5415f81d78e1bb276870f9cd647dfeda2bc5aad22dba5c4ba79639908753856f

                          SHA512

                          177104b581265112e7d42bf297486e3119bd3b4ea1fcc61d3ceaf618332d4a0e7d96a3efb8910b5235fdb040e9d866405577a42618b4d4637bf0e982cafb099a

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MTOC_help.H1H.RYK
                          Filesize

                          531KB

                          MD5

                          6df8368575a0b0b44180115691aa91cf

                          SHA1

                          443a6d785de43846d42705cf1ac8ee268a05e96f

                          SHA256

                          da3f5af3a566fa7f035efb5b4d13a4b06d8e08f1c4c575c6b758235912933c28

                          SHA512

                          ee51b0dd11f806eea500807b773d0fb8b70e7ead6c7aa34e8e24ccd4199168a4b1bbe17a0ed0cd403159438a5582cb3bbc1da2bb7989de57fda1fc2dc5353662

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MValidator.H1D.RYK
                          Filesize

                          14KB

                          MD5

                          9852190f75591b56241348185ce6c20e

                          SHA1

                          37ef31ee472719500c18674fc2d7d3e9827d6bf6

                          SHA256

                          87cd2c9c3f0973f3ca0eda3aea0e68aeea45797a9d5a67ea9eb8886babf64ee4

                          SHA512

                          12d5d2c3c4bef9b6ee854a2505a7af466a673e9c3b6af3d62eb096cd6823a348c7716289adefafe7bc232290741095aa219c6e7c373b3b0ea227f733b1f368aa

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help{68DC71DC-2327-4040-8F03-50D6A9805049}.H1Q.RYK
                          Filesize

                          1.0MB

                          MD5

                          1e290ce60f552be9dc19fce65b6710a7

                          SHA1

                          9f81216a915077bb902a5b1dc07636cac71dbd03

                          SHA256

                          2bb6209d017c1be50820a08cd32f92ddc79dcc25916877f1053d348d3edb12bf

                          SHA512

                          067f7750fbc5d89dbf646725be052bbab53b3ccfa35b346bc58bf86e4f7da6ad241901f7cd8c43fd5e203d76e2ebf56d5a9cb50a6856de1e01302ebe65f0eb2b

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_CValidator.H1D.RYK
                          Filesize

                          12KB

                          MD5

                          1f2ccb9ba5b7d43315fea9a24fa1c4b7

                          SHA1

                          a8c08aa1704157f8538a1cdee98169da30230977

                          SHA256

                          7d27361feff674dbf0da37b6cc2ea296afc899cbed649da18fa4126f48815e17

                          SHA512

                          8255961c784599492d5e37682843df691f405a39f64e820db62d843e4a9a3f27596270e07f4f6019d4f5c156f8558968fb25e747939434e8d7c0002fa7ae4403

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_AssetId.H1W.RYK
                          Filesize

                          229KB

                          MD5

                          e166af4922d486c0138f98cd83b1054f

                          SHA1

                          02a2ea2575e759aa6e876129dbd53e4355aece5d

                          SHA256

                          04f7e230c35e98d6ed383f666776a7c0eda23873da43b1247b3c855f51efa40e

                          SHA512

                          72c44e6946d3b71266536375979c4689c7998bc337aab4f92bfad0651791a0e17b8547add73b38a887c2991734df51f6410b08544b27ba82b99ffa8fae4663b1

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_BestBet.H1W.RYK
                          Filesize

                          421KB

                          MD5

                          f20abbe2b13303d2a3fbf74cb894ceba

                          SHA1

                          e3d18bbed65b2d05b07113922b6e4d333ebf8586

                          SHA256

                          69c749d44f1b803f0f73b27bd8f9ef7a71e1b84cccb9a9a3c04e50ee4c8910e6

                          SHA512

                          b819510e953251a1b53205f258f78e5eda2b0a90173d220096e3e4d56e3feed1308cf4fcdfc93b682cc4fb6e8835e600b3abca571b07057b4c994a2d55c4ce24

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MTOC_help.H1H.RYK
                          Filesize

                          546KB

                          MD5

                          cc5519dda46a02af0bde917f0262bcbc

                          SHA1

                          9c637598b6db02c09d1a5c1ea9ffa9441cb7f4b8

                          SHA256

                          d0ad7270b61966695be937e0c64b22feea3e8eb5207c276cf83a47250b9bddee

                          SHA512

                          2f25b67ee6f75c579d2970f18fde80ba6750bbf35626e2654d98daea1b880a431ab7297d5cf1c9e1361eb2e7bd22535eaff9b4616aa0d34964049b680d884f49

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MValidator.H1D.RYK
                          Filesize

                          14KB

                          MD5

                          2325f12d8ee1f4f964e58c72e75ac98e

                          SHA1

                          f01dcd51795a1b73906f71bc316c86f5459c6c8b

                          SHA256

                          f444869d4bccb374eb146bdd870ed0b0cd210aead3ef22d8eee37fd0156ef385

                          SHA512

                          1ee4a892d10add4f42fd442e316b3ee3af06997a1d970692b9b4904409e0aafb095a06eb8f2cb723bcabfb8922441db061e738ab95c447e31455dc986a7d149e

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}.H1Q.RYK
                          Filesize

                          1.1MB

                          MD5

                          c7458dd3a93f96a6c66c0f7a5b4ece90

                          SHA1

                          ade65e5c703ff86cd5cebbcb8299fbaf5ce2cd86

                          SHA256

                          7879eb9d775f22cbd0301bac50d56083ad914cadc5f59baafcc700677b84e6a7

                          SHA512

                          e6253926b392d51818079ac14980d83722d121dfd2de2ba98b1f225555c6774ce211d31f403a1b5f7e8c3661c703941d0e8165362f47066df267056ab2bda443

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_CValidator.H1D.RYK
                          Filesize

                          12KB

                          MD5

                          ae4a89af9c7a7cfb63ac5833318b08e5

                          SHA1

                          0b2f7cdaaed907d57c19e5b68ea41184ab2ceaef

                          SHA256

                          27e69ed6ccea0f02d178988262429ea059d144f64968fecd3f62f972c5a4726e

                          SHA512

                          795d9d03022597bfe8678ea9bb8a429e4d80efaccb5fed483e5c9f772b16b4de444d37a166c4908841fb023b864f15a195fefbc28c5b3b7d0179d875d9ed9ea2

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_AssetId.H1W.RYK
                          Filesize

                          229KB

                          MD5

                          b172a756e487eac74d9b8f4a6a208a45

                          SHA1

                          29e0edd4c3fcb0962684f9732c846e170aa3c1e0

                          SHA256

                          02548a49ddc43f32308db66c569ea2ee47a59dceb39311c3e9f7d1c3128e6e3e

                          SHA512

                          fedd97ddccb9ee11b7e014bbe0ff106e8d5a0f8eea61a49b7f5bef220f7a71239c5810e790dd88ee40d50b7c2dfa394e8febc32f11fbdb5cd48bc9a71c212c6a

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_BestBet.H1W.RYK
                          Filesize

                          421KB

                          MD5

                          25a1aca83e4157745e944ae2d4fb87ef

                          SHA1

                          6f5bc327e0737c2eba1e532c660d14e5f0684ca0

                          SHA256

                          56d61dc7184d951438e80b9d5704f3c76a591ee229c6e01b5dd23cef71429bfe

                          SHA512

                          df9040688b9c469d07046ab68e8e5017cc0f2cbc32a045978a438992b5010d1605d2f42d1442f8ff7cda8d041c521adb35986a3af510d72e1e77130999a82bb7

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MTOC_help.H1H.RYK
                          Filesize

                          530KB

                          MD5

                          44424de519d9669c50afcf8dc66d5e6d

                          SHA1

                          6ace2032f6430a0340be2398f370f0c26f2f30ab

                          SHA256

                          ca39738cb13800dd2a3d425c9123b3070ca2251b3012f71435d588e42e90a366

                          SHA512

                          9bd2943abc67c542be95c0adf8f7ad56e0ea1cafb58678d80c35d40fd29fb58dc7158365f4c1cdf5e008dbafc799208c7f81638e607212963369b6a36735e1b6

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MValidator.H1D.RYK
                          Filesize

                          14KB

                          MD5

                          e81ef1f46e2ea9b3d19b874469c03c7a

                          SHA1

                          c1502d0e841de314594f6436d57a1edad68b8b95

                          SHA256

                          71b95c9bf33093d453178c56240be98dbf24af2017bc9bb78ece18392b4d3833

                          SHA512

                          9b1d7aaff595c670c3be3cc0968062ca0c95863a8bf312b866edfc3857d7b396f9eb4ef37528866d9ce24f6ac4a2fb1516754440281906e81d83a1f33d074377

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help{7E352021-69D6-4553-86AC-430B0D8FF913}.H1Q.RYK
                          Filesize

                          1.0MB

                          MD5

                          2e9b747927a44cdabbc4dce51565f301

                          SHA1

                          f6ea9b01a51c017fe1d4ae5956648fc0f24c671a

                          SHA256

                          3d54e2f52720c3a1ca29d665dfd15d5c4277e2087c9b7083ca090f2b914b5fc6

                          SHA512

                          a122ebf4770bb119f877ea528ac3c18d76d8171f96caf4838dfee4d3ff3f78712382c6e3c3aad2bd7571b97c833019bb60cfa394e066658c4adebfb7040226f6

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_CValidator.H1D.RYK
                          Filesize

                          12KB

                          MD5

                          08eb61b429018dfe7fde0da50f0b1dbc

                          SHA1

                          849df2c889f1fe0146d638da6adc466a60f1884b

                          SHA256

                          36dea74583839779f68e82444958844b7929ed6c969f94508d4f09b51da49be3

                          SHA512

                          963a34a5dcdebaf86528456838394f4d9b9b098f51253bc84468064b708005a99e832eb4b0bec152826d4c582f2e687255c61811758985500bc827d90141124f

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_AssetId.H1W.RYK
                          Filesize

                          229KB

                          MD5

                          44d4b0c7e48d60d113aa470abb7ef048

                          SHA1

                          8d47748f4a98e7cd67f91ee5b1372a6fd7013dcb

                          SHA256

                          870e1508697cd1dd7fc1d6c572ce7200f71293aaee1fc6798e10ab953289d45d

                          SHA512

                          ed7256f9ab6bc5583fbf23a08219812f43fc1ee19bdbf802e64d59774abc2c92de5aa5ecbd6e4a29efcbe14b86d274089df62ae900b8530f3e56a6a3eeea0a66

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_BestBet.H1W.RYK
                          Filesize

                          357KB

                          MD5

                          d36847eca5c5e2221516fe358fa686b5

                          SHA1

                          8bdc0ed5fb317a65b560efe2063719bc1499d821

                          SHA256

                          f9d44dfd90880547aaadf8ef850abcb1344e597d7942d2f9c83f8b7b5655b6e6

                          SHA512

                          e7a6774bc5a3a0c05bcb5c902ec0f3c3dabb0cf15bfc579ba1025b764fa5f89a23f17b2a864babd93cb68f3dd57b957b67d26d72f2909124477d0c4eb3909954

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MTOC_help.H1H.RYK
                          Filesize

                          352KB

                          MD5

                          892c554ea44489292e85f1c790cda91d

                          SHA1

                          211e25c878241263d9391379f75b99b339180ef7

                          SHA256

                          720578b47067c7c3829506de8446ebcf5ad0a7359eb90299d9df63be98f2db41

                          SHA512

                          2cf44d5510cc502f76ea887c4d6785218ecd9c1b5cb0de7d72b3de388ae4b3b65ca3289908ff05256d92020b9ab78580c0539ac6cc9bc3b13354411588b01287

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MValidator.H1D.RYK
                          Filesize

                          14KB

                          MD5

                          0637594ed84a0f022f53f0fa2093bb4c

                          SHA1

                          724326b3aa65ba6bf1353c92b2d0146ffcb9a7ba

                          SHA256

                          1c1d6d2a3237098902f23aa42b7a154002f32ed1f2dcb823a368d8cf6099f774

                          SHA512

                          4a8c8f50f5a43935743ddcee81ab9194bfefea3999386b3e11a095a6e2de8015e5eca306a1077cd92705dd4c83fa6332a57dd0ef687b80cb09dabc72e06534df

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help{E1E8F15E-8BEC-45DF-83BF-50FF84D0CAB5}.H1Q.RYK
                          Filesize

                          1.2MB

                          MD5

                          a8bd0d35cabbce6a1af14e6bd17d75b4

                          SHA1

                          dad46062eaf9920b11e5f82187ee5ee95ecbb91c

                          SHA256

                          37109f3b20b79c12634eaf0dc6b2504559574b82287898a5dc4130b4b6368d4e

                          SHA512

                          8c329a2b0a1793b7832d21b53dacbf7b482e983f3d70ba4bcf659df00c27c20862e6d58a8aec2ce6eab0a838741dd7d24408aeee48a6dda045035ca734d349c2

                        • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_b2297557-1764-4c87-9db5-9b6890ebc138
                          Filesize

                          338B

                          MD5

                          e62c4016f8e828a93cf7c84ca36354ff

                          SHA1

                          5beae432d6f03b3658fea1bf303f4b02698a0878

                          SHA256

                          2b638dffa4bc900e687e5b83581def8e7e310d3e9983b1e9ddbde31d76bd6b3c

                          SHA512

                          f4d6872dc50d41f27a0334985ddd15f58572f7db3d7011bd5c1d4aa605bdb7802cfa4db488eded86d4889a8f323e81fa274da94640fc426b67c81a9a4c5267bc

                        • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_b2297557-1764-4c87-9db5-9b6890ebc138.RYK
                          Filesize

                          322B

                          MD5

                          18463e583fe1faf817a368c2543e5ab8

                          SHA1

                          0b1d3cb29cd26d6ed31081a2ae25a7f84a6f5e94

                          SHA256

                          cf77871323dc1d34e6350d2265c307437ae2de8376a74d30a30a7c00027f15e4

                          SHA512

                          9413f6973178d397b8c176fee86ac102d7a0120b72bf3b21892dab044502cd9f2d147c5e5d2c6e34eab59e9c2a3d035f101d0820690c130086fd457b05774538

                        • C:\ProgramData\Microsoft\MF\Active.GRL.RYK
                          Filesize

                          14KB

                          MD5

                          f8ead35ac4a23f5dcce049d86df0e87e

                          SHA1

                          5ebdd0a1e4ba4a10873475976cc999e25bad3f89

                          SHA256

                          d32403e74ad72bba5ab200063ae6e7301ee2cd01632fd224956c16d7ebc89904

                          SHA512

                          3253998ba0ab76916deafdf170f2795a0d0349c1963d837264cc891c1805f3faa4b666fd099cd2ff2519e8913bab9a65e4e15d67c2f745822d49157c7100893f

                        • C:\ProgramData\Microsoft\MF\Pending.GRL.RYK
                          Filesize

                          14KB

                          MD5

                          6eeda99487bbabb916c8c9795ef80cd5

                          SHA1

                          63550fb23c345e0353bab07d6a2fe9d40484dac0

                          SHA256

                          60f6f184ff993a99156522f8e357209670535481ce8778002df569d8b1e5d02b

                          SHA512

                          91a282693ce35b13c5a9f9b7d1e3c0cd81d6a971c7ab0d718c2d65efba5ba209bd7ac2b4d53fcd5ccecb5a6340f7f529214e64d9229bc0d36b4602f1d0f1c296

                        • C:\ProgramData\Microsoft\OFFICE\AssetLibrary.ico.RYK
                          Filesize

                          5KB

                          MD5

                          6ccfa9226bcdd5647d5eb6fb216a5069

                          SHA1

                          586c38108038ca84df3e54e8ce1636ed5096fbc3

                          SHA256

                          3555f06c17b4924c020125d05fbb0e0d5e940aacdd82c5e71cc5d1ad439f9450

                          SHA512

                          e5dc077f58c3c29aed471eaf608f2eb106f88359762e6062704350f1c4788c7286792e82c9015bfc74f618db38293dbbaa3e97375b20570007346bf0542f77c5

                        • C:\ProgramData\Microsoft\OFFICE\DocumentRepository.ico.RYK
                          Filesize

                          24KB

                          MD5

                          34850e32736cd9c60d6b7d3d19cf6a85

                          SHA1

                          6b5d1d2c0eca4beca8461cc790cede350f589438

                          SHA256

                          57e6722e1995d46ba0393333912f188414b9336c2b18d4fc31baef33be9e8288

                          SHA512

                          97c58aae9fb87a5d89956056dd258d2fefd0bb560d9ac70660fa9112ed6acae50459d05aa5633d32863e6812dd6dba25dfcebedb46781fa862af7d3c86f09528

                        • C:\ProgramData\Microsoft\OFFICE\MySharePoints.ico.RYK
                          Filesize

                          341KB

                          MD5

                          ad100b60f21463b75d0e0aa62e71f98b

                          SHA1

                          077a2998ae2054cd8cdf7549407bcce1d0502022

                          SHA256

                          453f9f00ba91b16dddf2593a0d4e2734434c970476e728c4ee92c3aabd4ef806

                          SHA512

                          b5e78be8d7eb00ec1e7d921cabdb516a0f45f859625197c5d7038edcbeffe20090dc1b3d653c691e1de1d747170c662dbd3aa67ea5998d0a51aed001529b1bb6

                        • C:\ProgramData\Microsoft\OFFICE\MySite.ico.RYK
                          Filesize

                          24KB

                          MD5

                          e0ecf98d0ba338307bf9070a33d04896

                          SHA1

                          c682a788acd2fc822322d21df8462adcb3a6e917

                          SHA256

                          8f045e910489a1c5dced52319440ef893ec9cae0c1c7064a2dbbb5193c5c9dbe

                          SHA512

                          a11789d52336837255bf3e21a7d768b916d9f5c935df76a93c9c80b19a7d17e48b064af5daf59d50510295055238ef1ad4cafe912d25d7bcb7d4791532be46bd

                        • C:\ProgramData\Microsoft\OFFICE\SharePointPortalSite.ico.RYK
                          Filesize

                          24KB

                          MD5

                          e86ddbcb5e92b09a0df05200239a032a

                          SHA1

                          825338eb1babfeaf4f8a4b6077ca70d6c49a66a9

                          SHA256

                          7422673822f82f7d885b6481c0b34be9a88ecc53ba648e682e524feec3f793de

                          SHA512

                          35728429ee77d03acb9f21788adefdb5294bf5924c0c55aa19b4bc5d76a3656e67792f1161d68888d8adf39b552f354d68aeaaa9af8fe1e837a09a379912d807

                        • C:\ProgramData\Microsoft\OFFICE\SharePointTeamSite.ico.RYK
                          Filesize

                          24KB

                          MD5

                          dd2ef8aabe1b6e705909d4dcf1fd1ec8

                          SHA1

                          dfe6ba2febc8b002c4458546ccc0e9bdd00118dc

                          SHA256

                          34f756a02d8505c07dfee5b787fe40c20d4b412db4560e15945afc8e91bb2bff

                          SHA512

                          3b9e37287a06bfffa222c8afe1b2d7b74f2aa65da41a3736b78962cd83ae6e41c8fcc9b3711a8f52e81bb9379fd3e8c244daeac0e442c9a3154368400704cfc4

                        • C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\Cache\cache.dat.RYK
                          Filesize

                          43KB

                          MD5

                          536ed8d39506ef7f0f5ddfa6c53811ed

                          SHA1

                          249144464d75bd079637e7b78ddd4f8ccf90a08e

                          SHA256

                          99593e941f2a65ac927afaf97b6214d3390f85b6bf1857ab36c1b24b71c149e0

                          SHA512

                          8898743a7aaf867ebe6beb946f16ac5164df785f357524a4ac920f6e473966d9a1c1cc6dc88ad625219150e2a1bd3c2e494816dfc354e743385bf173c14935da

                        • C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\tokens.dat.RYK
                          Filesize

                          2.3MB

                          MD5

                          7469e485795629705202fbc7a919a594

                          SHA1

                          1a63c46f557225f6187164989e8e46a2f076145f

                          SHA256

                          4d6e6c88beac74c71d898f73245678dcc789d596d16f0abec6558784352f472d

                          SHA512

                          53e1190515657f97514bcbd6acee52411f171b4f3703fa800b2ea185f738402db8a375f331fcb671a108fc3c542df0e27f3a718c8b31544115ac0d697b213dab

                        • C:\ProgramData\Microsoft\User Account Pictures\guest.bmp.RYK
                          Filesize

                          48KB

                          MD5

                          2f7ee9f7505f61ef7586b6418d318716

                          SHA1

                          933be381aafcf51e3d5797a288b027eb096bdc13

                          SHA256

                          199126a267d18eee9d14763679bd2ae09359c75f2c009543dfb4d0e1704ba5da

                          SHA512

                          27ef89e70f6a5d289e6808988cbf4c2e35461b2822b3dab90063e59aa3dcb596cc7aae2c5a6963bf0cdbffa25b88270fd7efd9c75753755ac13644fc1d1d8474

                        • C:\ProgramData\Microsoft\User Account Pictures\user.bmp.RYK
                          Filesize

                          48KB

                          MD5

                          cb8f6648929af4b1bdb780235c36efcb

                          SHA1

                          8516d21da2314fc1e6f8b719f1a9dc9312fb76ae

                          SHA256

                          8d50759fbe7c177d64f7cda0934efc3203619be204f7ef470433e996675c4eb6

                          SHA512

                          65bc6bcf6b07bb1738ae0451be9f990c23068858e3842db3cfeb588e870fa2088958c4ba728a40612912632d5e7532929cb97ceff942b120dfc6cdeea78735dc

                        • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D2B0B133-42ED-44D3-809A-46EBB62BA863}\mpasbase.vdm.RYK
                          Filesize

                          11.1MB

                          MD5

                          c3531c5bb474301ff9dd68d72d3e46ed

                          SHA1

                          6918f4b26660baf46539a142b5bc90554408c79c

                          SHA256

                          25161efa066582e750fc83afdf32b80678e3b94b710f0c6881640ce53ab3e60b

                          SHA512

                          4fddbfd6f7ff4fba7c3e280fb37bb7302dd5995d26dc6516c069f3615246138a8988ff594f049af76e40795f84ccdf8f0cc66a920f685009393e9e44620ae24e

                        • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D2B0B133-42ED-44D3-809A-46EBB62BA863}\mpasdlta.vdm.RYK
                          Filesize

                          331KB

                          MD5

                          9b339884fa2aee4359e31c38f470035e

                          SHA1

                          4d79b2b4050efca1a1fa7159f3b8a49870e1232b

                          SHA256

                          22e7a8a76f4adb06ea8c74fbbe98ac0c77eddfff9bc6610e105eaeb67cd77205

                          SHA512

                          7b7003f318d9374ed3a8df8b05f0ad6717d781ecc108b72ed412ad49c2ec090359fb59a715d4ef8e3a1487aa47d2a5367dc2b09f29cf319e6405fabf2718328e

                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-07132009-221054.log.RYK
                          Filesize

                          7KB

                          MD5

                          a18ec6c4dde5d9cb2b1d44bd8761141d

                          SHA1

                          3ba9802dc7c53aa6fe07ce504c3bddae193c4015

                          SHA256

                          166c79296fc0c14afdc59d7590681eb3196db17892cb7fcc75e83766e292e53c

                          SHA512

                          db9b05cc92e482f46074856bdafabd9bb621ac074bbcdc0d5e947d8208da9a5f53a01eca70a768e7db0dc94909cdc4ef34a744c473e8eafc147f29b47d1d21b0

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          b5b79f22ed1595b102a50a31af1bc3c2

                          SHA1

                          d61c714855b930b828c58c479996a704c83adacb

                          SHA256

                          7c76f1e8ca0aa2823b9e021dc97efc8c3918988df2ad810bfb1cdfb6524cef50

                          SHA512

                          f541a7a9dc6c7d1b6e07ac4a8c254e511653734a65285d5ee7a7b1d792ad6f63a966bb271b9fe91fdb42359afd0782c5d24c19ecfbccdb09de4d09fe20bf6b0c

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip File Manager.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          3b070b11108ba0a6391a760fa52bc122

                          SHA1

                          245cfa2680fd24302c09e29ca411e6d9786514d5

                          SHA256

                          60627c8c4158590f74b2aabe17d4665021f0975973d16614462924f2da65ce59

                          SHA512

                          23a14067a69e1bc96857b7bee768f88ec0399a690e9a9b0e5e713f8b0170e3b3438c09cc5da4a797a606c5dd97770949c89de28923e5a39cd161e026f4e08e13

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip Help.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          a402826ce0bbee22b9b4008b4e62ab68

                          SHA1

                          7ef2d080d75c16c02f99ad8ef3d16bb5f9e001fe

                          SHA256

                          64af2ea67385b1d50c1440fb15a60f20449eda67b25777cc795fb8ec50303c4d

                          SHA512

                          666ad5908fd78879ff1e769bd99b5867276b910f24024c1947ca36396836a9222018e5243ffe2b461f4c20bbbbbe9568fa82ac353141d91f231a151f9dcebc3c

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini.RYK
                          Filesize

                          658B

                          MD5

                          ad11ca20fdee76d5b3c8bcea6a187770

                          SHA1

                          560b8c40a8671de13a183ed00f1169db112e2829

                          SHA256

                          b717e1323abb9a7844350a9b770588b65b649315a5b71fd5c56898d9da941763

                          SHA512

                          782d634cc737846e2a9d906ec6306cc514f73c8187f199164a5ae05d8c76ba592c11440c229878386e8a10289d047b1c180f6f1ab75e49281b6dd2867c3a3c24

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Speech Recognition.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          51f2ea1415b61e6243cd638710f3116e

                          SHA1

                          ab85e036f171b01ee6fd64de9bda03bebeae49b8

                          SHA256

                          fc0124dac55d59d640656acc69a9a7e0f4339febf7b054f19a075e1383268df6

                          SHA512

                          e09a5ce52d6ebc35df7325ae7862295fcc2fe6e608ee727bb7b703d94185eb8f8a254c7ef371579869b09318dd5e2236ea28fd2c7d3b177bf5132b58069ba62d

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Calculator.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          f8a3e810d0b9db6413402954f42bac61

                          SHA1

                          49a02cffc5dbd95aa3f215c6a0370e968d271124

                          SHA256

                          00a37651936879e32a692d7129c206e8920e15c7cea0b1ea484708f8f390b867

                          SHA512

                          6b96cfa0b9c8763a2b7dbda975748576844317d58f7a64a1292b9361e4d0e83d3fe6a5327ab0177369f15cf19bfb53066f593bcad5227bd2753a6f1fbd99a0c1

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini.RYK
                          Filesize

                          2KB

                          MD5

                          b3dd575d29c1ba87e8166017f6951085

                          SHA1

                          4af4aa67e4cb7a08e8e0705511de1314d0919ef0

                          SHA256

                          b35fc7b54aeb0ec36949b3eb441469d5e652913683def3fd78c6b645dee15034

                          SHA512

                          fdf4e7d7c933fbbe7556b6b047f7dc94a31761528203022d96351d948fa5d89692cee62379d89d7197623e6ba61cf51b502f93ef23207b995edc728ec84d2c03

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          96f6ac069e114254936095a04c325681

                          SHA1

                          da5822b7cbbe9ca8783d40fb84bd24137dc094f9

                          SHA256

                          05cb86d761a4ef4238d27cd36a47c4588a08c66bc47cca2ae9810dd6da313ec4

                          SHA512

                          daeaa0664c92058cc10d969f566d9910487a2ed98d9a7861d6022aaeb1bd9fd2ed68240d3329a81902461d08c9214eaef9855c211c972a2a3475fcc151d9a9dd

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Mobility Center.lnk
                          Filesize

                          1KB

                          MD5

                          59946b67c9b5d5690b76c66a99ebe472

                          SHA1

                          5b5f0379e4f145fc6a5909e010551840dfae68d6

                          SHA256

                          0b8c00bf07de48da36462b50d6445cd53b708c7ee61625a982622f627cde1af7

                          SHA512

                          6cfbbc3e0e91d5c46699130e22e51f50b386486c7fb66bc823fa5d514c90226795d8e5a324b792c64fac2529e6b04ac0950a284862fd44a7fb47dc02f150981a

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\NetworkProjection.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          7ee1bc9d4f678d019b4a9e2695bc1f18

                          SHA1

                          47a6699538b59994ff9551fd8cb45abdddd9822b

                          SHA256

                          12e71839a69f1784e05496a7bc864c7281d778870189b769b6cf012b6fe49a7f

                          SHA512

                          5370e04573000e2b3dcf65969b5d2859138cd1d5c3bacfef09b108e86ea84e6a20c4289920921e55398aa16140e5b167d0cb9984f4c1520c14f9e28dc770299b

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          03579d27230a725a788c87535e916803

                          SHA1

                          8be2cca65d72da12056206630d028a20769e7b65

                          SHA256

                          69f603eacc9938af3c9e1eddceb2c73853a81b2fbf036ac6b4d055a342496c3b

                          SHA512

                          8ae1217db3353ab8c690833027779ecf1a90ab8e808955edfac21774b588cdec9fb6e28a30d5035c1cb3363d9e871ccf54e3cd0938a08f4e1e910f9fbfc40553

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          e6aef38a7fa393a204e26642f9a9e3e0

                          SHA1

                          0dd03c1209f0eaec385d346c2a7a005211a5c03e

                          SHA256

                          a4627527f328805c92087f3846152075639ebb59e2612b6cac60bfaae7f476c0

                          SHA512

                          4a7cd4679eaea901283d1a8436404cba9c4e11cce9e700308cb0a2009bdca470c0f83735fe5f3b8a76bc850bc23518a004e2d3029210a4682b249461aa59803c

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          2aa4e239215215f706c5139250bbfd41

                          SHA1

                          7f04e488e9af5d08800336a69d0ef4f2d42b8a7c

                          SHA256

                          e3ac1d7b7de6e62989b127820a0653fad86a5bb63e42374f27bcb79b1cdde690

                          SHA512

                          ecc60be618e6a5728c2eece569dfcecfb58c8780040437160bc607a7b66f02d11b58de24e475c0d38e55ea6fed53d74038b6474c23565c9a659170693f3ff30d

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sound Recorder.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          f15fee0734110ad03587d8fa3ef5f1a1

                          SHA1

                          ca4d47cf5cafb8221f683c3ae21365f5e6d760af

                          SHA256

                          b283bfe70ce5c78ece52f31fa3ab20c5191cbf526ce2a3336748fb96a4f129e7

                          SHA512

                          008239cc0ff4c392b2e539e9a62733485fddc32aa09deb4a7855db1cf27e87de6f5c791b3b2c86685a4c4bde756b893c83285ebf0dc61d08266e2acc5ede5ae7

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sticky Notes.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          b4608f39dcab1f5fe825c69490b89cc8

                          SHA1

                          b904d0323349dce764bd24031b51c5a2d2c12178

                          SHA256

                          e3ddbe7fbd59cb71493d740eb7cd5d92a48bd6fde2cb3e39b76a287299db5bd7

                          SHA512

                          d9547922743a5b94997f6f850a656b57530f5396124ed48930504983d85b3432fd488306007398cf091b076cd449c8f2e6a1450e5275e2488d23c3bf6b225396

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sync Center.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          def6fd7fd65914b900de6dd23f8af2ad

                          SHA1

                          8cbf7db5b81182bcf55e5b120d64f869a26581cb

                          SHA256

                          d4279ef3c9bec8f83fc53505f24aeb36ef11364656b5c7a39e7a7cac5c36bc2d

                          SHA512

                          b1a9d5caf53251c96303fe1f44b3af6f2af64b23405705adb9e3d772e3f09412deed0eee7e39f58c8e82dd8ab9febfc83ecf40ac5b66ead35f649b2a3fa6abdc

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          66d0f22edfb5e04416266a872cb9b38d

                          SHA1

                          79e368e973e7a994dfcdb2448a0086b952e65af8

                          SHA256

                          c5b33dae153e3df20de2a29c059a3269a921a93f46fd2b48a8fc525be1d77f84

                          SHA512

                          1ea73b26b593af786902bf0b669572e292b391ac4734333ae9d4e08f43b094bd001c0bc0e1313e1c11b002d53f8fee19378ac9a9964e22302e39dfabf1e96e06

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini.RYK
                          Filesize

                          1KB

                          MD5

                          379982bc9cf14834f75928f7e9012284

                          SHA1

                          3840078a2c16f9ddf484b6a4f67b5ebc2c37e3af

                          SHA256

                          652f2babcc972f1b501092429aab07fee7422f1598d804abc698554109916153

                          SHA512

                          942d3775cc09d5315e250e7a4af4baf46fe9034d9bb48599fd5115eb3be2827e84714b6be88f56c36f610a20af472346c4b9ef82a3a9d068d2cfbce4cd7ab779

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Disk Cleanup.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          c547d5cfeacef95a305c0f90c72d218d

                          SHA1

                          2d8b2f04289ef1f686777622119517f415a89196

                          SHA256

                          77bd6310b87efeef385b2c389b3e435321f07c01ddcbdf118c0c7986fdabec68

                          SHA512

                          90e84a2fba62af7859bc575a8c21eab88598e2073c261ffe0b5de806c896326feabafe06ccacda305b7292a623862c727f10f5577e2017c1f1c896a8547ded20

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Resource Monitor.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          6e4aa1fef59a684d170fec8f044c5822

                          SHA1

                          0531902dce479904b35d4f60cd22fe9ad40b0d89

                          SHA256

                          046974c162d527222d8955b4f03af799fcb3aa059acd8745c0bed395bc0bebf5

                          SHA512

                          833ce0b4d2470920cda113758ef1700c7700809066c6df329b89498a34de8c5d4189598e6c2fba5f8818f52250f599d1190ce3219a7446839eb81b11aa7bbeb0

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Information.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          553538c2e4d4e9068434bc04b63e182f

                          SHA1

                          e1f0a19a32ed1ced5c67f0cc834a79164301dbb5

                          SHA256

                          6057d3c84235726e590c7ab60d8ebb2134c9f1c5b94c6d56de5644cfaa9c3417

                          SHA512

                          6e01bd8195797c0f4622c73e65ca60cd6d7eccbe71bb69e7ddf09d621da0a8e4e0ab7cc8e2b29cb271eee8e59b342c2f450fea35b35121468aa1b52a238af00c

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Restore.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          43e85f6f7abc2ef24e7065d9565efd41

                          SHA1

                          e7f3cf88a52ea443dfc8d0c3714d1f178de3c11b

                          SHA256

                          779ba8d06952b17efd5bc5e634e04b0aae03749a32609dd461cdbd4b71a2e57b

                          SHA512

                          1da6e07d4a1e293cd58cf54ced982e30d890dc31b281da723e33d1d99b04c9ec550b06f6442ed46394fdaa5ad8daa0d90e5bd122841211029e7960077e17218a

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Task Scheduler.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          59d0b9495d9d0935e4b9fd7cc5bb548c

                          SHA1

                          2d1cbc9db855d756542f4fab570ff3137e38ee22

                          SHA256

                          3ef93160d8df4a43ff57634b98a6a9ccbbd569002496f45e6b691ccd76eb4da3

                          SHA512

                          2c0d161116264a56b414fb7695fa11af9476846527e5cc01a277db511e3fbd5ea3f2ac84969edda35ad92007d5cbcedffe55bb1e83db5d15629ec33a5b12634f

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer Reports.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          c0ef6612699605584527f45ae9eeb75c

