Analysis

  • max time kernel
    149s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2023 11:26

General

  • Target

    0cf36731f5b8651d53fc651607c3fccac24b631c08dca4493d8e07d2fbff1db3.exe

  • Size

    167KB

  • MD5

    2209710b3ba686e5cbd8716df05c5174

  • SHA1

    31675cb6cd22911f1e343b046f7b27219e55dadc

  • SHA256

    0cf36731f5b8651d53fc651607c3fccac24b631c08dca4493d8e07d2fbff1db3

  • SHA512

    0abfe5bc5fc7ce050658fb007361994d7df53844c1bbb7f176ee06de1f5fda8d87a93f46800ac33092763d181dd97fa89a987b350d9aa372550b67ca10413e27

  • SSDEEP

    3072:yzWPZc7KwohIG/Qe1F7VIP60hiEOX3Sli:0WumVhIGoe/Aq

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each network host have been encrypted with a strong algorithm. Backups were encrypted too. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. Only we have exclusive decryption software, suitable for your situation. More than a year ago, world experts recognized the impossibility of such encryption deciphering by any means except the original decoder. No decryption software is available in the public. Antivirus companies, researchers, IT specialists, and any other persons cannot help you to decipher the data. Decryption takes from ten minutes up to several hours. It is performed automatically and doesn't require from you any actions except decoder launching. DO NOT RESET OR SHUTDOWN SYSTEM � files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions. Send 2 different random files and you will get them back decrypted. It can be from different computers on your network to be sure that one key decrypts everything. We will unlock 2 files for free. To get info (decrypt your files) contact us a EzanaDevit91@protonmail.com or MckenizePerelman96@protonmail.com You will receive btc address for payment in the reply letter Ryuk No system is safe
Emails

EzanaDevit91@protonmail.com

MckenizePerelman96@protonmail.com

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Drops file in Drivers directory 14 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1288
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1200
      • C:\Users\Admin\AppData\Local\Temp\0cf36731f5b8651d53fc651607c3fccac24b631c08dca4493d8e07d2fbff1db3.exe
        "C:\Users\Admin\AppData\Local\Temp\0cf36731f5b8651d53fc651607c3fccac24b631c08dca4493d8e07d2fbff1db3.exe"
        1⤵
        • Drops file in Drivers directory
        • Modifies extensions of user files
        • Drops startup file
        • Drops desktop.ini file(s)
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "spooler" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:844
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "spooler" /y
            3⤵
              PID:756
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:988
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "audioendpointbuilder" /y
              3⤵
                PID:2020
            • C:\Windows\SysWOW64\net.exe
              "C:\Windows\System32\net.exe" stop "samss" /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:524
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "samss" /y
                3⤵
                  PID:1784
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\System32\net.exe" stop "samss" /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1720
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "samss" /y
                  3⤵
                    PID:1304
                • C:\Windows\SysWOW64\net.exe
                  "C:\Windows\System32\net.exe" stop "samss" /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:41468
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "samss" /y
                    3⤵
                      PID:41440
                  • C:\Windows\SysWOW64\net.exe
                    "C:\Windows\System32\net.exe" stop "samss" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:47496
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop "samss" /y
                      3⤵
                        PID:47996
                    • C:\Windows\SysWOW64\net.exe
                      "C:\Windows\System32\net.exe" stop "samss" /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:96520
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop "samss" /y
                        3⤵
                          PID:98384
                      • C:\Windows\SysWOW64\net.exe
                        "C:\Windows\System32\net.exe" stop "samss" /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:110836
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop "samss" /y
                          3⤵
                            PID:113304
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding
                        1⤵
                          PID:1316

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Discovery

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata.RYK
                          Filesize

                          754B

                          MD5

                          8927bb30dec840d0439b81774c1811c2

                          SHA1

                          e4686f0184ed9b01736bc68aa65cce8321097398

                          SHA256

                          72b9e7a6060bfa48db0d1352efac364d9eb1bdb035eb4a36ecf2c0485ba07119

                          SHA512

                          e33ab82093dfce37b8525863f9cd4c389c55f62efbd6700ba08989cb188c5b555bb28b06c5ca52bcfc3130cceb85fcc8e7f6fcd63e7ca256bd50d069c8c9df56

                        • C:\ProgramData\Adobe\Updater6\AdobeESDGlobalApps.xml.RYK
                          Filesize

                          562B

                          MD5

                          7ba929d4f8517733ef15bbaec76402ce

                          SHA1

                          491e86925ca9264a9eec49deb17dc0bde1fdc299

                          SHA256

                          afccc93a06bb2fa0e084274dc169bc01c441869bf123994109f15824da8dadf0

                          SHA512

                          87ad372ade93eee42df1845657564044ad796843762045662aab24f6851b2d55e3e79c5c912a898a9c63507b986499cbe35b9b00e6f7287fafc8867b7bebc551

                        • C:\ProgramData\Microsoft Help\Hx.hxn.RYK
                          Filesize

                          674B

                          MD5

                          7d5ac24398f21747624add35f314282c

                          SHA1

                          deba3fa0de91c05cfc712eb56aedd3a9a82ae998

                          SHA256

                          d4eb5d03dac61f0c2cc6b569ee24276ac8ac7b77327b6bd5bf30cffb1033070f

                          SHA512

                          cb9b790bccc90cc536f091cff0f105c5f7879a7e5cf52a14b5cd48deee7b00f4a388d23a57a8c810b0bcdef6db1ca16ed50a4535d7068272f731f439d35f50f3

                        • C:\ProgramData\Microsoft Help\Hx_1033_MKWD_K.HxW.RYK
                          Filesize

                          13KB

                          MD5

                          9795f9a8d4f302ac1a5db2146536038a

                          SHA1

                          668c750b6e200d6c7a8271165fa0294b426927f2

                          SHA256

                          d41bdaacd722422b331e0d1bd6df33c91c5d3f7cf54f61f79c4bfd954f3efef3

                          SHA512

                          a0ac1520e18b4469b703c479323bc73a884c2bef20b909b3badc0f7beac6a57fc141983c5057bbe9990b568ecd3e41815807afe4beb5b2e9d3f625cc35d90aa0

                        • C:\ProgramData\Microsoft Help\Hx_1033_MKWD_NamedURL.HxW.RYK
                          Filesize

                          13KB

                          MD5

                          83fc734d9e4209976208d49f41b96af4

                          SHA1

                          cef088f6a40b3beaaccb45232d52add6c24ecf94

                          SHA256

                          22701d0e809d8c25324240cb67897abd82427ce930dcd9d90e9b4d86154deb9e

                          SHA512

                          60f8a580812bfeccd581bbb07c7410e6e505ff30b5743e30fb5b72232a3676f8471401aca972e402db2ca937788efb07c969bf73bf3c6cee53c4729dea926b5b

                        • C:\ProgramData\Microsoft Help\Hx_1033_MTOC_Hx.HxH.RYK
                          Filesize

                          10KB

                          MD5

                          7a5d1f4047d5bda276bcfeada9e01987

                          SHA1

                          eae4f3855488bebc6e46b1859d19c28718406164

                          SHA256

                          c0f21875643803895e649006893f5cb36afa4ae03f44275272321573f18c4104

                          SHA512

                          89b980d662d299032a95d13924b78ae16f4c7b89fc846ec2c7f2a79f26d160f500d68012bec44b8321c11095bad8f3ef8a8790d2786e72cf69302c5fa8450570

                        • C:\ProgramData\Microsoft Help\Hx_1033_MValidator.HxD.RYK
                          Filesize

                          9KB

                          MD5

                          b920a4d9c9aa605180ee8d9737215185

                          SHA1

                          60dac2aad943567bcf34e24e6cee96ffef093812

                          SHA256

                          f89fe90180117244b86d39969b9067f2da5bbd492a24b6659d238ee1aa7c3bde

                          SHA512

                          3ad5b5c7957a40e0af3262c53e330c77f6b1f09c672cda92778f6ecb03960f55c1b060d464dbe58ad62bc2374de842ce6a26ae8658d02cb915b893ff4062fa5a

                        • C:\ProgramData\Microsoft Help\MS.EXCEL.14.1033.hxn.RYK
                          Filesize

                          626B

                          MD5

                          e4215967a9984d9c1f1bcb89da08d829

                          SHA1

                          a8b315ebe0b3a604704cff077aaa28e50da124a8

                          SHA256

                          055ac88f0d0d37c3552295dbd43040a2b7bcc8355ad8909c242c4466122a7a24

                          SHA512

                          dc14eb3494a0bf699194c2bbb306ce5f1276169179dc687ddc0432d2d5291b198918e6ccbb0fa442d19e2e7934acb19066ebff477d05085a608acdf0f7bf1068

                        • C:\ProgramData\Microsoft Help\MS.EXCEL.DEV.14.1033.hxn.RYK
                          Filesize

                          658B

                          MD5

                          b1f6b5b900eb779d1d07847b52d3e318

                          SHA1

                          f56e3e72845271528fcbfb6272ff4aa1d7fb260a

                          SHA256

                          e41f8238716dd207ce5c49ca75e78ef0448f6678c5de3864b23b321156301a76

                          SHA512

                          331c7fbce3993965327cfff8f95ffb1002611db6992f2205efef06182375e158f0bd07ef6b3d42196a1b4ab6158d71b776a8e3c39bbe2cd2f52d2a225cf56093

                        • C:\ProgramData\Microsoft Help\MS.GRAPH.14.1033.hxn.RYK
                          Filesize

                          626B

                          MD5

                          c5fcb8b686eccc0e078fee15f0b262c8

                          SHA1

                          d128c52d1ac4247f74fed6a4b91312263f8a97ff

                          SHA256

                          b0da30919f1a94f0339d3f320ce712dc09be55392cdfb12c8408b542fb80bb3b

                          SHA512

                          49f335d269569ce6dcb4c9b1bac5dc5969d9650d78b02e7a14e3cda2d3e838d70f92f6c089c54c10b540955f7612aec8f1fb0b07ef5d2d27ed849a0791e1a049

                        • C:\ProgramData\Microsoft Help\MS.GROOVE.14.1033.hxn.RYK
                          Filesize

                          642B

                          MD5

                          b09fe05ba1751dbb630e3a4a38d5bfe5

                          SHA1

                          315e6130d5d21c98ca0f1f1b642e7c0d1736d5f1

                          SHA256

                          511977af84b03dee708ca8b8297513f2c011e052a2667c18aaca07ddb4ee94fb

                          SHA512

                          83f8dfdc23f41ff84543fb9d9d9af477eb4b8483dcb1ce017dfcddfa100b75422ef6e9b619a070f688ab6cf5b6c298cf2afa69cf747acc2e3507fb74d7e193b0

                        • C:\ProgramData\Microsoft Help\MS.INFOPATH.14.1033.hxn.RYK
                          Filesize

                          658B

                          MD5

                          e163f16336919fd789e24b919172bbb1

                          SHA1

                          96a21c3c94736e753437eccdfd366ff56fcd6eab

                          SHA256

                          e49d1a39fd0eca9b491cc4c5049d156ee37d9870eb3e61a9e2f27c7307df5add

                          SHA512

                          18b932e898c15bfa8a047f27bd62aacb242667c5d30f5f1e13d0484b80e11c297083f84ee76f68230dbe02960275d26932c2e43bd70659b4115b54679bcde186

                        • C:\ProgramData\Microsoft Help\MS.INFOPATHEDITOR.14.1033.hxn.RYK
                          Filesize

                          690B

                          MD5

                          c2ade40e464a4b32de1186fe781d941b

                          SHA1

                          371f3db51d10ca949810fa13499faeb718b84785

                          SHA256

                          a10d4f3d2f1fb5484ceb1f1a0d34487a38e3c783d1500d3ab8f2d90b7d236761

                          SHA512

                          038c6d2ae93ccf6e85dc55d9058939d95b8e0e0e1b598d8501c35952825cf87c6de49ae03f31d6c453cbc300bb0b8653089ae8c50b45c4da85c31be152206e04

                        • C:\ProgramData\Microsoft Help\MS.MSACCESS.14.1033.hxn.RYK
                          Filesize

                          658B

                          MD5

                          c74613875dffef5f5fade60e15461e0f

                          SHA1

                          00e92a62262989d8213c2a79341d11f372886ffa

                          SHA256

                          54e546ca08ae050f2b4236fe8c9086befdde71a8f0f17682f6c037c8c4485efe

                          SHA512

                          9d5bef53acc95bcb516843fad95ee5443b206b7eb2a1293bbcb4426e45cdd7884fdff0b09483299cc0b62effae0bba2d12c3e320349a96271c9469db1b659323

                        • C:\ProgramData\Microsoft Help\MS.MSACCESS.DEV.14.1033.hxn.RYK
                          Filesize

                          674B

                          MD5

                          abb66abc44460ce69cd30fa61a98cd25

                          SHA1

                          f349f7e44f0584ad1e80e2469c0ce4f5f4cc991e

                          SHA256

                          087a8280d3d2fa3c10f58b06bdda39285312765b90f3b5cdd37a9f79b6a7904d

                          SHA512

                          94ac928f7a2feb5c1d4badb5e4227668f1f3b4fc46e7abe80f75fcb0a601a9a0f8030db35cd47faecd64a598f077c399f47b1eb817ed7a409d4b483c19197286

                        • C:\ProgramData\Microsoft Help\MS.MSOUC.14.1033.hxn.RYK
                          Filesize

                          626B

                          MD5

                          789c77b5deb48360ef6d12a5f0abb402

                          SHA1

                          e81a38280502f49f1a4874c5e448ed513513413e

                          SHA256

                          a23d7068ce391056e60066490a7a09f24fc577647d88857394c9ddab8f6373cc

                          SHA512

                          21544b35a30d20c168bf01cda0f978eda96584d2241e1f6a60a137bf6826d3f32cfc6480abfdc56b03e2ca206c0f93c9660af5b602ce75794f1d28fb80afc0f2

                        • C:\ProgramData\Microsoft Help\MS.MSPUB.14.1033.hxn.RYK
                          Filesize

                          626B

                          MD5

                          82e43bb438dd04edec637af369188206

                          SHA1

                          c43c98dd79b7e05038ed7b98748ff6c20c9fa830

                          SHA256

                          886ed8cbf7328a1937bed80b44a79afb96c5d53ee507eaceb5d35b943555422d

                          SHA512

                          fca5914dce5da98c87ab95e69dc011bf5aa800f51c8b5d9e876d3c491f5d5976919ef3816c3f0cc677f6d374ab658e5517d746cd63ce2b7a4d88dba3d776ceb5