                          SHA1

                          a80257d89f8c03102cac4c433db75f628fb738d7

                          SHA256

                          36e0e9224031b7040b48d9426ca014fccb40a1dc09bf2c75d931f0c78276d38a

                          SHA512

                          e8bb827e03edbf820685c05a55c4042b165492a0dd97856142add6d2ed3aa727e3d6d72fc86b8c6aebec7b9acb768ee62ce47a0fc5915a778fe9a77344aa3e7f

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          bf315ded11d401587b26ccc9ebae606e

                          SHA1

                          8835bb67dcf592258a3e9607c0c9b2be86694dca

                          SHA256

                          8fd0dd53062287b5cf87fdb2c11773bd9b5b4aac2b105dd46a297158128267dd

                          SHA512

                          ea3ad696fd170bfb67af8096da90e5def6fd9bce203a4d6c6022531aa93cb71fcc480413906d2046be2ab468813a3b05ed9e5be54e79957b1e86ffa0eb09fe75

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\dfrgui.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          ea5eee0b5d43b760c5ee79ad0d9837d1

                          SHA1

                          563a2ada0b2cd239aad209bce3eed0673d5c9a37

                          SHA256

                          6e4e82fee7c79aad5f77f272f407892ff0ae54bb4b1b6fe095169a5238b33923

                          SHA512

                          4aba6952c6f7fbd2fea8bd8f415bbf0febbf4f9d5d0ae229bb83ac916b99dabf06521458055e77da97fcac07542f8b157447ded4dbdf1172668c992a24b2e05b

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini.RYK
                          Filesize

                          626B

                          MD5

                          8df2cc695ab30b2c97e24d21051818f4

                          SHA1

                          d1afc3338f629df982f93b569397fdafedbf2df7

                          SHA256

                          eb1e1b5defefb53cb0166410864b0fb2decd871c70f633501fcabc0acfeb8aca

                          SHA512

                          3881b8f2bbcd7f42511e2f5ea6f51e0a66a089ed452fe67bb25ba2505a44752ac868194b67885003d4a04dd2ea9cec204542419ed67e6f021f19773ca83647fc

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\ShapeCollector.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          e8c5a04e79664cdd6d781c59694f0cd4

                          SHA1

                          cdcd35a9f9ad09ca36b2d87bbe5a122c4a28050d

                          SHA256

                          a5c6d328a726d4396523194f0e45c80a24f68b591892224e91e42ca182fd02bc

                          SHA512

                          2532aab3e54c42a9f5b7beec303e4bcc2e845121c12501ef1019cc2a9e38cb644c4c47b271f54dcb295b721466defa9b6df48264a6215abd405070d0e1de7b87

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\TabTip.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          bd5399119b567b0490b54eef3b019498

                          SHA1

                          eb4ee83d79c38388eca0bdd87d24fb235544d35e

                          SHA256

                          bdac83bb557338779eceeaa39c1d9f2abcd3e6c6808d528e31df0154bbeb331a

                          SHA512

                          f8e1645f4ecb5be7d3bc1f02b62a9a82e4f95b58f60895346d2f3d30f132a4f70bb2185edfbb6b6fd20e8f29de9473bc7ab843734d3405f7005e196cde74ebb1

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Windows Journal.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          5d0878cbbf2f77d786a5e54e56ad0af6

                          SHA1

                          6f0b741ebb6e2eb39fbd5757070cf29d05bbd7ef

                          SHA256

                          cfe4b098256b9db96f6f476df949bfcac746a57f4ef49d4272c2af6583b5f29c

                          SHA512

                          ccb994cd5c9334afb6db77aea652066391b518dcbb90db1174a3e3b27dd926ba5de22093eafa52c48c8545fafa382f0c5705f09943b3e5f13125c2c47f919c7a

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Welcome Center.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          b167c71b0caabcfcbc0369c8d9b380da

                          SHA1

                          003cab48b3836221b83b4db5a2c7fea7d750aa1f

                          SHA256

                          dfa04bdae6b83cda90d8c4e4b18923bc7b681de16852892b76b838f4bce97250

                          SHA512

                          9d8e8a4214ff2d49aec43f87dbcd3591be39a0c08c61c5a115e50c7ee8dc73ba41baaeaa6c324c99262854d5cfcf302d766922ef3d191e830c349931e868ae62

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell (x86).lnk.RYK
                          Filesize

                          2KB

                          MD5

                          b4f30f4cdcca5affb968a93c8960483f

                          SHA1

                          caa3d951c3a676a241158caff1a4694bf10d89fa

                          SHA256

                          e531f02fd159324d2267430025f32129612dc454b0123b75f7f91bf1e7c159b9

                          SHA512

                          991fe22cfab07f36aa85cbac7c2fbd44b835d4460c10c921e9c2b2dd279f3fc54499ac18038558522c82483cca7b9be5334886fb7eb8a73801605441921e1a67

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE (x86).lnk.RYK
                          Filesize

                          1KB

                          MD5

                          8ccb7c6fa59790f97bc5cfef6245bffe

                          SHA1

                          58648c599cafa61799959c7da21e9e6e0b944470

                          SHA256

                          b3bbe6af0b07b380aca0774d7f605df5c9c33087c029f5e2fca4467c508b88d0

                          SHA512

                          e225e8a40f355f8b946fbab37fc70f7860abd22b5bbf62fa2789bd86753da910ca5c3c35a1dd0a68c066781929d63e429813ec919ca0e03a4b3d40e9c2794497

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          3095985e24db50258064e06712723131

                          SHA1

                          120941a55ea7cfd4bf4343be66f158ea625e333d

                          SHA256

                          8af3f588d08828a3ce7d51f39d922f2ddbd7875daaa9c3bab89f43e28aae8f98

                          SHA512

                          48999c02cac4d0f289da189d5cd85867e9d98414554823534137de303b0eb35ebce922a7a843a2320427589c7c34b122e3dca28e4fd9b8e294ddb48d08f7a7f1

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          fab68cf112ebd4f9ab58716619c5226c

                          SHA1

                          6590db399577ee666e5133da8c88ebae2f91e20c

                          SHA256

                          18eb10b6100b00b974e3950b3b040f4faed5ccb177bffa5cf1a4ddb5c1a0682c

                          SHA512

                          e1c6cbe5a74754ffbeaa94f7935b79b0b81aa25cba99fa5774c3db320961d5bf95571d6362056f42fdff648c0fb200793f380805aec15abc3e9f0af3133e0bde

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini.RYK
                          Filesize

                          498B

                          MD5

                          ad4e59f90da45ddddcef88adc502878a

                          SHA1

                          61811dbc259989484017e9455a3efd6804af3b18

                          SHA256

                          1308c0e85c09d14fef6c50b9e028a6690a60f2ecf05920264e7090a4b457ecf7

                          SHA512

                          cb2e9003539a7e9dfe6f0e8e95edb19eb16462cf7fd4cc1ee57d957f43bde5971e01ec89ea8bda591575d98985bcdc759d1794bbd40072c2634905e636a700ad

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          40af10ed9a11d7e8514fa8df7dae4680

                          SHA1

                          7e8716f76843d062926dccf6d942ccd15112130f

                          SHA256

                          dbad6784568f105f484a919797594403cc5b1c4d63c0b599dbb60bb9bc9a74ef

                          SHA512

                          8a255fd444ae38f5d6eb5f1692489d0a79315f23ea8063d7d828e33cc44364c36a2f20f97d5e6e8cc1b4f565eb9def7965c0cd41f3808611983c6623c8ea0e30

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\displayswitch.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          776d81ded728c8b6611232cf8f5c6b22

                          SHA1

                          7e6bd1b1eb4153c6f537f769b2373a03b4eb4c4b

                          SHA256

                          f917805749c4d547579ce06714a1199a8177550e91565a10512b9bda30a5360b

                          SHA512

                          0c06d190ace96d72b6d8cd9a7001bf7a42e65cb3e83169c83f133e7ca70d864b09d7b0dda10b643cb721f580979875e51b29953c8db6c308608c7a7f0eb9106e

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          1187fecbb1a6e720392d4f203b0a47bf

                          SHA1

                          234c5c23681c49459a95458752edfbd795367ca3

                          SHA256

                          fc4fb4357016a4e28bde89d940598acc8f1f2ea0024beebc94db59032d08e456

                          SHA512

                          a0d8d2e1606f77bbea07aa7a4abe0c1fb90590c14c9594612052b6b6a7700cda38554cee05bf414fa3b1024bca22efc7d5337ed0e7b51be9c60b408f34054887

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          d598fc9b09cb0989d8aece1f835641c6

                          SHA1

                          4cab12782c723c48b6d6762d6bf4a3293aa7e3ee

                          SHA256

                          c8389ef7a47f64f85021ab0eff87a7691525629aaf24cff54b3e4a5dbb2f7258

                          SHA512

                          75db9fba2708f9a3e7e4cdcedb4e74cbcdcc323405a4d3f634ae0e95eac411975525fe9656060e785c2d6ce243cfd7b9e060a3b3e4fed0cf923010b510490559

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Data Sources (ODBC).lnk.RYK
                          Filesize

                          1KB

                          MD5

                          677497019aa090cc950eb935ae5cfb0f

                          SHA1

                          705c58eb73cb517c0ca4e41dab7e74f7725dc0ca

                          SHA256

                          b7ac1c620761ce4c515630719f01cee1ab9fa567eb36521a357479daecf8c86e

                          SHA512

                          2e84dd801d80d1d3201557bee54b0e192fcab16084f329ba7cca9c44980b2ddf3208e0bc3b6330a2d51f17fa6aed3cffb69191a3140f43dcc6a5096d854661b5

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          b20c876f618c1dac698daa3e8fbe0e39

                          SHA1

                          5f5fac6dfc5cbff073816369278f58dd6e153a83

                          SHA256

                          2e86932617a57e7ae98e106132b666964637efab96b8d7daf6323ef3046c95df

                          SHA512

                          310d58f11ad4fc4ebef681654c4f37064273e3f6b38dad802df6ad42270d17cdcc9be65da1d11988cacb533c52b7fab869a6995b0cd995e8ac9dffb318029beb

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          1090079ad2be8f8a5369b4aabf22d9b1

                          SHA1

                          8e822b23c27290268e8371413f4efd313104f949

                          SHA256

                          13fb921ec0fd22637fd71974c069af32eda191a7844a9535e4508c344c583777

                          SHA512

                          7dfd3b74d3e7f7be0444714e69f5bfc6dd051d7b8a84ff7e0c964a0bd4584a25a1b5f9e336f3ed9114dab08f424834882a35c72bac10dc0643e906ff28ea2d0b

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          11dad196c782b256710786c38266d4fe

                          SHA1

                          3bcadd7b9443168a690f1f8156788eb9db235a95

                          SHA256

                          1b18c7e9ea11c0d7a749c3a17e991497884877e8166409153df60357dbc7877e

                          SHA512

                          151bf7f2d8ab3592450852ca55ebc33ab7726e9fa6d4483eb4a200ba57ce311f3d9a6c30d70208119abfe23baf18b628b912ff2113c7b6da5c7803f2f8ba1fe0

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Print Management.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          4edd8c366411a54704b21e5b52ac72f6

                          SHA1

                          004e6a53c9fa3426f49ae9bfec4b38fe461ae9f6

                          SHA256

                          64e5f0a6830e49f7f66f9096f6f06f316bb9c1828d4bb8ee5ab3106798275261

                          SHA512

                          e9133ca47034c3148691a8d398909cfc5e282379b088d1c3fea6218fa8d5dd7fae4f74070685b1127aabdcb17b4703a824e83db6ad2979b7a6ea954b3c10446f

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Security Configuration Management.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          ca0438d8f71286dabb408d1903aa0e29

                          SHA1

                          14db5ef2c587d5da285798793dfc0c2ec7346560

                          SHA256

                          d20223dda2ab2b3883b3e73d0028b1057960c0406052cfb828fab86d1ae845da

                          SHA512

                          b2f48c40a513a2f7dd01465c65e2a671c394452423746080b800a65375b7504b361bbfee8f85bf6ae9fdfa36342b464d61ab43bdcf5e9247047f5786b2cd0586

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          97d8f6520e6cefeaae70d8b8f92b4864

                          SHA1

                          b4037802934fd997b2881ced52b4e8ca4b253c0a

                          SHA256

                          7ad5af0671d293857b8c3bfefd5527017c33325d17aec292df90be36640093e8

                          SHA512

                          8a8bc0b20562b792b68e4810bbe8ef0ea510fbbd36b31769a16aa1ae540a4044107b00058d5bbbe49ac4d5341fd0dac28ac491b966a9cf2db3911d2837f28761

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          d8face1963de7e19f30c295d7de73123

                          SHA1

                          2433a0d78a4ec9418f3d4bd5be1b71b156d2588e

                          SHA256

                          f667bfbc0aabc033e3d46100879a419c7e213e5209e151a449876577aba9267b

                          SHA512

                          717409d3df2bdadbd8433470129351b91e68b7fc59b89b1bb5c7caa87f3ed593b34e4c64cab351873aef88d595ab67e0fa490d3eaddcab3d23ecec7c4af32f90

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Firewall with Advanced Security.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          a0a3802ea753903836c5df85b088b976

                          SHA1

                          36eabe3696a492488e4a2cab68af6562bb153c94

                          SHA256

                          3445c9a53216158328fc2ac37c3258398b4bbcca6e94ceb1063f5bb604f8f0b6

                          SHA512

                          d29d24735d00a8b045a05e81f2fdbffea1728f59dc059b19be331bdf6ac4d9344c64c1acd91d14e0f1cd128693f84b08b8bb9c5864ce9abc8a0ed26dcc969f6f

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows PowerShell Modules.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          b412d3bc02075692532aa0eaf976654c

                          SHA1

                          fdaca04324f3571d2bacfff203b4eda3f50bad95

                          SHA256

                          dd0886e26cafd2099c86deece26b436905c00a12fff9a15ab03c534efa1bd58e

                          SHA512

                          5da1827a7c775412d7e8ce518d6a4e373866a32311c87814f421c7cfad9b0673d775a16c91880c92f6a0de02436ab70d35107997cccfe64e4b2357b3ee5cd824

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini.RYK
                          Filesize

                          2KB

                          MD5

                          85e2a9708e60bf49651a49683073d6e2

                          SHA1

                          3c0674c411bede7fa507d4a5f1ae3da623fcc796

                          SHA256

                          c0e12cfd5be8a6e7a158849cad428bc6192477e28a24d9548e8c2d27dd8c0f3b

                          SHA512

                          9f09d1a64cc04dc13728b341382205dce3e6182868b5feb12cdc52fcdd4f6e362e5fb3cc6bc4f1cfdbf3d3beaf8d108d83864b37dc72743c6032de892726f09d

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          4b510c208d4db4d6584920de5bb1321c

                          SHA1

                          0f83167bb11b646b98c6d6e711f6f9680971759f

                          SHA256

                          6060eb572f68b67985253462cb9c2bf0218683b46e2ed6750bd68dacbb4967fa

                          SHA512

                          107174646c6441be4a1a465d3e1f868c2c9f56bf99d0555ef2eebf69f1f0074b4c9171e5f74c541ee89fbd1998968eba5f3ad101db070c418e2700deadc070ca

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          1ee9115fb97819144e07817b75744cca

                          SHA1

                          3ce2964c0aabcc719ebc7e6dc2d5cd1512bb3338

                          SHA256

                          93d2a4c71dc41a2fa6d8c2fa75df1060c5fdf055f4a99eaf675c2ff9ceb2c185

                          SHA512

                          beb149b0092fc502b0dd2cabba3e3e424f9162aeaab7b53dccdc70341e6671d6232097dc603c1934a9a54d3dc1a64577d323745eabc37eeedcceb1a24a4c736d

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader 9.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          aaa676983f4a68fff7c0730bfb8d9599

                          SHA1

                          cb8bceaf9b7f32d5083ec265e9bf5da8708a4e74

                          SHA256

                          4d02ae4bf9a64a2102c2d01df9acb77608e3c9c89a00bb0c3013a4f4429e4f62

                          SHA512

                          eb575147488d0a56a05de11c956f5f7bf2924fa3d2bd55c6f33d9da51651b6f7d32f8ee0ebb4d284d343faa441c98e0aa52223f1bcae26e4985ffc534d62ed4d

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          48ed3e299a392eb6240e4dd14920816f

                          SHA1

                          50eba0c2d002fb8bccfee23797a81fb4652e6a3f

                          SHA256

                          f67e9ecd00de98594fd892bbbc833c2ea5537f18f1a64a67b3a6b87ce833bac0

                          SHA512

                          52949e41f3358dddfac02370ee9bdc1fcb88f0ee6547ad2c310399bfd2139f41de818e37c0fca2cc85e0cfa8b53c0c403b6784a63d16fc680c95b6b80b1b72dc

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Chess.lnk.RYK
                          Filesize

                          642B

                          MD5

                          abe1f1ed4427507041a1931c8365f071

                          SHA1

                          3b9fa9ad3d330df4f9db26644f0bd28886d2a361

                          SHA256

                          e4e909b14a460fe2ac0aabcf9b73878917df8a4ee0cb81536cf5261c539ca1c6

                          SHA512

                          3d7c03d3116eb13bea01f20002d45629caa9c86caa0bb4425d73caf55e54ffb0c6feeb1fbfd5af33f71e70a76fb768d2346d1cb3f4b2d997dbe453d146831056

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini.RYK
                          Filesize

                          1KB

                          MD5

                          243656dd015806de4925500be690caee

                          SHA1

                          c372566a8302eb83862545a06337c6bc4eda96b0

                          SHA256

                          c2b79abdd374187fb3493bece9a0826ff67b65fbe9bd1802565f4290c6a26d88

                          SHA512

                          8d3a982cf81a6b0fc1b598cce4acbe1e8959706ebe0f8c79fd9633b7bd7b9461de46bba8993f8d74b3e029ea77e11788d3b131edc53fdff6a86894b2e8c69fab

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\FreeCell.lnk.RYK
                          Filesize

                          642B

                          MD5

                          fc9f8cc20e8bbc7d71ecaf4a12c61c3f

                          SHA1

                          9a6f393ddfc757e1d3f0edc076914ceedc6572fb

                          SHA256

                          30a6e59f4fb6decc6dfdf927ea93fe0d4d5c608b303fa6d676d9680dd666a541

                          SHA512

                          ae46374f790672e0018ef52d832c330c76785010c5d71aa1245707d0746bb5ae4e9f9675298c9452820a7401c25f5522aef90939ddd92ff5ac375a354e59e3d7

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\GameExplorer.lnk.RYK
                          Filesize

                          546B

                          MD5

                          33dc1dc827889afe8ab02605038c23a2

                          SHA1

                          13a07d8da572cdd556764cb136164a82d9d65916

                          SHA256

                          fd7d73d1a7409d35b2fa5199578918476a06abe3a8d98ba5951b955eac704c7a

                          SHA512

                          b027f0abaee1e046c5a857deb632dd6a1fa34398461c38977f07a037a4cceb7515155b3e49162a944ebcc677db0a554012541c553a0a5d77cfa0156a6a41c111

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Hearts.lnk.RYK
                          Filesize

                          642B

                          MD5

                          a645f87dc29827b276d5c08ec0c2c9a3

                          SHA1

                          3c8ced0eb401d7dcf4e23349983c8eddb0b874c6

                          SHA256

                          da130bf6fcba2a5071bbe14caddc701db7f330bb0d1bb52fd1f3c119db0a05cd

                          SHA512

                          f1b139f377078d8c5a05cff04b09dfa0fb2b6ba5cf922c4b8e28ea1fe03ad833c9e819ba3356f961b71aeeaaa5415ed683b059046df7ab6be75530edd47a7cc2

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Backgammon.lnk.RYK
                          Filesize

                          754B

                          MD5

                          420479f53898151e36459b0ecafaf503

                          SHA1

                          2cec5ea532468afcb81b43b7b156b73d60554626

                          SHA256

                          39fd04203f34cb7772e4be005d210150af79cc8adb7ff82530cdd9203df55c4b

                          SHA512

                          deb146de51f6b57a8420cf66f708589746bfd983f09eab61d9b2438bbbac5a71bf2414a4c9244ee5f05d99733452f526527bccc7c1ccbcc2a3754ad61b270206

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Checkers.lnk.RYK
                          Filesize

                          754B

                          MD5

                          7995772392207fc82dde0841592e78a3

                          SHA1

                          6d132f19f45a360f598e55053e79a735475626ee

                          SHA256

                          39f20b11ff4777a978f58dc04f1ac3b8e8f0e5b36e73098ad8c420fae0082839

                          SHA512

                          5478d32647961021c09f6108c8f862c6ae4c2ded25b1297d452190180cff134f4fdeff88b4ff3e4fca47a4479699dbde11fabdc673b11132b538583cc8c00474

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Spades.lnk.RYK
                          Filesize

                          754B

                          MD5

                          2bd4fe2906451b8261364295ce03477c

                          SHA1

                          877eb6eb1fe64ed9187f35b7f0c254aae55c6ecb

                          SHA256

                          755edbafd3c96854280cf93c14c64b4c32c1dbbc81f9ef1456b988f39c82c06c

                          SHA512

                          5751ced2bf89157fb23f30094627f844917d14bc8cbd2ff0cc6851209206458848872e4099ccbbbdd1ed7915a373973945d3f3a88c13a930d0e40f271a652a46

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Mahjong.lnk.RYK
                          Filesize

                          642B

                          MD5

                          00a4f7bb90f2a32eb720dcee04de3bb6

                          SHA1

                          1a0eb2ecfd2e47f4f961e10a49249d2986a8c0f7

                          SHA256

                          e0308017041cc948ae1b0cf48c8b39e4f8dfffc0451da5369dca0771d34b1870

                          SHA512

                          46e3fcd0940b1674eb5063b8485367a2dfd62a2e8aeb65bf436a814998369c26a964dee9c377f40b2f913556e619dd992af02c2e08c52e1b1bde3c2cb57fb088

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Minesweeper.lnk.RYK
                          Filesize

                          658B

                          MD5

                          c8e834eed6a85012ce868e857dbf7b7e

                          SHA1

                          f3d15d745133ff4f3843228af00a8e8a42b33330

                          SHA256

                          64b1c2b76bd7c641948b735fe2e761aae6d15e30b05d472f810b40caa5af8c74

                          SHA512

                          b7e5b3eaf3b039c39404fcfa2097d330f14a9b0735c578731563fd71e3b67cb55561a72b394a0cdd1ca9e759198c2cd2db9becd4ae2fb063e66c742990b338df

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\More Games from Microsoft.lnk.RYK
                          Filesize

                          658B

                          MD5

                          716f08eacc715dab614dca8f5e1f809a

                          SHA1

                          4daf8e6fe679014e348ad22278e5002055d927df

                          SHA256

                          9c7b956e38812e53b1da23bfd1f46be538d361e085c0266fcda229c8638fc14d

                          SHA512

                          679ebe1d9546502b454e996b5e6d9e1f5c0bf0527619c46282bcad359e89ea566a0e79852342674c42d83de5042a8f71463e3bd819f7b27f06e9dd5f91187402

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Purble Place.lnk.RYK
                          Filesize

                          658B

                          MD5

                          78ec183dadc78e7c52d5767bb2b94780

                          SHA1

                          c7306ffa68619bebcc4193cb4a437c45b6fe7f3a

                          SHA256

                          5c4cb133488543dec32d241b5a4a85a3294b33f5493c5535d92a5f4d5ea05be9

                          SHA512

                          e5273cf2bbc2977212e962c8af5d5d76c4cc8ddb0b0a22ad24eadfb5d33e80fcf714877cb7b3aee905321cafaa8632a386190fb82512da68d55be1cb2ef04773

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Solitaire.lnk.RYK
                          Filesize

                          658B

                          MD5

                          bf2ed83be389537a1af142850ef68066

                          SHA1

                          949433e1a8274cb775eeadae4e7e4724151f30ed

                          SHA256

                          d1ef0b882b823a990ce3c7544b67a4a686dee4bb644d337d1b9bbad26f43b5a0

                          SHA512

                          77e81d62fcfe0134bd3a725347b8d2b20c27e87f48a07de4fa77f05fd89a34ca74fe5ed6db2be4f435e6e2aca0aade46e82dd9adc327d845d2f13def41e3a9a7

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Spider Solitaire.lnk.RYK
                          Filesize

                          674B

                          MD5

                          dd7b7639a1d5e33d45a76074bf3dce70

                          SHA1

                          511b6e217d66b96f82686295354475dacd89e223

                          SHA256

                          1ff304b9da82d6650b6dea10a846be28b6d0e1b3cf79e6040817e43ca00d1ac4

                          SHA512

                          a89cc9d7feeefdf13d2c0d7cb3f136758331cb0ca70850cbd178024e4c561f0f2139337cc70ddd0dd7006b9dc577008512a4cf242a948ebcc8d6112f179708fd

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Java Mission Control.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          d62ac7c0ac3f468a497a5b1f67cf1fd0

                          SHA1

                          31a724191e3f4dd0bc80264ffe25201aa3192674

                          SHA256

                          914fa89aeea98035aa4c5e42fd75873006f938c7bf3bfc834fa9a75c2e83a1a6

                          SHA512

                          dd06d865eea12b651c5762eb954afa6f0868599c2c4b60fde697b6e4fa9b9c08eb267f195a07b77dc5f6e5fd5b12255e99733b0d7912d3eb4b014a0cfdc61785

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          1d56e4165c448311bb26212eaef1c616

                          SHA1

                          78240e4cf091d90aa225b764c088205c0592abce

                          SHA256

                          debf6752e0e6264ab6b8a77de23c9198a26419ce7819c32e9bbe1c8be7de95ff

                          SHA512

                          700021025567614b54649f62227744255f875c3251df68ddcd2e0f64c876378a5a22166aaf42b21c46b701ba9d065f6496df0bacc426ad127036b462720cc981

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\About Java.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          9987d1d8956d516a6fc43f2ec6649a96

                          SHA1

                          4fb68f6a1222285970a9153964b056a6f4fcb6c2

                          SHA256

                          68893922efc8148b28dd59d3716da5d292e30e8f494131834ba538e7a15c9cd5

                          SHA512

                          b25c861f0cceb1b1fd8d136e16496eaf7062b4d40b49e95aca6f0ea1fb0112b509e3765dc77b3ed4608042eb6c44f7352662213548f04191f78228c42f2ff05e

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Check For Updates.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          474fd5e2beb8db81ff18470b2346a0cf

                          SHA1

                          cbdd189161b64982a426bda7c2d3625d5ba108b0

                          SHA256

                          baf22848bb8077329b7f768961cd3125dbf9842588e729c1d81769fd03f5fd26

                          SHA512

                          dca59d83f6d961e4d281b7a7d26a469d3912369e68be181f0ceffdda86268d06ad64815f1f17040eafe0337583e2fdc08320fe1d7c6e93107607ce0b79e6b9b7

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Configure Java.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          e4ccbb1bc83eb7c5dffef1648cd15208

                          SHA1

                          c95192954fa54e6ec341ecfbc122f85f85b83bb8

                          SHA256

                          8878dd14d7478a5353e45840e1df9d5fd2d97038077dbc39b38e4f3cdb0f022b

                          SHA512

                          f1f0ad8562357e874b8909943c4a82b8e921010e87bbcdfa6cfd7e8140034c58e68abbed6820569bb7e5c164bae208724244d5bee24c585dfc3d8a21febb6e61

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          c5bd9959c74a1fe97caf75ae96634e41

                          SHA1

                          177bb79eba2be3c3e32a983c2f3759094e181d6e

                          SHA256

                          4b7b3ee5cf3a3f5913b6421390e2a8ef3c91e1ec1548968e434642f91420c852

                          SHA512

                          02f1d4ecc057933b444bf6ef5abc9d68e824edd76f8a418857d7629c5bd2e7c1c521bd2e3bc1a1b64d3f1860711431be6da3c28662c99e9714424d5d3260c3ad

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          61af1489c1059b7ddaf3415069646d25

                          SHA1

                          005668e8528a05ec1c2cc3c9a3f95f96066af67d

                          SHA256

                          58e1f009207dc7ff77ea75c84cfe057583eaa2055e65f9b2eeb5f1d4c305ba2a

                          SHA512

                          570ac8eab0b41a0b1d45312e39632e175d67ef857e4062e599bf5ff67445a045795bc705437698b5958c04d280459626928c252152686d09182cfbaf824d1001

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Backup and Restore Center.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          514f33063a8bfc641f6231379cdaeb63

                          SHA1

                          5a307a000c786787cf8220630e711fceaa228052

                          SHA256

                          d3eef3be8ccd11edf72476edd531b616382ba32662e5493627bfd1f8c8ef1211

                          SHA512

                          0da71b82713a39c67911d59169f9b909313dcb431b5fd68ba98c69f2e08c33e7b89de974f45c1338e007343e12f1d37fe584ec5055443f375a1b3db484902397

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Create Recovery Disc.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          cd12e97838f583205fa6848dfbe98d2e

                          SHA1

                          ed6ac8993dea1f437b7a2fc1c1d73c37c7154770

                          SHA256

                          7e4039d9315347f9b60b945ae144709d7cc66056a952957e9fa40b7b2cbaeabc

                          SHA512

                          f14d4d9a3021de6b0317abdd82ca4081b1189bb332198f66edbfa6760d85339c8f62b4108ad31a55123f4f3c8eaa8d628f20c9154b9d0176bc28e339f4c8aaa6

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini.RYK
                          Filesize

                          882B

                          MD5

                          8f1d374550629a7f0dffb2bc73abe021

                          SHA1

                          5f0adfcf30b0907e63e92da80297e48972c3436c

                          SHA256

                          c27ac02b65d1337beb9f6284b79c28aff8c9a01b07c5efc40e7f74a193501063

                          SHA512

                          6d4108f25827c32efb0869e502c0f52c8429c0723707176509af7e86c2a87db9222f472326ef16e8b3db1b0589586632d34d44df75b4a8378fdbff9e08775292

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Remote Assistance.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          9ad4f5ee307a1e7a5e381c97206a85df

                          SHA1

                          19a9764b13a12d22c36500c618d05035cab3f341

                          SHA256

                          81315fadde14ee6d993c9c015600fce33a35766e7a419f271c37e7eab5800477

                          SHA512

                          a65333c9011904561eb3aa5202b4705e1213b0c95a66afe1e142d5005d75c6728d70c388c8f51dc18cfcaffcf6cae5513c39af71aced72a7180475a40430e790

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          552624908e98a5210eda09bab1f78705

                          SHA1

                          11caac25193bde26d68f7493bec191ac4d58d23d

                          SHA256

                          9c82f87760a71300ab9711371b9dae79d38499276abbf6386f6cf448057b5b42

                          SHA512

                          8985ddd56f570993746cf86d5a9ee8c14ef3505b3a6543d9c7af5e6738ca33aa91bc51e52bca45b62509ec6616bacdcb402f9278c3953e63ea59a1e0c71fe678

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Access 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          51e96e087ed4666b651cc3c097492372

                          SHA1

                          999e31a955c4c790c404bc17a0af1f10d718aef6

                          SHA256

                          7463567ce6b53773cd2b383d73fb8524dc70ec4d185d4dce4f311d67163c80e7

                          SHA512

                          c9b830b8430ae5590505270fa19a23ec5a197f114ae82934d8a05e445c2b05564cca7b41e9dd1f9a62ca9b455570b97c7b2a5bb47852d545f8a0f825dc7b372b

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Excel 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          2f1bbd7d78ae0f7862710673aa23555c

                          SHA1

                          661a9f3110968bcb1cd3f2aab38fa8b34f3ba7e4

                          SHA256

                          1cb01d6688b3ae49e9754aec14d0e924ab56f81609725fc6c9da7440b68c0044

                          SHA512

                          01b043c6cf9c0557f7fccb69f9bf78e65e27d4b0457008a9bbbef927774c8c437dde6ed216a4d50455ba468fe079c5d3880562dc15c204ce0d04dd99cc275a6f

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft InfoPath Designer 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          a1da1e28d8384e0ed55e5f34fa48322f

                          SHA1

                          43a38c97b1f88216e3e1e94fd9fc98c5f3a67833

                          SHA256

                          4e662617ec2e8f2478f41f51e48dd70b901f5f7eeaae5113df165d5d08faced0

                          SHA512

                          a679438f405e84f25ed773ae6bc8c8fd2ab1fb7882f7f76f73033e6e91813cd164728c34451047468af555f5be26c55b00f7efde05d6bb458b3320f4d223c8fe

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft InfoPath Filler 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          34656d55f78b1168ec86b83c839f4246

                          SHA1

                          f696842a1db0424229bd9f0a9244a079ce68890c

                          SHA256

                          ba785efd76ebdd9b12eb37832dca51a8516d1df7c1e0108768f30915587354db

                          SHA512

                          270a76006a87f39e1fe736aa7822805eb10bef19657526cbe0c18b3af0447da4ab2d3f06641cfb81655f5e634a5aee359314368f08fe2bd8870b561a77c09965

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Digital Certificate for VBA Projects.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          835a7ac23abc26dd8a99c88de122e720

                          SHA1

                          0bece836f01a160313bbb78b4f97cbb3a9000ac8

                          SHA256

                          c39dd9449cae0e35f026711346ca1f3cd627588c406be44b8244a0768b853e1c

                          SHA512

                          9d5f4cd4ac2d19a76716ae94b2002e0bb53377e885ce9b3ab2732df819d40821d47ab0650e89ae15c00122ec248ff27c204084500c24b57b56b70f17e9f37a08

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Clip Organizer.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          096931e14161644c011d26aa740f0c62

                          SHA1

                          0d2aaed7e8b24574180755f4f3cf5fc2de1dc068

                          SHA256

                          9136eea3dc61766ba2d58e37f2950c9d42f30748fb72b3225a82c8e42822e20b

                          SHA512

                          5d5762a7ae275deae4088beb016ca35ce2bc9a792ea61a658e7ba5869862e00532b5444fe852e7edd667912796d2f570acfabe95c7c4ea3a5e4964a8cc262505

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office 2010 Language Preferences.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          6cc8a631bac41f02014ba03e8fc609c4

                          SHA1

                          6df377b743eafc7e8e8b2844729c736151521631

                          SHA256

                          a8a743b246149900ceea9cc6d955256800a947a1424edbe306faf01da3dbd1c3

                          SHA512

                          6ea01207d97959d3a9dc25f61bd4eb0551d74d45e8f1ae239678741540a0bd7c8897b44f12ed17c0b8efd678d0d3582c4a9f104fefa72037161ff0e5725bb549

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office 2010 Upload Center.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          48babab9471130efeaa6868cec9491f7

                          SHA1

                          7b92124290f082533cd277f103a6290a0bed4b53

                          SHA256

                          19259de11bca433b4bfb79e01b7dfee3715b1bbc66145f3897dbb092597cc322

                          SHA512

                          3e46576daa01c04d0779077cd75a4daeeeb32738ee19e7c98c227405d70d824c81b8dbb57c77e3b4693efc1fb3d9b9e96202efbb0533dbb1943560a7c5f1f93d

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office Picture Manager.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          7ec66428f44af168efed9432a6576123

                          SHA1

                          cc312348311e8755f2431fcdc9d138feac5496fb

                          SHA256

                          16c93f6a83b04489ce3207c92680a773409c833672866444c9ec865b81ed838c

                          SHA512

                          d88ca22a97dd807c8094d5477998842b830acdec065e2e2e8b79decbbbecbfc9a2bf311b1d9b5861f9806e859c76ee4e268bfc5c72d15718374e8e3ef7159763

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft OneNote 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          c590bbdaf3fcc63bc563cad215e6217e