                        • C:\ProgramData\Microsoft Help\MS.MSPUB.DEV.14.1033.hxn.RYK
                          Filesize

                          658B

                          MD5

                          5b8ef19a312ab03c41ca2cdb75ef0ddc

                          SHA1

                          0bbad07e862415102ceb65b14e4fa152525ad83e

                          SHA256

                          1e90c3d6f71a0a1abec4076c04dd8c7113a0c44b35e07b585149b443e691bfdb

                          SHA512

                          bd6585885ce7e19c7c4c1c3484acf2c32c20d3754d49e26c07ce670c3310eaf536cca51bd01b87f467393cd1d1894d272f87f31997a82c0244339910c77e3c77

                        • C:\ProgramData\Microsoft Help\MS.MSTORE.14.1033.hxn.RYK
                          Filesize

                          642B

                          MD5

                          664d5da47d81e08279e733f8e627bc30

                          SHA1

                          6475b842603144147585c915deda0af502269195

                          SHA256

                          03122bd8b0696421e489b2552e5c436960ebc9a9c6e9e1e655e43de678e373cb

                          SHA512

                          c6eda07533ec817bf9b1f3bf96e58a5641f6ce7342add8f532b449f913ecb55757d178b3d8c2a946f54465626181feff65ccc97108bd94608ef2be0dec0de9cb

                        • C:\ProgramData\Microsoft Help\MS.OIS.14.1033.hxn.RYK
                          Filesize

                          626B

                          MD5

                          161f44391602dcda9faed4f0fe1b6d6c

                          SHA1

                          5ddb145b86568f7ca425dd0626518c936e400796

                          SHA256

                          5ad7a23f831e5acd2eb30ed1b60ea99da5222eddb43136fab5ec6c5ea0908c0c

                          SHA512

                          bfe6e2bf3b77f2143ceb577c723f4f4cc5f4118089d10c5f1e46a7233d3788f7fc6ff61a2268c7f5eedd0fbaea30e9200c4f74059a36c6fc982b1e160e341d8e

                        • C:\ProgramData\Microsoft Help\MS.ONENOTE.14.1033.hxn.RYK
                          Filesize

                          642B

                          MD5

                          7019fb2a28a8442d31db09739b32304e

                          SHA1

                          7f4424e60fd014124706095f57d2987bb4978e9a

                          SHA256

                          b6c462bcea0fecfe18b6fb89f48d17cf43f2dd03fb8992c97e012319cb51b23d

                          SHA512

                          89168b830d410e27dabd9da9fe467bbe0db304dac85ee13e90579fac379bdf1902228d6da6dd7da01ac14b39a13204a25bc3f159efa020911805e1c3f59b7011

                        • C:\ProgramData\Microsoft Help\MS.OUTLOOK.14.1033.hxn.RYK
                          Filesize

                          642B

                          MD5

                          7efddeb627a622d560fd49d1762f64c7

                          SHA1

                          3fd5896aee42ef5ed7b5ed2d21c08731630944bd

                          SHA256

                          fae4f23a7f72ebefb6cc7616e2096da3e23af1e22494e54f854db5082e27cc7c

                          SHA512

                          a38afedc57ca47114b46d8a5f3876f3aede82c0536114acfafa042246c82c794a34f513410a3ce6dffe01e21803da62cba74e4b8522f65f44f04b3853be151bd

                        • C:\ProgramData\Microsoft Help\MS.OUTLOOK.DEV.14.1033.hxn.RYK
                          Filesize

                          674B

                          MD5

                          144100a8af089739b4d0fb8f432160df

                          SHA1

                          41efaa504e62a82a80597e57806e1ee95f1dcc95

                          SHA256

                          e5a602ba407ecfe3de9ff2c0108313afe7dafd69cb62596cbb9ac3f55ee1cf01

                          SHA512

                          609dfff0ae0dedd7b16f86dc2d76560583921856ee681b6631dba9adc0143f9a9d5f055a6e535ca9758052878ebaaf795aa79c74ec054b3b7afecf496eafb0da

                        • C:\ProgramData\Microsoft Help\MS.POWERPNT.14.1033.hxn.RYK
                          Filesize

                          658B

                          MD5

                          60e1f42c1176ebc5398f3f899d88d844

                          SHA1

                          caced8c8eb63bb9577f83e452d319559749a97e4

                          SHA256

                          ffe949f5022e39e8587c1ac95798c625b64905d1e9e0d4121fad54ca6870ca8f

                          SHA512

                          d9d9f1c378d3d798e0ee8351e8c3aab4219eb39a9036b29583a2df176aea4680256d76eaee3589112a9e5fc427e70eb6e73dd3489899fd051201c22166751470

                        • C:\ProgramData\Microsoft Help\MS.POWERPNT.DEV.14.1033.hxn.RYK
                          Filesize

                          674B

                          MD5

                          80d19fea8b4d51e3e9de8c341f473edc

                          SHA1

                          a6fd0bf2b66178264aefbc37cebf6e8710bd5506

                          SHA256

                          03f23c600e51af8101e115bc3e80a58976f28b3e906d1cb83dcfe75c822c0ac7

                          SHA512

                          a92666a7c01799f08f16fef413e126a692c888865d5a2b5c8a5773ea0e9e72fe60466a0913ecec657c266c54a686b0b052bd63886e46c3e13835b4750b68c7b0

                        • C:\ProgramData\Microsoft Help\MS.SETLANG.14.1033.hxn.RYK
                          Filesize

                          642B

                          MD5

                          b6fda6be60034748a88ca488005c10d1

                          SHA1

                          c24ef3137b8eb590e56d2d76251b4f9fd3ffe0c8

                          SHA256

                          8d22cc81b3e17d9a9bef7b0b1a968cfa6c1700dedb3b10fd6499d19fdeb1e800

                          SHA512

                          a68909d219d3c8965237d9ba8f7df21f595fe1fa188d3c788ff014cf8d4f087c9e0a29251f44d9362fe01aa214a6740d3fc19da84c7f62e2c8c9061addfa9ab1

                        • C:\ProgramData\Microsoft Help\MS.WINWORD.14.1033.hxn.RYK
                          Filesize

                          642B

                          MD5

                          298ba7ba62b223b16589edec7b75a23b

                          SHA1

                          34bcc4648f955a0a2ed3105ea200791ba9b62c20

                          SHA256

                          0015e92e7caa8d09ab0c39ecfdc59494943cba41eb8dc6e04ed0a7b3c360a7be

                          SHA512

                          f14c786ccfb103d7bd0659993e3dce07a0ad145318dc92a802c2952460553397d5a27eb5e620bacf8164de4b534ccc88596bf9a666bdc4baaa3058b511221f93

                        • C:\ProgramData\Microsoft Help\MS.WINWORD.DEV.14.1033.hxn.RYK
                          Filesize

                          674B

                          MD5

                          8c70d35bd09eed98e91a6d1586bdd6bd

                          SHA1

                          1f28e007e8a684f617499c6b9f50e80f70eba6e9

                          SHA256

                          4ed2bd0418e9826a621416ebe34afae3b92eb8986f5ebeb8ba62a30860bcabf3

                          SHA512

                          79fba7a59d5283a02fd02a0a90ea063ee31f3fff8b575a80aca0cfb939bc533243a3d22640b8953f5f80b895f0b9777e8b35f1d20e0af5f080f0aeff473dfe95

                        • C:\ProgramData\Microsoft Help\nslist.hxl.RYK
                          Filesize

                          6KB

                          MD5

                          270da615995ade3b714852e1a97cd1d9

                          SHA1

                          1eef2445143b171aa1d4d2bb687af116caf30fd1

                          SHA256

                          cc9e3a00a8c4472c7e40dc65d9fdf7a4242914955e72e188f538d5be9561075a

                          SHA512

                          36b585af16b9251eb40dba694b7d1b6651bad135a334d8464091cf17c5fe665080305f939decd07e3f4ac2d697c8394b578fb8a33aaa30adf6abe51132ebbca8

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_CValidator.H1D.RYK
                          Filesize

                          12KB

                          MD5

                          8ffb84b35c2d51db419d6b7be0f63eeb

                          SHA1

                          8fa479b9fe5f12fd5bb8a3497ca446dc00f95e2d

                          SHA256

                          df0244caf29cdf50dcbabb02ed2edaacc22ba698a749546b65c2ab36bf9c1fde

                          SHA512

                          66e6b7dfc968a1d3861cb7c5cdfce6778cbeb2117c0a5c1e6afcf4f5219728ff6eb5cacf7414e2d787ef325be21d65ebe92f437ecbb3dad1e3e8dc4e4e564601

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_AssetId.H1W.RYK
                          Filesize

                          229KB

                          MD5

                          491018420da3e51d504c0bd198f23059

                          SHA1

                          372ce203184dab0b56a243cbda6ac45c3c044771

                          SHA256

                          60269893f71a0d63d9e91f84820effe2312bb9ef1981526ca85e081d204886b2

                          SHA512

                          155a475b2727bda7c265ed79958008dcc4294888a74947929cbc3dc593d5bb87c833172332e90a98bf5f9036362997f894b1348a0cb3ad4c7c43e3d19e5bbca3

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_BestBet.H1W.RYK
                          Filesize

                          409KB

                          MD5

                          9ca664efe6b20f915e3c3407492c522c

                          SHA1

                          73b6eefaf54cbe1e874d2c4875cafd0a05f18e07

                          SHA256

                          e991d9b542bd7f05b6ca2c7d72287bcd2ad96e44fbbe2f5c1d9abe42c0a8aaa3

                          SHA512

                          43a3364cec0c404c595c210679db9ce833744c80c5b5eee2d616b28d31f3fef9ae2e2f5545563d21177b7cd69ee8a793c2d30e8c59cba6ffbdadb47aa889ce75

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MTOC_help.H1H.RYK
                          Filesize

                          531KB

                          MD5

                          1c59b1d504a46e1eeaf29cc12d79a8cc

                          SHA1

                          d3eeda87710530574794df5c1c5a6f2567c279e7

                          SHA256

                          2c92496ac1f6fdb4130eceba7eed5adc2abe2f503ffd6d9ee288a8e9a9f75e92

                          SHA512

                          76e40a76e4fdc212526876368a17fdfe9cf11519259f2687a4fef93253da8b42f92c3a1b727ed2396c5e640395641a82dacc929d9f522410056536b5225b99bf

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MValidator.H1D.RYK
                          Filesize

                          14KB

                          MD5

                          f819d97afde075ffaec2148456fbe9f5

                          SHA1

                          191d609ec92971a90927d23b4df9f782d2e236e2

                          SHA256

                          efb414fd9e985db84e7d3c7ceb931fb1ee9e87e07ef0fcbe710f1e73325f050b

                          SHA512

                          15ef3aeaaa80cb8aba082d40905952834645eb09335696963a415cf0d15d0d861cff3d6edcac22ddbaaedef237bf6d15a8b86b5b7f94d2341059b1d35268476a

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help{45EACA36-DBE9-4E4A-A26D-5C201902346D}.H1Q.RYK
                          Filesize

                          1.2MB

                          MD5

                          97d5612151564a728ae6d4def4bd8823

                          SHA1

                          f97116d9fd931cea23decc7e6ef0dbe786f54670

                          SHA256

                          adf3cc90b681eaf22e1e6494eb64d6a1f36e7508c0cf92bec3770a327d8eee30

                          SHA512

                          c36e10003b344920beed32bb1862a9dee8dfe655d2f4f5b5c016de334130562699586cc77fd42b90ef93ff63ba49bd90328b595f01b9198576e8c43405ec85a0

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_CValidator.H1D.RYK
                          Filesize

                          12KB

                          MD5

                          2c9b01a434d81dbda197c4b474921d76

                          SHA1

                          66d5ad48d49b9b581261604916ad71ae1e698e43

                          SHA256

                          cea40f89c980e5a6f2ec645bb66b51001a54f8faf9bef62aa66087790e90d587

                          SHA512

                          9971d6eb4798cf3d5af1a1efd45c0507686c9c586b028e87d1917d771019079979931d1003e4d51942efc75faed19fda980c08b77f2dfa5d56ba33e8d253162f

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_AssetId.H1W.RYK
                          Filesize

                          229KB

                          MD5

                          baf0118cd1518fb9693c72b910c0083d

                          SHA1

                          b778ce84ff37c57631ae8a72dcf2b03975cbc987

                          SHA256

                          e4ff3487757f6e1edacb0790747915302373a3f92045ab775c495b9daa163295

                          SHA512

                          1e25c169cb92a26ec0c516ac6d3759a2560a8a81b25baea03bc7a659adcf44a23b686c84312ff8153e63bc10c3942daf36a205584c2683a80a4ee2f8891d4d3d

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_BestBet.H1W.RYK
                          Filesize

                          201KB

                          MD5

                          dd522b13e9b6697a06e8a2b3ebb0072d

                          SHA1

                          e1080ecb557e2c100faa55b03c262b3ac2072aab

                          SHA256

                          6f252ff4b206dfc3c89be701958cae163d6372a1b46c576e8866befeb59551b9

                          SHA512

                          5870a81f3380255df1e4abe1e8b4fa7f967f0e649458584966baefbd98c278a953336c62609103a4b66d403d2d8b5c9abf58efb3dc4b30b016eebf5de833eaa0

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MTOC_help.H1H.RYK
                          Filesize

                          491KB

                          MD5

                          0f6062887a322e663b7c390308879c66

                          SHA1

                          4586f54ccda8ddf403cf57520a86b7a17790319a

                          SHA256

                          1e3e5941de77c4ed13f75d3fe47531f5bf5e4a5dc65fcf19ddd1628423658a8c

                          SHA512

                          f37fafcc341169b3e068ed3c0aa2f292050dcb22f187239e5a133a38ae3cbf8ed4299770b20daa712b5197f39910ae5a8bff03011d5f79d9837b4511e2fdb392

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MValidator.H1D.RYK
                          Filesize

                          14KB

                          MD5

                          e62b7ab2f14ba28b25be298e8adcea34

                          SHA1

                          d13fd7b91d8e76ad3e6de3e75e42eaa65ac8f2da

                          SHA256

                          34f76a2cb78de0e9cb3a6536f408bceb814f895d220a9aabe64c9a9a222cfc08

                          SHA512

                          8ff8ee2f4c72686cbae5999e68c866e97af576c33010b6bfac65d4122ac582552cbab16b8c5c549d82f2a31f40d18e248c154d1dfd78854153df72599d0ab3c0

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help{9DAA54E8-CD95-4107-8E7F-BA3F24732D95}.H1Q.RYK
                          Filesize

                          864KB

                          MD5

                          7d5f917329a83524d570fa4cc7bea7c2

                          SHA1

                          beb09eef0187c6e55f54f9c1610e61bdd39b4b8f

                          SHA256

                          f838310141d82ce824cf3cda0ca80cc14b21adf866e7f30d4df26fc5ba2aa499

                          SHA512

                          8412f5f81ca6a99e851c34d7e42afe4bf21968dd4d9e3dd09c481cca57fd9fde3e63a3676ce690e80ca3f2cc865835606f6b010663de09b33219e516f82cfaa4

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_CValidator.H1D.RYK
                          Filesize

                          12KB

                          MD5

                          dd516711058b2f2e39a8f5c307d06efc

                          SHA1

                          5cf958a30e23bbfbebb0f6a5bf581987901619da

                          SHA256

                          0fe6eac4591947413eb5e1415cb1d8988049116c52e6fa194d1f39111af613a1

                          SHA512

                          007afda06dd21e27357acfff77ad18ba74d1aaad9647258aabc828975fb5ab06e98aa4120cf254868de0f747c9ee96100e395c87e37ba8c12493f24aea52a599

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_AssetId.H1W.RYK
                          Filesize

                          229KB

                          MD5

                          959e97d4467619fcaed114341ad704c3

                          SHA1

                          4e2fd531cfadc1e8dc33672f24d1fba9fa9aa99b

                          SHA256

                          9858027871b7674ad7e4b184b8ea446ecc210fc8d4dcb5b00f5e94f655bbcb4c

                          SHA512

                          4f90c8fe155489f1f510e3e3070903ae3371c91a9ef18a21e377ebcbb454bfeeeb8439bcc725a9f715a0e44602e7e9c1f8abc39bf6519c30c26cd5955c9af3b2

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_BestBet.H1W.RYK
                          Filesize

                          425KB

                          MD5

                          611a6c4e7b4853a4f0beda8e1451669f

                          SHA1

                          a0f7f65a1fa2513cfcaccce26c3ebad49882de53

                          SHA256

                          a6aeab72713eee0aba48d7695e0521fd27aa7e8fa4710ac70033fbe3ae36a3ee

                          SHA512

                          d57f713397172cf536ca9005410458ac9637af67d68c2c2305666321a8bdaf40c34c8b8d9f884bb1370eb82cd6ce6819b86bce6d1d7fa6bf76f54e87ff5c4fae

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MTOC_help.H1H.RYK
                          Filesize

                          531KB

                          MD5

                          2b7735c8455c7e0e7d1ee84f62464ded

                          SHA1

                          f5f695c4e4d28166d821357d24cdf13f81c4e148

                          SHA256

                          440599b7a56d6e0e68cae75667041a8df3765551f00eb415328e54c014262099

                          SHA512

                          54439392b8d2358f4d9c0365ff8bbaa1e7b96d7d0fccf6fc7e2987c687c7402a8fd4debadd16395198e51c2421114b63c24cc8219ac5a1928648782315065b02

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MValidator.H1D.RYK
                          Filesize

                          14KB

                          MD5

                          a738ba1fb5880d311df5f6a9b4b241a4

                          SHA1

                          637bd1e0c54367f04f5fe429e9bc8365bf4275db

                          SHA256

                          95d2493af77f8bd5f3c6892e162b7e5d0ac7fe975c9c97fa200dd7fd99d144b6

                          SHA512

                          afe3fac7cc31ed8194a5ca11dfd6ffb17f53fd3a1ed77426a3f377facc3de4c47429e0162b7bd78aad1dbc2fb3d9ab051e7161b28d5961272371c7080056b2fb

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help{68DC71DC-2327-4040-8F03-50D6A9805049}.H1Q.RYK
                          Filesize

                          1.0MB

                          MD5

                          b119c0139d64524162e03dfaba79aa87

                          SHA1

                          68fe6d187570e24a2bbbdd56cd782f7cd3c09614

                          SHA256

                          f8861354d5511e1492248d3392af87f07741a3f652441d4323b0a7e0982d86a9

                          SHA512

                          03639da87717b5280749795d3aaada2d98ad6ac2f743cafe05405c127660dc66fb5181e65c3aa1d2817f2285316373248eb37b4f2659425b13a85717a503f9d7

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_CValidator.H1D.RYK
                          Filesize

                          12KB

                          MD5

                          b4abaaebf0a575f742a7905e276e4a43

                          SHA1

                          718f619a2c2e01b40c3faa7b113a56a5ff3ec184

                          SHA256

                          788fe23e61d0eeb274b41bc2079e2fe9b947fe2e123ed083316384e116f0b54f

                          SHA512

                          eb21df3aa9e9b0a4d7d0ba9599f851b004f8b842f24368e0b6025b6b8c4984bc4795e7728cfd8c5e1b8282b6b739849581f582aadd5978dc9d2a07ae7bcddfb7

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_AssetId.H1W.RYK
                          Filesize

                          229KB

                          MD5

                          29fcc896fc685974627e5c97708d4da9

                          SHA1

                          5baaf2c95123aa34adfe3ec664ffebe99c9fe3e7

                          SHA256

                          25a41f71043d7ec6c024f1b14bee15501925c8c1443801fba3cce94992aa209a

                          SHA512

                          5d3c24ca69c4a39997e0ba5fc0ab108633e1b4d958f36c96050939441e9d630f8e58ecc9bfc4a3b1453d7ec4dedf0ec73b05a6a0d86466ea61d97f119958b74e

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_BestBet.H1W.RYK
                          Filesize

                          421KB

                          MD5

                          9a3ad9b006593fceb10dad0886540456

                          SHA1

                          ca730ba5a6336cc1fa453e55f30b1f0944bb0b53

                          SHA256

                          c7b188df26e4ee78da52819fe0946f34ef92677a76e8deb6ab7fc590c23d04c9

                          SHA512

                          3b4fee2587aebc96205325e97e8285d50803b0cd33ff304442f019a0a46f6fb478eddac1033475eb2563efb98c004d9a5c9bf9f16778ca1bc12ae697db3fccfc

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MTOC_help.H1H.RYK
                          Filesize

                          546KB

                          MD5

                          34ce390117c0a5f88d5bc1e49eb27606

                          SHA1

                          b82a0fe4bf86002a263903c745256c62d00b1a18

                          SHA256

                          b1b42503be5cf49a3722ae2d4decfee66bb59a8822b8f316c0c74bb8616dc7ee

                          SHA512

                          e150dec165b43a664474a7ecc844cf639c9c9358972bcf5396ec4ab8e5776a26283b3055333f60c2ca1e307c9f0aa946381fd630d4228cb117e6f5d4a2f6d1ab

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MValidator.H1D.RYK
                          Filesize

                          14KB

                          MD5

                          f5c0c41a8bb654f4ea5a536ba5b28b4b

                          SHA1

                          04091b304cb7ad17a4b31b2f1bfa18b2a94dd189

                          SHA256

                          06446822d9c1689bb958884485b5e5be9c321723fceea863cd72e3f060fb3cca

                          SHA512

                          d777045a0fb2a4f7956e79a1cfe41c116a019aee475679457b7a15074594574e041e05d049259dba75104e93c57e9fb1e30bb8e968c7d6ad302c6eac6bef94e7

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}.H1Q.RYK
                          Filesize

                          1.1MB

                          MD5

                          6d6ce6a6e1d7c7fc3883a6facb013db9

                          SHA1

                          9ea4fd25518302189185d6d7a47344a33ffa8e30

                          SHA256

                          785f973f398fdb42ebdd5c81980b12abd06fe11d8fd97388b3a9951614df07e7

                          SHA512

                          5bd16c934e944d287f98d16bf0fa30ff2454dade7784975fc70a5b4463539bf0e6d0bd53c4dff28d1189c5beffe1b5b8ab6ab21cfa8a954b7eea533a03463541

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_CValidator.H1D.RYK
                          Filesize

                          12KB

                          MD5

                          98a8cd2f76ea964a9abea0eb9de73fe2

                          SHA1

                          5d4e76ebb0c4951dd0141c9692ee5a525faa2fdd

                          SHA256

                          fc945a5346c2578bcfd45d9037baddfbbcf4b3a03df861cfcc975b5961aa0590

                          SHA512

                          f649e1b5b4bed0528550a92c574bf6065120ba59d3cdad4deb79ca521a34b6bf228655d965178fe559dc3d7df2ad3e8f030f9a94c6a19d57881c6f6a01143c43

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_AssetId.H1W.RYK
                          Filesize

                          229KB

                          MD5

                          4942ab50df1264e7856bfd4cc19572e0

                          SHA1

                          49987b1c249ccf86e75c89b413fa5517c304cfc0

                          SHA256

                          24d6c8ed618ecf80e7a1de32abefae7feb4dc667f7510e46d570da6e6d20e231

                          SHA512

                          0fb2bda95dcacb804300e1f9135c72f0a168cfd9640e6b0432ae815598d81fb5fc0c26fe8dbe6e4371c004113ab49bfe606c1697510a2a442bfa9b98ec83736e

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_BestBet.H1W.RYK
                          Filesize

                          421KB

                          MD5

                          ba69690438a1580e74c7ca217dc8b875

                          SHA1

                          4b4b9c3880c3e807e36084aa2afb8954ca4cf880

                          SHA256

                          3708d203d0b3f6a65eaec7ea0518eb4c16f85c09022849b6ee62b8fae24bd5a1

                          SHA512

                          b9cb4f08888d747807f27ceffb218e5ba71c4e8b3d4d440cb8613d893a0d18d92970d1f7e28d8a696b6cfd253fc5c0b562b64b97354d9e548153bc43ff1346a1

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MTOC_help.H1H.RYK
                          Filesize

                          530KB

                          MD5

                          a67190f5a97d96c6d87d0eef0b8b9412

                          SHA1

                          63187e02ee08cfb5e27c6a22c5dbf1ebd36ff2ce

                          SHA256

                          f9c34853896053b6e233d5dac36a06c89ab69a83594f9ad6af89334dda360ef1

                          SHA512

                          8401efb9ac1016cb4fa497720937eebf1149e5a5dd0768ca1b547a58c2481f2cc110c57ce9edd4720af62b5ffd12ceaf6c07b14059e3e6390f66cb20e2174ce5

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MValidator.H1D.RYK
                          Filesize

                          14KB

                          MD5

                          ba2386e70461958d6e0b27118ed50745

                          SHA1

                          7fea302d442491166533ede0e9164b456fccd6d9

                          SHA256

                          ae77821709b2691398dd85f1e88a3f036d3419027027c856531d5668debd0294

                          SHA512

                          a04a5fac2530b52e48eba5f9efa73f1cfcd9745e789b83ca3b4570c3b97a90abc14090df5b360812920e4af4e8ccfe249d827a6c66dd09873cd7edb12f03a11c

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help{7E352021-69D6-4553-86AC-430B0D8FF913}.H1Q.RYK
                          Filesize

                          1.0MB

                          MD5

                          e378d1600c4776ccdf068c547076959c

                          SHA1

                          cd6ee679fa0ea5440839a95b2afaae75a5410c16

                          SHA256

                          1da6b7625e7df457db7488f91739840772aa9b6995ae382be132b658400a10da

                          SHA512

                          73b6e542042b58d2c96eabbaf8eb5879dc384b08f1bd42abd818f732a3b1dff34abe85eeecb34fbaca1a50f792834faeba090849079ec5fe49f4dbf4cfcf8917

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_CValidator.H1D.RYK
                          Filesize

                          12KB

                          MD5

                          df60b5e8f5d2f727761f0b6a32a187b8

                          SHA1

                          449260d98970fab2f1bbdf6c6b4ec1457f767fd3

                          SHA256

                          f4f1dabc26344f65463e2c89fdbc3b556333a4b7bbae553f1edd1fe4819e1dc8

                          SHA512

                          4526e8992bf6a97c5362785ab23ee7c5f382f2075350024892b2a4b0852a4fdbc6a88581e111f8eee3e3ded20be965ef24827270984ec03e8f3cb31e4e025dd5

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_AssetId.H1W.RYK
                          Filesize

                          229KB

                          MD5

                          89bf9c421a94b6e09c346f983b6f0466

                          SHA1

                          64e36f07e764b81be2c380ab49c0ec2b824f870c

                          SHA256

                          6b777126a33dc20f9508e7a88e9509e81cbfffb030fce0c99c656282abb0d99e

                          SHA512

                          151f1c21a33d09bce7ba3e8c4594f7b48542d727d4fef95bd3f885400929cb907e4ca589d0c26ef71e22d307b22f3bc3f603139e762ced8c1350f7fd36b388b8

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_BestBet.H1W.RYK
                          Filesize

                          357KB

                          MD5

                          48f418a72378b7aa86455907f5e1eb05

                          SHA1

                          b24214d98cbabaee83a379705e9b7d3fe2dcb9a1

                          SHA256

                          b64979de5fd946f8ed2a91ac2f28afbf362444fb51e051c8b2fe5bf4d934076e

                          SHA512

                          d9ab6291241cf62f9d567ba67c8de6a384348e92fac7391da84065c27d18a08ef7b5865bbbdcc8544de0018001ff79193a3cd187816e0099de90c4a6392ab641

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MTOC_help.H1H.RYK
                          Filesize

                          352KB

                          MD5

                          e2842fef00703a06bb086545f2924edc

                          SHA1

                          6f1fe1d0396309bdbef94ac7252ddc44695949d5

                          SHA256

                          643ae2456b17d3e3721764a88e34f189e4e05878739389067ea5c9c1c21a5c7c

                          SHA512

                          398d31ff76509d0c4dd6628dee705d37c261f19e3c065f67b0500251b03693a5e606fec18ce440ece5a77cd2914cb010b547e8a3afd51bb88706d70568787001

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MValidator.H1D.RYK
                          Filesize