                          SHA1

                          e3b777f21319a208d4007dd4a3b3a03bbb7e3dd7

                          SHA256

                          39ecb402cef9489e60d848e5f5cbf4c692ac06e34c51b16c4707240c1fa32eb8

                          SHA512

                          ab5c01ad7998196290309223b32176c67a67bbe01d38a608d7dc69eff2d8813aa53548ad65c00e75fcb305d4de3d19e51751e477a72a3f947355d01bf5bc9b18

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Outlook 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          9d7defccf7358a29ebc38bc2333f7bdf

                          SHA1

                          9fd3a25f1d88f7ae10b1908e284733a283de617b

                          SHA256

                          897887c8f750771b878b6ad025043c55be4fbeb0c889532bbed0a61800424b9b

                          SHA512

                          0adf6bf60c2a500a8b27ecd4113bd97915159f5a351af38fc38f3839edba9de2fa709fb831c1e2e8d0f26d5da95528b994da8f624ee7a1003f148ea657e20046

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft PowerPoint 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          8b56c30d34c20f8f4caac71843e8bb02

                          SHA1

                          557bbe17374970036a8f153fb0234b60e6843642

                          SHA256

                          bd54c1047c210a601c2d9ed9102e6fbef8636a12cd6f6ebd609a57f69017a3b4

                          SHA512

                          10c0ec69b35d97722dfa434422dd9abd41e45b9cc09c760bfc3b55b67045c8df1a8840363412ffe4ca0fb06ba0ba8385e8d94879d285b6969393f91200b68a7b

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Publisher 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          b057ff064d02253039139bd8a03720ff

                          SHA1

                          51714b3d03b7a7928e6e7f1b288b40354d795c7e

                          SHA256

                          5807fa661351aa8d466a9fa4e17b783db80e4c6ee1e1fc79233358c7fb0b399e

                          SHA512

                          23ea25d366bc7f63ce4dba242cb8103a833991c0b3b7deb94418c5410f00ae1f3b95bd28278f220e04f672c262e3c7e4bf7a1063e10f6fe7395088cb064e0385

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft SharePoint Workspace 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          8c2128c0c03aed61267b1d62e0371eb9

                          SHA1

                          c2d4e8f1fd5a554ce4d538c11cc14ee0edbeb752

                          SHA256

                          8ca3742c58b4f57f3098835c622a26364cd7b05fcc1c96a423f3d4db6e9cf5bc

                          SHA512

                          313d6bd1b42277b26e042d10039ad25bbf82182a17c8e1088679171e009cc8abe64b53e18b734fe6f91ffd0e3a2440a918ca8326affbe062251c7a33910105fe

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Word 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          fa2478bece0464d11262567ef7a97fe1

                          SHA1

                          19688faf9d3dbbd260f89cee6011efcfb1034a35

                          SHA256

                          6d38025326f431140f6acb5781e49043a974aac22cd3f7c21dddcc241867556a

                          SHA512

                          ef60f820eb848f16d1c9619529342a139206a2a3eb3f5bac3b570c14cf7c06df1f9fea49d49fec2779948923ff1c6b7f9b02f6fa00a2a4c9cf4fa0f5421aa702

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint\Microsoft SharePoint Workspace 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          bcf40e4b2623da735afa1d6e9c07edde

                          SHA1

                          e38de81be549a3fbd342dac5c281f923fb10a7af

                          SHA256

                          ba90710f7daa742d18bcf87b50b66dcf237b117ff61bbb4678da314ba3784939

                          SHA512

                          2c2eb4d7230bd12cbcfc4238192674956cc604d78ce4e66a1cfcd70649f3d6b485afe79dbc88565bcfa8706e75294848b288258228fbe1befffac9e4a726f304

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          d5497c8d86d696e56b4fd9f6c1d4614a

                          SHA1

                          509c4fca6a186e7be7b952bc7b56bb65b28b0063

                          SHA256

                          bb65d712a1d3c9db7dea6906f2333c31afa59195c94961b05d624829a34114c6

                          SHA512

                          8b45525545db4791c4290aa9e5b02ded887468501f8e0537319bfd379acad077f681dbf80c1385f62a9b39772f76d7dc445f2eb0414e5c03996fe09a43f79b34

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.RYK
                          Filesize

                          450B

                          MD5

                          4e1e8c10d8a85f7e0c9581e22dbe1f0e

                          SHA1

                          e6b1916d6e3a9b7fb29254d9ee5bfe195c3bed04

                          SHA256

                          6dfedc2a1fd7f3f78b7bbfc74f8733e7c830a4a89b5d91a7cc428db3b6f3b761

                          SHA512

                          afddfbc2e5e6adc2227e938795e3fffb06eb0ecdd27468a116b27bf9afd5d1cc22841c078cc4c7f584c8b1dcb527e42a0a744aa6d4063d5a89cc2d21ecb29d43

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Documentation.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          64e7b8ef539f43ab56caddf6781a04c6

                          SHA1

                          62eb408380de3e35a6eb1f04e7c25c988147de0e

                          SHA256

                          c3c6cbcd88e153e0bac047122533dd75e53cebd64b4ca75deca841a15d3eff38

                          SHA512

                          d3538ed9a2cc4b46ad0dd649a044f64e4bd3fca75ee7c8fa51ecb249ab4c32ea27de3c134eab417cccf169e7aa63af27401616c69528fba214c49eedd121e7b2

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Release Notes.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          8329634e7d1bc75c828133660bb9929f

                          SHA1

                          d72ae6b188ba831d95c21eaf05d5f01ffbd55fd2

                          SHA256

                          a10600936d7aaf06f1e63729319675073a91fcf80d9cdcdd525bed63cefce108

                          SHA512

                          e290c429851936ea77a8a4808accd875500e90f10419c91f7f4d49a002de8979bc636c4eb5a2d9705c5bd49946f7fdc225aa322676cdf1062ed2952579e3c041

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player - reset preferences and cache files.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          497c819a76642460b81af70739669c4b

                          SHA1

                          fa42254c28e7784efe677ae8524d612e1b8efe1d

                          SHA256

                          9fd9690527ac35e3dcd83718dad3a3f52fb6be95f615aa8e7f849db28e93afec

                          SHA512

                          1fe3945f1f497b214dccc25a6c9463f52b9df7092003a9a5d36c615e15572e7b1bac7bab75a39a610d120340d3aba7f7693117f571c4dae0885b9c91f714c940

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player skinned.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          b706b68aeae2c7d4c1237e0b2b339316

                          SHA1

                          01958cc6149a8b5620e97fbff261330e80cb4dd1

                          SHA256

                          b4f708b67f33316d8314f219570528e755292fb72d89e348aeb35c576214b141

                          SHA512

                          646a54e45e7b17085784e17e0704eef8e65143bce80e1d1fb99d83ab73e6bc60513471dda5858926bea2678ecf3b91a58c0655770700fc46ee088a5d0360b59b

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          cbb83fbca4f8387e2a29403497f49d74

                          SHA1

                          8686d0af12f3fc95a90510a293ec91d34999261d

                          SHA256

                          dce45430f7949c778eba60592d7dd7ac468b9ea521c7dd7bb4d2e2f0e5ddce49

                          SHA512

                          7e30ad43b8dd954dea4349b9e5f4555075f2c76b17f2d77bd6ba6d404c9d422099dad5f1a93a1e22a5ecf6daea5fd0a584693b73b15aa346179e0237b95132f2

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VideoLAN Website.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          28b0c77b557a7786f352b406c823eaa4

                          SHA1

                          f4766a31e518a4ba6493b0292a5eb1029455f215

                          SHA256

                          db0a780aa97f8469531bcf601096af949cb8ebbd1512c0f03dbf83ead7eb3b54

                          SHA512

                          b608a426774bda007ab79fddc722fb7dcc22a81351570456a6241b5619eab5b54bb654f3c156731e3a4a4a8b3de5fe641f7c9ca386a1b8ac84692088a893dff9

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          4cf8f52a6d421fccb0f3bd9799b728bd

                          SHA1

                          a48324548bcd032f38080977cb5f1bea02519e9f

                          SHA256

                          0689f62740a470e4c6cfc3f46ed0bb66247ef7fc502ce4fc5e65e4b20b83d84a

                          SHA512

                          647ccba887f5af46d1673a2896ca52ef0da5457ae30784cc528c344f256434b13369821a36faf16c9e50640a724c4f67702fa7663759cbee31cb9a0b83469c03

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          628eb1be46d7735f2094df864d671246

                          SHA1

                          40c40debb82936a5fcd479c6da08a56748532fec

                          SHA256

                          158eb645dd1a14c17654ddbc718828ba7053f059b79c1a55c8b8c671dbacd4aa

                          SHA512

                          b4450ed54ef4c4e1065fd08da67ff2348dfcc827567f6246b2d08c471a88bbc33cff9dd9e6f930704767ea9301adc81818f4cd0454370c17d363cc75054f3365

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          5b4e2437d1e31cc6c5bd991f1b7fb40c

                          SHA1

                          3d70e82941584ae860fc10950f38e303fe645069

                          SHA256

                          6dff59e373be852182a54f675280f0ed3f8194db8750c26fdd49ac7a28f80fef

                          SHA512

                          dd1d03bcee9e2263ca3eb0feed67a91dc747a8000512ac541214bee2925d0dfd61c5608dec7aa992a9c9a15aa4ae260b6db7e1f40b2a7d28afee43901afc3684

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          b1b7a851d937c534a7885f619981b7e2

                          SHA1

                          25084d913cca418c3551718b04ae21a6a3fecefe

                          SHA256

                          8ac76f80185b5c083b5b4579b70afaddf6b1fc7e0a7fcb1cdee63d69fa2d522b

                          SHA512

                          5f285fd75386a04ffc20efb02a12b31e5823d9f6d4c6b2acf07a422e11f5df7474501905460f5c9c2e71d1afd8ffdd526938328a88bd5f36e486b49afcc0a3a5

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini.RYK
                          Filesize

                          1KB

                          MD5

                          1ac5c405eb12790ec8f23a78e4da0061

                          SHA1

                          035f1cdf95342ccb3a1ef384a7e972b9d1cce30f

                          SHA256

                          3424bda4482b329e34a2528a11304fa78e87f371badf09d8f3a29b6837f6837c

                          SHA512

                          7877ab1129194555bc9a73eeafbebe96a9c0c5b083e7fc7826b9619f63b9fb4934d026d241eda18b6c570937bc45cd10c35970b9a751ff614495839d32ea3ad6

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          240ec5ba4c7ea24cdc93f79c1aeb418a

                          SHA1

                          0d8909a2048a873bb2768293e82082c8792ee613

                          SHA256

                          dd4852faa7283825c6e36aa5f93c084136afc4d0ce3ae9ac6b65a2c17a575f30

                          SHA512

                          97cb55ec259917fb2f5345fc5a29ea043019491735d48e225e2b7c7bc21a809afca6106714a720ba8d8ef658575d7ea932c7b86d6dcccdb1ce1e085f6ad1a82d

                        • C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini.RYK
                          Filesize

                          722B

                          MD5

                          c47d5d7076daf3f849334f98585b0b17

                          SHA1

                          a83e342e660c2b9e2b3d9122f33645263faf7a92

                          SHA256

                          468d9764dbc3a4597dd09b1012c384281cffa0a8e3d1bc2b4ac115efc4cec974

                          SHA512

                          0f7f1427e84b0d325ff0986c24b82a5d73667b2afac2dd33a94cd3ae321e86a86734c10fdd0714c0d3ccdc548bacbdee5b25a41ded167d43fa7226f74f57f515

                        • C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu.RYK
                          Filesize

                          1010KB

                          MD5

                          0c167f0e3010d886d5bf22c2c65d0f3c

                          SHA1

                          5e20f79226bc141c4173ffb8827096bb96c7d819

                          SHA256

                          8faf381648fcef75df666202afa160d88405fd356aeba83ad24f0b97c4bd9705

                          SHA512

                          362f4b53603366a0b14e428bd716cc5a0959e09596ba17cb86dde6450a5a23441a3ab27525b95e9ab6cb0d7d2cb16de7da5889b36e5a1a7d82d61fd84fe2df4a

                        • C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm.RYK
                          Filesize

                          914B

                          MD5

                          cc4bd8eeb5289bef22a04650b0e211d9

                          SHA1

                          faed7572e0dcdd3b9bd248d6e8dd8b2578bcd233

                          SHA256

                          ebf01fc76b3b34f49ddf7b75a87ad66aa3fcbcaabd7d9b5be5898b6b3b8d25d1

                          SHA512

                          9ac6e818b863a88f179f33d41840ac861fc89662c94cdda0e879a74a9259f307e458937646c160aaeb08fa40cc959f77a10b82a86258cac87337ac535e36ea17

                        • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK
                          Filesize

                          5.5MB

                          MD5

                          18663fa883482fe94966ed7ee15d02e0

                          SHA1

                          7a754a380e43640c45e0d05a65d9ccfaf3d234ae

                          SHA256

                          2b5d430e9754e35fb64627f0beb8f787d78433918ab176326e006ac8526911a4

                          SHA512

                          76632a67d117c1fa8a073f35042f99263c0c2711c235d5ed619abe08c025bb07cb89ef1b95f9ee611d7b81f9efc7e472b4297f6e428c4626356f6cf079f41e4b

                        • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK
                          Filesize

                          148KB

                          MD5

                          64f1723dc93021b3516dd2afa4631857

                          SHA1

                          4859f64e54a33f301b300de2c9e7d59b455f91ed

                          SHA256

                          2cb91ca2f0cb1b4a9123f5773bfd299ad8c88d48176b895654527c925bc7907f

                          SHA512

                          0ab727b5a170e0ebd827aa5a270405da3daddce4bfd8acf2a19e302eb17920d8f65d548708e3d43b55789ef75abc60129b7276a37e085bb77b93646063b3ffc7

                        • C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\state.rsm.RYK
                          Filesize

                          1KB

                          MD5

                          59a0f27672cfab663c16ccb35011b899

                          SHA1

                          2bc41f1876ef1f567ae5b57e0fc1004d88be194e

                          SHA256

                          3c677302c6e402254bf5b539e92344bef543958cdff0c8100113ef3e890147c8

                          SHA512

                          e6a59653edeb2eca459bc89dc2dd2f2ce6b6cddecb681bb15a91045a384072fda3ac50aa344fd388c63141ab92643a86b6206d340410951be0727d9163c23607

                        • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK
                          Filesize

                          5.3MB

                          MD5

                          e4cb15b470c27a66a8fc8fefa58e0a04

                          SHA1

                          5053df20d67cc2ed93a3726912c1af06b0ed8944

                          SHA256

                          94d4ca3a97c5f69d6d78f64da85023a4750852e7b8ff751c11531e334a85a931

                          SHA512

                          fe9fb329b9a9d0d7181fdc46bf22e2c8b6045ffb996ddeca0728a5b6cbd57227fb53f773d740735c620cf1b648196799d64b96a74f05da4f5655973f1645e63d

                        • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK
                          Filesize

                          140KB

                          MD5

                          01e6b7325aba22b98e17a830988fe393

                          SHA1

                          9e5be497bff99a513d90da5d511f0a359f69d917

                          SHA256

                          94bc3c94adc8fa5b1ff5a72b802e348af0e8f9095b774787267ed309422c8021

                          SHA512

                          3e6d28054f2585dd81bcec68206620cb65a8aa4059e0747e8ca56fa7a6b1267025575e9a393d7d3c51da23bbb88a8920f70e37ccf39e4412169600bdd75ec4f6

                        • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\state.rsm.RYK
                          Filesize

                          1KB

                          MD5

                          e17655d5f562642647efe2d1eaa39a4e

                          SHA1

                          874e92ca9af276e42dc9b975832ab8c302637e34

                          SHA256

                          8146802d1a41a1f85eea5d9808c3d5e05c2104313b0b8c153fabd84305feaf11

                          SHA512

                          b6b1427a9b01e0821ece215fb30853a463fa74a211616a8c8512c56dccfe19a4a034144d0cb52b2aaa3ffb9244ad5b330ad11501a6c9e77f3aad1a72f6fa8592

                        • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\state.rsm.RYK
                          Filesize

                          930B

                          MD5

                          1dd16e1934711e63f803a17f3b9a6635

                          SHA1

                          139ef6d5ab4e1c5dfca00669f1312e16b51ae98a

                          SHA256

                          fb12782a4268ce7b6cdf24982ac3d0d1c303fd4aae7fb22358703975c66b8e30

                          SHA512

                          f93c44a2d84880d221ab3a8956d86a865edd07f078b2512d7d393990574cb7eb6eee1aa063fb43f37e09eb0cdd7ffb700df62bd29c7c4f4194214f2c0fb5bbe8

                        • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK
                          Filesize

                          870KB

                          MD5

                          5966b88f6d7c89d2ce7c82eb71be1eb2

                          SHA1

                          50199663e5db5521abc05df57ecb18bdb2f3c5b4

                          SHA256

                          1b5888868216661580b78b1e02079de9571fd3b8de5fff8b75208281b715de95

                          SHA512

                          5319261404b268cf45613d003079e69633d24b027066fe528af78f9617f2c1c70f586c2e1337922bfd4e372c5d9b5b289eaca52284f0be50ee5fd2e9fd2652ce

                        • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK
                          Filesize

                          180KB

                          MD5

                          b491022d0a0e4be7800c05ea62d3070b

                          SHA1

                          0d4ffeb8db7ef08ce55ea8e07dbfef0aab803e2a

                          SHA256

                          1fe133d23d17b1c00ee5d9ca30963161e3826427eb0952bdc6d20999835632c8

                          SHA512

                          2ebf06dd0981e08c3f073caa1c1881d87cdeefc0a0c8c5a439a203df40a972bea0e80a1ba85cd6bbba655a3c79131248c04f45658f2d55dd1e566a6fe420e057

                        • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK
                          Filesize

                          5.4MB

                          MD5

                          05c3cc825a31b0cd400d010fc6e1b13b

                          SHA1

                          1f2ccc97020b7b6c2275ba7e7f46d0cf8798b6ea

                          SHA256

                          d63d60d2c0f3a5ae04153fd2f0d6ba774f567125871af97c522afe12fb3571ad

                          SHA512

                          94c038a8a09756d4b30df771f21e22aee99d36e60ae715b3d9c313df1dd513a1f71f8ac685832c36e4e4762fd8786d74ff08dd45f0e58642bd02332a84d5d3b3

                        • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK
                          Filesize

                          180KB

                          MD5

                          b7655a84170ad736252f02c1a03d2c90

                          SHA1

                          eb0066d52cd5dfa363d416b68cf06eb70669a6f9

                          SHA256

                          9c099577ae845e696ce7a2980aa6036823f7937ebd624b80d2c3a1c68037bf72

                          SHA512

                          8984fae32ce7984cf7fd548cddb2bd2e3bc832caeb32e0a7936ef0f8bf61b7d4bb56a8379c2ad0a3920679f91e30df62892abd6a400ffce9110e5c824c4cc6f3

                        • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\cab1.cab.RYK
                          Filesize

                          4.7MB

                          MD5

                          1b226f737357eb28ea63eadd02ab5c57

                          SHA1

                          ece1ee2126493ff7bf913b77f5619333eff95af8

                          SHA256

                          5a6de6755d856d80722da3b3e2923d83c21c518675299c1165646ca677b5d5a4

                          SHA512

                          8bf71d4987c063b6ca9cb60c0b48bfcc47177c93eb5aaadb52b31bf12989001069dc8d91d54d809baca3af374c9f42e2add105119c70021ff5542ac806cd76cd

                        • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK
                          Filesize

                          140KB

                          MD5

                          9bc6446f6a9793c76af03c4bb3827baf

                          SHA1

                          9c048aeec7e68d147d15159a4d244d6a9e59b301

                          SHA256

                          eeea0c9b1f54148cd80ae931d7ec391bce9babe72103086bb55604b0ea2076f3

                          SHA512

                          19a38d175b42794be6659ba3746d7e329bd69410ae20ebc0c47aeddd8097f26186df886f81bcad76f9fb76aada8f87dfaf9fd4f6d7ec6df694016e2cf2c1e669

                        • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab.RYK
                          Filesize

                          4.9MB

                          MD5

                          ebaf7729ce7df7980d5e92141e1d1346

                          SHA1

                          93cf366153f6615d0ca9643d033119d4ef5e2e1d

                          SHA256

                          e39c28f5129a4389d5b75f3ee84db18a7723e1c9585bd607be6459cbf18d3a3e

                          SHA512

                          082868bf8cef508a603a7b24804d80b1750230bb2f3e7c57a45f670d3fb72dbafab5d11ad58deb98ae27aadbb7d444e7ea76308481c0fce1a47c36420d9e6e11

                        • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK
                          Filesize

                          148KB

                          MD5

                          f3964546cb2ba3584a72fae23c0ee31e

                          SHA1

                          570c1737c37b9e9805446962a5fbd0d9983b9e36

                          SHA256

                          23c8823c0253bcc66a2de2143f9e4ab66a856958e54a9f22d588cdad3ba2c469

                          SHA512

                          f0c86fcf6fae5076df7d159a1492269a01c5e39156b8e39f788f05a1a856d4cc86f50c65ee71b953f4cc57a168ee6afe7563f06ef2eb246ce8a75c19df20ea2a

                        • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab.RYK
                          Filesize

                          802KB

                          MD5

                          ee83e01119d60fc788f38eb455cb8409

                          SHA1

                          d7a9ebb999840ee186dcb33d1162929afd8b0607

                          SHA256

                          1c6dc1ae138eba4933d260e3386c3a5f6223ca5fcd095ba01f2092cb85ab8f80

                          SHA512

                          d7a17ee04db32291471461c42ce692d00bcb11685766207621c52043ffb3cd420c6d822cddb01b5ec0116655cdc39594b581f573ba54e5e371cf59a256520d74

                        • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK
                          Filesize

                          148KB

                          MD5

                          f2c147cd2f3cc1c542a68b0d6908d185

                          SHA1

                          aee33f178828325f95d4646288b949d5dff2c4a6

                          SHA256

                          5072358f0f66b64047c11ca64c7d2730b769028503c11f003c1c19af60587032

                          SHA512

                          4914b313df73d6d9112f96dec7882d0a59e1e2cd02ed57dff257f37768ec757dbc5c761748c32d58140d37aa7742795ab0df7c8e94afa34d9388216bf4eb3fc1

                        • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\cab1.cab.RYK
                          Filesize

                          4.9MB

                          MD5

                          739957ba126a84869afcf92d4ac357a4

                          SHA1

                          3afcae98feddbc62d8fb8983050dbdeeddc6e7d5

                          SHA256

                          2fb24a7a4d6e68e5d5a7fca1e6fa459aafd540bea921dd759a58e24028180e17

                          SHA512

                          640631967849d60f80ea588ed122f48b27ba6991df67844d5a46ee7f71423db2ad9d646b1b41ec85ccf6f1d88c4cc43e473e01b6de4a38133dd1c8cec9a3192c

                        • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK
                          Filesize

                          180KB

                          MD5

                          2f77f44790fc88eafa7491347cc7ade3

                          SHA1

                          2a7a1bc80867e745aab7b46cc21d0c087cafec26

                          SHA256

                          4d5ac19d0a267dcbe59f553180f372785e1034f488a83c68941b81762aa0baa6

                          SHA512

                          601552a02f4d1ba4b82d3360528553a418226bc03e0091ad9fe42da06733f65ffc98c09fbe610f5578f9de1547cd0091fa9fc5f3036e420eefe7ae4bb29e031b

                        • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK
                          Filesize

                          1010KB

                          MD5

                          227e959fc64e1b618f45b2563145430d

                          SHA1

                          a6bc9213e3fcf0351e34147351fa83cbb75b4543

                          SHA256

                          0d858224ca8e8161cc3f55aefe76f67ef4f069cc7df656a95ae8a1882a5c73b4

                          SHA512

                          8e115b1f7c248c2c14e36ac050a3a8aa8aa2a2bbe10a8f046ca18a194cb869de5025d4577eaf22b96f48fc75b389ddf64a2ff93c3836d9276b47bae89783d7db

                        • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK
                          Filesize

                          140KB

                          MD5

                          4b4e2d9b2231da6a4e5f939a738d59d4

                          SHA1

                          be5f04ab13d1e7610737a4c6d8fc09063d6d00dd

                          SHA256

                          7633f647b5d5051528abc59a47db18c9ef64967dda797371d96dce88416554e2

                          SHA512

                          bff5dd45c8a154427e1595f842a854eb1f641853064f77c28bc9700ec884beb5d5df596cff93e5d245992b56988be0258a595969921efe470ab898c6c55d2734

                        • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK
                          Filesize

                          791KB

                          MD5

                          7ab09eeda162df60f63b1f84a08552bd

                          SHA1

                          a70b90823436dd8961978a7c24cc892491110eba

                          SHA256

                          61564b2713bed494456d9c72699049a17c7b0e7a106fcf15442093cf18542f81

                          SHA512

                          18ec66d62db66038d2f50ec747d6b7fc898b96e5767d87eee4fea578b9f01d6d801560c481aec1afd196cf1934288c53800a3902a62547f1e3269bbe14a50c26

                        • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK
                          Filesize

                          148KB

                          MD5

                          b6db451ac641aea36c7bf1a6e997a4b4

                          SHA1

                          3ae1c1fa2caa1eea0c4d0370b270819c0cfdd22f

                          SHA256

                          a71881f575d949d9ad9e7fb013a7aca2cc1ce2d1600573fedcac4ba3f37515fd

                          SHA512

                          ca04cb0e3a26368914c661bfb50f6298b82576c54a3292f5f2e87841c7f5d0ce32205ff5d38d22dceb5825955f1d3c5a2ba2891fb8090bcb978a2c2a80c3438f

                        • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\cab1.cab.RYK
                          Filesize

                          974KB

                          MD5

                          e3bd2064f3a16a659a272aa3c3d6d23a

                          SHA1

                          14273467df657d9bab9018d98a0d8afe338b25b5

                          SHA256

                          ba9206c7ee3351cbdb6b3730036fdfe2f2937302dc82ebc281b57e4c4a70fd02

                          SHA512

                          2d6a0b35670da5e20f04b34de8b5d608d4a1ff3d121ad36d76b101534f5b62146654b471079b2e4678a097466e3d98305bc6df007cb9cbdab4e6ff038fe358d2

                        • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK
                          Filesize

                          140KB

                          MD5

                          8237f44cb26ba06e818cb941d004dc7f

                          SHA1

                          9d275783e4219567868acec6b4ed18dc15d75ec8

                          SHA256

                          5ec435d533ceb2bc4d44e52ba62e8f0ef57a735b162a2a13f4434668c22c9134

                          SHA512

                          3fcdab3c2d8e632469ff8021b595936fa1f3a137253145ad0500ffb1a9a5fbdeba43abef19b9aa71a67cb6132ea912b8a4644752ebddbdcd0aab23dd9fd2e5be

                        • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\cab1.cab.RYK
                          Filesize

                          742KB

                          MD5

                          16d24eb35a4a94fcced5a1abd1c546f8

                          SHA1

                          76d4d1e637599941de562b09527cc6ce2eb62080

                          SHA256

                          727624f5ea1628045c5deb4d328a27ed559baf5ac7cf6687bf1f656edc098ef3

                          SHA512

                          427c210db32fe8aab25b77d81801fdd2542cb317a2a2d7924148a150052e9a30046c38bda6ba8d7e1fc491f314bc0ec0b66feced349b59081c6b444acec4a4b8

                        • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK
                          Filesize

                          180KB

                          MD5

                          626587f72ed8dce1bcd85356cb586e6c

                          SHA1

                          01befb67bebb8ab86821e704bb594cacefce655b

                          SHA256

                          ec68c8825097091c4b05e68d003050b986151a8d6597a8534e25dbb9f12ab728

                          SHA512

                          b2d66bbae9e97a18fedbc55ffc5a3db81ae0e98f853d99072c976404bfaf2351f804d4e25ed84b6b9877aa136d49501f4cabfe6cb77d146cf55c110a8bd18ea9

                        • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.RYK
                          Filesize

                          914B

                          MD5

                          b1a981adfa6c2385e0859148d0b4fd8b

                          SHA1

                          8ce2e9c4ee4366690b9401ca27f7fa509a12fb23

                          SHA256

                          2600c7faa004d88db82b063b15d7602ddb5b1f1b2e1391b4c07b4e727d9a493c

                          SHA512

                          64ac9ca3ed18ca4b642f60a5c325dc5a7e413e63c34a6a09c52a917595a9d31cb1df174b330086128a9b0d35e362694da48f08bed8bbce6cc2c85f7d13f9a212

                        • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\state.rsm.RYK
                          Filesize

                          930B

                          MD5

                          7a67d897be3084c91dea8e98c7bf3cf1

                          SHA1

                          bc8b166904c5d3a2224f0565e6b9d71be22bc1b2

                          SHA256

                          d3cfc6099e10cf6f1541a35ca9c0b1fb8709cf21e5668250c03ce9ced8251e7d

                          SHA512

                          6ee20d7aa065cd1d6489d1c3460406b5605e916eb874627ceb30516a211e84ae876224df4aa3d1d4a7a822883ab32b7991dc14ed39026443b807b411707ebfee

                        • C:\Users\Admin\AppData\Local\Adobe\Acrobat\9.0\Cache\AcroFnt09.lst.RYK
                          Filesize

                          8KB

                          MD5

                          689d7b93e59e28b9bd39f0d148bd1cdf

                          SHA1

                          65aa6979376422c7f8b0dda9ba5688705a9d4573

                          SHA256

                          cfccff3006ce33ee0707c75a427c701f6c1d8ad50b6b0c14d7d1e5ac54daca17

                          SHA512

                          050c27e9a3d58796d2fef58ba7d57b423f5e102e2e6da52e75913fcbe1e0d157d3cb1cd6a5330be009ec78fd98a53bf47449388be0109708460b825b7eb9c6e4

                        • C:\Users\Admin\AppData\Local\Adobe\Color\ACECache10.lst.RYK
                          Filesize

                          2KB

                          MD5

                          94b37b5bad77625d77bc75c49c8c29fd

                          SHA1

                          d70510af241a6fe692d6cfaa210851682aec1876

                          SHA256

                          2acebf5a0cd9b61f75658d98432acc4f89289ba26f266b6f15f5d13b7da0f352

                          SHA512

                          07f1f564ea426602e4152dcc4c93efd6ecd429492b460394194599eeae60c88216e8bfb52f36ae17f712dd9b9871126385a0f70eda4b4d863ed4966131fa5878

                        • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wsRGB.icc.RYK
                          Filesize

                          2KB

                          MD5

                          a6a233b4bb2619cf7c5d3896315a6681

                          SHA1

                          65e11fcd46663895a4ea010f89a17682ab836b4c

                          SHA256

                          b38165aef5d7df5100d81a8458362703832f25d017d1a1059a1334049d77a759

                          SHA512

                          fd32f4c3d1708c24b3c35e659e2cb4d30f65a8d78f7e021e81bfeb74b8c1a5eda5c11485c2cd19c8859576bcb16b70d21e994cf5dc51d905a61f1aff2de14881

                        • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wscRGB.icc
                          Filesize

                          64KB

                          MD5

                          0e0599c59408d8f4db8c5ff72b4b14f5

                          SHA1

                          94f23410ca334a7feb6c8b17bfea1a0edaedfd41

                          SHA256

                          51297a2d50c5028a947ce307f257f750501365790e393d49c67770f26e93d6aa

                          SHA512

                          5106e57100f85cb08b8264b8a2260d838bee065156fc065d90fd58b4cc5b7ddfafe0f782121b5d4627c5e13bad60ca7a3c47983e18e74773b6c1b6ef759e98a2

                        • C:\Users\Admin\AppData\Local\Adobe\RyukReadMe.txt
                          Filesize

                          1KB

                          MD5

                          c54455d2241af7be85851a2a10f04fbe

                          SHA1

                          33b5278b923e1280fbcebf18fc7a9e574c4214ef

                          SHA256

                          b5ba0af691658e11bdb2d5a08ec0e9296b2a4c408a14f9fa0cf42dc58c34f994

                          SHA512

                          fea9ff5b9281abffd25e18e6424dfd21e344d7c936e4c662fe9650ebe0c392293e4d2a2492b0a3dfa601660c12c93b120f96daf827f0b76a6510cdc20e5299de

                        • C:\Users\Admin\AppData\Local\IconCache.db.RYK
                          Filesize

                          763KB

                          MD5

                          c4b937836f5e207e68dfa5557455cbe8

                          SHA1

                          3acec9f8ed3a35f7dac9fec19ca886c5206724e7

                          SHA256

                          555c4873bc2e5f9de5234075b0dd4edc8e25346d4ed853dd1c02caecdf338abb

                          SHA512

                          59024305aafefec493b391457325bf0757867eeb0f5ecef2dfb075aefcd552b87f97c2e0c1029d5d9cfe698fd7b4857da6a526139c43d638025317515f6b8e6e

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\27279TJF\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          ecc901694354bdd8db108fdfbb9c3ea3

                          SHA1

                          f0c9c64ca925fa52f6e486d811207bb8f70b7c77

                          SHA256

                          528b5f5a398b2b3d96f6e44a21205d6b08b701e40d3319927e61bf881463e456

                          SHA512

                          f1c259b3a9b27c6b18766f50e6fff15f3290d81737429cb7f0dbcc36425c794b9ed9511c730081ced44ea6b2a0edec9d2ee91989a2d9a4865e4c2e08f9ddf687

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ARRDY5WI\desktop.ini
                          Filesize

                          354B

                          MD5

                          078dd6bbecc9693340018679f091bb90

                          SHA1

                          548e67484dbad54ccdd346af1456c2463020552c

                          SHA256

                          500cc884269e0bc6074612e25f06b0cd2d3bd2de7f4baeaf54789af39b33176b

                          SHA512

                          3c5031fc9c88859a49daf36fffa116070d0bfc4a0035d15094644ad6dea7c9086cbd417af29759c9530598091dabb02be1e9ad7fb19f0cb4d9157f5cd74877d8

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\FKH3QY1L\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          d18759735bf8682c5875933eb1dc2f8b

                          SHA1

                          578746209630c8ad630c22b9e1a4ae7ba32c6d39

                          SHA256

                          336ca30d6a0b3cf699bbe2bf328d085df4d1a8f0b1dddfa87a288b539e13f083

                          SHA512

                          96f72cfbaab6714af9084c2fc870297c2655c2833de91edcb7a31a563d4342d782b296be4e2791774cc6ce88159c3b860b0fb5e14deee8afe8dda0f6e05b985f

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JRKDF3EN\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          4f8ad13d526d6e8e0c399bedf89ee29e

                          SHA1

                          15b059103711f4c89eb7c36ce5b950e58ac22702

                          SHA256

                          36ae8ca0cb85e04d0d7fd82cf79d40081f0d1de8ea45719f496b35cd36f64967

                          SHA512

                          741ed3cd1426ba68c17fad79789bae52e295e0e5635c2041ceaf8a7e4fee0540e07b8fcc16adafa3fdc973d4c679c4a352d0606b161e71bf7dc4c5ab5d70470a

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          f82120f78c21c88ad37f3e4516178bcd

                          SHA1

                          ddc11057117a77e0a8c2ff07270601ec95e938dd

                          SHA256

                          bccc01747c256c3476e4b002e5db1182aa7cc7f5cc67d0d0194a1c5b63ddf679

                          SHA512

                          7e39463370f480d16e1672da93e25535762098feef0669e479db9b39b58f117a4837192a62e12f2d0bde4c94493a6c56d68ccd0dd50a7a4eee811436887555cc