                          14KB

                          MD5

                          1326c55d5d8b4c31c7b8dd7ff30e03de

                          SHA1

                          febe5d1e775528051afd7c589d98f0de6b7e44a1

                          SHA256

                          a61501d088ec2ef2cd8d372439b71d0de2c77106ec17c7875962415308f3c6ea

                          SHA512

                          3fb5671dd1305c5a9e5548bd5b08ffdb51f711e6d52cda72837ee653641a44512ba2a87ab9f13f0a2ec1ebe7986a85a23f4f6e28cc793d6f33b83add27190198

                        • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help{E1E8F15E-8BEC-45DF-83BF-50FF84D0CAB5}.H1Q.RYK
                          Filesize

                          1.1MB

                          MD5

                          d056cd594313429a1eccc529a6d3e89e

                          SHA1

                          d08ffcba568579ff81552451bcf87760581de097

                          SHA256

                          313782c538cf38d8b37c3a4fcfe3bcbe0238b2e2cecb652f199a7531d4daf7f4

                          SHA512

                          8dd2e45c60bb3891eb7e851f146b6e5e4c68239738288ba2f1b0d88487d57a18606c9309d8f8d5e67da2cf26b8f7517624f910f9d7e7e47143f33e7c3263531f

                        • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_7cb1702c-0be5-45ad-8dac-6cdb371ef9cc.RYK
                          Filesize

                          338B

                          MD5

                          4c3928987897a11518c08d8d509718bc

                          SHA1

                          8405d89f69a1e393f1aac5466ed078d8037b7429

                          SHA256

                          319bf6b8195dc42f0ee794a6e8acce401897f1395878b63c1ede36fac1475f8e

                          SHA512

                          f2cc591fddf63b6e395538c42751792ee6e9bdced538cca2044f1a6f761f9c8215a06a4c4b584190dabb7c378317e8368aaba3ddfb547dce6d7e73a4c2246678

                        • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_7cb1702c-0be5-45ad-8dac-6cdb371ef9cc.RYK
                          Filesize

                          322B

                          MD5

                          252449145c5b04e3278dd4e1c267866e

                          SHA1

                          d756bc5090a1fe456c7d7b7570ca414da2ca1bcb

                          SHA256

                          e123957b73e6ac7779ed2d6ec20d76c157746811fec12c4a838bf18d70bbccff

                          SHA512

                          43c5b9d0fb39915de85f4c9a61d3a2a0c878aacec6e01488aafc41b30e823dae6fbf4fc998eed0cf80128079969d623c7a5c8d55e0e201b6880ba7f06679322f

                        • C:\ProgramData\Microsoft\MF\Active.GRL.RYK
                          Filesize

                          14KB

                          MD5

                          c16774b16573b8a72e25424c6dce381a

                          SHA1

                          1c5069bd3028602a98aec5e37c4db082463bb0a5

                          SHA256

                          88a2074e079e722d7fa5cbbe5134a61551e7a46d579015ce221c903ba7d260f3

                          SHA512

                          f6c7481975e5a9fa852276ff2f6600af383c24a74b43866759761ceb1f3a8f049474f2cdaebba489b0b8b4942b86ad9e6910822931879a14dda6b6aa1068e874

                        • C:\ProgramData\Microsoft\MF\Pending.GRL.RYK
                          Filesize

                          14KB

                          MD5

                          234a473c54c089cc7d4203f8f6203167

                          SHA1

                          a1f7dff433bbc43494c9b71170f86ab066d59efa

                          SHA256

                          3ecb2621b3eb2921fa2752d1c5f9de8f71ab1f0537b17898fae2285d9a4941e1

                          SHA512

                          6bf57964ebc60bcccf409053814728b4872aeb41233763b05754199ae94bc51bf7101668397466867ec017b2df566006b6571eb275a6373afc5a972162253e2b

                        • C:\ProgramData\Microsoft\OFFICE\AssetLibrary.ico.RYK
                          Filesize

                          5KB

                          MD5

                          645bbfa535bbd1d06128feb018beb24f

                          SHA1

                          841b22595aee268de9de2a056340c68a3bde521d

                          SHA256

                          608a9f0262a1eec5af2d82e319fc8899adf1c1a2d94c0471383634f71b67aa99

                          SHA512

                          3f3fb99217b799e0f1d22b8c87424a77bee2e0414b40b9d289dfdd283c8ab9b1416de6597411532d060ed4c4191d5ec03bad2615f2c887e4320defad36458cd6

                        • C:\ProgramData\Microsoft\OFFICE\DocumentRepository.ico.RYK
                          Filesize

                          24KB

                          MD5

                          03e328aced45677de1f7baf2bd3cf67d

                          SHA1

                          f79e947cf9a41e817da35c44f0042c9664e2390c

                          SHA256

                          3c996189f6509f87bce18cbfe34364d6d37a4c78b53db54b57abc9e22007a9c1

                          SHA512

                          5d4dfc8237bf8c17d745818af4c6fc87ec32562477265d9df9a4922fe9a80e3677fcfb1a19da0c61b8cada06ea665b7d97bd99c3d05eeb294d60c84e80453d1d

                        • C:\ProgramData\Microsoft\OFFICE\MySharePoints.ico.RYK
                          Filesize

                          341KB

                          MD5

                          28ebba3d1c64ae52dd1b2cd25177af11

                          SHA1

                          5468b1dfe5529c10f417e63141f045de0156995f

                          SHA256

                          d4e8b8a599a26d111e3b9bf59d887896e461337a030e3599a751ae52394821c0

                          SHA512

                          0a157dbd1f7c8221efe7850218436f46636abbbb7509dc792d679ebae069ad938e448b1e22e590faad733fc07b37abfe1e80cd750436e9c47768fb645d1b7c98

                        • C:\ProgramData\Microsoft\OFFICE\MySite.ico.RYK
                          Filesize

                          24KB

                          MD5

                          91b56fb0b1f86b03fec0dda09a95aa89

                          SHA1

                          9398a678e75142c89b9cdaa5c89c3520c2fc8a05

                          SHA256

                          9ae61c5c7574d46584f8ec487aaf97a3157712ff3c1fb3e84fafe8cfd66e0a58

                          SHA512

                          014266f30db050f2b76294b5a9b4478831b840822dcb7e29b4f2896cc0e014d7bb883b105eb4ace61b613a971292b6c1b8984e7c1c831de714f6d2a5805532f5

                        • C:\ProgramData\Microsoft\OFFICE\SharePointPortalSite.ico.RYK
                          Filesize

                          24KB

                          MD5

                          2cb2aa07a9348c914c92b56a0950ee0e

                          SHA1

                          120364f8a459e7fba4953a68697936c05995c2d1

                          SHA256

                          1a7ed72222ccf0f30fa8c1c03733bb5a35ca4c4c14170729900d65171afa000c

                          SHA512

                          5ec1e204d73d9764e7ba41dd7a37105f39e48135e22a24ebcc9cb1dba864b0c48954495f41e6be3e10b791246df526e00e43d86c37063f0ea988c4908fc78d2a

                        • C:\ProgramData\Microsoft\OFFICE\SharePointTeamSite.ico.RYK
                          Filesize

                          24KB

                          MD5

                          ac3c7b7e446f6fec529bbb8992a5de73

                          SHA1

                          ce137ac1f949f30cc4d61cd98b9f779f02e7f9ba

                          SHA256

                          c955ae2a46bcd863f625c736fff6f81a46ba6980bec7a98b0d83a3ef540cb826

                          SHA512

                          34f1fc88ef9df79b0c14f80fabc642c67233d914b8c1923eac596b46fc5b8d4429509bd87c8d594b43e7cad25a576324aa68b6530cdfb23adf536aee8c403579

                        • C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\Cache\cache.dat.RYK
                          Filesize

                          43KB

                          MD5

                          d8cc1d881cb5a64faed0bac55854c62b

                          SHA1

                          b96c2de26ab9366e923ebcc284649968fc29203e

                          SHA256

                          2451336b7e783fa321efeecd0327a965859ee9c3f9b9434bcb01bde1dd647eb4

                          SHA512

                          c8fee31393f54ca710e200d9acc0215953b799a2d333986781d85b6318a73331b8bbe53bed89551433e514f36a5a364cd22c9f7656f8faf56003303f6c6d6f34

                        • C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\tokens.dat.RYK
                          Filesize

                          2.3MB

                          MD5

                          9b1d40c7dbae7ab9fa24d3090a93aa32

                          SHA1

                          c75bc9f8a4434d311359c3188bbde3f790b87b0f

                          SHA256

                          425f9fa1e1ace5fa0ec02a395cf6d0fc9823fa33be86c6c70e75546a4387df79

                          SHA512

                          58325535418ec291ef27fdd30cf1fc7b664e87349f141ee4e172bd25dcf2676b7816bdd4efe859379f16c738d50bb1acacc3c9723bea1668aa206b4b2260894e

                        • C:\ProgramData\Microsoft\User Account Pictures\guest.bmp.RYK
                          Filesize

                          48KB

                          MD5

                          9c1fdd9484a5c74abdcc5de84f43b36e

                          SHA1

                          20c433d9af0d829da30f30a539be97c36591b768

                          SHA256

                          b604415c341619e8bae32dc2f454ff0329891d0b273188316c0d0d692c46aeb5

                          SHA512

                          7f287aa4fbeea847a95d96ca9db57d01c501bfa89eeaa07ad3418591a196692315db0764bf12ad1706555efbfc29fb77ea34747182bde7e213d07d4390bdffaa

                        • C:\ProgramData\Microsoft\User Account Pictures\user.bmp.RYK
                          Filesize

                          48KB

                          MD5

                          5a070fd29a64999fd5e0a910fce885c8

                          SHA1

                          52b15fdfa6dfc1281426f1ba893ded345ce3807f

                          SHA256

                          16f23dc7670656aa7b04556469d0a008811aa8a3fcbffbc244bc2835210a7576

                          SHA512

                          942c26062ec64e247c70d3c39877f7e30ecdee75464b7e5668c08816204a44a76c1e518ee419b99242e49e5aadcee94695a63b065020e3dbbbb65bdd617a77d3

                        • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D2B0B133-42ED-44D3-809A-46EBB62BA863}\mpasbase.vdm.RYK
                          Filesize

                          11.1MB

                          MD5

                          1bbd36044267951bd67d6c8e616fd9e2

                          SHA1

                          7cc0ec15a7dee0b813270ef424202487fa720f86

                          SHA256

                          2d0a958fcbfc3f26b25353d2444a77016c0574f845a852a567f3b14aad462d60

                          SHA512

                          876fca975973269ec7c7d51fd25c8e14071b4db60128205413290ff0c7a896334db7122436d92e24d7d60f4364bdbeced7c50260b7d3a23a66bbcb2672d3b086

                        • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D2B0B133-42ED-44D3-809A-46EBB62BA863}\mpasdlta.vdm.RYK
                          Filesize

                          331KB

                          MD5

                          fb0e88b7ebbbaf8415121e8d83f72683

                          SHA1

                          b845cb14b3da28e31342fdc0cc3c8c90a9914730

                          SHA256

                          86f6439f8cef0c7b51578d979232c4753e3a7312c163441bfe71375e3fd5da72

                          SHA512

                          526b3816cf9e3ae074858f1c9353850c80274a3b7143cbacf83fac7fa192e5b15235628c90eaea5f14443f5f6c5000abfdec87bb9e73dd696145b129b5a0e0cd

                        • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-07132009-221054.log.RYK
                          Filesize

                          7KB

                          MD5

                          e689ce5f71505aa27e55cd3973d9d013

                          SHA1

                          0b0f6d36de86a7e44f031924084b4e0fc9087645

                          SHA256

                          189ddea299c36a4ebb806ed178ba8e342667d6694485fe3ff3872b6083841c04

                          SHA512

                          462db1c4935fd39043a0def7ef035d6fc6be7b36e1a16871b966c862e6cf803b4da030565445dc975821c983d6e3eefd9c76a5db2fea0c31a07218beeaf230b5

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          19f0a7cc9177cf3498585378e6935b8a

                          SHA1

                          33f47673bf1be5f1d0986fc859738719b80f6c5e

                          SHA256

                          2bbc031f4d2ef458218a582d83df612376165eb2c6c638efb001d4aa629c6fe9

                          SHA512

                          c2522e76c29bbadf7dba1b660a32fafb071eefa86e4918def584e983f35448788bfca75ad6c20a359692ff56fa1065cafbb2ee1c4163fb9cb32008f4371fc4f9

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip File Manager.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          a2ad481187001ef5e6a5bfa448a8dc60

                          SHA1

                          07f6aade6c3f68e0871770c30535feb51b8673de

                          SHA256

                          0753a89491bf32f96c0170c987c0a11f195e643a7465cc575225bd2a6b6f40f8

                          SHA512

                          80f250620831d5a9518f70eaeb5eadd3d61eec71c8b63b759d1e8333afaabf7ce6f5f2c878d3a0c8f446bde55a4cd0230ea1244480a816a2ef98612736c736bd

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip Help.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          0019c5fedffd6edd141cbeaa5a04f5e0

                          SHA1

                          9e7894a75f1f1331e7d875ba22c3664b568d07d1

                          SHA256

                          22500817c85b455f3155420b857613e1a495e7d72467ff7daea429cbb569312a

                          SHA512

                          658b09e326a2ef833b780ce93b99c3d2dfefef7abd709a9f131c25db2985256e99ee2a6794d7cae8d1da65e1abcfb493881ef387c7e5a9ff5735a3c648caa48d

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini.RYK
                          Filesize

                          658B

                          MD5

                          4710f4687586b251ecf27e6ee9e9dd03

                          SHA1

                          dbe111d7434c1c9677217f6594be70adab5d6cd1

                          SHA256

                          e9ba94aca39028d56bf2f6b269a3ffc1261128ef4d1fc43ee6d2bc254b1ac1a3

                          SHA512

                          e0152034ec694922070727a1d151040c51546ba24d066def0863b4c327a63a3d2cd19a8d60f9306ca1f4fe67ce4ee264ec17e11bce3c36c50bcc2e4807d56930

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Speech Recognition.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          7decc747c5f272fb70f20dfdbbe713fb

                          SHA1

                          5a059bda8683ef8f9ec7c25b4eedf33a589e1c44

                          SHA256

                          39b9b0acd6580771c09fa7e45f6ad9242295d25e5a63684a990060480d1da01e

                          SHA512

                          f2e9476b7f50453de32327061a71fae7c6206a05285d538c4f2bec4628240099441888902d6852055d8859ae301735933c6244579b945384fbfaabfc31e9f15a

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Calculator.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          86f816039a1f49016ef22a8abaa71a1d

                          SHA1

                          8cedd79eafc244827a7134e95b852036614a801c

                          SHA256

                          f25d1ccd6d8b3a4b985bb4307b5f2761ef0ba3b1bfd331db8398891575e4505d

                          SHA512

                          c3f4afd8a7135a8e76fb837aae096a8ee22d60155f75a9856fadda16531614eaaf87aa563f503a8b8fd9202f519028b7f12ce246b11d067f7a4aeb21941e497f

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini.RYK
                          Filesize

                          2KB

                          MD5

                          74cd97bdf89175cc8eb2ff87291a949a

                          SHA1

                          377956bdc150bb98b8ed55fda27a50fe4af2abd7

                          SHA256

                          8ef580b710b8f42de380b1bbf31e7b6f8bde114f180912e1d1ab41e44c6a0e93

                          SHA512

                          e91e406f377fcdc61d8f69fa984a7c4f4ae8e5b912b8bee10e54d532fecd78a4e001b663ce07853ebfaf1ea42dc91673350e591bf5fd9d2105ea59892e46bdb7

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk
                          Filesize

                          1KB

                          MD5

                          f310926e9b11d46baeb8e5baa0dba7c7

                          SHA1

                          25d3261e52792236d94bb41c7b711bc29393e9b4

                          SHA256

                          5764dc337b867fd16a89a254cdbdc16f96a69f6e905fa6af4dc694141f543a9b

                          SHA512

                          faa1ce9029d1ff94d7fa8a081775b7d615e37652c2331719658eca6d84de190a322455812b10c7c4cf93526a7a0f86b349f172bff66f62e401dc6c37896581c5

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Mobility Center.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          4624bde0d2eea410a7b79e3d8a763cda

                          SHA1

                          b5b1f573c2b33b79820d3d23be26f201b5fe6356

                          SHA256

                          ec3a1bda7a1af9269e90d81a2d64506c26053ff4431d382b52700d982dc79f1f

                          SHA512

                          b59e812904ff7d7e2c655db201c18191305cfc08ce80aa76c81227937f35a624e8788d6a5583df46a2a1f32f0c3343bc7d864afb0a7e0d2365da44926115a5fe

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\NetworkProjection.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          fcaf97ef405feedd8d5051ee38c9ba9b

                          SHA1

                          4b421838d3ad9358545b7a195885e8ba4badb7f0

                          SHA256

                          e7a7224b6370b12ef2a066dd0486570673ac821c19e68e7ae83b80ad29bba0ae

                          SHA512

                          311a1cc2213bb61ae99e2b7be7c77ee4622242b33f6ddf308edc36af37fd3d9b7c998b431460fd9f18273ec1edcf08ff5c99589d7e1d98ac7d09ed71036ddf3d

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          853bded50486f0f2ef3f3a1b10bbce99

                          SHA1

                          12d0063ae7edd8feb39f77479426eee6d5c2293f

                          SHA256

                          6c7d1032bdb8540292d4b5cefd66ca0f64178d86e1f471f887e7d9420c6f1baf

                          SHA512

                          0682e325d10e43fa378bc4e312419864bcf8a36b33726bd0b7297e42b334753d87c4676ae527bb2cebc6cd3fac25edcc6f36e5a9995cc14b5cfa2e25dcb5a2ff

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          35228a77aa94e85bcc8425d96a7f5b30

                          SHA1

                          3f938445e5ec5bbd87996099b414d8e965f09b98

                          SHA256

                          22d0be96212e517655e1ea0cb3b03865d26652def9ddedee30e118d90405a65d

                          SHA512

                          02ea2046fb2f281c72bcc7ca354e746bbbc80a3b04a5c756c615351767dc6fb0bdd01b434525af49bd0aa6df1b2a16226e3b5de5b802a0e3cb5ca7fd9eeb2868

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          53520568b8104e7da96a12a126729e3c

                          SHA1

                          35ad9bf9812092dc4cb5f612608040785c4277ac

                          SHA256

                          6c92f36528ac146bd7f9f5e474935c1156c0c64d15f1cc58f0aca15b565fd248

                          SHA512

                          9396ef9965f88737600185e2772a454fce83efccea8f111ca2108ca0062a2003065e5e39e4881751b97d2a652ddb58ef477def40334fb4825b3b53103999966f

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sound Recorder.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          05968ca72ef56d963b8c72da32ebeb63

                          SHA1

                          460d6521c8e423aa594b8a854227fda0f6cb6e39

                          SHA256

                          b1cf2636d0849359b94d4158f0cbc519218e75eae4974e3d8db163c5e76bfd02

                          SHA512

                          b8150d8a4f0b9a130c154738c739043a68cbab189ef0704b76b032d78bc8fb87c902ebd2debc71b056b3c2300c7a3b248c0c86eff202b2c12a7db56dd075b348

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sticky Notes.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          88bccac65e3632b6d5aec42a8d683c5f

                          SHA1

                          76fb697a447bf547b2263bde5c04968081767bcb

                          SHA256

                          ab23ac8701b30962b63fcded20a0dd59bd41d32271f2287d7a71927e4fc60daf

                          SHA512

                          78a9c8ddfd35f804b7ec2c6a8f5e53a3083ca06b9495e2a21b9beca4a2d8abca9f3e3b554a8d34fd4b7af62d1f1fbec1d6e10dd6ebc66bd8924ce4744cc67542

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sync Center.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          ad1cd9bf4011d681ef8cc15bea78a1a2

                          SHA1

                          2add58aded7c542e0f3d1b4d20a41018466a0771

                          SHA256

                          e7f121b30de31b83bb31ff55669ff01888de54739992eb9c812773186f9b5310

                          SHA512

                          ee0932504d1b04ab801f13276f61eea2bb3a9590c135b76e90f1d51ba9d75b98336b8b44ee71e037787be1487ce21b04c1b3ff38a6060070f83f6c7294eaf025

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          9f15d2b09ed1d22d7358d33cea8b247d

                          SHA1

                          5e9141489729da497b4f6af9210f05155d73a103

                          SHA256

                          4be097cfce48a8254f22d3f09936057524a8e4726998eae160691d18a2279e0c

                          SHA512

                          9cbd0fa1dd6cdf7bef32ff58a17153077e739ea5619fa4c4bbd7ba1e911e5491fb04a58ec1a84f85f3cabe603c564e54d36f571636e366eb69df30c667570851

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini.RYK
                          Filesize

                          1KB

                          MD5

                          b5f72547f9f4a605ff5219b2110fb609

                          SHA1

                          b0977234a6ccd0f05acf16e9cfed2b475634209b

                          SHA256

                          3db10e6209d04730ad9cbe0a35f1034b3eeae74d36b63509d2f04a8485c69954

                          SHA512

                          2d5731c7d85ffb17220d6ca91b54493311118d76197600ca9ec47ff77b0a476582667958891fd67438d584e048211983dc46033d39a788ab693b7a9171d5f62b

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Disk Cleanup.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          f51f75cd8da7be4c896340b8f517b1be

                          SHA1

                          cdfa3f6b5e834a6aac926d650c95c5c8b49ff24c

                          SHA256

                          945385fc2753e9eca95bc8ccab79701541151060a8fe8f75658b25ef1b7a0492

                          SHA512

                          4893375c48da5f0bd7b61339da949c286c5c6cf927a653d2a8b85dd3f7d9e6ee0d4f174458f2b79ea15104de6cda278a4d4deb97eff6d1a587fe5d1243c52ad8

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Resource Monitor.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          12d67e7db3ca41bcc5993331dfdd5ff9

                          SHA1

                          519128bbea2d9ca336a36235c6659f5e1e3f7a08

                          SHA256

                          f04683e3147a2a0bc1aa231b7bcc0eb4aad53b149c9624451a9d15ccd8f4ded8

                          SHA512

                          f3797fc573c28707df36259076550e442c0e8b4d86ba377c3d4c864de586a6efc53c4c0fa337daa621e9ea155175f52f0901ae34a7fd2cbb3de4728988a14e6d

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Information.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          39163245d0b35f6ae00e16de2264731c

                          SHA1

                          dd7b9567318dd97530a562d403bb11302ea092fe

                          SHA256

                          4eba4804d46c63b5556c22c4a1e688d70e75139db78389b160579c40afa70182

                          SHA512

                          44030ec90ef2e8601da59215ddb7c93ec6e92ae86ca423adde181afd73361a4978e0d977533e3a04ae251a590e6b27036d64ddfbea0861aa6c1bec0b04e83b79

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Restore.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          fb29f8e69cf8ed34bd9e2f3f6c4b6ba5

                          SHA1

                          22d72859ea93c718791cac5a248ab510c75504ad

                          SHA256

                          32bb590f3695940abd9da46df22c5728503f6ee4d3618a9ea19e308e032ab5c4

                          SHA512

                          d9cf930201f3143c4aed2149562a2b7e4ffd6e4c90d53400dd536633238a83cd0c2aad21236347ea9bb10880ec3e1d8e6fa4ae93069c04e15c45ef1aaefc82ff

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Task Scheduler.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          11fd165b1274da9a8ebd06a0476504b7

                          SHA1

                          0f2b5e64da48e4cd9309086587f2443a55977693

                          SHA256

                          db7309883f84267c4e6626a4812c2f672ea15e41047a3485d746f5ccfaefbc3b

                          SHA512

                          3a4b7c9978cadce5578661ac1ff4e30a2211d2ad1773ce6d164822cba6b4a2ad4cd0e7623d5374c98b566d46a9a02ca13f29c6d6b16290b15278a2bee2afc6f3

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer Reports.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          5714d9e2460cb9185538f6000ab1fe24

                          SHA1

                          7990b656b1b7fc2f5dde287723851f4957563f03

                          SHA256

                          18058a0ba15081b1dec2ce0e6f314ef7eb43aefa1fa89793f3169a657877f2ef

                          SHA512

                          b6ee1deacaecafa02939e0fe982393a8191a091cf53f98a8fd72383bcd5b7c341dd631fb6e9be189ba2ce93a5b3d9e7475a637cf115000775ee7e2854bb916f3

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          f2ce9fd16f702ad4e3ca5b10d242c4f7

                          SHA1

                          8d401aaf3fcf802118957c3a5436427f2f2647d7

                          SHA256

                          d8c68f35fd515d99739c09c1b0b538c2488a05e6a64d78b208557457afd99971

                          SHA512

                          71e353558c3a6728944aac15e197a8debd52d62b7f9724f100311b2e608be244d0a0588a657bb5ce732b947fe8d9fd9ad9b7040d9595ff19afcd85aa5ecc6d6d

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\dfrgui.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          9aa34d1d9f4176725b537db8d30780e7

                          SHA1

                          dea4f25f85051225a090c9b7298625411f654e42

                          SHA256

                          b5b369b8df9c37bff72469a5e57007162910cc06792a5750ccaaa87e8c8a8ef9

                          SHA512

                          b2b26b0501f30ff8f722df4a2d609085a21dcbabebc71ee3981ad46bcfaded5dd436ce1a35ea307380a9bcc892d5976768e0651e90625d4d140638e9bcb124ff

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini.RYK
                          Filesize

                          626B

                          MD5

                          d540bce54333f41fe3a93df780d746ce

                          SHA1

                          f3559648203a1259b12f0e2663e630e2b2798673

                          SHA256

                          85c936caa63c1a92363ae6446520649d717a307ca8d170f6a2506c8bf54d2384

                          SHA512

                          6d62eb6177074b7b47978c07b137b2b7565a753b533750686c422f78eb38ff7574f0417bb036b10bda7dcd59653edd63a2681c751f7dc6e7a18ddad2ae1f5b7f

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\ShapeCollector.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          826bb80a3505d4c6cf40fa8e05e721e0

                          SHA1

                          381ae670484b8833108c86983271dcf21fd855bf

                          SHA256

                          359bd0489ef44bffd44827670edbcdc5e8a8c5ba5b37abb0ae7611060ab883a0

                          SHA512

                          edd24996577611cfb90f2ac5b612e2229b3befbeeb3a7b5849ef8afe4f78d62f3d0de0aa6e86c2691185aed7468936d10fe32e9382696e0dabd9cf5762d60bbd

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\TabTip.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          db4e35e0fa585291f4ee708b6db3faa8

                          SHA1

                          c51f8de977141cb74075f0eeab183c5adeb57bce

                          SHA256

                          d6b43c21bad645a9e08c8f9259f92f4cad1dc9c8a85a7c9488d56da8106d58de

                          SHA512

                          05c8c98b7a9d8175466d74cd46ad96073da83831feae4d2675a1da70ca7317546757f82e391e812ca488734d47c410a335ebc573cb4c6029a952e9a055c21a51

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Windows Journal.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          8a7ddf98ce717dc1c0acfc39aff7c389

                          SHA1

                          1490dae69a7eadd3076f16ec9ee77544285048d8

                          SHA256

                          6fcdd0d21ac0057484c3e3196e05d98f879229581b30cfbf0d50efe807849e0c

                          SHA512

                          3556661bc328e82c48689140d8061ed1c2134ac09e36531a2acf260a651c0fe07401c08572ed1e2aebc2e3e7c56e0f66981ffd13f0ddbd10c9f166de11a3b5ce

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Welcome Center.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          6658cdf39b40facafaddf3c741f7f1eb

                          SHA1

                          ec75a0e549b0b57c6358815bb41ca3948cdd73ae

                          SHA256

                          c69268607abfb3cf2ed02d8e82bb4a88b57fae4fb1dccfd582362c8e0f638a0d

                          SHA512

                          75c53322217b83be4e08d737df783063436e0f1479bf93c4de251320bba8c2228d533ce48da8195da6e67b6378f249b81720c505f9422fc79bf1afc87929f337

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell (x86).lnk.RYK
                          Filesize

                          2KB

                          MD5

                          d2ba05ef60e5673afd4f3d010b554e64

                          SHA1

                          c67fb786ab7804dff2cea7f39ed531680e9d1d14

                          SHA256

                          d05b2fdb14d1f7669ad027b8932c25a88aeecfebd6c6b9ccd35dcd82b023e44d

                          SHA512

                          d36d868781336a80e0e97d689b125a742703182b366a04a732537c2abd56cf9b7ae2b246adaf8d81c0e8de0f6e688d073c624fc5bcc4926081f5a07ccc1cfef9

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE (x86).lnk.RYK
                          Filesize