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\Popular Government Questions from USA~dgov~.feed-ms.RYK
                          Filesize

                          28KB

                          MD5

                          65cd159e3631a6d539a264e593a3a3b1

                          SHA1

                          f91734dcfc04b94da6447809776f7d7d3996abb9

                          SHA256

                          d6af20e489049f87b847d37903cfa387b75242ffae6cf907db01a7086609b875

                          SHA512

                          e7e0d729fe142a76e2f6600e7bad94ce1cc0b522dacb23ac047df9a811b5a3f7b8edba3e4580dc29f537e878c01e2970f1e482624756a3d40f9583adb67d94eb

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\USA~dgov Updates~c News and Features~.feed-ms.RYK
                          Filesize

                          28KB

                          MD5

                          57e650ba3bd83e3bf069648fea765319

                          SHA1

                          76d70667b6de7b8663cd2cd76f09a9b086627231

                          SHA256

                          0753bb6d6b3383e7a65e926d85b2c482a41a4bbb59990448dd92bba991d7e166

                          SHA512

                          cb1c41b6804c720b39f06fb0e71641abc7bf847ab22c6acd970ea8d7cc58262d8bd95fcc318c117c820825fc0e6a57d2435cd428e9b28120bbcb0e068aeb01b8

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\FeedsStore.feedsdb-ms.RYK
                          Filesize

                          7KB

                          MD5

                          7f282395cb46341feceba638bce428a3

                          SHA1

                          18a74522004df5212c8ef3913a1776e3cfea1ccc

                          SHA256

                          e0bf6f96beb095bc164dfe5257be9c2248283825c624136b28572c8862e4d9f3

                          SHA512

                          80ad152239e9563debc56ec90d09a68ab6c17938ad0cb73142080dada054ffe215f511d2c04de8874ead633256e621591e525af410d7d6b5db11d227033baa51

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\MSNBC News~.feed-ms.RYK
                          Filesize

                          28KB

                          MD5

                          941a87eb94e40cf50025e39b7c530c04

                          SHA1

                          a1f9b63d7a97012c26e9c2bf089fa0854be8e2ec

                          SHA256

                          ae08c51e8d3c7484896825b6f21994f84f2533709c4ff5dc9e77e1f11980f1be

                          SHA512

                          ea5ec4cb29bb2a6a55889928608ef2685634191f514149220a98cf974a256abfa1344d4ac7119a22583b23b7338eb5a56a233a7b6f02b69f9de1300d3520f709

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Home~.feed-ms.RYK
                          Filesize

                          28KB

                          MD5

                          95d67768b4727c90ece3e85352cb3546

                          SHA1

                          c77f1ef6dd03a058693584ec4f1a54b16bfd0bb1

                          SHA256

                          7bea74728503c55da374797825ac2b47dfe9152662f543cf72cd60ea7d41c182

                          SHA512

                          5e123b634be6505945a9941a361bce3b971b927548a381535330502e8f94db125f51ecabd0c3ad9f70a4c5a93ba3ac56f5a524ec6a6e8161bb30dbe3536057ad

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Work~.feed-ms.RYK
                          Filesize

                          28KB

                          MD5

                          4a9a45b49df0bc7a06d9b24486f2fd27

                          SHA1

                          e63ad95224dfe41b5fa2703355c6afa935db109b

                          SHA256

                          16195d169f24abb0502d894edaf60311a0506297adc5b3c8e1ed16adf37c9feb

                          SHA512

                          fece2cb8e615c0593a30024611621fa270b9a18aaea6f5c2905249284c707e17b9a8f665c6058dc461e6a5abfec73b456f7649d224e304147e1edd907ce0ade9

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Suggested Sites~.feed-ms.RYK
                          Filesize

                          32KB

                          MD5

                          ff5ea48222cd70c1707b71daf82f9490

                          SHA1

                          2d3a282bbab260a65552534b7692a0b648b22249

                          SHA256

                          650fbd3bf9ef8990f03abc23051ddc57168f0863f7a561a3b1f3e16377b7b8a4

                          SHA512

                          3e1a85b2f342729845c8361c37e719a4809a590efd1a7f29ef705e2a8793d0d9d9e24f69b3b5149a9bc02fb885f44faa3f56c3f5fcf0d5705e740c647fe4158c

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Web Slice Gallery~.feed-ms.RYK
                          Filesize

                          28KB

                          MD5

                          af07bc5f691bd552b0aa6273d3f648f4

                          SHA1

                          1fe6ade2cf6081380f2b74800b90d6f023a9e1be

                          SHA256

                          88227894fedad57d1e32876aef7ddcb314e71648a5302315918c3c7b9b531200

                          SHA512

                          bfd25bce47a0c10206d5f7eefd6363701db7b0ac582e4bca7cc3a50d0902fb65b1f61a4344c3be1b1e8bc6152a5893cd42189623b349dddad6bc97c6a81e3a14

                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xml.RYK
                          Filesize

                          149KB

                          MD5

                          609cf95b8a4b40740907b8a3cbd87f2f

                          SHA1

                          3488cde70c991755e5e0559a8b724b08920c2e46

                          SHA256

                          b96925a4d31ae67aa3ea2e73cd66791a4496fcc601a5d09987a344ea24d472d5

                          SHA512

                          c5949866f787856a61df3c951ddfafff52723ff3c0747006e956eb9ad899fb1943b5590629172d10309903b6a2d4ded94fb5674fb6bc4fec9b4f04242662da36

                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{DF6751A0-B16C-11ED-9325-CEE1C2FBB193}.dat.RYK
                          Filesize

                          4KB

                          MD5

                          45a6dcf5e3441fc8f60150d2ef3c749e

                          SHA1

                          c45c2cf626469be417ab50a77f471b3683f3b583

                          SHA256

                          9863df9d98b91c54f3ba81f8c02470f2a5dd57ed6db8221f88996371b80c8433

                          SHA512

                          436c42c65813453e6ed00f66e7f97cd22bae53a8ba45f303bfeb9354eced97c1139000c7e90c62a35844d0b007c968c4eeeb8cae0de2d7f25c27aec2295c9de1

                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\msapplication.xml.RYK
                          Filesize

                          674B

                          MD5

                          9584dd1f383b550febee9ff8840030e1

                          SHA1

                          896125bc8333711fb87893405c741c8be15f86ed

                          SHA256

                          b4a900fb7799d4b19a4b67709df57dcd8a5f428895c78e98119f1bccd2da8018

                          SHA512

                          30584153fc1d099c8c5e810af0206a7a36c581dedeb645186c0dbdda98894000c94c7883b49aa5f600e47ba3acf2188d98ee38efaf23bfa015d412997cffed42

                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin9728060290\msapplication.xml.RYK
                          Filesize

                          674B

                          MD5

                          d936be6ef9d584c0ed868a7c71a1684e

                          SHA1

                          4916bb2ad0678834e2a71c62c9f29ddce6fc5ce4

                          SHA256

                          2f5e01a5cb86f9079fc62e3c65c5ef8b263bb958eec13e7ff3898ab446dcef77

                          SHA512

                          3af6ca915adb7ebbe644a0372c76a7958477b854218b07ccc2e671bcf836a6bd0695f58548355728a6760685647e09448142aca875f52f53164c9812676d3cda

                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.bak.RYK
                          Filesize

                          12KB

                          MD5

                          18d7d9d51eb4452f6175fbc4bda33c7e

                          SHA1

                          2000be57c5b481e9f3701c3f3313f233d2d7e5b7

                          SHA256

                          2e85db42c90b0d3773b35f460d5f396186f810ea7a375a1f72bbbf5efd95db36

                          SHA512

                          a7307e7bb0489e040685283db5ee710420ed76b4ba338e4562e0082f5f6b067b826c0fddc2f8216aa0389df2ab833c169f8a503eb2b253b3671437eafb710f8d

                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.txt.RYK
                          Filesize

                          6KB

                          MD5

                          47dcf8ca2405477aab1e88c680162bce

                          SHA1

                          fba1cecc2910470757d8ddc076c319bf13285ace

                          SHA256

                          62cc5e34bce147c2672176b535e4610f36514534b42edca9e433c93fa8424445

                          SHA512

                          67d8796a97d7b618cfe54c8006c3a88c2a39fd7c3ed8dea7de3ce36cf2b283f5a43ccd3070853415ed885b2661fc48ba98da9fbe5a26ad6aa14f618f030b5b52

                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\62yy7f8\imagestore.dat.RYK
                          Filesize

                          4KB

                          MD5

                          482b1bd4085f8a5f53a2e66f502fe3d1

                          SHA1

                          c59125fa44b187faf5a70ed705e1c15d724eaa1f

                          SHA256

                          b908c3ac9c0ef8d6d1246c5e6e89e2b7f9619585db18287a2e8d6253d38445eb

                          SHA512

                          7ac79b989657969522a072d751109a7bdf04c61b8d751eceac4b03599abf78e597ffcd6426b994be3c96ece36d830d46ff8ae67938f2cfb1aab6392cb5d2592d

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_372.wmdb.RYK
                          Filesize

                          1.0MB

                          MD5

                          715688f777cfeaa5fb1af6ea52be95e4

                          SHA1

                          0fe0798c9158588df87c0bf43a588a876daaf3a7

                          SHA256

                          fc5e9ef12389283d405dc9373453c27164f3929f9353b008ef9a98791117301b

                          SHA512

                          168e9808a4c9b0f68b3913b5f561b77c134038f89a484a5bbb6013d66e8286c905e230f4c9451230c36f6bf40b9d837539eda01d908f5c1216749211f1a13e7a

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\LocalMLS_3.wmdb.RYK
                          Filesize

                          68KB

                          MD5

                          8c489235d9356e94559ff65c63acde4f

                          SHA1

                          5432aa86d8d7a687a3afa992c19e02c47204a01e

                          SHA256

                          68fbe322ab0b3cfd7d952bbd9f9c0060cf39ec445943db433f46c391aa8427ee

                          SHA512

                          4ab58e9ded480dd28ebf6eda9c369c4190580dc1d0b80d8795c969ebd5b7b6bd4f2af905c318bafb418da907b64e086dadaf4538dd96818976e64f891311d085

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00007EC0\01_Music_auto_rated_at_5_stars.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          eb08a7bd07816b618dafb2ce247a6d2d

                          SHA1

                          7cee912f85c04ae5437eb9d6447b43e122da64bc

                          SHA256

                          10feb9baf77543311e6916d5759433107ec6932d2e09fdec94bd1fc69419b9c1

                          SHA512

                          053b846ea82ac6e42aebed49d303dab707659dc2b17084a1f544105955da0f815d74ef68aafc54dd5b0b86a985f983d7ba74e0e1b41a6128ecd9cf916e67a234

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00007EC0\02_Music_added_in_the_last_month.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          35334da980e812c949935c29eb48a0df

                          SHA1

                          b7622578cd464dd3120435cfa97fad9edf778a4b

                          SHA256

                          aeae78c0ad85cdc4428d4e04afd286d79945e8500c402b9032e5b6b15a530879

                          SHA512

                          ffdea6e6159bacb473314ca20df4b7e136590dd41d06e3cb37330c7cf30fb6b357ac4c3a05a3620fb2f4ce545ee776f8930f4b209fccf528f48127d4a83a839a

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00007EC0\03_Music_rated_at_4_or_5_stars.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          eecb8d015fcfbd7e31e2d166225d7d04

                          SHA1

                          85348d84817f098dec0413c3217b6a901bd8bc81

                          SHA256

                          923e7aa3965aa4dc1d158b9b75ecfe3dc6b4208fd0b9d8b5355698515b6c6d6b

                          SHA512

                          57662b33697bf2dbe3b875d923b120de9a60c200640d9346a06d5c6e6a1c408987e202063c5518287815ebb071c1a67ba492152c51213ed1cee5caa78ccaa5a0

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00007EC0\04_Music_played_in_the_last_month.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          435f06f1d0a12380b14ddac04f7e0178

                          SHA1

                          a2b4d31de3868f6b70d6fafc5bbab7e9a8b4ad29

                          SHA256

                          13d83603e6c987b512ddb140e8ce3c62f12b8ccc9db6cf3cc9be21d1a31dae2b

                          SHA512

                          275e8bbabf5cc3b555c878562ee4c26eb5fa8b2afbcb85da0037ad29007ea44ac2b8bd07e8aab9faa6c80b351259e46694453800bfca37eee53aab2c1495fe8c

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00007EC0\05_Pictures_taken_in_the_last_month.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          b207bf46d40c101fd2c66b148c69a6ef

                          SHA1

                          5a5f4846287c1976c59afa41c74255ff492719a1

                          SHA256

                          30b84c657bbec7a6590f17ddc95cf5d0dff058c42b7e83e1a577c8018bb3c0cb

                          SHA512

                          e71c7efcf3cdcbb750e42db3e778cfa858be1e9652c87c277a574f492624f9f030a6bbfce54fe9b63178095a3676ee97ff5e9d9ab87962f0a82e40e3b344a530

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00007EC0\06_Pictures_rated_4_or_5_stars.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          31b0910468dc044a1190af3d54d20255

                          SHA1

                          c61161aa1be94807efbe6ae52c00654d70bb7935

                          SHA256

                          3d50456acbc1d4b8f379f2207fd27b284008cfaf75f731b2bc0c9f1d4aa42f88

                          SHA512

                          875f1ec1a6992a0a89cd1cee7580747e8d68b03124e5c0cbc587192d4486bc7a1ffcedda850880fc0618c8a2aff5961fe4d7da95daeacef0df29056f179c49b0

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00007EC0\07_TV_recorded_in_the_last_week.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          5dfe8c3ace69d0365571101f49614632

                          SHA1

                          89fa3805e62a8721e46ac4c6bdcb091dbf1b412d

                          SHA256

                          db19714d249a94a6af5b0c07d5b6311909b833b1beb3ca4d4412c5d647c52d0d

                          SHA512

                          f44f7852eabee7852a749f31dced492c0d831f3f49d755b99129c7382e420577646424e25d761eace74e428d4c92c195d6f70df0dd066c023fb4e6ffb60ca309

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00007EC0\08_Video_rated_at_4_or_5_stars.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          08ad0d0a8b49247535fc1b8723a43630

                          SHA1

                          d665a872687b7545cb448ce8974a1e84cf4ecd14

                          SHA256

                          8e9a2254430a34d3ba6ba8095183b1ca2c45ff556a78242ddc03cdd946cd0b5a

                          SHA512

                          315d90fbabecc822aa3b95b0c64255007791ac4ad6c24786a7141c709839ffd243ea21cbde80113e8cb6b04d122704cf0fa91c99e879832558bcd54f2f04071e

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00007EC0\09_Music_played_the_most.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          a407145166e77cc69ce8b1985cbf877b

                          SHA1

                          9803e1a42bdfe2016276ef01d48b52acb0429ed9

                          SHA256

                          0e9eef085548261db1bb39c33b020fd763ffd6324fb469c5a77f43cf24564fe2

                          SHA512

                          d1222b654249c80fbaf9a1377d640968479ed4cf58402603ea3eef09b1b5f9b9a51460fd601fafa2cddb64fc506176defd80a3d36c047ec801e53734f8f43632

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00007EC0\10_All_Music.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          2095a97ad388b407dc92249002ec4191

                          SHA1

                          37dd6328539ea86859ebef52cf33e499575f3392

                          SHA256

                          52e0705113497450fae0309c38e331fd8aee2732efaa422a71b52a8d31985d86

                          SHA512

                          b286162b1711673e6cd161e02854eea97bb130df7b4f5471aebb8a69c375bc507332d08045dec2a713a0d764469b99175baaf2c55f85a3a856eca7dd9fbc0aec

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00007EC0\11_All_Pictures.wpl.RYK
                          Filesize

                          866B

                          MD5

                          817e174b61460cb7b6c572eb50fbd721

                          SHA1

                          c027a7bb790f6efde0ce6da697cff6d13ba38538

                          SHA256

                          b6a2a9c6e764ef48c07e8df4d0950f0c6e972f573dcd3dc488b164662a75b039

                          SHA512

                          c94da0d83cff282b2e55dee5afb6eb5af8e18ce4369944075ddec4aee188792ee1aff53d1bd92cfd12fe1a54cf0dd89b39dde673e84fec051f4e9a0797d5763d

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00007EC0\12_All_Video.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          f0bcc32dbf4b42729f59da464b3da632

                          SHA1

                          4195a5923f8827291bb5123dfb9501e2c1d8818c

                          SHA256

                          c4e259ea7f7d27b83a40286c9428a91f477663bb6e31cd71c280afbc83198458

                          SHA512

                          eadbbb922d21603a12a5ed0b10d00912616d47a69ce7b60f0b8c1953b93c8e2f8da0f25d0ddacf7ce2dc5bb9837c063af6ca0845d68fe712cf138b0f466a9c46

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\WindowsMail.MSMessageStore.RYK
                          Filesize

                          2.0MB

                          MD5

                          0b857cc61dcaa686af2697c06b25093f

                          SHA1

                          9449528015300461c9c30f4eba892fbfc7ae790d

                          SHA256

                          3d89e15335ffc605fcbb5a6fca6813e5bf6b69c0d15133c351be9b04e9f17362

                          SHA512

                          6569c31a59c4ed27eec8dd4f0e1a088f69a4e8c0c6ab272c3cfb99dad3b609e5dbc19f77707c19242a04728136ddb693e2adad6302d693047ae2be93b36ad893

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\WindowsMail.pat.RYK
                          Filesize

                          16KB

                          MD5

                          37a84f5ed9ef7762110e562fbe5c0de4

                          SHA1

                          8a9a9421739afb128560613e99e48324adc3ba2d

                          SHA256

                          9b8cca7642f3a09b37fe8698793af64b79101b168692b59705848b36887005b7

                          SHA512

                          ae0f09aa23a123fc3d2d5bb25ea969d555102d50bb003063aa1d5d90840dfb78ad9e8c447cf14717a02b4b6bcbb97b09b4959230476cb323fd0e0f216bd1098b

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\edb00001.log.RYK
                          Filesize

                          2.0MB

                          MD5

                          68d40b5235c747ece8b9d020e5ff5cb9

                          SHA1

                          5355797eae3e75453c8cf528088c4229f80e06de

                          SHA256

                          338e339a785db6d30b00742c8698bb38f03fa17ef59f8560a9d42b9026955957

                          SHA512

                          46254be66d900b642c470af02ed26e24f019b039059d521065fa88974cc53ab3722e5c8ed4efd8a91d3cde8117c8a15338de76b797a743c37cc71956cbcaeacd

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.htm.RYK
                          Filesize

                          530B

                          MD5

                          50ac0296a27040b71635b390289219ea

                          SHA1

                          bb66db42c4df4b606c08c732151c488024cf6aa5

                          SHA256

                          76fc3b3fe3a9d81e39d85edd5ad78e53c6b72207801d688b205273a183917600

                          SHA512

                          187b703bc4203250ed8026ac74a9d86d66caf723160ee24258c1a6b8b259e94d512158557aced33ea9f1de8f1e89ce39c1aa7a3d7ccd7eb3c9e3415b8df258c9

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.jpg.RYK
                          Filesize

                          1KB

                          MD5

                          299ca4b468e2579edc2c9ed6dcdd4f0d

                          SHA1

                          cc08a3a66fbd0bdc316c75deee137502a1334c30

                          SHA256

                          10e04d9e9f29b300296ebd4df5aeb685b5a39e7c5c00fbe262c89ff3525b7c57

                          SHA512

                          b2a317e97f47baf33087bcb15a912ddf2312d983ce688bc65d8ad81077207ffdecf0c78c79c668dd21922aa63e813dc9546941993d4752e1c82589e97bf1b694

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Blue_Gradient.jpg.RYK
                          Filesize

                          2KB

                          MD5

                          68dc8f0788b71cd38e3b3cf0f9c7fc15

                          SHA1

                          6811889442b078e8290fd01717a6214bd27216a6

                          SHA256

                          1d56b6c6dae62f73c0aeb78874258c63bd41b3b178a121b403bfb2afc6cdca14

                          SHA512

                          7382a2e5b32667dc0ce70095bd9cfe50190ebf9d251f872d513e2bed0cc1a7cab38e9c1e6d0a93786fde5516539aed8311641e5bcb6431cc7f86dd1b2768634a

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Cave_Drawings.gif.RYK
                          Filesize

                          4KB

                          MD5

                          cde179bdfb05becead797a41323c1a79

                          SHA1

                          23f24195ec5e7a916a62103828443a7070a058d2

                          SHA256

                          6ec5a4eb2e7a2e425656b42272598e4c6122d2246fde875bd3350c476c8041c8

                          SHA512

                          36a5aa9a072fe2c7510acfbcbf00898dbc2fd1afca34cda26704face5c9c3a6b0be629f08023f97c79eae4a374d1a704ee4c85e763daa8db27fc2daebff8d2e8

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Connectivity.gif.RYK
                          Filesize

                          2KB

                          MD5

                          3a8a4e6d2bec362bae12768c10095b5d

                          SHA1

                          d17ab2e9d4c4d4694c63e1c1ad7c33a594d2aaca

                          SHA256

                          a6c1ab6a652fc3755ea70c314a67a173ee4298830d724abe209f1f3cd416a5a6

                          SHA512

                          047b6471c7ebdc568a55b45e7acad441c0d56a25601e2880b325b429eaae712cf1ca9acb7dd818e793dfedd82c2ac55c1af4ea952ea31c0430afe445b12207ea

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini.RYK
                          Filesize

                          930B

                          MD5

                          c493db128bac46ed386b48eade2d0b71

                          SHA1

                          91181747b1a3a59c066163b70d7eb45a74960e16

                          SHA256

                          d3b4f81ce22c8f447375f2e58679cd4f461579ce47d55268b81f84a550b1e6e6

                          SHA512

                          bdf080d500b13a76114614aee6ac33244920814b4646bbbfc6f99944fefe98fc1d7dd4b87157dc2f157c3f851f50416c15a2608151e4190e078d928b591890a3

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Dotted_Lines.emf.RYK
                          Filesize

                          3KB

                          MD5

                          8e979b0dd6f94fa04f90cf4cbf3907bc

                          SHA1

                          d621f80c6e96258b7c2d33fa829466347d84e706

                          SHA256

                          e0f7225402a1175c640b88af0356d097102521253d987578990e919298fca8df

                          SHA512

                          7c599ef295d34b591ad4f106c03a45f782f19683ffa1db22a1706889c5147a7527e505bc0a30470adcb03725df5c73a1be64c73a125b04e0afa03696b63221ed

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.htm.RYK
                          Filesize

                          514B

                          MD5

                          a1b7be3eaff355463511e5a62bccab05

                          SHA1

                          537e568f7e90f05cc2f08e961e6fc3c58500c049

                          SHA256

                          72f96879971f75dfc87229e08d9597e1f7dfae8983b7270eecc860f84d67ae49

                          SHA512

                          e515a023c42ed06b36a00e6aa1437535e8ce211cd9f36c6114ca70dc779ca8e8ea91b4d166120dbea91bd512d44948d27660827a7fed07eae28fb9a43428af15

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.jpg.RYK
                          Filesize

                          23KB

                          MD5

                          60eb2064af91dcc36a2699a0d796539d

                          SHA1

                          b2386ac79a77182ae960d7a25f2ffa4c21b8e9f0

                          SHA256

                          f96eb4a69d8603195934e9ac6700f0fbbf8618049ec2ec3cc3a8990c97a05633

                          SHA512

                          ef0d8a72f9489f846a78099f5799be1752f1327a3a6872b9f58f8b89941af5e1fa7c801229726a19533c1574e58873a359dd6982f1d17a098ae8b3301f9beaa7

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Genko_1.emf.RYK
                          Filesize

                          5KB

                          MD5

                          37aa2334a9ad10ada67afd727c199045

                          SHA1

                          7457be3bfdf15573812d9673ca40092e28678458

                          SHA256

                          39765858fec6623838d6e9f5d5fe8de65c21c2a6272c8ce3ef29a85f0ce612fd

                          SHA512

                          902411843f97b35c8408e75110572aa710bc66d60dbff5202cae0474e809ba3df97f45f5fc3c7696035e35c78471b12f434a22e3408405019b25d373bcb6773b

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Genko_2.emf.RYK
                          Filesize

                          10KB

                          MD5

                          c96fdcf1f996c83a8c0f3bb7337b0082

                          SHA1

                          edba5d63bf3b012338700fb6d29e67db74f40059

                          SHA256

                          02c282b076190e802724193c16542bcdfe01809c89d4bd87b95ea3be611687ff

                          SHA512

                          58899e34a5fcb19c37fbf3218883628579b068992f70721cb77d53287555091f5ab78261ffbeb76d1390b9b888323855760ce826bdf5ae2336bd331ecb403549

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Graph.emf.RYK
                          Filesize

                          114KB

                          MD5

                          8b2655c9fe6d2b83fbce5a7493a978b6

                          SHA1

                          d5b90164a690ea92603d638c601be605f1a02106

                          SHA256

                          2bd0f99299af3a55d51f574b8425fba2c1460fc0d96afb8ecefb1d2bf449e5da

                          SHA512

                          31fdf175b7d776cba80c782d49e1a988207bf04b13a56418386bfa8e85075f0d94e84344b9ecc0e328934be4f943c837e3fddf0b9be44bb48ee7368498edf28f

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Green Bubbles.htm.RYK
                          Filesize

                          514B

                          MD5

                          1461b3fe59bd7d56e09a79075fa21099

                          SHA1

                          80dbef0d75e0b1b2d222c22bc3e005402cfea9c2

                          SHA256

                          59174647669602bdcfaa2cceaac586987113fcc38a49a9710fe965564f60baca

                          SHA512

                          5ecdf3500e4a71bbc824f16f2cb8f250383b361efd289915aaaeba06d0f91dfbaa20e5df4c9fd75b1fb702c458667d9f922e36bc520bb08ef9a3d221b326ea43

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\GreenBubbles.jpg.RYK
                          Filesize

                          6KB

                          MD5

                          6221eb285c1951ad95e7b6c6e4d22706

                          SHA1

                          bdcd76cffd4812fbf90b1eba99986e6c63a71e56

                          SHA256

                          1ccca1da257322b0ab596fa67a6d3df67a55044b9a95b14d7ef97874122d8b6e

                          SHA512

                          641ce850954d94a397fd1051346b951e9940d93fe5700df0ec5cb25a923709b11d192673898b8aa5ea44f28dbe3bbe2fe4edcc72a9f9814ed04267b184ec5b76

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Hand Prints.htm.RYK
                          Filesize

                          514B

                          MD5

                          d42436be38ca9cad6dbc1b7331a03ced

                          SHA1

                          320a9bf21c84c184bdb4aa328b48bbd79af2b9ff

                          SHA256

                          7c7e73e5edf6f501dbec2e1a5ebd0b6119c16c544b0151762ec7aa0d5ab69c80

                          SHA512

                          5cdfe9b1709f788f69feedf1f6e9b1c4717a160ae8c2546b048ce383a6d555d95eaf8d6560898f3a11cab4e12359d20cf324a5e3540830af21d7b4897c23ea31

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\HandPrints.jpg.RYK
                          Filesize

                          4KB

                          MD5

                          dbea72a5b911a236d4be8e2c392ff1fd

                          SHA1

                          8cd65501f387c464520105726dd2ff7abfbc5183

                          SHA256

                          c16411152dae4dba391877310e51961162f91231ca6c81911b7d414ae91fc144

                          SHA512

                          34f27f2d14a841f5d14edefc522b37b35a478bef3e4363dd3f35cbbcba32a35769f6e496d8cf9a426d7ddf34629b8e5a195d45e33eec7af244d79112fba5d3dd

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Memo.emf.RYK
                          Filesize

                          149KB

                          MD5

                          eff7ba13192f4d10e435c5e5bd223992

                          SHA1

                          228f9c597fc7ba8e4c0d1591c0534a778a1580b2

                          SHA256

                          2abc99cc6beba339889491bded47349219e6cb56cda37832a65e878280be2a10

                          SHA512

                          691a9b31290aa9f0e23bc34c98eddadc90afb2aa38ce7abc1f59e1b6c0c451a39a0001abbe8dba5882c08a13b5e21d04aa2719fa7db7b9a2a84f9e8801c8c823

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Monet.jpg.RYK
                          Filesize

                          2KB

                          MD5

                          05baa97115b8de2362e21d6db2b42baf

                          SHA1

                          81fc2c93f1097fe49ad37a1e00789cfa971be0a0

                          SHA256

                          dcf7fc707b90553be470edf9050f83434be6a32feab126a53a41969873dd8869

                          SHA512

                          de618dd271f35edbd986ae1eb751339b14ef9a19655819d72ad379e520dd36c6df8db34114d9b73e671285dad9a5636ae320b6b5c46557f92c97ed92a14f64e9

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Month_Calendar.emf.RYK
                          Filesize

                          4KB

                          MD5

                          a0acf89cefcae4057efc88024aa7fa31

                          SHA1

                          6e37d6cbfbd723e1b92392f5904b67b4ff7f0f13

                          SHA256

                          5484807de830af09dd0488c427b3154e54d6e74f80e2e11f90199bf94849e4bd

                          SHA512

                          1f23b7fe0e30a8a10afc9b7361ecbf39a5bf668ea260d6c246db757064125b06fae4b9bcde1071c24df48b720bb4f17c829aea96ac8c65e0dd8e7a9c6cd89a91

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Music.emf.RYK
                          Filesize

                          25KB

                          MD5

                          bdff5ab783e58b2de958a868e208b09d

                          SHA1

                          5c9c84fef9fefd309529f28e7a22e2bd534b022e

                          SHA256

                          d281f98dd14824702b6a0d5d16c803bc08ea6d7ff19dee967dd4bcbc4e59ee91

                          SHA512

                          e6c685bdd147c4440e99ecb79438757ef83dd279279683a76bdfe0b60ec6edf7bc685a19552c5712705e13a2925d2c445429be21ae7bc9f5c528bfd91d32d016

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Notebook.jpg.RYK
                          Filesize

                          3KB

                          MD5

                          3de00e607b528f6ad9e74d6145066792

                          SHA1

                          ff1539103f773d3c1237dbdfe5373a59a2314a1b

                          SHA256

                          882f251fffef7765cb4959201748644ad828d40dd378b252df46707ead18c078

                          SHA512

                          fe4f6d65109e81f8602f31b537194e27bb56257fde6eb39c2a3cfcb275e61e4c1e61fccc01fe485f125be3c5bae8756bf4b778f866bde4dc360b3d3d546b3515

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Orange Circles.htm.RYK
                          Filesize

                          514B

                          MD5

                          73ca1054c706fec2cd4d22dec3e4ee89

                          SHA1

                          960bd24330ce8dd300def0db80082a8cd063fc7f

                          SHA256

                          6b5adcc0acbc27e3f6f8668d57872f8f486c65843f44a0eadaddcdaef09c8434

                          SHA512

                          3a8ae84567c377159fdd92a51b700c01594b736a7d2291a151f9316e78dd4d3658a4e745bf3e5a74169c4e6ac2c9c26efe749f816869ec46860d17ccba98cc56

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\OrangeCircles.jpg.RYK
                          Filesize

                          6KB

                          MD5

                          37f0ffe7ef5764245a9e6da330d046f4

                          SHA1

                          1f470e74b807106b9042ac64e8f886bfa869fb16

                          SHA256

                          9e8e73a8fc07f3bac23bfcd78e7ddbf6d901966188a62fcf18a0103678b96033

                          SHA512

                          fc994d4811e2ac4323e89cfddd364b8c3558d0c1943ef2105254cc6bc24dc839ea8a30f5d39d1ae3106b2f462efbeba0a5d71b6a892fb9dc6408d9e1e238628c

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.htm.RYK
                          Filesize

                          514B

                          MD5

                          086142ddaae2269bbef927dcbcd37f33

                          SHA1

                          fc8b0b52eed4e139cfd3f2d067d2c4fa0f34aba3

                          SHA256

                          80984a760040c13d25eb83063d1474d5846a34063ea9a92fd6c67d7337806d84

                          SHA512

                          8ac701903006369cc5c128c65e9b3e6ad0906b8f1279e419a2812ab0eff835818be53aa05a40c3d7bf3fc20bf82ec14f533afbe589327e2b2c15e5acbf22e914

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.jpg.RYK
                          Filesize

                          5KB

                          MD5

                          9337d48d22379ee1bd0860fa78409e6a

                          SHA1

                          ef84978f4e32bb30ff4b2ea55a5c4c63a959d5ce

                          SHA256

                          da1f89afb33090a7a6c7729d2ac956f6f8cc6342ef65a4cf35e0bcb01bb02759

                          SHA512

                          e20668c62ea60e997861754f2ec155194b7b2e6f729d8de6c7409826993b7e0297ee9aaf572b12a28793a7d1d2cad646d3f46bb3ad56371d751316a94fd8ba78

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Pine_Lumber.jpg.RYK
                          Filesize

                          4KB

                          MD5

                          dbd5299bda96a96fc640d2dfd3f3b7f8

                          SHA1

                          d545aa436e6256e40fc375efbde5e42e2e6366e3

                          SHA256

                          bf321fcb520cd46e120a3e4e179a1485425aed055edf2d64b5e81cff4f2c3d80

                          SHA512

                          968f4ffd4c8d896eb6055328d04c0549875cc789a34c65feedb8e6aad34d12c2cd174ccb94e14d0ced1450a4964109b071479f1dca685410c97b365c2a9364cc

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Pretty_Peacock.jpg.RYK
                          Filesize

                          5KB

                          MD5

                          ed8abee0b9c3f0907aae164c00f6f43d

                          SHA1

                          37b4c39d5af14207a16dae66bc91a4432f006572

                          SHA256

                          700d812b575549260a8d5c245b9c3efd55e3e3c8369d98d5ea75032907de45c4

                          SHA512

                          3392574328cd1030097512b5d42d56f184ba43d6acf3c32b8059cbd6851684adc930c19ee3c379c0467d4d370e1c0086d6d6a9ff0209dcc293bd7a6e95d50a09

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Psychedelic.jpg.RYK
                          Filesize

                          14KB

                          MD5

                          1f959348a24caaa1333197f23d134c76

                          SHA1

                          605c2bdaadfb43e26982a097597f01ac206d67de

                          SHA256

                          5070c8b0509b46981d5d4ec7627485d75135740a1895d310808e9fa2835f6e92

                          SHA512

                          094f10fcec6577dcb0dbadf901a6181b05963c69ffffd1fafbcc70999e5269dac807f70159079a95f08d30f08609e891bbd5a88c3d8897181ff4e1fc0321444f

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.htm.RYK
                          Filesize

                          514B

                          MD5

                          e869bd708ca611d7d2584b77df17894f

                          SHA1

                          ef242c8f6676bd43ad6c61c8cd01bb8404ef7e63

                          SHA256

                          4129f9802d464f9e3c5c9c10f1d92f5f46186ba80a7a3db6979fb28f9a20448b

                          SHA512

                          e694a23e4507379cbc5d0b8af92aade63698833ae83bce12b029856ae58eb8b598ee6d1720952cbf1c90f53ffb212d2470025c3abfed9028fe86ffb5a2e7a335

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.jpg.RYK
                          Filesize

                          2KB

                          MD5

                          4cfec6391421fff57954870375135902

                          SHA1

                          098f985ba50f41d03c51c5b2acb8e48ba9b3ab50

                          SHA256

                          9ddc0192ccbb64651208bd62d46acd934afd18950f1ead593d9115dcb768e7ff

                          SHA512

                          99078c29e0ae82f95f05bab223d6c8fd0b49068fad8f73094e7b3bbf7777d8b0ac3f4b95849fa55b6c72b3504081f69c97ef378d106b2f32f9a615d533033a2b

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Sand_Paper.jpg.RYK
                          Filesize

                          15KB

                          MD5

                          43f588f65f48be03758cdc96df9549c6

                          SHA1

                          5c6999c7e47573edde698ff27f44dd096d3d57a8

                          SHA256

                          7fa65ff485ff0c99c0be8d712c91efacb9857cb645f0f7825d8c5e2d24ec2f58

                          SHA512

                          802e4d6c481fdb829c8e9593ecb82ae834ff40c9fd750686db4991de9b08d7be4ed190599801549c58df50ac0c9d79fe484deed70bc4db7bed570d8fadbfedd5

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Seyes.emf.RYK
                          Filesize

                          36KB

                          MD5

                          e73273ca99ccf39fb27666e27d395b09

                          SHA1

                          c6a99775e1c6634efb6ae170d242419f30811bc2

                          SHA256

                          85b645fb7facc8fa98a2bef6ea166768cc80abbaa01dc6ea3c7bfa81bddbb1f5

                          SHA512

                          94d0f5f77bab4b94fdae99a4e8a01d85769b2d0c2e692e154f3e16d3d304f0914bce417d1fb75e40cf5cd46dfedc3ed668ea5e02ac5b6e9f1f6e493d1846ebad

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Shades of Blue.htm.RYK
                          Filesize

                          514B

                          MD5

                          5d3d3e831753b08fd45330369c2c0d4f

                          SHA1

                          db3954e986a19d8b7bbf615af84013fe1c8e659e

                          SHA256

                          3b4d4a55c375c78f424173e653fb0e37d583b62aed27b16cedece05601fef728

                          SHA512

                          effd835ccfeaf2b754d97200da38ea3246dc18d87370a18b1e05611d08619828b34ba89b47610de7bee4c8977f29aa1605e9c22045dbe0962c9e7eaf46188a92

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\ShadesOfBlue.jpg.RYK
                          Filesize

                          4KB

                          MD5

                          966777abaadf66c085174f6b5c376305

                          SHA1

                          7f8087093a07ad4891f1d82f312f2e320f25d1e2

                          SHA256

                          73254307cb74c2545338b0076e49663a21507c4ebe9fa3d4ae4fca10fc5f2e37

                          SHA512

                          d272596faa2fb0490b457daf14e57d12401e5cf16b09c9a6cfe92a4ec86b72ccb376efada9c085412fd8c209ef14dfe5b838d7cd023b8756f0ede4985aee7d49

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Shorthand.emf.RYK
                          Filesize

                          79KB

                          MD5

                          ce7152dabd3632e12fcd624e6252762b

                          SHA1

                          ddd900cdefdf3797d40557a6b0868873b6beac3d

                          SHA256

                          dfc2629954430715e5c00c293ed3f0f29c9fbf6774767bf4dec477b563f1ea0a

                          SHA512

                          5dcbbd09ab6fdafe89dd55deb557c64b5c36fb65662fb19b971c231cf9c7cd803f42c1fc1343d41b0923da9f2f086b431e96970925e84b95c54d046c2f54b52f

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Small_News.jpg.RYK
                          Filesize

                          2KB

                          MD5

                          1015bdaf257a4c42ee7e3e5f86d2d342

                          SHA1

                          c53acec67078cf55364e15df8bcf35c69c7da5a3

                          SHA256

                          426cef16a43b9d2caeba4b9d5b67b25dcf268dac1e5c202e43cee522a1a3d5d9

                          SHA512

                          cd78e022a7d0d89714605215660b949eb58fb574ef6a87cf43b58507bced6f1d0d45ed04907d4278e885eed91cbad3f7c0fd57e477ffe8650d2503d269a47165

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Soft Blue.htm.RYK
                          Filesize

                          514B

                          MD5

                          a81a20ca7e54debf36e99e943ff23820

                          SHA1

                          bbd06a49046ee2022b59d0b2c0bad3e3ac574387

                          SHA256

                          f6a47b80cd4b177bc29a6a579934b0f88ab1cc58cd4a0beb1e565eaeda69c5cd

                          SHA512

                          c237bb851dd0ed4c9c925fea2b61d5cbfb91748e683a79bdca2170afde1873aca292d16ccd9063598ffc4b75144d6bea48ace54718df7164229cbd3b2122ea47

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\SoftBlue.jpg.RYK
                          Filesize

                          10KB

                          MD5

                          79b78eb0b14dfacf3a8f8e92a17756ad

                          SHA1

                          bc0fa6302d1b6f4f6215cfeb225033b045a992c9

                          SHA256

                          630b839643215c6967cb0d20ca9a4cc22f348d0897b8e2e7d2d15a41083d2220

                          SHA512

                          397f44acebc250bdc9097035655093a6fe2e723e3aed399a45301a72b45a534ac322b83438f33808001682cd636d32d1ea9788b4de57054831378ad54aa54f53

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.htm.RYK
                          Filesize

                          514B

                          MD5

                          2bdd7c83d0426b0208778cd0e28da290

                          SHA1

                          409ec19bef3785d2ab83e9916c2624af26ea77fb

                          SHA256

                          507e227e6036f482dd18cc7140cad6f2ed4ba3cfec90839a8dea8bc2043e356f

                          SHA512

                          3009c1facae4eac789bfe89560167127f8fa5275889c093f006ba2b464feb1c211c9918d542ad3493f1449dbfccf6b35d070701fba5fdaded77eb6384b2e7be3

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.jpg.RYK
                          Filesize

                          7KB

                          MD5

                          190137dc8db8cfb2f04715dc351a1876

                          SHA1

                          f1033bf51a5284f5373a8cdd2d6df72c57f83ea1

                          SHA256

                          b9f16253c8649d7cb8d06a4267e178e26253cb6e28225664fb0164ff4ffedb6f

                          SHA512

                          b45944b8968f5a288192a1a38ced706c67ef9bd24b0d0f06829802bc14f49d1de7f8966a126e0828d22c6fcbb636ea341d0e27f7234b8dcb06d6a06b61fc725f

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stucco.gif.RYK
                          Filesize

                          2KB

                          MD5

                          8089576c77860999f91b45e242d3e782

                          SHA1

                          b3e1e4cd90623728bf24e5a25dd1ab0df8d00295

                          SHA256

                          a3986851697453d4018430b48b7d187f6a027d075a69efdaf6c8603e7aa6ad24

                          SHA512

                          5292c47590ddf537392d083bf174e20348eb28daf963d0e50e7b46af5a9eab86bf0c64f790e0074052746d460c650d087bbfadaea75d5bb53b3197185b754f80

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Tanspecks.jpg.RYK
                          Filesize

                          3KB

                          MD5

                          0939d7f615aebb0d7614fe02d2ce3612

                          SHA1

                          200814aa970dfa6f0f18f9202e85536168c6ea7c

                          SHA256

                          c11238497aa12137d113ba49d4cf0c8c95938e1f03e8edbb65ecf326c51b0e8e

                          SHA512

                          f5a966ce0278861e050e2adfb9b42e31d5b39e7595b15d5cb2ed72a10e62a77d913e5aa4a9f27d97b7e0fc6249e57483c2cc431b014753fb7e465e5a95bfab08

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Tiki.gif.RYK
                          Filesize

                          4KB

                          MD5

                          085fbeef7229c903d916d3acdec6a949

                          SHA1

                          55d8cceab7dee88aec3dfee42f55e836b6658164

                          SHA256

                          edcd1f7ea52e2403730bc4da2f48e5b93e68cc90510b6878ac8be3c9319d61a2

                          SHA512

                          33bf5e9fa9fb471223ca0fa8a942d28a3bcf08b4220848b0bbe46770836e493a315e55dbe6cb1bef9ecb801d8075add4646f134bbd6c021645657f9b1c03c401

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\To_Do_List.emf.RYK
                          Filesize

                          26KB

                          MD5

                          eefd05f8a03096cd58480ce70831dcf8

                          SHA1

                          50b654f23583c6ce404e3d7cfa99eeed1f11b38c

                          SHA256

                          861cd69f5e1b3bbb91f45e6a5098a1252eb6dcb6339a8336e383212f0667dc5e

                          SHA512

                          01d4ba43a5036da076eb851d53e67af014c1f2931b3ae9dec894d75bd20e11304a9f8f8f438c6b77a819ed99e6ee86627bfaef9e978ccfa831f7076c6917fe8b

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\White_Chocolate.jpg.RYK
                          Filesize

                          3KB

                          MD5

                          5c1555b70fa77db649ae7f4396b51f6c

                          SHA1

                          4e17704affd6a1140a48c5800c5feeba9bc0db2d

                          SHA256

                          8981b27436375db1fb54b6e675d80525c153d75cfa55101e6e3b23ef399e0c7c

                          SHA512

                          041de011f1c9f9b017d9e268a969014681a390c940e1a4e756f3037ba8c003ceac13e1650ba562a2fdf42b13b963361a3b9f2e1ab8ab5f844798bdafe268c64a

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Wrinkled_Paper.gif.RYK
                          Filesize

                          14KB

                          MD5

                          9f50799443ab8e5fac38ee7895058acf

                          SHA1

                          29daf0d5b817eab1f7b99a88769409885981f1a4

                          SHA256

                          77e5fedf4f74593e038a97954c054e389b35f82e2578daf3da2185016bc011d5

                          SHA512

                          777f9ef1582a98967c011cf7043ffdc63beade1c62cd98d56c907f1d806c12c87883119f60b5cd1777809442fad387493432f249d7659997cc1e956241523d27

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\grid_(cm).wmf.RYK
                          Filesize

                          3KB

                          MD5

                          b65c6a9d6f33d39f308ca64c0ea6bb40

                          SHA1

                          4ccef2a575400639e8904b1b21de66f61c5fbc79

                          SHA256

                          074dec07992de5fcf53afe45ea048d0feafdb0a61b3ad30d43488b504e8541c1

                          SHA512

                          cb3fd3424b96c18f85301d4723f7e85663dfde56a82cf9c64a100792452f2ae6a65b5a561a4d2dc4a174090337872cf8ca35cd2e131924786984e0f4294b4a67

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\grid_(inch).wmf.RYK
                          Filesize

                          7KB

                          MD5

                          5caeb354ad281d26c33592c3a8aa96c6

                          SHA1

                          392c22215fffd492967ca38a14fc703e000de63f

                          SHA256

                          ee7c7dd6fae5fd5fb1dc840387f80a86fe0a5fcbd3c58d3a7ae568de924da717

                          SHA512

                          1fbc8b9a8ed11f5be7c170488e3b88c7765c68604cb35de89b6edfc3728004c9a6bfdce4459385cda630a3151842fc6e12f89722ab70900bac11d0686a8517df

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.MSMessageStore.RYK
                          Filesize

                          2.0MB

                          MD5

                          a12813a88077512574ed54da576be78e

                          SHA1

                          3c2a15944e88d352622b7c78b8f712afb0c828f3

                          SHA256

                          beff8579e24f70e9130893875fa0f840b7cfc86cc7079810b62f6b3a9783847f

                          SHA512

                          211832f1dd459ac5f55ef70ea0011874607742633fb191ceaf32146ddedf0274e727633147ca842d4e3bbe6f26101c810bf7d949481e14dd8dd112325ba8230e

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.pat.RYK
                          Filesize

                          16KB

                          MD5

                          8570149fb4afd1c8634b6ef70cfe81d0

                          SHA1

                          0542aca1e5bf4b8655d115f56d1a2fe0b2d80251

                          SHA256

                          65924e8769281df955308da2a7a0ab5ab3a0c358c9690ee2be73c8ef69afd52b

                          SHA512

                          d0fdac5ffb087d93508f21bdb5f1217eb3cf9634f8e454a11210d6e1711ead29ce6f217e0f209188c7c5b1bf2dcbdce03153f4d520a98cf14f7c252bb21ed177

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{08038EDA-0E9C-4D64-AE0C-5DD0AD4CDC4D}.oeaccount.RYK
                          Filesize

                          1KB

                          MD5

                          1e3337ce8b4ab52dddb6618d63f2c227

                          SHA1

                          e3949fbf9962c6a8059f6f098b9313c6d5194312

                          SHA256

                          9be319ab9f0dcf6e48e5d5fb541ac7c040de8cff3187d01a2a949ef7bd44494a

                          SHA512

                          795cfa873a1b524bb4c707a1474da36d034447f5e7541014660ee872b4d1dc459cd09b4cb1922216f7b45a6355f622eb52a5d9ffc71dcb5078b6cf8e26b72c95

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{A08AA660-A4A6-4FA6-86BC-EBA51B2996A8}.oeaccount.RYK
                          Filesize

                          1KB

                          MD5

                          57261e09ecdf27632bf0718d05460c6f

                          SHA1

                          2738c9db0da8274a3752111aa7afe4dd1e24ab34

                          SHA256

                          0dcdaff4fe24dc9b9ba688ef885e42202b653bb741b5c1566c6b537e127a67fb

                          SHA512

                          274ee96c152615585c1de2d5980bd2a9a0906db40df551e96b074e8561f3c9e79f71735277b390ef156db0ff4ff51172c81c709524a8c93da98fbe2c674a029f

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{E6315486-216B-420F-A78C-8DC76CCEB64E}.oeaccount.RYK
                          Filesize

                          962B

                          MD5

                          3bceac182ee7d02b00fe6968aea3a37a

                          SHA1

                          cc45b05d8624b9fd305ea20665e861a4951ba9f2

                          SHA256

                          a33ddccb354c4e37329154f00ce4d63f88f4870e56f38a1c244cead9a0fb704d

                          SHA512

                          9d121cd4ba2fbad4d5b0b99d9c4bd5db5fec7675a6a5f461b6104dea5a9a593f67565504bc71f211c7cbaa4c0874c891905fd0f8954b418f2c6f3406973cc03b

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.chk.RYK
                          Filesize

                          8KB

                          MD5

                          670a6d73ab0f6cc88e55462ae06252e9

                          SHA1

                          c4d7d12d1e2464cbbb17c39eec279efb45eec922

                          SHA256

                          577f520a2fe7985a7db1e560c29850fd0bf00971187a6b94c3c982e887f14616

                          SHA512

                          4c3460629b23dd4b11689ffcba8dd52a91615fad0214c49cc1abcb15f53259e1e2ba4deb6f29da68f0b728749bcfd8a6be123300957a76638d5317c7e047ab28

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log.RYK
                          Filesize

                          2.0MB

                          MD5

                          3085bdcf70de915e88b6cb8346991734

                          SHA1

                          7d20d4f9611ccf73d10295e590587c1a93b5ed65

                          SHA256

                          e664f5e4ca5e7a6b22f0eca37ab84201ee42992e053e5cae90b2e37261b02aa4

                          SHA512

                          30ac1ea6c49e18a4595ec643ddda107937a74f91e11bbf66646304c969c087ec9a80b967246bb923f5ffc19c3a9d61bb2994cee64002e5e08cc69c178403b582

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb00001.log.RYK
                          Filesize

                          2.0MB

                          MD5

                          41d73e310a2fa2907e2716d836be3c29

                          SHA1

                          91166818ac784be5417768ce6c38614153c8cab5

                          SHA256

                          9811a62b826c719ac52f1c197f4ce5a655809103db287ccb4450fd3e0c10bd05

                          SHA512

                          f2f93095602214307709c022333a9cdac86695e0dd360ef6e8a07a23a5635b7e4222b5f45295fb31261755d5783ca00cff537bc990bab70f134919379486374e

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edbres00001.jrs.RYK
                          Filesize

                          2.0MB

                          MD5

                          7f197b1b289a7ec036eef8a7404fab31

                          SHA1

                          6e4f8f11df93c1597d425ba06e9ad1107092a419

                          SHA256

                          7607cc271ce0628edff7cfce119b37a209804baca4b0232037d743625229e638

                          SHA512

                          4a0e328ea362d339caeb55aebba95765d56834082d21448690a6285dc18f95002b8ccb6b4c057dfac615c2b4d02a3d8e3ed097e31ca1f15b58b35b2ca82f3d30

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edbres00002.jrs.RYK
                          Filesize

                          2.0MB

                          MD5

                          3a210726c35da106ea610b44721bd314

                          SHA1

                          926ed50b6eda51409ab8b9421489873bcaafa17a

                          SHA256

                          90700f1970e6be0350461ce921dc991024e334dea3737b64236aa786b9994a94

                          SHA512

                          9c48c8dde596b787a3ec9de36c8c53c3b489313dfdb16c385b1c156192e25d40daf92696459ef3db79c9f61400831f52b2ed436dc0038042be131d5835ced8af

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\oeold.xml.RYK
                          Filesize

                          546B

                          MD5

                          f6f677ad4f53f6567ba69517da65a69a

                          SHA1

                          3912940f89f261c301961c56cdf969cebe5d2504

                          SHA256

                          787f2dae2491ac35d22a9bb3e86eb0095858e2eaefba61bd4e5c216267c511bc

                          SHA512

                          6f919f100f7dc0b7252a8caa838e639b4e2981332c9ca06b55430273ba803091f7e34c3639db948cefa06fa26f90857cefae12c0459569a3c8094708e1b80a95

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.DTD.RYK
                          Filesize

                          786B

                          MD5

                          c6af00603c4882ac8bf2a68f6510f858

                          SHA1

                          b42434a0f5a3ba6551e24d357b9fc96f50ebdda5

                          SHA256

                          e31b301982fde83591a7816550582c2a3623480ab23f82b1675a077befe8c4bd

                          SHA512

                          8769dbf33bcebb014bb91e4ee0013c99113ed84e9db251588a429c3a86fe2019c3057bf1c09c530552ee1724fced250d20bff72145646783ed14905a796b177e

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.RYK
                          Filesize

                          10KB

                          MD5

                          dadaddf4b87d35915dc4576de542ec93

                          SHA1

                          79afd03b7721f3b16acb52bfcf04e06a7368cd97

                          SHA256

                          2cdc1a4395b655072289908b8d3d220466aab7d0bf016fd139c55cfd6a2c2cf8

                          SHA512

                          8027a2f2058c41c5338f672df3c8fc6b63ccfc779809f0931bc20c7d07221404bf6c3eb9f63c2fa00ea5701fdea867ce71af33473120e835a91b0c7dd1145550

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Sidebar\Settings.ini.RYK
                          Filesize

                          370B

                          MD5

                          a2ed8974faf61f1b47199a4b0f052921

                          SHA1

                          285df5bbf7996d88da7ec29e8bf4187ee405bd5d

                          SHA256

                          837947ec4dcc7fc3297a415dc1816de4d2e11e1501472eeeba12dbca52c800d8

                          SHA512

                          08cf2bbfd9fceba84b0ab2f94873cd3657d65761ff76d7bd702a1bbffcf0f6ca92fdd752f46faa7252486859901f4b7b15f597b234e4bf733369a2d2ddbef928

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini.RYK
                          Filesize

                          434B

                          MD5

                          dd63c5a68c77b28c1543eacdef2caa59

                          SHA1

                          30ee205af3aa0bc606249e583d5a01b8ab359da2

                          SHA256

                          480ec35506bd62e2e2c2d53f69d6b74ff2a0b9a25fb5c0a90c0cbbb24a96d5a1

                          SHA512

                          fd8ef97b2af59b9abf001b17beabfbc54feeb5429563f68de08eefe4c559cf1e9d3dbe46b022939cf957a45e2e1d766121f81de6e5f6e67aa5afb9f6e309f547

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini.RYK
                          Filesize

                          434B

                          MD5

                          887e1174437e15a3c5780696c5fb4a09

                          SHA1

                          1e2ecefc173e631213337db63b680e98520deead

                          SHA256

                          6ef6db73c2b2fac3cdecfa5bc79dd1db73e629c570deb0595c3fdd0f39cdd9db

                          SHA512

                          15a52418d5c09ebacf2c4f1a8ae58e71b0afa679d846ecc9de854a9bea00367ea6ec25c253051ca1ad4b4aa499c60dc389c1f29767d05e09e7a7f4cd7ff65fac

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7GRQG1KT\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          a77da7651f205ccd9ac18cadb846b5eb

                          SHA1

                          a82e4266de5f404b8703918198fff23db6597179

                          SHA256

                          8437023a1a0e0a50ede6ab5eae16b3de7288ad7931986783608e0c5f357f85aa

                          SHA512

                          6c78ddf58ab5741e4cc2a12c6354d3933897d4ed68c30a8723c2f0cdcc7f571c130e5fa515772c31612709328bdb7a29804d5e875019741264abf1067168f4ab

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7SDCCT2P\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          4ac85750fbf2844c0fd9ae3ed7ca170e

                          SHA1

                          23b2ab0eb30a409d65e34c9ac2d69ce687c866d1

                          SHA256

                          6320eb3940b81ae5b4e985dc640a573628ccbd3ff521d4b4adbf5ec9f3c4fabb

                          SHA512

                          e3da419aeded8984918690d84c7053ee5a3897e87298cf06dfe4c7e907d246ff45366f0a89e6bd93f5af6093189ff4d1e6d11db348d9e60f3c04cb4cd1f18b3c

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BJWXLGAS\favicon[1].ico.RYK
                          Filesize

                          4KB

                          MD5

                          ea94b956a5e952ca52c1bf28d7281a06

                          SHA1

                          7dc1a735398207670d327c3343f3e8f312816170

                          SHA256

                          95416e59dae78637c4fc5994aa0fb8acd153e0903a609275ea2ae02ee52e3ddf

                          SHA512

                          0255caee93e4d6058bf2a8fc1d3a5d5655766a2836e408db73164a035ee24c75bd9b3ea77d1ca6f29189c6a1549e9a01dc9e013524474525a3955c180ab5f61f

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GD4IID9A\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          8b9f0570bead1e9047127a272513d0da

                          SHA1

                          efe9c4208d135efbdec4b8b7063e1a97a84fba41

                          SHA256

                          41f5928c7e90be2563527ec376e245a17251d687955d5f7f1dcc98be0f38e118

                          SHA512

                          85c5adb45e2fecef189a07ab0a5854ad9d4fdf65060f7988d99312f95eb51fa88c85a60dd760f769851e57d7d62e436566dd6ea8fccff8325b7b08c66690a604

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T22XS5WA\favicon[1].ico.RYK
                          Filesize

                          4KB

                          MD5

                          bcface2c5f3fb592673ca4a60a527d34

                          SHA1

                          0299fce22b57b15de29048591ac4d2f3f7c7cad3

                          SHA256

                          613bcd237663f8eeda8ff5dc708f6d39e009e17537c5d3b2718e75246907012b

                          SHA512

                          9ddda8dc0af6e36ece6fe820bd96c36981b9b8a0e13dd19e7212aecc129652bfcb275a4e23e4a0c21ccac6ec85056137a4371cc2e978ad29e94186d1dde3e55c

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZINGZBUW\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          041c06cc04fc6f5993622065eb8acde5

                          SHA1

                          68497604d87156f9b696e636a89c7cee1a479d65

                          SHA256

                          9a31dcd728a27ef9533dc6d546a7671ffde3a86bb4cc90670ff7390f7e647b41

                          SHA512

                          e25d855ca7607dd60d1baab2d493910c45c9cdcb6885131d033f29e4582d285ee6b2ad50a55dcd9f6dfcf34301b85b122d10e275d937c4ac4450b464a8153882

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          301a6da1ce16d2fd385b1bc9bac3cf46

                          SHA1

                          41490471d9e229183552d63913a0ddfdc4a1aa63

                          SHA256

                          9575ce231dca061b3603e9c370f31e5ff410bc12c3cc5a137763a8bce8414f5b

                          SHA512

                          07c44d33f4fbe508797d9fca8f4e7cbb4b30616fb2a93fde3bf2ae61a36cf1cb8dd140c6b0e3d2f20fb10ebdae1d0f1aace59e7c228880bd57526e317a80de0e

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat.RYK
                          Filesize

                          32KB

                          MD5

                          9933d0e9ec2dd52a26bab3a91ed143dc

                          SHA1

                          953cd72055368d61eda52aea159a89ab6aa10ac4

                          SHA256

                          85fc0686fe98d88c4125c0892d649fc9e912f3574f65173bbfab1613d7ca092f

                          SHA512

                          8b2dd45a8bf696dbdb0f45087552a62b515297202150e33ca995f72598b8ddb4b632825ea16620c96d850a6354884dcf4b087dae48ad2efc452f3c06059859e1

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat.RYK
                          Filesize

                          418B

                          MD5

                          eb3d6ff07042be457e0e48268ab1ec4b

                          SHA1

                          ef12aed6e55761f2c7d399cfbc6e40c3a5c1b819

                          SHA256

                          59e1c435c833b6ceb8ff2f1f925412a649dd842705a1974f886e616a6e2c7a0f

                          SHA512

                          c3e4f8e4300b4586463e0f71a4f064a2f11e91a8f445325d8d9f8a624f7663f0fa9157bb731dd55acbd5c0fcc203e4516f69c13a8cc0ce4b8e6e0dd0ccf21b7f

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          1f1aff9b54317c35a17e2a3db6ff33a3

                          SHA1

                          703f762228d3f634ddd4d2295aae643d12d5e422

                          SHA256

                          b69f76c9bba02bc91857f7519d8a770006079c8f53bcde8c3adb1411b182b709

                          SHA512

                          09744c62b8621f24aaa321e511b6fbf5aa648c5b5db792cd802ece1a45ea1941a19398984ff5543cb039b4514e66cab4901d48e874734264ade1c7a180410b0f

                        • C:\Users\Admin\AppData\Local\Temp\2288075809\payload.dat.RYK
                          Filesize

                          69KB

                          MD5

                          6a9b31039896dc5d95249cc6803bb993

                          SHA1

                          c86708fe0b48533747b05c4ee384521a01923dfd

                          SHA256

                          843d66b8908edd68f568926d10b83cdbafe8cb1c11ba18667b625ea31760ea05

                          SHA512

                          31ca74a79e0aadbb431b1b338894c6773f1a8c2d1ecda9bcbe86837cb2528f059f7d62bac7bae1ddb69a32789b9c6d4042e2e40cb3313158b497cbcc510d1adf

                        • C:\Users\Admin\AppData\Local\Temp\25622d84-99b3-4254-bc05-cc623f19fffe.tmp.RYK
                          Filesize

                          242KB

                          MD5

                          cd355f87ef1e1224bb16c5107577980e

                          SHA1

                          727517ee4026ecb0d245d233d5c3d41edd9a0757

                          SHA256

                          294f5450371291b6d4517eb90100b69bfccb4ff3838ed9afe07067737a8430a4

                          SHA512

                          43340c893217a0436f55d508e92086e13f67b582d26f00469750a006b87d3993b3fe8de08a17fef6c2adb78f0e61418d17906b89820d92f12e5cae9c09435979

                        • C:\Users\Admin\AppData\Local\Temp\357f3379-9ef8-4524-b4eb-d1563a337d98.tmp.RYK
                          Filesize

                          87KB

                          MD5

                          2787f29b6de1c4b83e869d46e433e7a7

                          SHA1

                          37f85b5c82f83dbb989f52cc9db7ff82166d84f1

                          SHA256

                          f65cb045105e297f02aa27dd2dac44ac6ad1dc88f9d0d1dcea86d93ef8b9fcaa

                          SHA512

                          790fc5716ecc1ce3c43a858bfc9fb456ff225e028f2c71e1e529727450b7c3883a36cfc49eedbf659f0e61f10d9d849e93b00909c96b3c1078386294f3019618

                        • C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00000.log.RYK
                          Filesize

                          4KB

                          MD5

                          e07f25cded125740c17f248f3a262b58

                          SHA1

                          190f48ce64678c3a7990469c81a6272a4b421584

                          SHA256

                          aa1366319a93077a6cf935b97ce6e69dad37603285cb4bc307c28964c00e275e

                          SHA512

                          1729b6972bd63f20dc3ab5e797d4d7bf3a71043cb6d6e94959aad456f003f98af90c33eeb7e8d4ea81d952ac92ae5b0c36f61ec879034befa8b51fe11763d7dc

                        • C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00001.log.RYK
                          Filesize

                          3KB

                          MD5

                          84c7de6176ad6e3a580336e49b0c31f8

                          SHA1

                          a9e3eb7da92977f20361d717f138d9481ea74cc1

                          SHA256

                          445d831d964170f28f859a1438436f7a5ed3f21642940beeb000d253fdf7cedb

                          SHA512

                          e3f2f4a01bc328b2509cfc54e379a2e99ff538f399622cd7f94e915a59cf01285dde3ad53769676832a82ac5d6d538cc5530860bf9898134c4db015b9e041b93

                        • C:\Users\Admin\AppData\Local\Temp\Admin.bmp.RYK
                          Filesize

                          48KB

                          MD5

                          7043f7e7009fbd8326a13c2d17c2f246

                          SHA1

                          71ca8ed97abe2a380960cbaf5a4e79feac80c0e6

                          SHA256

                          db7169be550266913a9919a4dc88b291a60e572d1d7265ec5957e5fd8582c00f

                          SHA512

                          f8300714fdb32e2c1c4dae942332971b58614fa30478f74c2b28b49b721db1754e5af90bd82aad577e5b2b52b6fb8fa2a013bf5e7c7635a59a35b9f4d7b9fd82

                        • C:\Users\Admin\AppData\Local\Temp\JavaDeployReg.log.RYK
                          Filesize

                          5KB

                          MD5

                          191f183259b1c7d37f2c73e930c6c162

                          SHA1

                          1b7ba6aa9f2f5c210ed8c0073f969c6be983568b

                          SHA256

                          e695ec353ad10a2e062646f4ecc77a1efbcc4f46f6e5fe8dd9624fd6ea603465

                          SHA512

                          3bfe4e3c8dc0f5d0451b59b7a9dd642a670dfc91196fbb4fe7ee41888f6067d4717ded08d7fd98cc6d5993c1e0f1f7af96ee9a9d7afab24c03e1fdc2bb9d7eaa

                        • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20230220_220645896-MSI_netfx_Full_x64.msi.txt.RYK
                          Filesize

                          12.7MB

                          MD5

                          2f36f927e744a0c1cb707af5e82ffc75

                          SHA1

                          fac4fc039e049f2ee59cc62046309039190783d4

                          SHA256

                          6dfb0dd496dd2534685fe8d4cfa5784aa90aa8db3c8a65408839209e226c5eea

                          SHA512

                          df57745436b6edbf4ea2e3252a2f2c29ba9e75745fac732b13f36de4c003dbb3e91b260a93518b1484f515a1b449d92adda7ddf64459e65d6cd629ae31f07415

                        • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20230220_220645896.html.RYK
                          Filesize

                          1.1MB

                          MD5

                          abca68183184665baf7139c39fb7bf78

                          SHA1

                          a46cb559075a0d9da89c17ff656702f80d193a0d

                          SHA256

                          9999ad2e4a91a0dfdd151d8f16ba11a9ab3a37aa4b8fcfc789887a8e7eb673fe

                          SHA512

                          a56baa9b5098efee4ed610cfc50fa89d2576859624d0424e33291e3e824ac9f85c16db63ef081ef64088a3ec6745c3000836a9194cbf379649cc4be36d3dff86

                        • C:\Users\Admin\AppData\Local\Temp\RGI3728.tmp-tmp.RYK
                          Filesize

                          9KB

                          MD5

                          e9247557605ee4e7ea0818f7b910bd9c

                          SHA1

                          f9882b6716d4b6e6bfbb28697cd2027fc4ecb04a

                          SHA256

                          13d8f8a847864b2fc7d2538e5dfe280f76c3a2e7fb114fde339e52dc183aacf0

                          SHA512

                          9d3ee1e7b8752795108d885f3af6b43b9ec479ec19947d83c7370c66d3505878630d472cab414a509eedbc20577c8f677c83503a776f682bf8812cf4374ecbe8

                        • C:\Users\Admin\AppData\Local\Temp\RGI3728.tmp.RYK
                          Filesize

                          10KB

                          MD5

                          1f94e89c470d1a70b2482dae264d6534

                          SHA1

                          38667abd02c4beef885a43860d88079a338e4a95

                          SHA256

                          503765994239529e989c8bf4427775ee151c51e9a69bcf5bb08a2bf8cbb44dfd

                          SHA512

                          e3817683c813b46f119add5d8224294bece5c875f37157c5b22d20decb6ef01c348c87d3f788df7ebf52433a98227dd05c3f26d6bef6bd5a4d0dc311669f0081

                        • C:\Users\Admin\AppData\Local\Temp\SetupExe(202302202214526B4).log.RYK
                          Filesize

                          203KB

                          MD5

                          11332bbad935631f5734eb6941f3e39c

                          SHA1

                          d69cfd1d0b135bb69b7711f76dd946bf88509562

                          SHA256

                          36f7e99a68a7be61795108ef1fad78ad41aa854cc66ba81fe90f8e8abcdc7848

                          SHA512

                          b90c4013c1099a53994183e243af9aad3239413e57f16394b2d152237163357993a11ff14fbbd0b850bd60738091ce805e70d10437321be656c1607773c7f8c3

                        • C:\Users\Admin\AppData\Local\Temp\chrome_installer.log.RYK
                          Filesize

                          4KB

                          MD5

                          d59abbb563966e5c9aa6144de8d3085d

                          SHA1

                          f70e04a9e568b1adac30ab06d2df277908db2a09

                          SHA256

                          1313d0bda7d58fdb21ff52911a1bf90ae6ec537d326a2203c7348427569184d1

                          SHA512

                          3064698a783fd4dd9f9881c859f244a4d375074479576bd07f8e1f8b22d8573927aa9e0488794280898fe733b7147a1559e043a63aa703f0ecddb77b726c3970

                        • C:\Users\Admin\AppData\Local\Temp\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log.txt.RYK
                          Filesize

                          1KB

                          MD5

                          7f56236ff9d32e431453877d67fb9e5f

                          SHA1

                          6b84b8882607566dff14c4ec1d7e24a69d8d10b9

                          SHA256

                          c40d4c57c0c5d9a5b79446e83316782a619c8b1e2b952dc3677341f684cda393

                          SHA512

                          a58761c53d3ccd515cb0c54fa2a0ecd701d00cffcee945cd609c6b98a40889d4cdb527ba63b4324e3be48ddfcba89fda93248e234893da99f4a73ea7d8c30986

                        • C:\Users\Admin\AppData\Local\Temp\dd_SetupUtility.txt.RYK
                          Filesize

                          2KB

                          MD5

                          12930ebec2f7a7f5013830fb6e7bc82a

                          SHA1

                          bdcaacb2b02765a40c08f4a9f43ed39b8bc2b305

                          SHA256

                          24146dc62ce406256f32c015915b8cac9224437bf10eefd2409d155829ed1405

                          SHA512

                          47866964705f9b5a11b0a5a7eeed3732853e294d0e65aa357fba7559a9e550723dbc7380d9e29a9b54e108c76a29401825f829c91e16095964a8bb20e98d63d9

                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI6A84.txt.RYK
                          Filesize

                          424KB

                          MD5

                          4881c9ddc5b39da20f1cf836e1479f3b

                          SHA1

                          0ce8896341bca50153a3be2738ac184b566811e5

                          SHA256

                          8699a404a782092944aba48a8c2c289cb1f6efb2172fbb9b0ff712be90f91d97

                          SHA512

                          e2499832da47a2a320294348b35b0c79ff783e65ebbf804c4e34fa90fb65b81a367c9caa166d2a7d87f05247763b3854add1323fd8ff52e07e77a3428a38cb0b

                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI6AED.txt.RYK
                          Filesize