                          1KB

                          MD5

                          2346088378de9a799235548a0f220aa9

                          SHA1

                          bc02c72e3a0a58aabdfba7bd968915acceee8dc6

                          SHA256

                          0a0b2924ad79c892367d9a263820b89596fed840629e33438abfae087d717723

                          SHA512

                          8304bf9b32a53f54fb05f0a9c910de29465ea5b3d208effc2fb1b1a5bca32c5fdd83c07ce40d1ad5ace03daa9388bd14ac82c487a32743ae92a706b251d82a4b

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          208e3ab69cbe030ea0b359f9925af63f

                          SHA1

                          13b311fad38103b39b3327566cbfcd17b0d37b3e

                          SHA256

                          a59e287c9bb5576faad579798978d3e605ac5606a41c91b9bc8020b8ebf7da21

                          SHA512

                          a43f21ec1e290c1bbcd763a6a4c7d7f5428a124d632a9988a723317a0d49d67ade6b3c7c186054776cfabd848e9f894ec0be3ba71112b7736993feccecd4d7d8

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          0b034ca66d0d1d3c31587e8948ff68bd

                          SHA1

                          4d376123a40c43a83a2a400bcd68474dd9de820e

                          SHA256

                          6f6e6cef70175a46d59021b07aca5112ec26acd562ac5a2579bc644fe9e3345e

                          SHA512

                          def661f45fb9352edc965608c1ae805fbea2030f652e1149e8cf8d07061f880fc73154a1c8bc905efa52d7e02f724f0fc7f6d46d15294cf354f13d977f5e5b03

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini.RYK
                          Filesize

                          498B

                          MD5

                          19b9febea59a8f924082dd59a6a6794a

                          SHA1

                          506830663e8042b2c938325285324f9ea2e31df3

                          SHA256

                          598a78ee654ec1e6e043f9d8c6c9737bcbad1982cb4dfd01e230ce1545c5bc9c

                          SHA512

                          1156058ca2fb41c9f08d53b3efa2bfc0d449b6625b7819dfd0b5456dadaa76e399fec2a59781ce2544a8b76e3cc837b7058efaf8e520462d30cba702be8318de

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          1bcc16593df626036df25d1bfeeb60c0

                          SHA1

                          4b6d590f4b4deb15cb13fff9c314a2e130a871c8

                          SHA256

                          64ab0b65d77abb78536fb7d73afd1490f6bb95545d055dbe0ea138b6eddf7fdc

                          SHA512

                          40fff2c4fa5b9b1a1b65874033b24df660e07b708f747779368ba79e2e968f6985ac8400a962ab9345f336943568a7b970d35e6f0043d433c4395d1a3efdddce

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\displayswitch.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          01ad95706a6c8d96b6f42d08cec344ed

                          SHA1

                          0ecc641334c89a6e30ae1b16143c9eaba41ff8db

                          SHA256

                          c263bc0815bff8bff2aa130e66950e334dac1f9f536e96dee8d3fc4687edfd21

                          SHA512

                          a37ccc0261911f64a779177ed71d9d9b2563ebdcde3f3be893c22802709d8f29993b70f7a073aa56b5ab7950ac46c267cc6f749a0b0a97e2bc1758c44d64a702

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          ceb9f4532580e7fffb127602f714968d

                          SHA1

                          c1c256cd3dcaae9a1b09508248335c4b64007825

                          SHA256

                          f00c8af33755f38c0c6f0a3b467c052fcc4216656eca450bb0676991b3c71dd3

                          SHA512

                          b74264fd74a7db0197885d5444a4d19ca9e02d35f47b3da6ab71f3443b57fed2e9b58c3f5e059c3c89f85d446a59d2ca20f39220322bcd417e2676a78e7eae56

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          d00eaeb0d167a40fa7ff078bbe276782

                          SHA1

                          825c893e3819ac2c9c4ca61e380a4f01ecc9e3f8

                          SHA256

                          0cbfc4c41a07b019135d4d1fe8c7af1975c4bc8e0fc12bd9ca23e1bafc37d96d

                          SHA512

                          447f6537dd4a445c8b9bf785ddeb63709b3d584d688be141d5f35e13800583cef2582d78001764cbb105f85cab08bd11c2e2aa32fc880cbcaf263cd7f15e744b

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Data Sources (ODBC).lnk.RYK
                          Filesize

                          1KB

                          MD5

                          0f8fc52f14769971924c2532998a4cc9

                          SHA1

                          1b27074ee1e7926bc634fb568e65eae4679a23f8

                          SHA256

                          d58f45f75cb001a0cdd2aea8990b4d888eecc294c37d0ebd3f17353eb3e3309a

                          SHA512

                          836b0a3f355a4cb6fdcedfec50002d2116ea411a6ad8e2d265e61a76d319b393ad13ae1e574bbc57ca6009bc057e68bddf5af0986f512010c97e2aa2c3dc79d0

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          f40dd74d27462e7455941a59ec5df4b7

                          SHA1

                          4a03c9b580e3dbdd0d29af5b703e5adb643176ac

                          SHA256

                          ed765cacf10b5f3b4f0232d3d6daeddd3ee63a65a61d75fadb90bda27c6282ac

                          SHA512

                          b840fccf6c33ada842635b6497e2fd0b415e49fd027822cc9cddb197b2aa765396d888c172a747b93db8d5be194c69c3e2ace5016dedd0a07d0a750c87bbd0b9

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          66efd2e9a01f97dd5c0ff181006acc7c

                          SHA1

                          bdd3573ba0b1f6f2337c130f2a84bb7fd22d239d

                          SHA256

                          daf21edd59a7027b42663157499735c6b93170f4a02deea933410f2f2e6e0419

                          SHA512

                          6df343d0b8be986215324ec89a0e731d94aa10994c71920ffcc9f9a53f5bf278a7fe02f3a22d1c4a9f763cd4d14bdfc7e28f78239d7d68ef96be64f7c8eef8c0

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          ad3cfa5fecfac42116325a5acca53ebc

                          SHA1

                          03075dde5dca7af0c11392b06c154edf80b76986

                          SHA256

                          2ce2b10eaa69a2b5044954ae3115d7b7c4aabfbe0e5e34b40b0010c70e77d2c2

                          SHA512

                          beab6e229bd3618076b5c0a18ff6ee1452002f4511d792f990b407b9495b05f62dac66a3dabe4891e96c93a9eab2119dcadbecb0da85f4326b2b2dcc3ac9c129

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Print Management.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          118f04c6f3d163bfcd7d8f3083b09a3a

                          SHA1

                          eeb5d28b7c1d096e27ce2c4f1a528a54cbb32244

                          SHA256

                          f7bc3a72b62ab5a1623aaa9f073b901cc94165d5059b5f3b2aaf9cf2f84d842c

                          SHA512

                          8ed5fb90326de62ed835e1ecc534c7b5ed69fb08d2827e95f3572aa80785b62284844f15755c0c0b2051fa8a6017cb2275963d602ab6a9c48c05a378643ac86e

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Security Configuration Management.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          000c5f093d6d2cb4dedd75568af9e8bb

                          SHA1

                          f81c851f9d5d58698b7046a285f16290b12cc0a1

                          SHA256

                          dd4bcf1de33a064bbf51d85a5680d1462f44aab66a0d540914d42dccb0562969

                          SHA512

                          01669b1abe662345c508982635b572ba91bc7a4f4ad46c6d4ce9cb9deb8d891ffa6d1df8eaca68570fef282ec4986354ee6e86db54e8f632ae6ea07240cc081b

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          f06ad7afffa0fa52449d81ab1b40bd75

                          SHA1

                          a1df64c5aa87ab6964f407d6e8e90dc6fd902020

                          SHA256

                          e984bccf0b245472977f7232126661a34f07ab9b47d32bd7a032ba2a51c2e04b

                          SHA512

                          1828ea16744b439b572c518d3570a5864e03beee7a90bec4b163b61c7b5f1f2e7988f7cf69c946820043b9dc67607b7a606076d7d933d03ca63a2dbe76e36acd

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          08ea401de774c333cd823c0c978a8cd7

                          SHA1

                          ddf5b6794e8f6dc2dfc1b29c141cd29e795cbc0c

                          SHA256

                          3af0b0ab483ee8b38bfd4e47efe424e8889cfddfe56bea16205a7c331cd7859f

                          SHA512

                          43251cc750ca189ca721f72b7145a036a09b5719f7fb7d5c614b4d452084f102514ca068acb4383379f1eca490c1006532a2dcf60fbbafc77cfe8091e92d5349

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Firewall with Advanced Security.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          bc0aa13e2a54f58f89b3f960eb875d4a

                          SHA1

                          d5eae0d314a57867342e32b9ccdd024c97ae5294

                          SHA256

                          1e3b2e48be42c9b2b304b39249c966123c1efb63a56957fa5afc67bcff409aa1

                          SHA512

                          a02f591f0d0d0943455ef507d49f543add8869cc3e25306037b1479add51fd56d2e83edff307aeb01a32983cdd601dc6a462a360109a33400c213d624a84e7ed

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows PowerShell Modules.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          ee4fdc85048741ec33f522479b55a48e

                          SHA1

                          4302be2338be27c3c22f597ac78ca19ea6237d99

                          SHA256

                          72ec47dd9da81ea2bb968f5ebe5d4603fda067b399294d37466e793a30ee5323

                          SHA512

                          444e0ffa738dab2f121bc63982215bf95491f41331ae47ccf7f8e924c6ab7ad01369bdbe599f19b80865f204465fa25b660134d0918027c788dfc814b70e278e

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini.RYK
                          Filesize

                          2KB

                          MD5

                          e6577c21899a0cd6c6e3e26944a7ea66

                          SHA1

                          3ccafe4582aa90ba075eac7e3617384c13fe982d

                          SHA256

                          5ab4041976c7e6ed993f26cfb3e5cd98daf1a5fb1d032012dcfd3a90a3201240

                          SHA512

                          5f4ce34898c1cb6f4a8547c8f4d9f569ddc75a7fe4858ab4176dce2ca4a1501460297758f662a485c44c5cccadf1208141507e3e5eb86b991551bb548921ed61

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          ddd543f35cc694791b11029203eabde2

                          SHA1

                          a084844851c505eb4bda7422febe43551cce1dbd

                          SHA256

                          acca04b98ba6e457627aac4fb842c27d9443db3ae9bb2c344b89fe4137b2339a

                          SHA512

                          ed513ee6bf8a4a75f5ae6a6d1740b93d39aa8b9ccadf45816047abb9edd65245049b56bd72664a11242b21a51ef5115eea590d9afb4ac8568e6338d1fa12eebc

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          e50a3d681a64e5627e2723008c49124c

                          SHA1

                          716c6277bcd1f36e5dd13a8fe68cd2ed08ffe5eb

                          SHA256

                          1ee70e96cf7e7a629ce4f07e26eb163ab0537900aefd5b01fdd4bc6ca1e104bc

                          SHA512

                          7f20484acff0fd2710733be8e42f880d6b27cd02b424f19dcdf58e42945da1e28e9ba94ccb0668ba69ad987c9237ef771f3780707ff9d6626cf17379c9d9c179

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader 9.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          835354507fabfe538128d3f19b54a2ad

                          SHA1

                          3838ec91b677cc355a1d3b00788767c81ab7a5a4

                          SHA256

                          663841f5af0fba212d70d9fa8c2004cee2287b60ae49544dd3aa895dc94bfc0e

                          SHA512

                          c8e0a175eca86f55a13b0b16d9595c381f6df9af76e4e4515549f078f1f116d9970360ee17291ed7c8817ec1e83de10d6410467ee6b51d489b66ca91e2bd95d8

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          609c69d8d0fed7d40024493925b5a445

                          SHA1

                          d8037a0b20bef5d7128df53fc3b9caa3c5ab6c2c

                          SHA256

                          c5c1132173d0382f1e29b1141aa5e87e13dd7b0dfd29618779f7bc6354bc342d

                          SHA512

                          f2c5227f0984c7b86f6c5cf15f85f1c0be6bbfb480b1c323084100617228200fe625e2588e902fda81a15f6ddf5067707df3ef235bfd587b67889f20a9f2a757

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Chess.lnk.RYK
                          Filesize

                          642B

                          MD5

                          ddbbba3a7fc6281af9a2d0ab7a838f46

                          SHA1

                          404eb1d5fb7c31f286caf27beb3d52727424360a

                          SHA256

                          370842855bfd04085c835384400b2fb1b89f09c1b5940e9d134b7610b1eb5343

                          SHA512

                          abb6ee1461a740037eb476e07ea53520258d856043b65471f1315d636be56ae78374127b00316070446674aa50f40f9e2f0214dc102f263c3d49ad13edb93a37

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini.RYK
                          Filesize

                          1KB

                          MD5

                          b38d98ab7b106d73cd29242a8a3651ce

                          SHA1

                          8e3fa6e1f29e11b7ee32fd82b17bf1e0cf7477e5

                          SHA256

                          b18b0f66a4a2f201f6634a33210dd0498865cb4cf7882b432a6502bdc499a512

                          SHA512

                          446d7596b3879e9e54b4cabe54a6bf2c461b37473d337b855413acd9c61a879e78fd12d6c6e0c39550858a81e04c782a39e1b8b1f3126ef0ee5b2349ac40f49b

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\FreeCell.lnk.RYK
                          Filesize

                          642B

                          MD5

                          0b5c1070779bea4a040135e72c250ed6

                          SHA1

                          32f0519b8ad510209095a32782b4704e6c56979b

                          SHA256

                          2c3bbbd6f04f657a3e8c06806efd41762665a7336434d9ec216651839a3e9dc7

                          SHA512

                          d7d3c094cde0ef3bd13a7481fd93fcdba8f550c1c8db24dd89b100f8523b58f995c8289cb9ac2609048de7074bc89177b12b8502a4e36b63361a4953389228dd

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\GameExplorer.lnk.RYK
                          Filesize

                          546B

                          MD5

                          1b6ee086ff8c42719d1b036b532e4436

                          SHA1

                          0eafd8f9248b24f09e108af7e2a023ad1ebdaf04

                          SHA256

                          b969270742344263436b929d374dad34373c5eedc96e2d6a74f5400661f8046a

                          SHA512

                          4e81318f1b2e2ae4250cba53c87e13588ad150f862595ce32d3b253055c9a4b7a1389fd32b2cfce1f5d475ea0f1fd7e7c95215e02118f64b2dfa458f4a351dc2

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Hearts.lnk.RYK
                          Filesize

                          642B

                          MD5

                          9e3d9e9a51d513c6ffe06a87513de173

                          SHA1

                          1099b0f00277bef1d2b4beba547c4e637739f346

                          SHA256

                          ff31d8cc22dd699768d400d44c26d35492e842da6760970b13a3f036d5d8e010

                          SHA512

                          7eec31fc940797c4df116de54b2d5c43af71c9059bc380e5e364af8580854078276edc9df32d8cdf35c676dbed374e49472d1e16773bff1112f4d9f21297fe0f

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Backgammon.lnk.RYK
                          Filesize

                          754B

                          MD5

                          d5cec11d963ee64729d6b568291bc760

                          SHA1

                          8b4b97448091452199e95c6a11d697a9dacea4cd

                          SHA256

                          dca14fe24b7855010a7fb190f94d88d8fdf18f5e8fcfa949f1a44c446660c0f7

                          SHA512

                          b14fa38f6e0325086b038eca19a1472b8442f04e070b980aa8614cb6481b88a5149c81230c37480cee431ea247448be44b081d860e2134299d863e088e11e8f3

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Checkers.lnk.RYK
                          Filesize

                          754B

                          MD5

                          f58a5451735b3fb6325a7139427f24d7

                          SHA1

                          aa0cad606a02d6aa5ad8feddbe31c6359676285b

                          SHA256

                          3e91ace3c98ea70c8c13a9c4fae0cfb4a2495bf6a80a0e6f354047fb89f6e5f1

                          SHA512

                          c0335592bcbe6a14fe2fb6256f592520b3a1e2e3da2ef09c6184f7fdc0de2d13e55dae45184ce1935d90fb7de2e5a4530c6ab31e11bf8417528bc6194b2a1ebf

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Spades.lnk.RYK
                          Filesize

                          754B

                          MD5

                          cc4445aa0efee5ddd6c6e83fce17491e

                          SHA1

                          da8645e1a15078e11cb2ae4098d783bc4f63713c

                          SHA256

                          b52e812032715b642ed76d0b0bc8f94f8249e35b1d6876bec3b32c18f9cd5212

                          SHA512

                          c10c5983534d3ed306f857950c8f0c9778a977ff76418dae51e9137e852c7b8a675f0f7cdc1c8820ed749c537ada322fff100b0fa02a23a62dfc95feffa1967a

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Mahjong.lnk.RYK
                          Filesize

                          642B

                          MD5

                          fce1da5f0a1990874771335455038467

                          SHA1

                          c5e2c87d9adaa5b2c1f2e74a3a8fb40bb2b42b8f

                          SHA256

                          83ca9912b0c5336651128a46c1469a36fcf460c907f8dc693354bf064e1b7e41

                          SHA512

                          29fbb44551eb73d454adbc67c7723b26ed18b0ef9ce5f81dbd2c637fd8e3cbce5ee2128bff7023a42099f6d32707260574aa93d7fd126ababb02cc61b0a6a54e

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Minesweeper.lnk.RYK
                          Filesize

                          658B

                          MD5

                          a8bde92b3f94341fac2ea30656c7fdc0

                          SHA1

                          a38948a09c490ea2dabe39b1f3b35590787cce5a

                          SHA256

                          ee01cbf0a14dd60eb9521179d7e7ea8c45eebbfc0c8982eb6800a476c86b3b48

                          SHA512

                          e7c093bb6bfd211549d6505394331212b7bbab724c5d46b77fc890b20742b829149b817281dce7447e877e0bb10bd5ae940d7c8cc8611a669048c0e54607f6f2

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\More Games from Microsoft.lnk.RYK
                          Filesize

                          658B

                          MD5

                          6d31a6428b122fbdc5ea0d6c4a1116c7

                          SHA1

                          df6327a96eb4d5e54cbeb1969b32ceed25f4e75e

                          SHA256

                          af47b9b7c1e5fb29bbfa40826c5810c6e05656133762a9f78848fcd595cc53ad

                          SHA512

                          5694435764d7400d0d22c6824e38d166bf4fe34720f13d5b42e97a71d60585828a275d0ec628bbb7d7f39c35189b1282b714515531660b3fa83e04e703511ead

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Purble Place.lnk.RYK
                          Filesize

                          658B

                          MD5

                          d4b9b4d1a02b4c75a25b4cdaf9f046e9

                          SHA1

                          daa9e00c4741ff51168a578138d266a5df95bfe1

                          SHA256

                          b3dcdf402fcb688285faa111b79672435789bb61c2a13de2dd93412b8104315e

                          SHA512

                          f3be3e06cafd008f6010c569ad87d075ae53eb817f3fa39565b3a058842523f67cd151e1290bef0e94319cd9e50ac397c601edddca58b7436a2dca7a6f5ec97e

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Solitaire.lnk.RYK
                          Filesize

                          658B

                          MD5

                          9bd7c716f3be251ec140723e76a90610

                          SHA1

                          8dcc1665464281db91d41d9777566c98d45d5d22

                          SHA256

                          020b170150dfaa5254f19bd18893c54e9320a2ec8872c9abceaa779a15fce3ca

                          SHA512

                          66571866948fa70cdb641ccf2fd39e10c9d7f6c830fc91af83e570a5ececd7ff3f2c58d67f4c531526270345129e3c5230a2b710cc42994b2f3573cab1acbffa

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Spider Solitaire.lnk.RYK
                          Filesize

                          674B

                          MD5

                          01817f2075e4fbce535cf81b931a6e1e

                          SHA1

                          9c613d77cb4999ca6d6459f5f1469e4cfaf54120

                          SHA256

                          d9d038baa8b111589bd2b9e7f453e60a32ed257b29fd1565b89aa6cb3331bd4c

                          SHA512

                          58ef1991569b7ca734388c11fceda5e23ac1e76f713e737ece9d85aeba0d70bc0112b0b53e8c35df2cd56ca2332a033b7aa9802c37db1589f02a02a50ce585ae

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Java Mission Control.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          5280f9509f99d8de326f58d06f178dec

                          SHA1

                          f2f7cb44c117a173a13b98e26ea9fca5902ec9ba

                          SHA256

                          2e241692351686daa6b2e33dadd232ada699f8fa27cb1af5aa5d25508c8f85f6

                          SHA512

                          a8166b4cde1dc5afadc99d545ef6d613b02ad2ba32f8bbddbbfa0970fa6b1a8cc2feea0e1f6eab45f8a55e23bf8e5f5b6c94de04b7f93c1e4eb2ac8ff8498b38

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          18cdc3bac639db814ac7fcae39df0ec6

                          SHA1

                          baf6616724a73a856b2c7a92a546f7c7b6707a55

                          SHA256

                          df4c64760bf64185271ca2c0df1154703da07370174661d88714dffdd15fa17c

                          SHA512

                          fa6c317b392e9b4c6edef4fadab4af0d1724c69d3aa9e0b979b4f91e3c33e62a3375fb358be06fefe651dcca0dd1c19b992db53ac7b6b53f2e1c83af1481d324

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\About Java.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          7fc8b47fd9db3099075040235b6ffd0f

                          SHA1

                          1c7b2baf2777bb5d4d1c5d314c3f95ffaa11a41d

                          SHA256

                          d7bac0fbb4ad1aef60370acaef10e8910f50d74ccb46a421ab79942b8a63a990

                          SHA512

                          2229da1f3b132242028e5ab625c13433d9672c5b75c5e9238e332cc8ac632bea3a77d671049ff56865e790a6968020d6d58be4fc12d435ec5600f1264dbf7cb2

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Check For Updates.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          387d540ebdb09a70c5dbb27a540b7b58

                          SHA1

                          06bd64647d77a2045665bcc4208380cf71bfbbd7

                          SHA256

                          b5f00401d9caa33ab0f22533597936199e338fb1712d6e489f1e4ad0d1c8c359

                          SHA512

                          3dc84c4587054f5c2c9adb94719f99246cb970e6c065eca3f65c1314e82f5dbbcf30f933a2ac8620cb1a9a080e635f27d93e265f20cbcfac0d3766b950e1577f

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Configure Java.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          f78c8b8957bfece8b54f9f0b31b1d910

                          SHA1

                          c4e44ccaffc4ad2abc7e9e3c8aaed401193a6e7d

                          SHA256

                          b7688491e88e1e142ab4d0691e3443a889683e1413a19b9508a5b40e9af4b9a6

                          SHA512

                          2727e9a8c36faaf4e0e9d64ecb8b1bc8409f4c54670cd5bf38121730cef9dceb11f5fb0cce6f506544f0f9cb25346852fd760ea1a80a2125d313ff5d1044ad56

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          353e6badf3cd71b4d0ed7ea6b4babb64

                          SHA1

                          4f23eb8e8b6d02c3e53bd6b1df0bd642b94c5be4

                          SHA256

                          33d10ed0dac5c0617934ef00f32c11a439464be20e86fb7e19c43a41d0445635

                          SHA512

                          2cc41e7981bba88fcdf33df7f839d40e18d3dd4214499602f0b1ebfaff51dde6060e244270d3d58ec8fb062bbb15832977090a416eb1242937a09a87e07628c3

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          7fea6912c8684a78bbfd0d11f9217de6

                          SHA1

                          c3b227a56419db60af128c6fed396bf4c4db8401

                          SHA256

                          da4161e0acf95e0c2b1ced509f5a5d4cb635052a57b084dd53988a1d9218dd41

                          SHA512

                          91cc3ed8b392e469c1eabe59078db7ad4cfcc10d728e6d8e1a235dad8e0cc4aa8403ed9be8567e40795f60a425add3a010bd4ece7c67f7d930e49965df30b59d

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Backup and Restore Center.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          30a0a3ca9fc6c8d271dac822f9c09288

                          SHA1

                          0d2b0aac967cf7bff0c22829646c0d1762c2e4f3

                          SHA256

                          13551ab7d1b8e91c3c21c70e069ee318a5ffd97caff4ec9dd84081bf0375ce05

                          SHA512

                          17ca8cbffaf61ffd4b0863cb0513862947067dc40455ae6bd660f105094dffd2626d4cf795555330388fbf2f1624e8632dcc4b2ef0fb06fa316162b693979cf7

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Create Recovery Disc.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          0a57156742b3504e94e23c44770efd15

                          SHA1

                          ded5125ef22b0ad4a4f91f62a7aff5ff0208dc38

                          SHA256

                          521fb845319957039213def3b35029e5d0a76bbbd2ee161d4e61a1da99684b24

                          SHA512

                          91e9d057ed3f75b0a262942d0f5a8d0475896d3bc180813b009016a21a647cc348f90e97992fa857f5f9d34b7c6de941a50a20ed941c6aada0664fb3b3ae1a50

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini.RYK
                          Filesize

                          882B

                          MD5

                          616df3e69a24c9b10ca605971e909a41

                          SHA1

                          015cf9009b55a024deb607e72ef29594a2c2aea4

                          SHA256

                          a916c568a6d2adcd10d41a33c0aa60460cb9e00fbf5c295de65693061a059c13

                          SHA512

                          476798aea3f125b64c91fd0f25f1d18d813f31efa8c1bf91ea9d2df5d81a3cdb209cb751d50f2bb675f0ed69c8d09b83e54d492a6bead140bff725fa0414e70d

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Remote Assistance.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          e41515a994c4dd9801f14eee76b4af0e

                          SHA1

                          23c8746049462513626430f23d2e99b31bae805b

                          SHA256

                          db4c9bab2add83025705f78a759a7a5b20e7034eab3924019be36dea40a70bc7

                          SHA512

                          edc9cd8ef3eb5ff8cc3694039bcb06b71ad6bf48dcb0e24f65f84becd114909ac2c8e8bf2a84285013f2341d94d940676e7d724858223fa3db35f995b4e068cc

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          75f075535301bcf45376b75e247d1956

                          SHA1

                          7e8bfae912ff40e82bdffdc7d9aa1619f621a33f

                          SHA256

                          09b38d4e026b2438cfff5784f5b77b426dd895499e01d570e336aba7e06a137f

                          SHA512

                          c9655ea0d4c279d8865fdcd05138a9a317ebc3d1e1450bee67ce14e11491f27a342dc82c2b0fbee39e7cc98524bb1683e5232cb95417fb5c7c249b6708cb43b2

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Access 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          a1fb453f0927ec938008d9c5f0d452c6

                          SHA1

                          d0987093c92506c4720c29497aaab25ff1edcd9d

                          SHA256

                          5b0ad249379d71883c5cac536a02d995bdc050bc534fd97d63941663b4383e3c

                          SHA512

                          cc643fa42feffc647bb8aeb98472dfec2bdb3d882340ad0c5f2834061266875b3f9abd04092e490ade4fe51c7f20befeccb02313841f7945750fa55173d8ce7b

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Excel 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          6271246ad8335db1c6bc09f15c19eb0f

                          SHA1

                          107345f09dd77029dcfab1a3cf2c1bbc7cb81923

                          SHA256

                          588ea4cfc07f397ba81411ecc36fdd4539737b213155a42ca794a1d702151368

                          SHA512

                          a8da48e4ca2cbced54c6c96144d224805c79c467d30796d5b8196c10ae48a833c5cd3aae6c84fc07b2de161d647ddee6f93c59cecfb3f1c500954ecbaca04856

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft InfoPath Designer 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          63d5a886c741dc0504937344a19a3ccf

                          SHA1

                          e4614912f9a9cc4ca047557b4c7c56691eb0376e

                          SHA256

                          7e0d6f4309d6a94970d9dcc64a723b1c445ff46895740b4175c1a4ae739cf6b9

                          SHA512

                          397439c4b627edeb6bd0701387358a149e9c99b949a921f8881cd6918b5f0557e7708d04409db99c1949486b6a9c6602e391b67b987957143a68a07fecf741d3

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft InfoPath Filler 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          baaed55d30b03e4dc2e9b87947d39908

                          SHA1

                          2a0732d351989576fe626211265b6128f617e131

                          SHA256

                          d433d4c13a24be87b85ba4e28c3af4e5ab1d2c50f19916be5dc46db4c5e3b1dc

                          SHA512

                          39fba304442f12eed5273ea3948ff5da8462a5eaad05fb2266f9bf9200851e8390b81e6a6a5d8062e4c16c5323706aca3cb0572e826151cac6b976bcbc6885cb

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Digital Certificate for VBA Projects.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          43637bccb87b837b91471b8987ea85e1