                          412KB

                          MD5

                          b2865ea7da806b6e9c70603922d61244

                          SHA1

                          17327251fa965e71588b0d1d961f55b8486e6173

                          SHA256

                          2ed4aafa3503ef60d7206c4c8c5335a9800c5a3f194220600fcbc5d207e372e5

                          SHA512

                          3254407deebb4bea7883336016c20f75ffd8799f4d9cf3b1f66afa73afc4baa370d61f7b648986e9007699c5202f5ff7869f42a6618a19d04e09c9825106f1d3

                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI6A84.txt.RYK
                          Filesize

                          11KB

                          MD5

                          f90970086026568364b8a66293a818ae

                          SHA1

                          6dce058ec1e398897a074d5aed9bcb12d800e232

                          SHA256

                          c586a17392e4c6ec7305e23044f36e5b8dc355d763c963bb118b5c2d4d00453d

                          SHA512

                          8ed1e9ddd6edf8a0689cb941ecf5d9bd18a273f9ed6055bbc89fdbf90ad4f6adce7ed5b58af87c443ef919b70ff35301a20aded9f647a78c1a6a16caded4216a

                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI6AED.txt.RYK
                          Filesize

                          11KB

                          MD5

                          f4eb66a397159205171cc4d281f20c34

                          SHA1

                          ad9cdc3a21aeea5a6f82737ba8296481993f51f0

                          SHA256

                          487c914b3cdc5cfe147e8662b45227c3c8ed160a23a79981b7f4c1398bed8ab9

                          SHA512

                          ba56e4b122bdae85a454338d06e6374df66c7908d4e1509b459f9f3e67c8288a89b7b2686d846ed3d6933d6a44eac7d6a0505e3713206e62a60f561af4c91330

                        • C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20230220_220707_580.txt.RYK
                          Filesize

                          7KB

                          MD5

                          e321211f366079b52115f5eed093fbc6

                          SHA1

                          3eba2ae0c6304eeae91921fb54c2fc17f5eaa14c

                          SHA256

                          442419086bbe4355e0133fa80340ad0a2682f6f24a164c24256b828faffcb9bc

                          SHA512

                          81efad793f9dcb7de1c9f0c1363de07ebb576579dc1da5bd1777e64f533557476ce27c751bd9e95cb54a0a7de7e73517f03b7bca841dc0ea718e7830a8030593

                        • C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20230220_220708_999.txt.RYK
                          Filesize

                          2KB

                          MD5

                          5aa4bd772f316796023866323cb32c60

                          SHA1

                          e0c0e9bb912dc452c01f1c9ae75cbab86b294fca

                          SHA256

                          27b2394b00faef267ab24b3da95c74f94ad807f91b9256a39e30ebb001cf415d

                          SHA512

                          5ccb70f322ca163f100abfacef2284bbe87a3197f391a0ef44a7be7ed81afc78a770f10af148e5d6ddf11c6dbb06736390d0862c190776a3d894f11d98a83e93

                        • C:\Users\Admin\AppData\Local\Temp\java_install.log.RYK
                          Filesize

                          170KB

                          MD5

                          ff0345f164241a858827c9f16648d2ad

                          SHA1

                          2d62bc075cf4aad1358d5c7c21022f9e2ddd46a1

                          SHA256

                          4e9f70173e00a301458ace80daa84f6a28ee4335e93305312882ba97e46bf6a9

                          SHA512

                          799ad4c1e4f6e3cfdb7b255e45ce218666ce48fd4bf09007d96e6fed0986b2ed038fe2a1bca2d14a96126d3d08904c0ed85fe08aef1ce5037b1ba4f81fe102f8

                        • C:\Users\Admin\AppData\Local\Temp\java_install_reg.log.RYK
                          Filesize

                          4KB

                          MD5

                          aeca22358dfb78785ce740c3cdfdbd60

                          SHA1

                          3b7575eaebca38eb34e0a36705aa7c07d1241bda

                          SHA256

                          3b8b590e988d479fa9360e3345bab9353d885072f37e5c1032a0ed86285be512

                          SHA512

                          f2e2208f19166862d69c414bf3b85033eeac84e31a6da0ab305917198871672b04cdc035b953d84f2a258686539c1ca3c1725ce75963647fe0b653dc09f51af3

                        • C:\Users\Admin\AppData\Local\Temp\jusched.log.RYK
                          Filesize

                          626B

                          MD5

                          39791e391ede88221f136182d83a34e8

                          SHA1

                          b264b53eb30d76143975009230f3eda66116d5ca

                          SHA256

                          9579551aaea46e7bc31755440f013d0e98bd492283a0ebeb116fcac27d9b14b3

                          SHA512

                          ff2c91275c8bb6d6deac4984d3ffcc60061cc0e2b6448a381a7ff09385d44b4116a15996111fe46a34fdd0290153ee157248bafd701f28b2cfa2158b3536f2e2

                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20230220-222242-0.log.RYK
                          Filesize

                          33KB

                          MD5

                          b4957824e46052b91c9009bc5758562c

                          SHA1

                          6766462054073bf3300e1abda127267ea55b1bbd

                          SHA256

                          70caa379806ea4be058a1d205901f63613f200f89fcd069a89c32d843864706a

                          SHA512

                          74b915d340f933eaf33d03e3e07952d52fafc8a16f5b1425ec02e501ebada45a7527ba7b80597c3f936d58477344174f249921ea5066a47b50d29305784c85e1

                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20230220-222603-0.log.RYK
                          Filesize

                          34KB

                          MD5

                          47b9951a0e4b7531faeea2ccef9336bc

                          SHA1

                          78b5333b2a825042aa28fa4a00c410002ec2721c

                          SHA256

                          3fd3b3505268b7716b4fee271050ef80f2f67332a7e658c766d2497701e22e49

                          SHA512

                          335b3f9579f7ef32e3b3b64cfa48c431536cd7ba016129e55e58a716ec1b94793edbd6a620a5a4ce53044620066f8406638311ed87116fdcd0cd814c7324a30f

                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20230220-222900-0.log.RYK
                          Filesize

                          45KB

                          MD5

                          2cdf49300b429f41ed214fa3643d503d

                          SHA1

                          d8c5b44107bbd08101707cfbcddca970b9b82fe6

                          SHA256

                          c8003a6951abaaac413da5069cd37ee05c16f57bafb0c4c58d7843c2536b3307

                          SHA512

                          043d631145c4ab53beb6a43d122b562c73836248129ec757f19e4c7c0f20ab3e9fccda183a7c09b93654b83cffbe9da19ea619a13f787daaee228f50d0935c23

                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20230220-223229-0.log.RYK
                          Filesize

                          35KB

                          MD5

                          10d6aaf1a98f12ffe7ef8243cd648ecf

                          SHA1

                          dccb7a950c396d885118a9a332b3839411ff971a

                          SHA256

                          07b66e35788e65a0dd7545d745c4d93a9fff87381544c57ab14bdb83d883772a

                          SHA512

                          40c9ea86e9e35a0033c1fd258f313c21aa269bd149ef3ceed75e9111220bceaf08fa22c18d6d37f955dedbaa0a9224d9a90f3075bb7fb4a3c66866e11b292bbc

                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20230220-223552-0.log.RYK
                          Filesize

                          36KB

                          MD5

                          557482e58ff97d6c75a6a3a9570f82f6

                          SHA1

                          6c4470226fd404b1d262a40454ee4c7f196cdfc0

                          SHA256

                          1a7534172c0972c169e3096f0302e80345134c7d5b673ebde4a96a1b6b354f11

                          SHA512

                          0dc4c742ada2e526724d1c0e1777cd04f777c9f03c6da92fbfcb715c15609d27115a40334aa950f5c5983cb482fb0028a4367c5e2eb92ab00665aa6471eebdd7

                        • C:\Users\Admin\AppData\Local\Temp\wmsetup.log.RYK
                          Filesize

                          1KB

                          MD5

                          79240543c9857fb1fc383a4a0d249ed3

                          SHA1

                          c73c780fce61e67de3fe31f1835e980ca7f1c591

                          SHA256

                          bb6aefc3b833d7c7e18161aa68698691a619e2a9239e87e2af68c2fc8702a988

                          SHA512

                          723bfdf3272bddde98b4689ab49440795495250bf2c2c9e326e56e1d8d676d9886db6bf6327f212ad9507cadd469a0375b6826e07308bfb39459de61fdb77ce3

                        • C:\Users\Admin\AppData\Roaming\AddRemove.mht.RYK
                          Filesize

                          580KB

                          MD5

                          56316b461f69519ffa43a84ec12a6c9d

                          SHA1

                          3ed503c0446c85e4d37e32395b3827d47c7c826c

                          SHA256

                          c9cbc397f091bd6848033d44bfba86ad58f0030d5763bbfa6646ddda74e89072

                          SHA512

                          08dc8a3383a6e5b064e4fd07648618a50e45ded73070706605e76a208203d2b5ed2e849398bacad0bed42fc3b96ee324e54708abbf95167c3968557380b6e0e1

                        • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\AdobeCMapFnt09.lst.RYK
                          Filesize

                          1KB

                          MD5

                          125417c6f76c57c67a99de3913b07c97

                          SHA1

                          1334be5fba960b96bb36af3ca2819c1766179ac9

                          SHA256

                          6796785a3b8752386e210fc481325c5dc015118098e7a9bd87ff830cf8546552

                          SHA512

                          8f4b97ca77b1b39dcb250d1fda56f035943f8466d424b05ec24baf151898819e386f62bcdc31533d7423bb17a193de819a24b30fee00f6c674d0176065cb90f3

                        • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\AdobeSysFnt09.lst.RYK
                          Filesize

                          80KB

                          MD5

                          39b035c3566a87e973d00cd916ff1f20

                          SHA1

                          4b4b01842a26432d45520022fda1f70b3c13b11e

                          SHA256

                          c1fe504a6bf641aed8508771b5fc5ced00145b4d3b69366c1a656050f9483032

                          SHA512

                          69af2b0ce23391b78872b7d606fdcb69fad20ade9366787af47ddd582b53f92e039da2a05f95e6594a3b4725b1450ec77bab6ce12cb4b9b56fcb2a990060bc52

                        • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents.RYK
                          Filesize

                          3KB

                          MD5

                          c725f8381a2404a13973886eb7830145

                          SHA1

                          b57fc89959ad6befba43e8097a99ab89aded4cbc

                          SHA256

                          80bf7e3003a01292e850e746dd2c5fe5755df08497bea3d5856ba57c88389a91

                          SHA512

                          0db60c11557fd44c9d75afa799ad0a17ac6e7dcff68242ac1e290e317b73083320deaa3d90589234b016de61f5056ae0022b5589741a9cd8fc81afffd7135711

                        • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\UserCache.bin.RYK
                          Filesize

                          41KB

                          MD5

                          bcac3db39e3d2872761bea440d4b84b5

                          SHA1

                          132026ad7fbda1bd0889f931bec4f253e48cba8f

                          SHA256

                          f3ae8fe7fe261f7c088e9c9982ee051e06498893fa5cf8418f22d3c3b3847534

                          SHA512

                          49573caccddb3925ce4bcaca63aca76db8508688d9fab74e8bc7684a2f4514948ebba490546b4dcaf1995c4096384c677cc0359a4d95f00ae9a35e7e0882a09a

                        • C:\Users\Admin\AppData\Roaming\BlockCompare.cab.RYK
                          Filesize

                          812KB

                          MD5

                          5b4a50f01b4050c3844cc8060958db1d

                          SHA1

                          c8c8c33796883384d9f809f54f766a5e110a9437

                          SHA256

                          734ffbc469e1446d383b1cee45b92d26cef5e07eb66c3b427ae54688e3f649ac

                          SHA512

                          ec2c05c1ece32e7ef23d0228356b66794479bca66aecdfc100e961aab2142af83ea4556c0e3ce8ccc9c18d51344e9466992c02b3dd05ded96b0485322945f301

                        • C:\Users\Admin\AppData\Roaming\BlockDisconnect.mhtml.RYK
                          Filesize

                          1.2MB

                          MD5

                          13114b0b59856564fb3823a4b454a3b6

                          SHA1

                          b1993a87e677e49bc129a3454c436f4f9db676e1

                          SHA256

                          297be897b2bf8e5eaef5fe2f6cb83ec3f3990fade636fe42d63c10cdaa455808

                          SHA512

                          48138770d4d82b6f890d5bf2a471c510cad478934f70351cd2a86388a467d0b15d4a79d8c91a25ad3bc89ea5e318073e27e2536f4db207609b31f93904d83797

                        • C:\Users\Admin\AppData\Roaming\DisableBackup.jpeg.RYK
                          Filesize

                          1.4MB

                          MD5

                          6d009be006fee68768cee1fb076b860e

                          SHA1

                          44339965562c7aacd5e1ca96c1329ded7d1a9bc2

                          SHA256

                          809ca8e122a7ad21f870d5bb7c28d2c0b425139c69283f753b2a99ef6479a42b

                          SHA512

                          16464feef8b1a8c33c5ac33ef1ebe6582affe3959aefa460b4bad31c734487b28731f4c6e6f815c5189505eb1aa7ff6f109685d0df04c88e9c7be8cfda0d566c

                        • C:\Users\Admin\AppData\Roaming\ExpandConvert.vssm.RYK
                          Filesize

                          657KB

                          MD5

                          29d3f486e8de2c1a732bf4e4f2ca34f3

                          SHA1

                          00bdc999c04024892dd55158690f61216290fa86

                          SHA256

                          8dc2fa8db3754334d653896ce548bb64a98c99e4373e7a743c6f0be9b82cfad6

                          SHA512

                          f33e4b36a487f3206640964130a8329001153df8185211985d9ee26ec9981784fc8533c6d3ce84dfe92daf09e4de846c43d5411574d8130feb678c19847b9783

                        • C:\Users\Admin\AppData\Roaming\GetRestart.php.RYK
                          Filesize

                          967KB

                          MD5

                          6b0d9d4588e5a9f478ef265efb820d4d

                          SHA1

                          e7955f1bb5794e8087f551ec09c52dd58046905c

                          SHA256

                          e7a9193a23cf6c82fad0215ef576c7ca375e98642e8eb685be58ab999f30fffd

                          SHA512

                          32c625cf0213e72ea43b4937f5baa414b0b60af8aa882417629488793109f8ebe0d2660792b36931668e04ba952958fbbf6ce4a2d97382e426312b794505a4b9

                        • C:\Users\Admin\AppData\Roaming\ImportStart.dib.RYK
                          Filesize

                          1.5MB

                          MD5

                          ba4bccbee973d4cb83994c9c9bb80829

                          SHA1

                          f50a593a20a68bf8c52dbe541e6b78c8717c3478

                          SHA256

                          ebc5614f8e541d36860fccfab225d29d4d8e16433360d518f970362dc53b791f

                          SHA512

                          ce684506b1eca2033b5646a5084f12744b70c221ed41bbfc0fe2b92c03880ae9d794dfc6984cd834c01b50c98e683010559dd58d582f2d35a606d16224995b3a

                        • C:\Users\Admin\AppData\Roaming\InvokeJoin.ttc.RYK
                          Filesize

                          890KB

                          MD5

                          7585ece8fc2c188482a0217f692ca46a

                          SHA1

                          b388da450bfaf111f775d25ca23b33cb983df006

                          SHA256

                          c5e833d97014e5ce7f7b69519409c745edfbffef25664083340b25f3e8d9b48e

                          SHA512

                          c16052b9264db23173faf7fe9bf3a8ea7a7fa1b3def347dfe321bc1c408a5a3bdb4a3e21123e9b96d28c074591f4fbf21c81d80875050f6a7241620b96e576ca

                        • C:\Users\Admin\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol.RYK
                          Filesize

                          610B

                          MD5

                          b98f39f8dcf52af496d48129d4d88c59

                          SHA1

                          7746f235624755cd769eab122aaa77e2c7285cce

                          SHA256

                          e5c3cc75aa8005ab0e82b4d49956b71b847db0cbafea7a416a48cec83b00ad3a

                          SHA512

                          b2a5232daa92686a6ba1ad66b21767491e5760b12a53a3747b0a0e5dc4cad9fc97fa98e89084a1a1b614618c561f86624a934e2359e2ca7272d2ea5bcc7cdf73

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1563773381-2037468142-1146002597-1000\0f5007522459c86e95ffcc62f32308f1_b2297557-1764-4c87-9db5-9b6890ebc138.RYK
                          Filesize

                          322B

                          MD5

                          4b818ea3592d66c64c11ea9ebd97e97e

                          SHA1

                          cc362f61763b48d3efcfa5adb3fad214de9d1b82

                          SHA256

                          506fd484ae22d99405cdc0ab5689504bbf73417c7211a07c1f7ed1a52adf7d30

                          SHA512

                          6ac72cc8d575b03b3bbe9390805f58fd0b28e72079ef9fa2abeab91de0d1efa98784850c32b5ea475e51bf7c1b58e2ddba80b40edd859595b3fec199ede63bdc

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          97a0c4e689521b71d53120c281be5302

                          SHA1

                          69e9212d4a6fa30eaf8e52a08e8ae1a5ee982b96

                          SHA256

                          c4e7904847155dc24f4752541ffab6d1ee802908439c4156c0b79ab9c0a650dd

                          SHA512

                          1d248cafd78b06bca79f91cb4ae8c42b4ff4daea1e9b97a99ee38eefa8e6d1f70909deebafd36d54a3a64585fec9f7593664c301135f6d77652c27c4ede3c146

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk.RYK
                          Filesize

                          578B

                          MD5

                          ef1147aca3c96849158de2968357e956

                          SHA1

                          dbf138471bafdf8e5d7d44f137b465f62645dbab

                          SHA256

                          d87c240229db3b1e891a112c1154ff5620d1b79273aa75b9e384b34fe766c49c

                          SHA512

                          413bd5b208d52a8d7f1a46c3e925ec6a684e1a89fbf3d5f643cc6eb4da0e0940172d660d0e4bc914d6668c3a9f9da363e47a1f95d1d3a9a81fe4291de449e36e

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          d3406046be8d57cae8adafa27a4a31be

                          SHA1

                          fcb3802c59dd217079e588ae5144a935c249349d

                          SHA256

                          8dd061abf7a0973d34a5605b0a9b696b8497e7ac93be2352072f227e73ec3322

                          SHA512

                          32e260c28a27d9b93ee6bc372b7edd3fa6e05790b6525c72d89710891ae0a16f5fc784938f3fff8fb79f2e7bbddb5238b4f0e70477349926e4540870530edae6

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          d3078ca85d162f7efb44819239bedb64

                          SHA1

                          f3126cc8a5d06d65b286edcf0c2a22cfbe7cb8a4

                          SHA256

                          8494fe6e5d4cf4e0ef25ab61b13503ad49a6251d1d47184c33e2b61825e3a55c

                          SHA512

                          d7b9608fb8411eaf1f544eef5d185c1fd0ac8b12507d1e75a822f9f9da3371a0bc024b6d97ef6a6536cee734e7decf7c17c861f0f0771ea178ac9ea72c964601

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Media Player.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          61efd41a5ead687d214720791e2881a8

                          SHA1

                          ddec9e4f09ba090df71d7ea02e9cb71bd8811a37

                          SHA256

                          47257a531ed5ddb9a3c20849084088e6c9838694a9cc393a4ff045108e43d5ab

                          SHA512

                          94b9e64ae5d00def6636aa7c72578070160d9c83682cf621e42021f085d9f4d6d1d66cb7b3cda03ba7e88d3f2eadb9286ae80cca7e96261005d82b963cef8754

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini.RYK
                          Filesize

                          498B

                          MD5

                          ade76ce9a4b399dd6e9e470d9f1850da

                          SHA1

                          52f995321a3233ba0f981138c0037ff133de0e83

                          SHA256

                          77948484b7dfafb41b3139a99ee25d47e10b505a9f2c8334860e910ef99f37f9

                          SHA512

                          466709f60e08a150aee942876dab5550aed39529925c57c58aed6a865d2f2c5a59cde58879d3c4339203b8e7de152ef424b4e38b1cb683bc2200628d536dfcef

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk.RYK
                          Filesize

                          562B

                          MD5

                          dc99df1105725a1fc48e5ac42d0430c7

                          SHA1

                          ff6724f4706e3ae95968a9161c59182e6ea34b28

                          SHA256

                          955c768b3ddc064d8e55d2cbd819bed8deeb4d30be93f9123e0ab9110f1734b4

                          SHA512

                          d1482970a9c9f5280cde5695b7486a0c1b200eedbe0980d226998f36685fdc2d4f37e7b045bec587bfa7af054d6c1c8dada12d39a489c0fec5c109b455452aa0

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini.RYK
                          Filesize

                          498B

                          MD5

                          b6cd38a7e4173a07dcb464c2b97710f2

                          SHA1

                          8e2ca13cf0bb277e4f871f11c9d9be7c86291837

                          SHA256

                          1e110610ff7cc043b32e8898e3c766a143af631bed998ec6c4aaae1b2350a393

                          SHA512

                          77900c36a6dd69ba21bf576ee1385e73c3e322879fe6924e8d5ba24200965c5d9c3b393ec7996f6104a7de0cbc30352b2c8c5d969cea635d187a338f5c148813

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\S-1-5-21-1563773381-2037468142-1146002597-1000\fa128f6e-d88c-49fd-9ff2-c01df6bc8a3c.RYK
                          Filesize

                          754B

                          MD5

                          3d340fd9862bfa66bf339b3702213286

                          SHA1

                          44206ca76aab0e817653022a5129465f1d312d15

                          SHA256

                          d6de4430aa180f15ecc6e99f73d57c1fca6081bf071797f633eae6f1aef2b34f

                          SHA512

                          60ba6e95020c33c94f162eb6f25ed4016c02220f49dfae3fdce9be17cd8b2f9636dc6b3a8596dc22dda9d7fbd517262f6d553f26ca5c374f478930dcfa0e4c9a

                        • C:\Users\Admin\AppData\Roaming\NewRevoke.odp.RYK
                          Filesize

                          735KB

                          MD5

                          58551c4db130c3cce8e5072d821bf2f4

                          SHA1

                          80a5085dd8309d73b14bb7b6a1c64f07ba8167b5

                          SHA256

                          77fed79a71a88ec42084c510876203998b150f51b789227b8a3af7f2b13037cb

                          SHA512

                          cdfacea19056a4c5ff48c231b87fe60ddc7f51a17fdd4b28a66808a435649966fed72c674f029a89d4ec68cac36c62a085288ceb89fec9224f61c956c1d700de

                        • C:\Users\Admin\AppData\Roaming\RegisterAdd.ppsx.RYK
                          Filesize

                          1.2MB

                          MD5

                          e885a0b560331459b1585d25baf22e16

                          SHA1

                          de1ce60ea5e8816bf9b4c7780ff6658f5ec10ba5

                          SHA256

                          a192e099d75619412306f1fbbc343671a6fc977661af02731701a4642c04997b

                          SHA512

                          f3218896d9f4e1490dbfafa63eeea78afa9eb328fba3d31ea037bccf7a2825bb64748e481a443446bf5637a2dc946e28f1b4177fd9d3efc453faf16d9e5fdc95

                        • C:\Users\Admin\AppData\Roaming\RemoveSuspend.m4a.RYK
                          Filesize

                          2.2MB

                          MD5

                          a2fa5bf3b263b0a7472bded02d581a56

                          SHA1

                          6404456da524bb44f4b6988fcce617b8573edc44

                          SHA256

                          e6d2ded9c320c4bde624f74df0ccabd1c6b8bb92271eb48f5a0e004a41a62c57

                          SHA512

                          58bf12a5d11dc2a4ba301b2015bde7e15f53d75779101c9a1a2379c908586e75286b8c0d80a7666c86a3087c26aac37f7dbc23e76333dd60ec500948f3ff02a4

                        • C:\Users\Admin\AppData\Roaming\RestoreSuspend.clr.RYK
                          Filesize

                          1.3MB

                          MD5

                          afb443617a086b87ae340d7533f187f0

                          SHA1

                          70703350175a3fea89cb35dc248f71ce590fdcb0

                          SHA256

                          093b6612c69bba132bc0ebd52feb28b453213ae0f669aa10f12cadec77a5177b

                          SHA512

                          0633708db2493b08ccf0ad133041a40abf8b0fda231557d5a85b33587e42d1a96a6b7bde178268b70ee531612189ec1a700cbe8d80bb746311a407d55163cc7d

                        • C:\Users\Admin\AppData\Roaming\StartRevoke.vb.RYK
                          Filesize

                          1.1MB

                          MD5

                          a04b5e1aa835807fe2e8282fcfdec5f7

                          SHA1

                          54c04551a1f53765d8ec519a2ba901b4194472cd

                          SHA256

                          a6301066bfe7b63ad064de859e5ae4c843c6376a3820ea08a42d7b65cc5875fd

                          SHA512

                          ee6994a1b5d20573f00e47fdf3f783de3d0cb67db35661d2e8567fbe2311da374944a98b080fa1197961e09e690e429765212eb71d4268448c7e690d5eabfb5d

                        • C:\Users\Admin\AppData\Roaming\SwitchConnect.xltx.RYK
                          Filesize

                          1.5MB

                          MD5

                          4c967ce9b31b73697d16b6e7ce6c9069

                          SHA1

                          827529dec013e15a6a06d2ac17f03d1f1a777c0e

                          SHA256

                          8acec9a5d4031330e897aeb38a1e419b131d2f26889bbd1774f61302a8c35e55

                          SHA512

                          8dd622941fcc2eacc000ceac456e6daf88fe1477c7beee1ab2b50181e4f876829de4cfd266e22b3e340335175927b6c96a6ee38e9cf938b25a909f188ab52ceb

                        • C:\Users\Admin\AppData\Roaming\TestSkip.ex_.RYK
                          Filesize

                          1.0MB

                          MD5

                          051fff40269690d9a6348553282be770

                          SHA1

                          04e817793de8ff6e2e02a07be1beb784a479195b

                          SHA256

                          9abc8376fb63fc0c945a0a53fa1d642d2021a12e978b26ed41cd8c964aa0ce9e

                          SHA512

                          151131681d54e4715b70d9093551075edd2d9e21058d3f8ffd7efe4671baf354fe9e88741e80b33c22ee577b5c192c86aec55a6d18921bde714e720a0fbda0f3

                        • C:\Users\Admin\Documents\Are.docx.RYK
                          Filesize

                          11KB

                          MD5

                          508ef886abfd69c832a298f9f145c737

                          SHA1

                          be0f85f63c4c905fdd8de62781878197fefd3ff0

                          SHA256

                          7c0016e93b4145f88020345ae346fa263a3c16d48a9cb0cbcefe0df5bfc279f5

                          SHA512

                          7d059ea18fb7d15723126b95b8f069dcde727ea64ad7f1ba49938473f0d786c2199663560845606604fe8ebcbddb99ea126206b2ac99b77c760eb3cb9a9c1ab6

                        • C:\Users\Admin\Documents\CloseFormat.mht.RYK
                          Filesize

                          545KB

                          MD5

                          f88c4d7cc1f1936942f2f7993a928835

                          SHA1

                          a2aca020c066f38b34e35216509054f00f2f69c8

                          SHA256

                          87655af864948ac3290fcf31a11869292d3472d2fd2b348e539a0f0860ec940c

                          SHA512

                          ef8aadf1a5e2dd00938b221c7161a45ab0d2ea0ad1064200067326e9470622354545fe9ead0aba7aec0259bb4d53063fc5c3bd2fc4528722a408393405842087

                        • C:\Users\Admin\Documents\CompareConvert.vstx.RYK
                          Filesize

                          909KB

                          MD5

                          5e39b839757281db3f2a3a45eac13cdb

                          SHA1

                          b6a63667aebf16455dc5ba40012797f9e909f8f5

                          SHA256

                          fda2cc7e2227380df74ffe4f11af97aed64c18e17e90bc389f7af51e3cee9b52

                          SHA512

                          188c844ab3cccb8b68bf149db8382729d7e21b8e946e95990b27ba7f30f7a9acdb0d7e84a580e82fffb97dca9b3064d229e600da81c4a559e894270b2c4dd8c9

                        • C:\Users\Admin\Documents\ConvertFromImport.potm.RYK
                          Filesize

                          691KB

                          MD5

                          db99b7499f79b23a9efef52fa4324b84

                          SHA1

                          d28b3846294151c5569172ffd8ae2a3a7399fe4a

                          SHA256

                          89175b8c996054cdb721723bdab62290efe72c9789f423499ca670e82c7c64bf

                          SHA512

                          87211b0eb6b53b87d1863cfcd0604a4f929bf737e6f1d74e71630e89dbcd9bb4b4036553d5d7e1f072bbe44cdb86af76e79064c90e5beca832c6e238d6199126

                        • C:\Users\Admin\Documents\Files.docx.RYK
                          Filesize

                          11KB

                          MD5

                          28e3d549a24cb24bfe6cbbea2bc8d025

                          SHA1

                          501e11886023320c8bb512233639855a7a99e041

                          SHA256

                          ea7c556ae18cc17e7569f751c9877ff9192ad06725fb955b437248b1d66084a8

                          SHA512

                          0d00f0dac1f5e94bef529c9ccec6075f34467610671205de7e6a2c17fb367d1cf319676d73a7ce5c56da3a1aff17afd27ca4734102adb97ef7f4d2c5544012c7

                        • C:\Users\Admin\Documents\InstallAssert.xlsx.RYK
                          Filesize

                          981KB

                          MD5

                          32ae76fd1570debb30423be588de3429

                          SHA1

                          a8f66972e8ca21ab4275e658059db2c51bcdc905

                          SHA256

                          7f5eaef05bbf18d4f1ec4d8083c304a7c8ba98446d8fe53acbdd130ef628a7c6

                          SHA512

                          19613b292b5cec0c2783028667ffa96547840a91dcde8bae37039b13960f66d5df6180d05a069e679d3cbfd93ecda56c69a9239872f90c244dfc495eb387e83b

                        • C:\Users\Admin\Documents\LockPublish.vstx.RYK
                          Filesize

                          763KB

                          MD5

                          fc2a3fee49c4ab303d607322a0369a34

                          SHA1

                          ba6d5f7c994827d4e541371ae8c88d46d8ea921a

                          SHA256

                          82073e9ea223ea259b1170a1293f51c86d61fd963ff3f319473e00e19a2b86a8

                          SHA512

                          e3274931383aaa5f3842a56e2bc4d92cbad3e3bca1a40c52cac6900a89e6ca8ef3e151fde086b595c36680d95e7b948f42eccec8d55ae8e7755a733f6fc971e2

                        • C:\Users\Admin\Documents\MeasureComplete.pps.RYK
                          Filesize

                          1.1MB

                          MD5

                          77754440a80cb89f5a19baec85c90523

                          SHA1

                          6bfc2817128b9f9f6084d823a3754dd4587635d8

                          SHA256

                          4c211158aba523a18da0639cc70f1d3210b869646386535c8caf9f3b2be1a74b

                          SHA512

                          718d3219f23b0699cedfb0220cfaa6c6c00168f924515438d61498dafb22d8090b3d4a094ea7287e2fc5e2e8353a7b6d5ef207f4b33c029775630db4484d1769

                        • C:\Users\Admin\Documents\MountPush.vsx.RYK
                          Filesize

                          1.2MB

                          MD5

                          7f10a1c771ab9b8ce339394a82de58e6

                          SHA1

                          0af8fc2f4e1f537a403b3d6b387ef8e09d269b6a

                          SHA256

                          512c96821b295a1056e4487c0731afef92929dc36c6e675807fda75125f33b74

                          SHA512

                          63ad4424246793c3e064999c5684b4db0ad5693c5ddc21a602f4cb55c660dc7388ad459121c4cac38ba0aa3e6c1c8206002e7ae6bb9035c0e779d670115f68c0

                        • C:\Users\Admin\Documents\Opened.docx.RYK
                          Filesize

                          11KB

                          MD5

                          bc3a092e3b074bd5be67314fe0dc72ad

                          SHA1

                          f9af52647ab73790861e7a3124e3860815a075bd

                          SHA256

                          cf49ab0ad03cec1d217a46458881dcddee56bf881628892a5261e33f8bfde336

                          SHA512

                          dd8785a35fb0166b25cdcecc9f7179cfe88e6ab40ffe4726d2330df31a1cd13d0ecbd013bc3bff45da2bdb1049813d69973f20fd724d2326594867340a2ad535

                        • C:\Users\Admin\Documents\Recently.docx.RYK
                          Filesize

                          11KB

                          MD5

                          3dcd3bf7c88327ec5c40efb2d5eea140

                          SHA1

                          b18cc21c0e6dd09a64913283daa18a6d3270737a

                          SHA256

                          a5b8d19cc129407ba78237d29896736a636475b6511502214094f450f1b6f117

                          SHA512

                          4e485cae983114786772137bd401dc47f908ed9ed7d2da2dae6a6b958d6d88e77fc589c8cfcb83191d6d35d4394f493c49a6ae2df9107fa6494c6dd770ca4da9

                        • C:\Users\Admin\Documents\RegisterBackup.pdf.RYK
                          Filesize

                          1.2MB

                          MD5

                          2cf52c0f635893b085bb5ef900a865db

                          SHA1

                          72e0dc90116d59469eeba95d956372456400b9d3

                          SHA256

                          7b6db459236ec422b2c496cc8f9e722b9808500b25cac09b6f5d86808dac1252

                          SHA512

                          ac920bf372bfd485617eaddbf708729b760ce720cee501ea2bc6a898cbfdd766c1fc58c6d2364a3ddc217c989062294c0f4b0c01d7cd679aecc4baab5557a051

                        • C:\Users\Admin\Documents\ResolveExit.pptx.RYK
                          Filesize

                          618KB

                          MD5

                          c3ee4429480abca096bec750f0049b3a

                          SHA1

                          e28a438e10981e941418aa38c3908e29188c8434

                          SHA256

                          ce4d2df82edc2004231924ba3eb238a2184186db875a8a754cdfb75565bb5526

                          SHA512

                          2f1dddb644dade74e6f8a6a0ba11a5eb61e053aae5b049be0bdf3be5350801e56df4fbffadbd6b74aae85bb2227328a05d8e03aeac429fe92d9ffbab1f780c93

                        • C:\Users\Admin\Documents\SendPublish.vstm.RYK
                          Filesize

                          836KB

                          MD5

                          ca604c06fb7a8125202f19a63c5b8c24

                          SHA1

                          58b5ed7790946ea78e90b14cd7bd8c16cc2d5804

                          SHA256

                          628bbc86e5b36c227a8bf781c21e265727caea82bda1429b2eafa25b98ef8816

                          SHA512

                          a52ceebd734284932286da1e06afcb3e9f6a2c0771b09e4896d4356e53af3594acf20a8ac513d4521ad91fbcf74dcd9849ee464de7332a69158131b7acc31f24

                        • C:\Users\Admin\Documents\StartUnprotect.xlt.RYK
                          Filesize

                          472KB

                          MD5

                          5b2c3c7baf35d10745526d5b03205537

                          SHA1

                          95e756b41730b5f49e10dd72b0f9fc8e9d2f52d7

                          SHA256

                          7dfff1d159c9b21937fbfcee7b7f8ea3606bf7b8d01c5c7ad2234b5267ec57d6

                          SHA512

                          d57ade86dc34ac4c10ac646787415dacc20650f7f74d7a9df2f2f3d8df83338c8a80199d5b299af39feac7c01bf0d029c0e1fc2a69d08a7b41eed11b4274f1b7

                        • C:\Users\Admin\Documents\These.docx.RYK
                          Filesize

                          11KB

                          MD5

                          5fbc1767d431d7ee65f80307f01b0441

                          SHA1

                          662f9babc728babd21d8f9d18cd57a46d9886649

                          SHA256

                          c4b09b3a82e6a25bd708f0bf7fdaf09ae849ceaad3f096c15e44fa232272e47c

                          SHA512

                          7c763c099b43a97083ce6bbf313baec007344872d2067b2b57c9f28e2654aa34677a1c0157d3904939bd29ee7af68b3e4a998a77bfabff4e8038fc92ce0fa947

                        • C:\Users\Admin\Documents\WaitImport.rtf.RYK
                          Filesize

                          1.0MB

                          MD5

                          07423fbbe0c741962f4daaa275469a10

                          SHA1

                          d90159a334fe2a8f42f1476d0b53aad293fa741f

                          SHA256

                          d2d96185ee6a41f7863ef713a9fb3a347b249070f6a429339484f3f54231c91a

                          SHA512

                          80b6c80a2102bfc0b7328577ce637b1d2ffbce990b79ec3607522f179ade42c3cb1df22593be3e14ef40c9488113e29bbcff937f200c36bff37422666177aa1d

                        • C:\Users\Admin\Documents\WaitUninstall.dotx.RYK
                          Filesize

                          1.8MB

                          MD5

                          054cbd9baee21b4039d07152fdeb58df

                          SHA1

                          21fe1c96cf5b6f7495f65f905dcd1ecedce1bcc9

                          SHA256

                          3683c23fae8979a54a2fcd8732b2e29141381a4ea8632239e969ab365ec24330

                          SHA512

                          b3604e5c323ed44d36615011d754548018fd33c3e1bd969f2dd8220d2859fffe2e7c79a20918727bfad9375baeec812b8bd655f95d1867deb96805909da58720

                        • C:\Users\Admin\Documents\desktop.ini.RYK
                          Filesize

                          690B

                          MD5

                          4c5b76c569851d78cd13332642e7b874

                          SHA1

                          063d8627134ad9dba9d7bf2987e96ec0dc5b3696

                          SHA256

                          928e734d618542a03a739cfefe7da40aac9b90a0451f7f7bfd296bf7d9efa7f8

                          SHA512

                          7b86e46cd977ee1e4497ffede1bf46d233160cd6560f766e8eb9fe9f1693510aeca8c27876dff79a99d92630553025cfe0fcd7f927121c5c896d558df6dc6426

                        • C:\Users\Admin\Music\ApproveSwitch.mpg.RYK
                          Filesize

                          566KB

                          MD5

                          5dc410271e39ef4a4333e93ceb8ecb77

                          SHA1

                          1661cfcee69196a0d5d084360037d89c5a3b2f44

                          SHA256

                          d4abd7772720ab26d61c8c3104bbeb9962fb3492d90307d562666fdbf7e9cac4

                          SHA512

                          e774776634dceaee7f8d8c10178fef568550b77ddc9125fc121f712bfa43823a3fe81bb48964aaf6bb5e76b1a0e6c1c8ddfc0679670200b3f9d4cc174dff236a

                        • C:\Users\Admin\Music\ApproveUnprotect.html.RYK
                          Filesize

                          363KB

                          MD5

                          7b00211c746b83ef5764e7bc3e39bb59

                          SHA1

                          68ff238019a510259a806bf76e79599c6c421cf8

                          SHA256

                          0ef57255d7d93abe4303f4c9adc0b058104a0922965a61ec398d813c886448fd

                          SHA512

                          a44b362afdcf7251c053cd21d45611a15ed0a882c91ba76a9aa884855ecd2ab208cc93c4f834fb760279bce85435ec598ac4811c036f9e127171cfdb64685f26

                        • C:\Users\Admin\Music\BackupExpand.txt.RYK
                          Filesize

                          334KB

                          MD5

                          2e87d840499e6bc84ba4e09a404d515b

                          SHA1

                          2cac3babe7cf2c8c8c03dab5dd68abbd192b1d3e

                          SHA256

                          53d3a6f25d3eb84a53706802feec6fc7e04056c5227487fd0677e71333aee9c6

                          SHA512

                          b7d2891d160dbb7312baebf6d7d3c5f5ec61eba1ea596897e6b932615deb8b58380afcd2604af98f4f4625bc592e2848f4616b9a86f9886dd88f8c0a9adccb23

                        • C:\Users\Admin\Music\CheckpointRename.docx.RYK
                          Filesize

                          740KB

                          MD5

                          d0a0c596ffe5daa8d809eed1fa1bf12a

                          SHA1

                          2638fed77b7b973d454ee9b8c769bc4b0924a013

                          SHA256

                          940be9b59f3b2f7f2c1ad1cbdf143b3eaaf3364aead3e52db503781ffca55441

                          SHA512

                          c8075c063ad7d88bda3127013e273782010cf2e4359c99ec224777d9edc4cee679739ae5029e975be8e7b990edaa6fab456794be167aa860265130b27a21e501

                        • C:\Users\Admin\Music\DisableEnable.asx.RYK
                          Filesize

                          653KB

                          MD5

                          06190b1f8147fc441f2e45d017b408e0

                          SHA1

                          72ec921ae81781588298499779d541ea30328008

                          SHA256

                          56bacd847581b5a212a46c502132f1018cf24a816b9e793a760e6eab274b81b8

                          SHA512

                          6ebbed0f9a7ef3d4d035aba39cd0c159839c39db5fcb33db59a138cead143f7792e5cde6a2fe7802ae55e10e441908dc4d7499c24a173d2e22222df9bde607f2

                        • C:\Users\Admin\Music\DisconnectOpen.odp.RYK
                          Filesize

                          479KB

                          MD5

                          125c0d11577d7d28af0809fce7b20949

                          SHA1

                          f8eb9120c9ed72d86bf12639e13262932191f84d

                          SHA256

                          77c9e9f8268ca3ba9539e8872cc1f75ecd8423e0f3101bd80d4c75d6f940aa36

                          SHA512

                          ba3fd2ad587d0db0baf646b49cb27761c6b86fd2251f81a916c4888b492b50ca5acae7f4f1e7cabd69bd712eb79ffc9a02d5d727c22dfac5337c16280e150cd4

                        • C:\Users\Admin\Music\ExportExpand.mp4v.RYK
                          Filesize

                          856KB

                          MD5

                          cf5d32862ae76214fc8a1eff02f65a57

                          SHA1

                          390034930fc0debd61aa46eb8cfe4122e820790f

                          SHA256

                          d514c9dfb14c52e05089aee31146191e059332c5cb84d09d85383fd3699cb110

                          SHA512

                          ec280dfb5246b86c1dfc2e2e688f8c7263598d17df69c8b20e84e8f3e6b375371054faaed618d98bcbfe25d0ba916b1645efcc43861826e9aa0cc6eaccb6ba46

                        • C:\Users\Admin\Music\HideCompare.AAC.RYK
                          Filesize

                          450KB

                          MD5

                          88f1e5e8b814f51c43f125d7728f1c5a

                          SHA1

                          0813e530bc6b187a0654a75a07db2b5b0f840286

                          SHA256

                          e5269d7b2c6dd70df963e1aa71c8eeacfcef7cbf30d54121aeb04b90836d7f63

                          SHA512

                          7a9e02a52e0e242e4d4e2a25d61e5c89cc6fbf0df166111580ea933b045a9fecd1546acfb7db3f0f607cf574530bf139e771a5cb11677ba8c2f823de8a68f5cf

                        • C:\Users\Admin\Music\InitializeBackup.xlsm.RYK
                          Filesize

                          711KB

                          MD5

                          bac1198934de9e4f0891ea2e85961981

                          SHA1

                          4f5f290c39ceca634a7a6c4849c56fd7b2b6d460

                          SHA256

                          393a5cb376aeefcc92c4e402a1ddf8c3c0991d9f3350cc758a86dda932580577

                          SHA512

                          efe6b0c9b35db5a12cdf7ef36b4fc02e6f25c64e5fe9a18a8935bab09d398765647522f69c0f5061789d9309ae75b13688da145f1e77c954e57b77373af2f1ba

                        • C:\Users\Admin\Music\InstallComplete.lock.RYK
                          Filesize

                          943KB

                          MD5

                          b54b166e1bc6df48dbc3905c5aa02341

                          SHA1

                          3e16749a8bcdf6260c7a5414079ab8129d74135f

                          SHA256

                          e24ad607c6730277ae163fe1d9f7de03c041f07c30269ddcb2479af7c674a7c6

                          SHA512

                          a446019f60a2bc725cfab2b6e71aa1dd78294d227958c664ce728ea4f78fc47cc18ae832b076d2a2ca0d12d51e0eaca6704ba2ce2cc079b63f28826ebf266e69

                        • C:\Users\Admin\Music\JoinRestart.wmv.RYK
                          Filesize

                          1.3MB

                          MD5

                          8a087e04050b2c4c8e78f0d2719f8361

                          SHA1

                          6a11beddb9dcbe09b5cc53d4f104c762304ad7f3

                          SHA256

                          166e30581314d5fc362708e3e7115dc2e5bbf1691508b210ea54680c722453f1

                          SHA512

                          e10bba46b169758f83186877eaaf376fb16a582ba7c38704bd34c5750ab0bcaa5d7946f1cd68d376af0f458ae66cc2ae036e443c5b0765a7588800451b4b452e

                        • C:\Users\Admin\Music\LimitRequest.xps.RYK
                          Filesize

                          682KB

                          MD5

                          1027a87cd91aded31a5d64610e2c5ff6

                          SHA1

                          dfdc4bbb5a32c97152bd08934dd7b75443c2185d

                          SHA256

                          8065ed31370f587e94a7fc2ede1a7cadb223bd80d3e222ca95fce351895f0e5e

                          SHA512

                          b45a1660a6a5f7e03d9446a26ec1f39f10cd68a9d07033e00c307cd1890fd9f4cf478e9052b773c84d1ddcca071a6525b8b9f3a8b649560650b18687857723be

                        • C:\Users\Admin\Music\MoveMeasure.svg.RYK
                          Filesize

                          827KB

                          MD5

                          a85a435cb1141e146c72407a4417feeb

                          SHA1

                          b69fa983a3603a40f7188de724f72fbec7694b51

                          SHA256

                          1862ae81364ff36e49e5e83306a2313de8c7dc9a914c66556e6bda56f13caf5c

                          SHA512

                          585073480dd5d7732342f1708b1abd2eeb510587424719b4e495a29d0af4782cbc385843d4d455847ddc8b2c500303503d056d433c0414bc8548d1d650b1ea53

                        • C:\Users\Admin\Music\RemoveExport.temp.RYK
                          Filesize

                          798KB

                          MD5

                          0204b5b2ae4350b24a4013503b9b12c7

                          SHA1

                          122f91e43182193720d490b54a2566ca80e63add

                          SHA256

                          e2b09dbb2604b2e1431ad4a27a6839f041b85d1f7f6124730c6e236ecb13fb48

                          SHA512

                          26bdd537525f2f709294100b049411c3317d374367d5c0d1da1e2461287172797ed9b8bf59dcc0e4c8a8f6404597b2bd6b33d11ff43bcbecd65eb6c9622a88b3

                        • C:\Users\Admin\Music\RepairRedo.avi.RYK
                          Filesize

                          392KB

                          MD5

                          171cd5591fb37731fa42b525c5faed94

                          SHA1

                          76596fc787b6e6cb2f132d772c0e4416c5c2400f

                          SHA256

                          ebcd388e1f967fd7858185b812b7280fa364fe18cf32243f018d7abc01e7dc68

                          SHA512

                          2d242c5bc8e895003004cc203e45ee60bb75b6d92c70fc8982d0f10961f8e518774809a83e3bc62aca981627bc586d880b31b51d2c0b4900d87a9fe400b822b2

                        • C:\Users\Admin\Music\SetUninstall.m4v.RYK
                          Filesize

                          595KB

                          MD5

                          4baae7333cd35a4ccd2be0c2d32e3800

                          SHA1

                          eecbabeaf21dd51ec15eb7f735afb9acd9362079

                          SHA256

                          68c643126400ea4d39a51b04943ebd69c069fdbd240e29edf263d0a719924b86

                          SHA512

                          d5dd083481e6f4db58ec5faa0d9414e1a8050b6dbfd99eb32d6a03f11a60ea50059d5a6f3bf48f9a8b251bbd252c0b29895963242dbff4d1255aba54b1a6f6e3

                        • C:\Users\Admin\Music\SplitMove.tiff.RYK
                          Filesize

                          914KB

                          MD5

                          d0a8aa2a847437707095fbbe4543949d

                          SHA1

                          75e79587a0e26858a90b46525f1600a31f434cfd

                          SHA256

                          fb35b178aea6d08b05cdc1f4a6c9a38c5b93250babdf3a08e223ff1db9b070bc

                          SHA512

                          502f4d06b768f7aa2f448b90f3033ce2959ca8ab8e14c4c62700430557a19da1504a495d6c6279c06ba3394b669ac8273ae5d2a2c790fcaadbd0a253337fdb04

                        • C:\Users\Admin\Music\SplitPublish.docm.RYK
                          Filesize

                          421KB

                          MD5

                          5d0c365617835fc98edf4bd867c7e330

                          SHA1

                          29f00195a6b6fe68b19df1eb943911659d317565

                          SHA256

                          1a4330d548f82ae6c99ae42db58f4f471167a0a40a6c9a18a7da158f64786220

                          SHA512

                          3d22553ec7de71b573d94e2a93279caffda626dbe6dd26bc68a19b1fe226e3bea80cb5454105cd956d0a787a93ef9b80c004c0af226ead61cbd92089ac2e806a

                        • C:\Users\Admin\Music\StepRepair.M2V.RYK
                          Filesize

                          537KB

                          MD5

                          2d35e76be0248ecccf26b021b8c764ec

                          SHA1

                          8aa32d767b14fb038574a9fc7c83730551dc568d

                          SHA256

                          746ff555150679216934102c0042bb5582ea294f7d3a46c8e1650b0b4474065f

                          SHA512

                          3b8f9eaf75d6bc05b67c22c29394d25eaad14a1846dae4a6b76cad28d435f1152ba376562786f43ca5a91a0c5063b263277c0b7abf6247e2001941640eca80ef

                        • C:\Users\Admin\Music\SuspendReceive.ogg.RYK
                          Filesize

                          769KB

                          MD5

                          3cf8aa63bf69aa2b39cfe8d60c04274f

                          SHA1

                          2baeacb199f89bd8eda43d336b918f90da826e6a

                          SHA256

                          19e5cb07839dd6fae3dd944e93ebcbfe13581428f460766a6bce88ef548314e2

                          SHA512

                          a943f3e145c3f9013a4358be2d679c1f739c3e39cd92fd597c315bd040a78e09e64ebbe77b61b2cb83d9ff830c364858391d6415cee4fd31f4d1aa5f2b6e02dc

                        • C:\Users\Admin\Music\UnblockNew.easmx.RYK
                          Filesize

                          508KB

                          MD5

                          c478b036b0a3a19451e2026afda5a6b8

                          SHA1

                          127967537cfe4f0bf936d5721d73e76acc7da3f8

                          SHA256

                          4f3fed65741b35448250cff1f3ce3a1016f7cbc68cc62c8a80a13fa471e370ab

                          SHA512

                          dd3c15d44467abe26077890eb01c53924778b9b16d30de80f4be6b9387a192e24b3f31fee8646e16e9b24f9d5647ae438c9af878c4a037f32ab644222a8bf8cc

                        • C:\Users\Admin\Music\UpdateLock.vssm.RYK
                          Filesize

                          624KB

                          MD5

                          a8fb21560485768cc001599406033736

                          SHA1

                          3c2652d2cb3ed5d56e92f8b647230f821f5f85db

                          SHA256

                          27939f773e4985a457a9670e7942e3dfe5a04893248f95c12f153d4319e860b4

                          SHA512

                          419f4bbdae7ef44b8c6cab8df566ffdc349b9520fa52ba9d44f1aee7112f47b2e272f954c5333868b94613998310b38d216cfe26aa6101c04f880f914e57ca40

                        • C:\Users\Admin\Music\WatchEnter.ttf.RYK
                          Filesize

                          885KB

                          MD5

                          01738ee0308420fa3c5e0fed72c5b35e

                          SHA1

                          74a4196d3ae58065c50b0026bf7c20f2cc8af5ef

                          SHA256

                          62cc8c062e1e1392fdad76f36b38c0d70973f447e4c4d9fd0a6bca233bf91bbd

                          SHA512

                          32ee7470c22c08c3631b34e52e3cb66aacb94453883720b950425516eb149b1d695116ef8281fbe508b79b0f71323b44ebfbc1ead41fbc508b1c06b72baeb5c9

                        • C:\Users\Admin\Music\desktop.ini.RYK
                          Filesize

                          786B

                          MD5

                          27b21156e7700fe52876a582371b1035

                          SHA1

                          2850597101680c13234325eee27dd806719b128b

                          SHA256

                          58caa31881cbe3bcde34b7ecebff0035ab405cea783be923918aabde2b49805f

                          SHA512

                          3de5723a0fa51cd476e63da467484651dab674cb66c4fab5b2b9b1414d37c45f74bf5c7b9bd4d84873121c5729935727bae559a1652eb9c8a8b1dfc0b0088c27

                        • C:\Users\Admin\Pictures\AssertRequest.pcx.RYK
                          Filesize

                          203KB

                          MD5

                          0eed3149261508e4027774b3ed231998

                          SHA1

                          c2d54c5507a09b4140fa0fc07fcc7e962a23b5b1

                          SHA256

                          570cf68b10edacd8edf85d30a24db473f6d97638a876eb3dfceb74eaff35d2a9

                          SHA512

                          1b4bd142159396a126075433b521743a3aa08d1a3339d2f81ec419d8502f42b3bb1a500e1c848e2878ab6def12ca0856db3f0d317547de4639a0b710c27f6362

                        • C:\Users\Admin\Pictures\BlockCopy.ico.RYK
                          Filesize

                          424KB

                          MD5

                          e4865637baf33a621f1907a502f79a26

                          SHA1

                          528d5aa866f7e3f45c5f7da339ac438f57ff6070

                          SHA256

                          676fc43e4847c478886ca1b0438a9aed674feb085b2ce98a4439ea0c70e1dea3

                          SHA512

                          c5d069f95e1b65abc3a404ef719b99c389280e4cbae3ae515a0e2daa318460a3186e1de2c24f40c0643cdee12e74f99da3c97d98e3950eba9994dd903371b906

                        • C:\Users\Admin\Pictures\ConfirmSync.svg.RYK
                          Filesize

                          387KB

                          MD5

                          de7af05e723edacc1f4b2508302656cc

                          SHA1

                          dc711b3c4cffe4f7b5ee558e0205a3255a0bed69

                          SHA256

                          cbd91da0980321b9bec058d9600efa7d90578fb339708c8a11cbbb388cb0dd2a

                          SHA512

                          2b2011bffeefa8547e5d804468888e3affd9ca5697ea83e7b316a70fb00d3d54b5a63d1e8f0fe29532e9c3eb5c12c2b01d3701159253b180fc96d21f3edaaaa0

                        • C:\Users\Admin\Pictures\DenyUnblock.cr2.RYK
                          Filesize

                          267KB

                          MD5

                          4fc39561da3a03dcf8324812b77afa00

                          SHA1

                          e3f990cf3d8c150c06e757c8841f8321911d03ec

                          SHA256

                          7b27560400f9778dc1b04083ab029f5945c6b110bf86af69298d85c066ccfd9b

                          SHA512

                          3b0c71c8c4ca7781bbbe1261f6e0eb41055093baba9ff01482b9e3ccf53ef571ede6072bc9357fc821672d798e154bb2fb708a00610dc14f5da40991b8fafa37

                        • C:\Users\Admin\Pictures\DisableConnect.cr2.RYK
                          Filesize

                          498KB

                          MD5

                          b05f1343d806d773f4c5adb1fdb56b5f

                          SHA1

                          e67528babe8838be6be934298d82fdd38c8e9228

                          SHA256

                          c46771d5bd87deaeec513b1e76018f0d0d1c8d9e4092e2a80356958190d1900a

                          SHA512

                          db0f506c5bfc11d3aed13668945b4611be87d10bf842f7b40ff7f3cf9b82060d5e185ae1f26c6e76e1fcd98d3b4234eda0bfd8077b4e0359cfa67d946c0d513a

                        • C:\Users\Admin\Pictures\DismountOpen.raw.RYK
                          Filesize

                          221KB

                          MD5

                          2bf0c732b8f989d282ee37af915c2e52

                          SHA1

                          e5e38e95f9fcb4466d94bb001eba9173f3b8d670

                          SHA256

                          ba66d5cdf739e7b172c5481e558b5c9a0bbfd4d4d64f02bf8a0dabb8b9fb5f5c

                          SHA512

                          a407c12e05810cb4f8e0297fd8c3eeba767899d95e9156f1d1cb8db21e5875aa5862e482694ce420308fd25c471139483c0e625956cf188be4882226c1ff90a2

                        • C:\Users\Admin\Pictures\EnableAssert.tif.RYK
                          Filesize

                          415KB

                          MD5

                          c118b7187617a73aaabc3f936b3267ae

                          SHA1

                          7fa21394041276d96c40bed10cb35c4d2f848d07

                          SHA256

                          a62fcf1734a5435cab0574215e123e96808b2c9863851175a13a0079702bb899

                          SHA512

                          1a13d7720d6d3ff21da536b8a68c9943a2745e7295fd44193c1103b0b37249520192ce582971408d1be627dc8d260f4f75cdc27bc8ed30b7ceacfb93e89e78f6

                        • C:\Users\Admin\Pictures\EnterUnblock.dwg.RYK
                          Filesize

                          488KB

                          MD5

                          d6739c04bdccc97b3e8b61ddd2ca64f3

                          SHA1

                          9cd2709e8e877e43fb3dca9ac88ad6360b35fc1f

                          SHA256

                          5677272264ba9bc42021c8bf4774aeb1320cb4a2db762d27db361f1cb3632bed

                          SHA512

                          49613a2b9114bbf4858cb670a2fbd0bea4461bb65210877d0ad1a3d0dfcf55c41830e8ac59160e26cddd724d82be0b81583ac940e124a6624c7fd99fbc2a358e

                        • C:\Users\Admin\Pictures\ExpandSet.ico.RYK
                          Filesize

                          230KB

                          MD5

                          fe73a44125ff0cd841045673f10154ed

                          SHA1

                          3de36798cc253fd5d9c79f351f401b01927a72f0

                          SHA256

                          fcd65fc389fb1272509727834477511caf9bf09810e444046e5cd942684cdf97

                          SHA512

                          7df89a43bbbe966335a84a279548fb796361f97f31e0d26b2baf7d13eec204492ca0775cff5c86306d9f7d583302e6a2cb7678e35585af635478e2804fd27297

                        • C:\Users\Admin\Pictures\FormatSave.wmf.RYK
                          Filesize

                          184KB

                          MD5

                          0937700fe8c535eb1b6d384c2e746802

                          SHA1

                          7666103433c24b1adc889fb7ec0951c8d2716601

                          SHA256

                          68d33b5af62c7f108ce90db87340db6d2bd0dc4cc1cc3d83d135de70e72675f1

                          SHA512

                          dd42f27d88aa6fe0ae5fd7c5dedd329c947a968f0ad133b9dcc199b2442219ad085f3213804a36b5ec49cfad2bc65f6d17d5f2a0a85df304c71c69063ac468c8

                        • C:\Users\Admin\Pictures\GrantLimit.raw.RYK
                          Filesize

                          405KB

                          MD5

                          58dc0e19111f173e05a9d309de5218bb

                          SHA1

                          007cd3e37f2867593520e8599a24df5101a38906

                          SHA256

                          380ed426961b49c7aa102d9f8f65d0d3b0357a4b86246c1a99c78822a9a1bc71

                          SHA512

                          955f237a0d6685aa3d4b59ecc5727730590cda895350303e663141762d53f39e091bed99123bb272b4bb87e90c7d6f10cba833d5792404c72723798f6aa0968a

                        • C:\Users\Admin\Pictures\InvokeExit.png.RYK
                          Filesize

                          239KB

                          MD5

                          1cfebe436c05ac1525ec667abaa2e40c

                          SHA1

                          6a6173b8152e425ac3ea2b6c4f228f14e5555e04

                          SHA256

                          0bccf00131ffdeedead5ce1b8cd6870ead46281ba30b9b65634ecbbbd8635473

                          SHA512

                          8d3c02aa0424894082f7557cffd6594db213dee73f29b2dadef6fce6ef085056e7c54410aecd61d955538e260f1f4baf1c3aaae1577c64fc2600c9d6601cb84c

                        • C:\Users\Admin\Pictures\JoinStop.emf.RYK
                          Filesize

                          433KB

                          MD5

                          514f08a937c4d46be79f0c604718dc89

                          SHA1

                          c65a4eb68fcc6483d9d03da3be14acf274cb7b26

                          SHA256

                          aae505fc2cd64f78d49d8f90cf7ac1624c23ddb761c88288e4b5115822bdacea

                          SHA512

                          03967b824ac057cd4fd686b485d0e49f6726032b723b7aded498efc08eb7ec10175936e441d96509124f877685cd11df0deca2d9ffe4a11df217b2de95dda1ce

                        • C:\Users\Admin\Pictures\MeasureMerge.emf.RYK
                          Filesize

                          322KB

                          MD5

                          46e1e28583e9f7790215bd4fa322f9e5

                          SHA1

                          ab99814b8845d6203c6086ded193e437cf54e762

                          SHA256

                          1e1f73377e7bf5b0a22d98930bd799de59751f0cdd0cde40b218f0931a1435a3

                          SHA512

                          d34dd95f85af8011158a1fdfb3f9334bee473ee22a86e0676d0fad8ea89c9c2b606271dbd6fe4586894e5fe5cf3a669382e4d998207c3a88f832c8154dcf8c56

                        • C:\Users\Admin\Pictures\MergeClear.svgz.RYK
                          Filesize

                          359KB

                          MD5

                          7dd41ce72178347599a3be04ea2ecd1f

                          SHA1

                          035207da2a2c990e6b885c37adcc1f625c42969a

                          SHA256

                          6c9a928c2df70f4c8a390c2c0fbadfc19b6065423bfc1449a6859a3665306761

                          SHA512

                          a0090184e57f88a4f2891a6ac5a7e4a506bb500be9ce62cef9838bba38aa725c206440dba585299c7653fc28014d840e17fbfd5854964963534ef83fca75a776

                        • C:\Users\Admin\Pictures\MergeUpdate.svg.RYK
                          Filesize

                          442KB

                          MD5

                          9dc3c8501419daa8988250083c8c4401

                          SHA1

                          ead75941cc0820d26f742220fe23605cc6969d86

                          SHA256

                          76a90bb784e0175a4d6415ec3f83e0dc7f63ca27b06d82ff2b188bd1569ca75e

                          SHA512

                          d046361ac3db5d46f7b2cc494c618d57008a35d2a62b0fe4cd0129aa9b65d7e76130e91515a0dad64f478e4365a79483b45a6bcd05ae686945eff84a82f47b14

                        • C:\Users\Admin\Pictures\MountInitialize.dib.RYK
                          Filesize

                          304KB

                          MD5

                          64c2dc57374a0475a3a7e4638d9965e8

                          SHA1

                          267f89394ad6b9a5339d998803c77c00b771ab85

                          SHA256

                          552eeb0ba3978791884bbdf357c7bfddf0eac39a6b6c954e7b7835b47cb3a250

                          SHA512

                          947caafaf9e2f4bd3164e36d94a431788378e0efc666d3b304496197e44936ddb1908c756737f7424675973fbe57c0c352814a40780bde7cc2c89fe0015d2ae0

                        • C:\Users\Admin\Pictures\My Wallpaper.jpg.RYK
                          Filesize

                          24KB

                          MD5

                          dbe016daf222e993784f2649cd6de548

                          SHA1

                          521729bfa4008520d83650b86651bd35b8f1d0ac

                          SHA256

                          282497d77c05ffcfc51c1fd76ab2d1391a3e15f4bc878b7885494337eb02e51c

                          SHA512

                          75dc21be4746009782cf5ff8e089fc9d0db22db9eeacc3100006e235bf932da1c68f7fce6397aa7a9f9bc6039faf294dffd04e1563c98d80ad1e8373adcf4c7c

                        • C:\Users\Admin\Pictures\NewReceive.dib.RYK
                          Filesize

                          193KB

                          MD5

                          d34520dbd85661a2fd50d4cf52e778bb

                          SHA1

                          217522470f6327311c8272fc657785b243ce584c

                          SHA256

                          bbbacc4ace88c361abd6efcfa41a782d03a44323d4fddd254bc1e39b3e8ebfb9

                          SHA512

                          746dd36a6119ee694485e54b9cce5a42ecd76e6410fc3c8e86fb103c50f02a5085478eb5aa1bdf81921c27ba01bbf5e0622e9d619bbf206104c5d23bda3c9f2c

                        • C:\Users\Admin\Pictures\PopDeny.cr2.RYK
                          Filesize

                          175KB

                          MD5

                          653009a40a4ccf8f549752adc6d2bc44

                          SHA1

                          eb706e9bfe85db2c07231afa6d316dc130701cac

                          SHA256

                          8bfc193170e3b53974ecbeead179aff5ced869436379a63cdbbd00ff08594d52

                          SHA512

                          ef1c393236821772036686fa48d3f4b458b5649b9101d8ba440ab5232763ffe25e12675b0bedf3161f063c17c4411c2a5951ae65ce0073248e8571538ac32635

                        • C:\Users\Admin\Pictures\PopProtect.emf.RYK
                          Filesize

                          332KB

                          MD5

                          5f6f65777d60cd3b06117af082a2c884

                          SHA1

                          309993a85ab9a24d44564588ce95e2030f33e6ba

                          SHA256

                          5afadffa888f982bc3fde4ddec38f483361d7e4a5022c9c56b612b90e4774eab

                          SHA512

                          0d65ec272ba600f165d67748e46ddb3d627206bf35055f4954371d0a72185c9cd805cbf039cd8bfa8c9e66cf9b28cdeaace2286152336a0db531032838e78643

                        • C:\Users\Admin\Pictures\PushStep.dwg.RYK
                          Filesize

                          396KB

                          MD5

                          1c160edadc1f31dcfccbf507db922fc0

                          SHA1

                          8a7e1bd1b343f14cb47b8990ae4446c1f81f03fa

                          SHA256

                          8c167705ed03e130111b0d5e3dc2c7e4f91d106f3d71c933b37b1cf629fa3ea5

                          SHA512

                          dde542e6f092092042d1fa556c299a43c631698c443e09719b0c024d89eeb9e270896617ebf717a7a12f5df751f7adf70483da75c91dd27ef5df793f0d59b778

                        • C:\Users\Admin\Pictures\ReadClose.crw.RYK
                          Filesize

                          479KB

                          MD5

                          a69bb0c5597b804310c6882783fff82e

                          SHA1

                          ae442a3cf75c047327936cd6a3f4516076b7ba9b

                          SHA256

                          ac229ffbd4fcd31430105a4a5b5b4809d1134c953753beb75421851ae1fb27d0

                          SHA512

                          60cd2adaadb618ec17c55770ac5a42d24a99d557a461ee6c130d35fd9607f8fb2003fe5b626926b8040c58b1ac647caf3a483896aa099e48a7bbbca9ff416eff

                        • C:\Users\Admin\Pictures\RenameBackup.cr2.RYK
                          Filesize

                          452KB

                          MD5

                          7fb2516754d497ce12165c82e95ac7ee

                          SHA1

                          2ea27845098f5dce0cf24eef42108477e468fe57

                          SHA256

                          d62ec1a78927763dbba8636bdaf04d931296f939a86924f817a55397e292f66d

                          SHA512

                          6d0128520877142ed1340aaf1e4195e87fc7565ac7a43cc19b4d86b4724e9a140ae4904404433660f8355311889e5d454f11bb2316bc46ab8975e86c5ddcc098

                        • C:\Users\Admin\Pictures\RepairInitialize.emf.RYK
                          Filesize

                          369KB

                          MD5

                          025b3958c8e8cca45c02cda7d5484a7a

                          SHA1

                          77a70476664681db6b2a2cb0ad54dd3ef28bbb80

                          SHA256

                          83ffdc9298e0ff26a22e1254aa7fc912ae59310d2a5cf61a42d1e87b2e8c3511

                          SHA512

                          70cd7ec1de56264c14bc4597d01d71d33738e656c8c53c10fe5f787629c752378576b0d50b756f07dc14250afe9ceb535d47ad3855524123d2d33cc1f367ae8c

                        • C:\Users\Admin\Pictures\ResumeConvertFrom.png.RYK
                          Filesize

                          276KB

                          MD5

                          063d6770e3e2cbeb5e6aa189c26612c9

                          SHA1

                          3d1b8499c44b854a0f2007623be5be13833561d8

                          SHA256

                          12f8d76696e8be0fec3591a39dd723d64b857297c25a643a5b523250dd0be7a5

                          SHA512

                          800bab5ad83886618d7f0bd7c2bd43d3ca58d8ebf4a34d5d38321bcd01d65c5b4482f53cf79815780baddfe076c47aefbd6767e6cd99a001469056249ff02670

                        • C:\Users\Admin\Pictures\ResumeTrace.emf.RYK
                          Filesize

                          470KB

                          MD5

                          35f8d39d9332d6c502c29e2baaf7f8db

                          SHA1

                          e9a2f7e7714fee260ae1b99d1e37f2a1b4e8ee97

                          SHA256

                          f05339bfa4e7205f010925f4e8ef121b287a3e4ca8ea3b9938df5157430d41f5

                          SHA512

                          ec7c5498fec84ae6dd294ec33e06f2228222563ca1490667d078050d90e8c00e0ae5b983c44c91edd74d1fe62808c6552e1501ebd9b1d4e6421ed5baf567bae3

                        • C:\Users\Admin\Pictures\SaveProtect.gif.RYK
                          Filesize

                          286KB

                          MD5

                          56829e01cd31c47ef625d4e789a3815e

                          SHA1

                          bb19aae7cd2bf827be15ae93ff420264d757652b

                          SHA256

                          c8514bfc1d9d17665728badc3364fe7a143808d4e09474c1fb0ebb858b0506a1

                          SHA512

                          f71562d41c0ae77a7019bdab4de6c16c619595bfe82dc2e2842d60fc0101b2ef96271db8f65edb1552030160c78da0f7f3a85a59f425d1d120cf9ccd2a86ac5c

                        • C:\Users\Admin\Pictures\SearchCompare.svg.RYK
                          Filesize

                          258KB

                          MD5

                          9473a7ed6dc7d7b144668948875e7436

                          SHA1

                          134862e7791a06cd392eb891c732133b14977e6b

                          SHA256

                          1a03e854d66d58243f824310d9c7774e685312566ad8801f7c9eba633576a8ca

                          SHA512

                          93c07488e62dee8ca6a168562f64a8c10a86523f2f19b258f3b0a23a78808b947bb14486d4bdd050ff4c2da8131bbc0cd7fda06775dab86f63ff2fbeed96c217

                        • C:\Users\Admin\Pictures\SendComplete.cr2.RYK
                          Filesize

                          461KB

                          MD5

                          ebae49b7f4e35a4cd37132eca096b12c

                          SHA1

                          47265a2976b845092049cd73d5941fc289264052

                          SHA256

                          39cc80dbe1764d372149c1717e1e251709f56b66a4aaa0a9e35e3eb5744b5d8f

                          SHA512

                          5a8c3cd0f70e9ad3252d271df7f4fafd13556f82754907164367571c6fda7b56f3f8c6fb1183542bc2cb7a34e0dc411aa1946c8b0bb5bdfa148e2654868ba6dc

                        • C:\Users\Admin\Pictures\ShowWait.png.RYK
                          Filesize

                          350KB

                          MD5

                          80ba8cca73b3663fc7018b1d1e22b7c2

                          SHA1

                          c18cf717d5bf8b350ac36cb91ba476f9e74c5f6d

                          SHA256

                          b039f4791d1e8ee2a601c758d46bc26dd7611635c146c7164acec3592bf6a91f

                          SHA512

                          75c38feb87c5718e294d49ddede9519c6f2ecdf3228241fbde03682200e76e17aa6074c746d24e98fd01eed7efc93c1641b682d160b9c39ba5bd62b29224e0d7

                        • C:\Users\Admin\Pictures\SplitClear.png.RYK
                          Filesize

                          341KB

                          MD5

                          ae09461047e4b1ba0bca4d9512805364

                          SHA1

                          ebb749509bcac117188f031988e54a93a77f5b3b

                          SHA256

                          ef3a2e24d036d40b84be9ad7918b550d044f1d3685d212cf3ed28eafda38d517

                          SHA512

                          5bde5ff15915ce2aa14ad4ef17c68aec99a51d8dafa41e95aa1bf709c452b2fa8a3e529fda8fc650401eb6ce1f59e77057d1d497bfc668ac6ac72cf4289b364d

                        • C:\Users\Admin\Pictures\SubmitPing.ico.RYK
                          Filesize

                          212KB

                          MD5

                          e910f19957b2ebc3cd67d776fe2fc6c6

                          SHA1

                          46f72b00cc4f694b79d885e7d950f17a71e01dd2

                          SHA256

                          3305523061456f68dfb557e87ab5b75d5ee7058059ad18cf7e27c609fef9ae4d

                          SHA512

                          b8c6cd096a3bbcb49f21675d62e653e1800034cd7c746aeea817234056054ead4744a8593451b01b48c58813f9e378f0a9b6bd6650f2982690db429ff9542746

                        • C:\Users\Admin\Pictures\SyncAdd.ico.RYK
                          Filesize

                          295KB

                          MD5

                          3cee92201d3d29dc8bb71331d20024e4

                          SHA1

                          f5ab8cfcf4c0992f4d0dc5daad6c41c491468689

                          SHA256

                          f9e479841c05859d62928d9516f35703a02f7a025cc4cc3b74f6eab6a5115399

                          SHA512

                          5615d516c4632bfed1d68fd81499c45dde777299306631a06f103dbf71759216714755b6ddac472bfda7e259a2b7e2a64ceabb9cf73f1a3c63c4bf7559073821

                        • C:\Users\Admin\Pictures\UnregisterAssert.tif.RYK
                          Filesize

                          507KB

                          MD5

                          166a1888edba71f5669e62dbd9894d0b

                          SHA1

                          bc10f038fbd8426945dcdea6a0173fae844f92f6

                          SHA256

                          f8825449003cdfb1f4ff02bfe2455e67b5e3e636c2e9b12f3595f785413eda0d

                          SHA512

                          6992c808df164b9d006b339559d954e204cf8613481741747d9ef0280516832a4a5d7d31707f1d9a3701a0ea1ed3da4b9be38d6e45a5706f3ffbed11164fe532

                        • C:\Users\Admin\Pictures\UpdateSave.pcx.RYK
                          Filesize

                          378KB

                          MD5

                          2ac4c96c34b76984636aaa13e3e8c777

                          SHA1

                          51aa5984edf67acf5d05177f4637185abecc973e

                          SHA256

                          af511d8c869f6e0d004e10c8183e908531f873c71cb86142d6e9a3bfb6bea9d0

                          SHA512

                          5b5bff30c1611c71299aa21db61c46f57c9c4f7b5636681ab3a687de573e2881bf0ed23ee4e62546deaf1ee4ac1c432d6cd5d8691480e4826360fa7ecad83559

                        • C:\Users\Admin\Pictures\UseAdd.png.RYK
                          Filesize

                          691KB

                          MD5

                          6d7c713379b517de6885a21611f33191

                          SHA1

                          c316f55243ba984056001f856f50e4ae68d58850

                          SHA256

                          b2e5b6157c4f78f88afadc6e8da02fced421dce2af8757d066041ba451cbbfff

                          SHA512

                          74374248d7066ca6a44e1798c9053ab71634279c7c237c4b150447c5d654388dde5ba42846e29c068051262371fd1d0b00ce8705d2c20142eb9b2d3221b00735

                        • C:\Users\Admin\Pictures\WatchConvert.svgz.RYK
                          Filesize

                          249KB

                          MD5

                          6aab30f5e6a744f1969a4a5caf72201b

                          SHA1

                          52dc184c184368e86a5e970252467985b573c171

                          SHA256

                          e71a7ce7279d7c60dab855ce6e56fc61f1ea8baddda4a5d97b1bf2ee87160ada

                          SHA512

                          404adfad7e561a73b5875738ce3680d8f1143e09ebc8086c47d7169f68ba1de052141f8a70dc6bb095e3fea567f002b44418617896eaa17d07984e60213ef28d

                        • C:\Users\Admin\Pictures\WritePop.jpg.RYK
                          Filesize

                          313KB

                          MD5

                          40df8de6f6488a81e1fa287bc89b54df

                          SHA1

                          e7a5fa123fc5174e23f5f6d89a6030fffb488d37

                          SHA256

                          db0312bcb873e18c53d5943c5a7890f737f5cb724ace623c781995ac5db101aa

                          SHA512

                          d5e16d3952e8bab5650675546f7120ba879b0f64bbea53211b3987d863054ad0bbe51a11bbdaac2cb2002d73fe9d80f1e9d657428e59de3be123f7540a97e61f

                        • C:\Users\Admin\Pictures\desktop.ini.RYK
                          Filesize

                          786B

                          MD5

                          ddd302c5e0915efd93fb66a902612ca9

                          SHA1

                          8309fad7ecc6dc3018752b08bfcfc6a33e286b64

                          SHA256

                          bb0ae3dc676d9925660d5eb8dbf4277bfc178181048a79c3c3b569e25be70667

                          SHA512

                          d85898a7c131b04b347382d2f7648abbae881b5aab5a5a0a181fbde3017f04010117e0ef264201c5c09e3fa725e5e8e1b861fd2257f29611e63311ef7e532a62

                        • C:\Users\Admin\Videos\desktop.ini.RYK
                          Filesize

                          786B

                          MD5

                          559c9ee3a17d062b9eda74a2fa919aec

                          SHA1

                          2384acec008c8942a22aa36282ccaca91db4ea19

                          SHA256

                          d0154a43e10178fd167ba88c03ecd502c6df0693a745792def886465fcbda2a1

                          SHA512

                          c7ab27c0ede5c59e2879edd181db5472595d4310ffeda588313579d550145db1383dda23fd186c0d946aa117cfffcac7ca8c23f240f37ac159ac50b6841603de

                        • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk.RYK
                          Filesize

                          578B

                          MD5

                          99814212e0c6dd34466fce63bc440021

                          SHA1

                          f2a4dc6c780f508ae348c0abc6c73142d2dd04c0

                          SHA256

                          3f54b838174b1fb7d63fe0bae0125da324fecb9259871b7af97dec3483123fd9

                          SHA512

                          e16a0d4adeac64549ac41a7adc2de3a8d3da69f2a2c647f809622f689d2d0a33570e8cecc13a2624c1785060f4fb94f15fb876af401d82cb899116d860d3c8db

                        • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk.RYK
                          Filesize

                          562B

                          MD5

                          625ca7d5e6261381ceb694a3b2d7b949

                          SHA1

                          81c851c741eb527b13ae6fb9388772593536e8dc

                          SHA256

                          5f02c137a5fbf37788934bf77e029ba05400766dcd1cf48e569c13b45cb2d679

                          SHA512

                          dcf27712212a73d2733c27ca9734e5a21ea8013dc4835bc2e5c5af1dcb937c9b86692de0732bbcd5411a391dc250b1047b6dd846431e9e62bbe3c7bd8ed1e247

                        • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini.RYK
                          Filesize

                          434B

                          MD5

                          e0360283c99bc0e3d92e4b23c14644b6

                          SHA1

                          868d7bf1fa524a4a2d91104c559b09453dd99680

                          SHA256

                          1fc5cead479395872024b3a4130ebc21b41fedacc0e34a839273eca6c392b55c

                          SHA512

                          71eee91dfd96096ceffa0170e4a7e425e87ef5940dddd45ea17eae5965a0b817672bad18e19ac12ca450d4c06fcccf7b1b6a880b4e78181035a45e7b925a6468

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini.RYK
                          Filesize

                          834B

                          MD5

                          de8d97b8485b9ead4050705ca430e364

                          SHA1

                          e560f8bc5b07e9b451b854da3e5112cb6e68bcef

                          SHA256

                          5680d5588eaf99aac18d85856de0be6d4ba77fca61ea7f600a23e98a5b4ed2de

                          SHA512

                          e3984f4be19bed617866b50b28c2d87fefea7ccb67d8038b5fba6be530a2b2d4ab5203473381a6ef65e2d073496b3637c91fc396bdaf3feb987d25ced9305ac4

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          84e5820bbeaf378dfdbd4f0c2e002d5d

                          SHA1

                          fa86b6a57fc3df4453d4a51ae7fb10dbcb96b32d

                          SHA256

                          3bcc856781e33fef92b9397355b291445f03b03a8e8a7a1def97314af38e5dec

                          SHA512

                          eabf288445a3f15428cc95f61414f190b2cbe973a7ad0b1b34422ebff58012ff2bccbc47c0491f7cab3762e5e9ee2a6ae7f7183707eaadba6bf94f05c10d7ab8

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini.RYK
                          Filesize

                          994B

                          MD5

                          cadc3b2df753f779bd3e705467efd3d6

                          SHA1

                          7d6983789a2e9a0f4b50f0805a2ec83822ef8256

                          SHA256

                          dc9194eace75e048fadb4fefd721642c2740b3c8ed17f25312a9fc687bdf42be

                          SHA512

                          3e1f35801e39c6375ebae28b2b24bcb007b7cb3efc3e8e1fef32ea7a0b4b3a201c03045ccf845b8ad695097dd411040e247ccc9ed5ec8095e259cfe3b7409dd9

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Ease of Access.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          0ed6fcb9cb3afe87500a8c4fdd5ff446

                          SHA1

                          bf961737fd3758b00230d25d1c63278c731c8895

                          SHA256

                          215116c84c0688b945523379f8b137a81939abee9f8ce5d19b8dfecdef147959

                          SHA512

                          7e33d47128994035d63443bc59744a194c347c5edb39e83bf7ed5f5a45ec688613bcb57f4e1c361476ca984840d6d34d8661d8beae75c0fe4385e29ac947cee5

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Magnify.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          fb5e50e1c9d096c79b6e19806b359c17

                          SHA1

                          71322e238c9398c787f050acf1e2d250782553b0

                          SHA256

                          3ec22c88c8a091510f0cfb8778977faaec25f65211ab9b5b505ffe2a58d24e32

                          SHA512

                          d909ae79f34934252cf20f8cc54c3aeeac00ef993b519995da89bc9277e43b2ea3df5ba32eb779cc2dc3c7f32be837ccd7f4e0cf1f39495f5f5bdd948838b3d6

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Narrator.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          4d784b8fa7bebdda34cc826a7e41d65e

                          SHA1

                          ac1b195f054c146c5719087bb4a63e07fdf1cea7

                          SHA256

                          f6a8b0342bd1b980a9521bcdfed494d934e922b8da2a0c548111cae777498b38

                          SHA512

                          6c4b5bf02d0c891a2840c57fb4d2baffdd74e17b13815e475559ae905500b1812df482b5f857cb9bb4f26df572306f37474efc314c99195e0ee106be13509fef

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\On-Screen Keyboard.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          80b3c9b3ee1410ddeab6d9077f505a73

                          SHA1

                          1f97e3e9b108ff89ef14a82162ce7891e2f61cf2

                          SHA256

                          f08dd908dcd131bdd8322f90efd4d29d0eaa73813937fa5813a26a74253f03fa

                          SHA512

                          744c011338f9cfd4bec2cb1fe2aedc7012a49543b25aa18da401ca89e6c760f60e6b74120e03de5f08ec8dfa3e4fa8fc48f1a2d5780db20825a97af09b1fab1e

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Command Prompt.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          f6eb494ddd0c9e93320d74e7bc81af8d

                          SHA1

                          ea059c196e4fb79465ac0aaa946579f85f54410b

                          SHA256

                          bd9c32bc8266914e9ccf373c1e6ddb8bb717b1788349857c73a118ee2279b89e

                          SHA512

                          54478448842c08a9be45d048982813762994d7b3cbbd2ca61d6b9f3149d2b0e5f5292419982906dc61a0314194725881cbe1d302dad36a7a89a878ff89935498

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini.RYK
                          Filesize

                          962B

                          MD5

                          32d39e1878c656f589e686d1fd322063

                          SHA1

                          08eccf9ffd62af4f83847740023369097c00b3ec

                          SHA256

                          456d00ac96fb6507e3ac7e802cfbbd2bb7637951c1660e3fa33412c5091d508f

                          SHA512

                          770494655e4f74375606b27b070d4f949b9e753804c39f52c5937169adbedd31ea4eda9263864c5fc6f9782181b1a71ab78bdf6c319ed44abf5c2f8d58ba6846

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          b0be6ebbe6938d504000133357947b90

                          SHA1

                          c004fc7b34c25a8d30b6873595d70c0ac5595cf7

                          SHA256

                          27e8a97e265954ab3fa555ee4db632b8b27fd33cbdce9c43bf5cce65d6a777cb

                          SHA512

                          083ee92d9c25b3ac16152439bd83896a51407b6c716cf9176fe07de255b31b40eb94bd8b81a4bfa0351b88120907da0916e28e931046a937739aedebe8389272

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Run.lnk.RYK
                          Filesize

                          546B

                          MD5

                          11da9d11a8024f67a9279df44410bb2c

                          SHA1

                          6d672c539196c91f00b0f118d171091be537df4f

                          SHA256

                          ad5b7271883fe3c0f5481674849af363e0ab8f338652670a4ce8b1212513a56a

                          SHA512

                          b92d7d0cbe888cba973471d0d38e8ef77246b6c6a1e2107d45957473ee47c1c474d0f771ee77cbc2413e992252569717cf165059388e8ff0c7782277e8be736a

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Control Panel.lnk.RYK
                          Filesize

                          546B

                          MD5

                          1a30e6629abb542e936a28df9d151ae0

                          SHA1

                          5350de9b5e146ecd62cb1d6ecd7c7106fec47569

                          SHA256

                          66f4afd8f980e58449c0b856fe776dc5b0e6be70e7e3db5f681c5a8c92c538b6

                          SHA512

                          b642482f355cec5c26d298deeacd430f0a003e369e86b35c2baa80b4f42e6153d9d0ec07ff71ef9d37fdf23fb29157b3e845bdf1522907f2a57178cff6c9c69d

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini.RYK
                          Filesize

                          882B

                          MD5

                          120a51141c4e6417d212e866c46adb63

                          SHA1

                          5bac6d313ad369dad194812ae8745155c58ad825

                          SHA256

                          497149cd7a008e64bc8cc3103638384db7b06cd5ccbe1b23a1c68fd2de00c7f2

                          SHA512

                          68e1561f78fb838f94fe2540a8997a1e9e28d523476de1522a9746e8a8692c2361030da6ef0924c36326c918a0c32c2a954ca58c86fdc10b0ad4b10e6ccea0ed

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Private Character Editor.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          748268fa7fb7b5c916582203daf2eb11

                          SHA1

                          e3dbe10b754101a985e2f6b32f02125611e82052

                          SHA256

                          214a5033616b03b5a58ea7ae5a0832e95fbb7a7e97e4f1f2df3fdab875ac633e

                          SHA512

                          48f22b498f7049e20c1d5022557342854553734194a806db6921c9a795b175ecd814098fbc4fbd2428f3ec3e7202bce5dc9d69d0cea92bba1670152d9ebc7db0

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\computer.lnk.RYK
                          Filesize

                          546B

                          MD5

                          c0af71fb1649a876fa66687cea9ab3d4

                          SHA1

                          fb3c17c4e31b6094b6907fec2273964817c94462

                          SHA256

                          6353d8fc988616d2cdc8977b08c0bd96a5b9e7ff350553b7295573b7796f77b3

                          SHA512

                          76dc20073dd1ccfc38334670c54920e04a576a2303c1a81baa9484eadb9d2c419d6fde399cc652168e850c9d47d3a6ab508aebe2ca3347920d414871e374a2cb

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Explorer.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          ced9b47f199992a8124fbcca7a186229

                          SHA1

                          f39c91f509ddc5c416763d45b202ad0afb7588ea

                          SHA256

                          775242ce9bd8b0be706142eae4f016b5e47dfdaf0e316bac82af59cfdc95476e

                          SHA512

                          5c1a830bf077e34ce32769fcdd81d93395c7a0d479c17cf4b3d03225842bb7f83f3962e92556076f63000c7819c95e8df62327c5cac9090f705e8a53248bbbfd

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini.RYK
                          Filesize

                          594B

                          MD5

                          acb7b83e19da1c048a80861040c6ad78

                          SHA1

                          a3c454b9c9b09f815cc99c8e83ce49d8dcc28b06

                          SHA256

                          1a0773bb7ed498ce92271df0dbb0cff69c51384b9ea174f039cdb176a7e86a53

                          SHA512

                          f42c502ce272862b44f99cf2eddb59920e171768da0341bd5b38f8e5e1207f35fc705da5d511f0da360b8b546805bc4a7ae8693d4b909545c7a3b8761e7c893d

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Help.lnk.RYK
                          Filesize

                          546B

                          MD5

                          43e29cc0a52c77bb1e042f45bc1e6b53

                          SHA1

                          a5f33ccc23f897dcf8c606ee0fed3989f3fa8d41

                          SHA256

                          d194aae871f0a8c2075a5f95f47d7d7aecc25a2aa7a12c5d3d3912de6d0d6393

                          SHA512

                          a99fba8fe7167ed2727dbee00046299eaf2d633bea2a6f5fd3b48cae1b1d79af80138c35fa8777d11a2dbb87ef67b5e3529691235afe3e52b5dd6a71038172cf

                        • C:\Users\Default\NTUSER.DAT.LOG.RYK
                          Filesize

                          1KB

                          MD5

                          0ad606105c4a23cc4929bf4e6a48e422

                          SHA1

                          e6472886546d51e7cc113f4bc72c5279fb1779dd

                          SHA256

                          d2b71a502ff6b1449fa22b722c8c10b3947bb6ec91f1b1cc03c523c8037aeb91

                          SHA512

                          84a2a3b6afa3bdef4f006a614620a1d4ee3409a27c6857bc3b985e5aabbc556bce38290cf915e7dee1017bad0ee11a9808e2acaeecef1702d1c53d909b87056e

                        • C:\Users\Default\NTUSER.DAT.LOG1.RYK
                          Filesize

                          185KB

                          MD5

                          c09ce64f5e2319075fb62f86065bbaa4

                          SHA1

                          2dce88ddfed0de41ddfbb40cb5790d11889f8919

                          SHA256

                          cd1dd24fac0fc444dc6cc7f3cd855d391357a39256a8fd5690346c94bcd41d0b

                          SHA512

                          e473aed2e6826ee4a905f4c384d942135e5d81fdb19ae3daa41e8f8bb35af5eaff8163d8c0e29a9d7cb84cc4c7431fb2bc076aeb226c91eaae844db8d47e40b4

                        • C:\Users\Default\NTUSER.DAT.RYK
                          Filesize

                          256KB

                          MD5

                          fe73d67d7f9d399c608fb63184d909f2

                          SHA1

                          4334404b4dbc75ffba16c9a8cbf720daa96ef44b

                          SHA256

                          6a733c50d17d18364722173b0af4ced4d8a3639308f78c31d810166619d42ac5

                          SHA512

                          80fd8d0444ed4dc8472a4af60e159eaccab4c7f83d9a5353d5bee5413a82370081601c03aa158100a86a4a4abd7d8fc546576bd596dbce0758b42545468c4257

                        • C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf.RYK
                          Filesize

                          64KB

                          MD5

                          afcd9ce42dcf8a68384cfd00bcff4e8a

                          SHA1

                          ed53e263799a690b989959b7931bc796584f890f

                          SHA256

                          1d47a5cd6796d234b1811c0fd7fe65f8e1776e0a076e96c9e4407216916a0db2

                          SHA512

                          8f51f1dd644daf01ef70c18cfe9804b20300d5c026c96599982baa1b33d4256f9668e9a20a1b03c418538e0b7b46ce2f90d6e174e324d7ac82b9bac498a99a67

                        • C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms.RYK
                          Filesize

                          512KB

                          MD5

                          d7ec0a01a96326361df4441f3ccfc764

                          SHA1

                          69685c71f211f9725256e680a94365e7a285467b

                          SHA256

                          894d7a34b8d5fa8c33d897aed545fbbe1956c3f91f720603d94660479ecc52c4

                          SHA512

                          163ab909e05a0ffc3619dab6541e5ad3da6d8811b06230f98a188e5dbe6db236190fe1938944b0572a16788a59aa7c2512cff0a26adc8f24c0e9b713fc18eb35

                        • C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms.RYK
                          Filesize

                          512KB

                          MD5

                          c7db2bec4c1476f94a9f5dddf015f734

                          SHA1

                          bd872b4578dffc8a630d9828127a2f091fce990d

                          SHA256

                          1671c5aae329c031727c9b9006bb875b863ff1d9a6b1af123d67b6a620af4196

                          SHA512

                          e44bb4fbec6103b50997c1ec7b97379ae509f477fae8414655274f62b5aa79a3ad07c8a4ffebfa2d1107b3976845500a41b94489ee1439e6d994a1018fd3acdb

                        • C:\Users\Public\Desktop\Adobe Reader 9.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          decab9edbd5c0f2b6378d1a33e7686d1

                          SHA1

                          6319a5f4b314218719b72544e53a0f217506b4ce

                          SHA256

                          408ee6194440324925500558e2a8a2d7c195078b5e8a3749dc7b3d7e63f7e62e

                          SHA512

                          a8700ca2025b0ec5c1f75de0f4cbe4e0314585e1197a463847ea7386b110f43db438a24865d5c46a51561e8e50aa046164f8b607f7963ea5014959d326390503

                        • C:\Users\Public\Desktop\Firefox.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          0272893d55055da1cf98af324a320eec

                          SHA1

                          c9c81e65868540822b2b3a750ce564aa49aacbc0

                          SHA256

                          6916b3b9236f3fb77d116589c95aa5ab735d1c4dc42ded6d987018f5560a9e25

                          SHA512

                          407142974619fdf0939b3f908e1175ef283512a0e0cff08224a90a615b9905909a36122a31f427cff9d10ce5cf8d8b927b6bd2082162f535a089eeda034a32f1

                        • C:\Users\Public\Desktop\VLC media player.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          613cc94e27cb48e6aa80666efc77c272

                          SHA1

                          6c391b7e3831b8960a69994820e1f6690d2ca47a

                          SHA256

                          1f172dcdc82828958491c2d5696bdfaa78b49d43b1d9107b5dc0bbbc2cfe569b

                          SHA512

                          2535c3101fc89d14640f18c84d9dcc0f17d66c9126b973b36d2dccab9ef4858772fda413ee2319f0fed3a5d8a490bbd11169be1fe3cf20f64f8e3b1dd6c46d00

                        • C:\Users\Public\Desktop\desktop.ini.RYK
                          Filesize

                          450B

                          MD5

                          c611d6d1e5acd28840c2ba92f9486512

                          SHA1

                          ea0ecfa166cb7455d166d255f68758a91239a525

                          SHA256

                          56dced1d934c95f7d21bcd558b0d1f071ae6e2c3d3778f340b255321c17880d4

                          SHA512

                          b5681fcc384d18b4a7c942bedcf82b2a30b5a550e9c6aba28c99a90f93cd2b10cda61348c62d444916d2104b19943e97c30d2e8c089e3bbfac6612138061eb9e

                        • C:\Users\Public\Documents\desktop.ini.RYK
                          Filesize

                          562B

                          MD5

                          f6348bd0abc0f9cda9077a82c4d05a49

                          SHA1

                          c5b42a4c669cb5f8a663b041d0d9b44b7b6496d9

                          SHA256

                          4296e90abd1a8715897634f771dcaa75ceeaf718265d594f9eddf479b05d1f3c

                          SHA512

                          42740b89d30cda3427bd1e776a5b2208825725f73fbd070e141f37cbc5c814288690534bc228a0bb207dcba2efff7a473e9345834cc51c69978863a49ca087ca

                        • C:\Users\Public\Music\Sample Music\Kalimba.mp3.RYK
                          Filesize

                          8.0MB

                          MD5

                          867b1ae5e11e2bda179cc3ae1475e241

                          SHA1

                          bbf58f78aa9b69ae06b51b7f164ad321dd8ed085

                          SHA256

                          1da0713ebbf75fb85b8b2f2ee8a83331536885762f8a6ac3e9385c9c7ca167fd

                          SHA512

                          4580feff5040a24cb330b9ace19ac899ffbdf9f9ed38a39aa317dcb05f4c7a9c72a8ed794f8a02772457f6a4fe0172ccaedf73d246ae28ad279e586f34571499

                        • C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.RYK
                          Filesize

                          3.9MB

                          MD5

                          ad8c3e1ee5e25569eb6f5451f4ddd2cc

                          SHA1

                          359b7922b7c1dd791f55d045a37f55eb7c33bc51

                          SHA256

                          f5b27943c6d8f88119a3a1fc856bf5471d90571ed251b97270ae8ebb52b616fa

                          SHA512

                          d5666234f4212f42702cc815927e675ab16c4aac10d9db73000e62cd758151f06f0624770f7277b79eaf3deec583bcaa3c43bce4d2a3f75b7de3ed40f87cf34b

                        • C:\Users\Public\Music\Sample Music\Sleep Away.mp3.RYK
                          Filesize

                          4.6MB

                          MD5

                          d9afc0878011d0c5d9e523e073321663

                          SHA1

                          71da0d7e50a31000a15e3a5164c846acebc54173

                          SHA256

                          19f3418c62f6951b7823819d7507207f4756eaf609802dc0a4052845a66a5de0

                          SHA512

                          4e29ba4ec132050ce69376de284ec8cffe5316e5a2965720fbdaeaf946ccfc72e4dfa97784a9599512c7d76e3a371f762d765a3a3b2f07e2399eb92382d4ed01

                        • C:\Users\Public\Music\Sample Music\desktop.ini.RYK
                          Filesize

                          866B

                          MD5

                          70951116d88e48630087a6ec814c0a21

                          SHA1

                          7f9e3b7d9d0acb4032eb1f39e79776043668a17d

                          SHA256

                          96915c7dac2a1dc1efd1562be5065b33b4b2cecf69073be2d1bb6f367bc3b456

                          SHA512

                          1d664fc8cd25cf4f79135be1db4c4d1d22b6ce37f54b8fdddf29178f50e55d754473cb1a0b9c4aadcb824bf9b9d643079be2b7d8ec6c3b320f94a6948e91ceb0

                        • C:\Users\Public\Music\desktop.ini.RYK
                          Filesize

                          658B

                          MD5

                          a382fde1b9526a099d5795d417c54a4d

                          SHA1

                          f61f846521c9d147fa4b0a462b15689c3e87760f

                          SHA256

                          f45d7a902c5b3c061e696686ce598551d93b86da9f29177085728e845ff8424c

                          SHA512

                          184345a266d66a81573ed30979ba6a794caf34586d3918bc583eaa28974f5903e34a21508a88dbfa3dcece5397d3a85702de7e04009f1fb0f2a0118de9cc8631

                        • C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.RYK
                          Filesize

                          859KB

                          MD5

                          04b67ced8d8d8078719631592151962f

                          SHA1

                          18e61fb3116e726c83c6d61e32886f90d1243f9a

                          SHA256

                          489226f7260210e8a906db5ea913a1fe1ca2ee5fc249eeef4bce72e72a4609bd

                          SHA512

                          8e9c7e9e8781cca49c00603dd2ec951094e43ddc319c46093888eb060ec3655dfe77959d7f88396c527d27dc41f29e9fe46f4bdb0d88c5f75700bcd96d1e4851

                        • C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.RYK
                          Filesize

                          826KB

                          MD5

                          d57202dac10e50b0e9bf06216e66a2b4

                          SHA1

                          86ee695b786d0e885286c6d2049b4ce68a8f30c3

                          SHA256

                          b2a49f55f69015be8d9318d9a8327956abfbd7c22303c6f6c6141b1ea8a2a52b

                          SHA512

                          3ac2630aad53bb8918cdac6f8cbb6458e0520e0d62b8840e2379c91906464ba2cd618861a190564bce110b416bc1cb1cb42094d1be49a595b31300542f3d0e10

                        • C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.RYK
                          Filesize

                          581KB

                          MD5

                          1055d8ab461ed91a7286cc02df7cc40a

                          SHA1

                          74ec00d32ebaec52f33b3a6a97e4a95239ced921

                          SHA256

                          9680e264a7610f2d25be05e82ed65082f0b2f75a27ad82011f8eecee8a017342

                          SHA512

                          906c0c0f997da9a80fa07a537f07d91bc7448003a8aeda6ddf55f410335b2aae07803f9bc22728fccd9b8c3ed8ec3f42871e92dfc92ac8ed2e130fd6b634564c

                        • C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.RYK
                          Filesize

                          757KB

                          MD5

                          12c5beefa172fa541f9e003a27195474

                          SHA1

                          472bc2860c7bbb2f31d1cc82de3a3f764210a3d2

                          SHA256

                          1c42ce9e061a0b9cd279be49b3293b5b5b0d381785e8c136147b7c1966b19b17

                          SHA512

                          ba52457a3fb7a0d39feb704d088ac47d02c833ca467cc056a15b6e778b41536c18de39b7bea46d20c4ac658b485c94c8ab84cdf354b4fc1b29ba750c4a9dbe46

                        • C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.RYK
                          Filesize

                          762KB

                          MD5

                          dc327b0bc5c1d4ac866ae1535181b3af

                          SHA1

                          1861439f19c7e6153f30461b40cf92707ddcd9a1

                          SHA256

                          0ad89cd6f5399f2a35d2fef7d93bb7e761f088d9b5b12fc6d8bf408427f50281

                          SHA512

                          4b855b4fc1ba41d68c779e78717e7a66aa2451c68db7f47cb0e943369b70857a28ad5185eddfa8266e0226307d4d68397aebc4f89b4d375e8ffe504b0abdb316

                        • C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.RYK
                          Filesize

                          548KB

                          MD5

                          5f787420e378537cc3117c80a2ec5cec

                          SHA1

                          ce6ea6b9aa31ad3c14a44c0b845382797b5d376b

                          SHA256

                          f80a8b9bf0e5c1874fb41413128a6ae7cef9c32907230d42529d7edae62f1298

                          SHA512

                          f5a5b5ae439a71cb07fe857348f7376ac52de01f713a2fc966dde1086fd32bf46494badee02e13b6c4293de1d954cbd52be80decfd985f6971dbdec0c8b703ab

                        • C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.RYK
                          Filesize

                          759KB

                          MD5

                          8316e5d439bf595d24111c914035026c

                          SHA1

                          600b64456219d875ef973bdc44e2eacffbe5ef2b

                          SHA256

                          16349330ff8f85713517f0c717f0ba66907c175713eb3499dc734d71d832f2f5

                          SHA512

                          188498b647345f58e04d5204daed659086ea6dac5e55046ea28070a9754a7adf050e063cf71e48cd6111d7a88e16a6bd4402f05d909a9f3844e40df486e51da4

                        • C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.RYK
                          Filesize

                          606KB

                          MD5

                          e2ff52ddf909fa2dc469e56f2ae1946a

                          SHA1

                          dd4cc43ed3983843b0f80b9414805407deb931fb

                          SHA256

                          168c426bf92b319caff326b1422e8af7d8f5b6d6566dcad6e676024900a03ec7

                          SHA512

                          770f8049b948bb2fe5633931f1f0c4a5a84a103de8b7c0af458995676fdeee95f6db467912b32ab8562b8582eed3f039b2ff57798bc26ece0b01d3c2225646d0

                        • C:\Users\Public\Pictures\Sample Pictures\desktop.ini.RYK
                          Filesize

                          1KB

                          MD5

                          18fe975793c6674eb1ba12521b6ef6a2

                          SHA1

                          37d314a8042fe604c97e6fb4795ac667ed7a2788

                          SHA256

                          13f482fdd0e5387f4eb43278ffc17f21e8e2dfd0cffedc38f0fdc0cec52b3950

                          SHA512

                          b1df35cc63b8456550010d1d06151a248f111b43bff9d4794671d566faac8f2abdd6efb340383821a610804e05c218a9d94bab0939d1987832003d9bf8c77a05

                        • C:\Users\Public\Pictures\desktop.ini.RYK
                          Filesize

                          658B

                          MD5

                          03587fddbbd70a1af5b8c8c3c42995d1

                          SHA1

                          e360e016282998f8fafc78be438d798eabce7249

                          SHA256

                          41d8cfb998df9ece346a44527b374a952be3ba692de66c040cd757c22f815aab

                          SHA512

                          37fc16f0d4541a5917de9e01fb0defae8fb0d14921876004fa633d1f7acc5b8661e8f3a281241178848931a3a3426e4b3b27867c5ef3a51fa3178e23d9dcca00

                        • C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.RYK
                          Filesize

                          25.0MB

                          MD5

                          ff89885277fd80de8d1b3075b04a9c86

                          SHA1

                          41c3bbd54447a3382df5b270e96a8840064abd94

                          SHA256

                          9b08cf520cf5c66339509e64a951d55675cdc513db6f603dbcdb2bb3efdf4c7a

                          SHA512

                          fffcff5a1aaa863ecd1d40ba5cec3ea00794874ee2e8f4287cec751eee10e2ce828b62398745efe74babf4f1a2d2af9bc622b814fa20ac0e048eba6d0d5b6076

                        • C:\Users\Public\Videos\Sample Videos\desktop.ini.RYK
                          Filesize

                          610B

                          MD5

                          963c1ef902d1abb6ca2b1f1bd79a2104

                          SHA1

                          1641238a11e180ac4b24ecc26d43e1fca2063170

                          SHA256

                          209e38b3c6e265d7094b40071b28d1a110d09f8fba4a8c21621943f19aaede52

                          SHA512

                          0e11a62fdca15e3f11af2c6bb26ee204ceaf61b0e583deb86c21e8a516ee1d851c0f67eacc9f37acf12a7083c04e47e2bade862ccc8b86546a38a1bb548412da

                        • C:\Users\Public\Videos\desktop.ini.RYK
                          Filesize

                          658B

                          MD5

                          80546638cb5d508b1ae22e1b3a437ed8

                          SHA1

                          b34619de95cfdd2aee681075243e50991214bb44

                          SHA256

                          6b0120a20ed8e921a85d88e2117291c3ab640f9b5182caa3c81a91ac8b83caf4

                          SHA512

                          aba8686ab2fd28418a22726b5b39dcb51688e1170da19dd159a1223b40e9cafe92ad2d3535e15c86f6e363db9f42ef5d266e6ac55b9a44035ced6c878c413ccc

                        • memory/1124-54-0x0000000030000000-0x0000000030389000-memory.dmp
                          Filesize

                          3.5MB