                          SHA1

                          105caf4ef1b25f3831640bf8e7d842233fd06de1

                          SHA256

                          1bd280b0144af1be21c977abf1166ac6a300d8c318c1cc5850c6a0f45c5ac7a3

                          SHA512

                          d0cc5e5fe213f08f3a3444bddc583d0cb389d0d2f85876350df17fc299262feb0cf9c438b0ed52b910cf135b2db1111556d39284356f7f51216fcc41293830c1

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Clip Organizer.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          7fb2f2ee5bc4d563f0d5125987cc3b33

                          SHA1

                          b401d08e0fd7eca5b51002f39d4988d74a3f672d

                          SHA256

                          ead2b0395e25427e89bad9d4c2af46ecb246e42e9ba96320f030663593a4705b

                          SHA512

                          f6b7a30960351dbfc397dc22d93525d15885d81e907bfaff799eb0b94ecab561105c977c14a3b44b51bef8b3b155f5a2813dbf68e443a760ad17311c3a8c974d

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office 2010 Language Preferences.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          155a2222b29d8c11810a030cea0f6fb8

                          SHA1

                          86a0b19e930a9596aaa00434d81103a8dface52b

                          SHA256

                          2b41a67264d669570d1b8ed24fc259aee3827a6c32bc13da12f8f950b6e9b33a

                          SHA512

                          f17476357633d0d6c78c9e83f4b24345ce2f9cba13b56c817290ce265911894c75963089651568f85a8ef13d3b41dfbdc7cf2fd1e421720091e893876b5b97e1

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office 2010 Upload Center.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          d7a8702b087ac90fe2e1d535cee495b9

                          SHA1

                          ed2633f5b545d773e486d931ab7aebd37562fba6

                          SHA256

                          b5b65b179e87f8be618cb46ae558746d7142c2fef3689296f3f10b32c33f1284

                          SHA512

                          5a775ec9548e73ce7adbe230e3b1eeb285ddbc75302aec5919f66535ec7c429f179850946fa49a5702cc8b4a3bfcd31574f30520e7d38e9e1bfeeee765658c44

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office Picture Manager.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          7ec2873883b5c88397e46146a6c5c8dd

                          SHA1

                          8e6611481935680fa75fa7e2f9f19e166a3e95a2

                          SHA256

                          cb5afce17a3a0cd101927a4085fedfc31851fb1471a81114d239ca2d0c7477fa

                          SHA512

                          ce4cc64aba12231e7ca9a3ab0657c44568fb9233e911db89543402b4fc06fa76f1c13ed6e5624989c6d2472465005596112f760ad880886e8a5af502eeb046cc

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft OneNote 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          1d1fd51f53c0d360de798fa20940d5f3

                          SHA1

                          d61257c16257334cc4811f537e2d52f34b2ee3fe

                          SHA256

                          1de53eb14c550ef3094bdff5a887df08848d5c1ddc910ac0c58128ce28171737

                          SHA512

                          3ed37c8affb7dbcbc95536854a6be306d8a74f1c4794988f3f789632bad929c1d62685220b3a4a4c40413ef7e06e570dd7fe107ad04cdd5698df91b1e07f1f78

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Outlook 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          9f5935ac91e21b5d95ef2f80e6377961

                          SHA1

                          d18bd2c9f93f439dc49c9cfc16942408193c7d71

                          SHA256

                          c1571bdecada84038f34e627ebef3415ed4e6255abb46ff7496fe26111062d34

                          SHA512

                          cc96ad1b2c4a1e67c92c6d8a01aa1e971916ce6999d7be2d68672d558acc3999b6b9a67b8320262975d04eabb648be8b3b04cd8152d6db0437b9dac51f146533

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft PowerPoint 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          c10a9351a759695cc88046fff9786e34

                          SHA1

                          2a182a10bf3a564516eefebe43545fdba05e048f

                          SHA256

                          5773beee65254a41df188cddcd55b382aac7af9cf1a74c3a293530ef6e82d3cd

                          SHA512

                          3b0affe92fad2700b2ab697d45bb2da12eddf220c901153a4953a03cc59c9930a0a2efe1410c060dd54eacc406fe32ad6e62eaff176b283aa9ab580d0006156f

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Publisher 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          7aedaf9499f36277376b0b6b536a2da6

                          SHA1

                          feaf9150ff63f7f2a347d44bb3c6a56e0d07b340

                          SHA256

                          879554e8a18f07fed6477c2e31da03816f5238e4dd034c1748bd819a38741520

                          SHA512

                          c07392ed8db47c5d1e3f2bcc0bc255483bbcc51b75b86cabd133a40cdb85d25369cb081311d333caade92a91e198e2339956c1fe08d53648f9f5afa42c77b48b

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft SharePoint Workspace 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          80a7a6fc33419e6a86d73b76ef155791

                          SHA1

                          ce847d908838eeb8c5cdc0852a379c4b40c03668

                          SHA256

                          d8927c4c28cc6733223268176ebd1ced745138a24adcc547692953c9163336e5

                          SHA512

                          004cf0d02b37e15a7f8b007ecbca6cadd920db931834ada25fd471f1d20922d96ebcffbdc522568838ba1c10d080c99ebdee8e70282b3666fa910300bae1c8c9

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Word 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          7b2ec75d2aa71ace67d63117f56e5fb1

                          SHA1

                          8eafcc189483df63911ddee2e1f0f3eb9efd32f8

                          SHA256

                          adc6175f7e3dfe81f1248d4a8e52ad771342cece12c6a1a4c4b5ec1b4400f6a6

                          SHA512

                          e74fae3a07cc410d1172e2eca7bf7d5f626864818fb9776f80d7734774c6dfd90c886c70bf4068dee1a994427224adc638872a12f4be9889ee738d27f052453e

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint\Microsoft SharePoint Workspace 2010.lnk.RYK
                          Filesize

                          3KB

                          MD5

                          3bca2a5ff56b0740d84d8c495488e893

                          SHA1

                          8bfe56f38800b5ed7fc04428ba9b8a59fd7a4ccd

                          SHA256

                          e5c586b71a1d9260dd4cac73319890b441ff3b12aa1ec3a9615a299d43064871

                          SHA512

                          31b3e9c34c6ae6acceaed95bcd2945b7a20fbc66ee280dccf9d6e3856e5375f36c164229582811add961aaedd651e8e459a5cdf071f59b30de86eb856cddd3a4

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          1a0512d8313c8010e9dcd2923de3cf85

                          SHA1

                          916d76d6bc5390e0e80eaaec6c9072941a251ec3

                          SHA256

                          dca65e8a083cd22700bf2ee4562ed8eed167533f841223189adae97a6cd9f5af

                          SHA512

                          98b6a740b45da3364a09b882d8a48c020395ca5b77b5e5b29293249d33c6eb6be0681b92844eed899093e62da33b4f5736fd231c7433174c1e156aa4b2f2a2e9

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.RYK
                          Filesize

                          450B

                          MD5

                          01fdb95d53bb556a29cfbc9b9c435a8c

                          SHA1

                          d1c1ab7a552c886432db951597ea57c1033c7aa8

                          SHA256

                          cef3da85fe31ccb067ea08bd1c14d54315b562cff1620ab793a9586ffd900b5e

                          SHA512

                          f1e08d84f0ad147385946326c76619930bede769fa2d36806123b3e5e62b5e7c6b98aedf89eb3c0348956c9269cbbf8678fe480aa60aa2f3f1fdd7f08dbf5f84

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Documentation.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          b2c91ca6ff6773b54eec72e128ba9189

                          SHA1

                          2f53c3d753c1b87c65d0950e22165703315622fe

                          SHA256

                          4d991bfaa556818266fce0c66ddb13b98372645c48774d12c15014776177cf40

                          SHA512

                          38eddb4cff6e59b4034a81b31a30008d4c54550e30aa2e32de6fc336ae6b1f269c53131dc74a3ff92a7e90b45eb2ef314664ccb44d0da954702d1702a7b9c81a

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Release Notes.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          4434f97ee073b23636d15f3c37bd6ed3

                          SHA1

                          db057d2a5b4a678d6d5a2a1ca0eacedfa7df2e94

                          SHA256

                          970b1b9d0701c04c060b85c6e88fd9e6fef4692e9621a1bb53ceaa9f9e541253

                          SHA512

                          91023ae3b6e6b9fd783f0daec178757edc923b10a19228a1bbae1a5477d6ea51e929fdb54b196b72844a096deae22d0e05f8acc841075fca66fbccf2e603b07c

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player - reset preferences and cache files.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          c26f23eb9848a8cb70c33c3dd7b68356

                          SHA1

                          7620149aa76627b7b79ebcf6ac8439f596b0caf7

                          SHA256

                          9abade3c862fb65d0822afe1ea17091085ea4f775871ab102b1d87e529e34bcd

                          SHA512

                          696df11ecc77f753c422e4141b4b401b75088775b4135124010832902167636b6baf03ead91870b1fcaaf01cf41084600476cfd0d09a8c877860013c9711ff3b

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player skinned.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          1265e12f4a4b43d2c9c05b9d5527bbc8

                          SHA1

                          a2b549c0c12bcf75f1bd6170ad868b57e4dc4896

                          SHA256

                          b9d8ae4706918858e3904bdb76ff73205fc451e5f0210b4c72da3ecb07153472

                          SHA512

                          e0c9aa249d20ab03fc553a282304927f2d63143e6a09e3afd8966781a130f9e0c9c270c5246b300d1d384eec982241302b8cab954270f541f16c2b2a2baffcb5

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          8c8ea239e47cc424518913159660f6ac

                          SHA1

                          3c2672267cf13a6eb2bae2e934ff08fa930642c3

                          SHA256

                          da0a419d4f97e68914aaafddd072ee7b3938c65bb3a59d45c5dd111fe0f33f37

                          SHA512

                          21e0d56b2f571ea111f79a860eb16effc5f0307cc74db5485c45fbb312ffd4cb97837c0f2162c3ff01544515bc50a29b744487d759182fe29e4f0269c5518cc9

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VideoLAN Website.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          5b2935d4b0c098430c923a1987ffe697

                          SHA1

                          326f918e27f3a72d69fd4876d818e56c9c020a9f

                          SHA256

                          dedd26fe9038b01df7aeef378bb9abc0582375fac96611752d2a4f486ad9c02b

                          SHA512

                          8953a7d3fb45ad942f29b3dca13fae3930ea3be6fb945bda22d7b7d92cc5ff1e213c03b2af661c05f7dde4331f5ae466f3ffd66b827f76fd2bd872a54cc325d6

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          b93c09383660d086cc4ebea6ab2ef22a

                          SHA1

                          f2dc435960959a904e535cfcb7efb7954fc1e727

                          SHA256

                          445b1987a2ae0df76f0f8095fbfcbd71a5cb3ab347f769001dbbdd89ae2d0b52

                          SHA512

                          80d4eb308ecd7106d365526e622c566306dcca7c723c00ec5c3536a936f52a5f06c90c6fd55459ca0382eb2649c50f6ac6b48e6c599dce3e32bd9c5649a60650

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          9ab3837c558e89a2c5f771a83a9e1c1d

                          SHA1

                          960e244ec4ef08ab99863adf52fa95705bb81ff2

                          SHA256

                          495aa96c9676198fc0f11ced06c569159917783884f39bae35feb945273f8bb0

                          SHA512

                          2d45a4733323c4376cc32fbf8e2d293c084a01efd179aeb148d72fadd15301fcf3647b23abedda78b4b85bc3bc850331a9b88d9d3934e47c9f19380be76f43a0

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          fdaa36ab9c9f7e1a0b32ee9649d177c0

                          SHA1

                          ecafefd98f1c39403939e47ccb348d2e217a90d0

                          SHA256

                          31a107a4386bb3d00dbec2ab5708b43a7881d45fafb27fcbc894c1ad654364f0

                          SHA512

                          17589b4da503da84090a24e012c56a992928a0da114a9707e7aa6ce2e2d785638f21890ab53898a21de6ddbe92f880d92923b886e12c81122895900e1a587078

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          6b53e58906d76b0a92e4a2dd87d647ae

                          SHA1

                          bdf6f02393376b102b394e42ec072942ca8fb128

                          SHA256

                          43b120363ac6be0f2c919992f3a7ca5d321bc0e85a9c3ad2cf0ef53f00515932

                          SHA512

                          bd3803e8ad3c9e5825239787bd024575508a1b047f07394fe6bc6c83f306017abcf4c3841d221001a8ccdbbbb03ef3d0829e491be9cf2f9f1041e07a281186e2

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini.RYK
                          Filesize

                          1KB

                          MD5

                          a376fe63833462ce552a6bc67e120f76

                          SHA1

                          e9eb7a49622bad1d5778c26e75251b4275bead1d

                          SHA256

                          f53ece224170df1dcce635b31af9a5c1f7b4a45733919fe49e78430d43f4e97a

                          SHA512

                          d4dcd2cc8315a4a250a0cae7d6eb3c180fec252dbfcadeb03f2a64952a0642dbf1944fa23a15fb348fe621a54a73010e5d4305ac6ca906730059c8ec9f52212c

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          a3b842e5baea3580064ac12a889dad23

                          SHA1

                          61c7a166202ffb054c6d7549072dad39f7a19cc3

                          SHA256

                          3e2e7ea9ab68d30126771a9c1fb83ce2cae0cf9cd1cfa0dbf981d3a618a218e1

                          SHA512

                          841dba02738a004591a86e83ac8e1d8cd76676c05ee03c8c439a107ed0d6cabe8a3dcf696a35aeebc00a23dcc7c4c3627c382b94a6d6872a6ba8614236c76f07

                        • C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini.RYK
                          Filesize

                          722B

                          MD5

                          297ac624923c34cafb6510e86dcf0ab5

                          SHA1

                          d614f810a480f847f3a374596c5f2c96bdd96c3b

                          SHA256

                          47a5b672596b5ae3828def9eef03aca40c48fbce077d14d682f7df01923713a8

                          SHA512

                          0217ea363e1863fa480d961dccb6a3cbb917313c13340394673a6452f8ba2ac62aaf9dfaa4799789b1c5a47c6192777d47e2d525736093c5fd091331a223fb6d

                        • C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu.RYK
                          Filesize

                          1010KB

                          MD5

                          b2a755c53c58043655ecf045df27858c

                          SHA1

                          00acfafc4ddcf7fcf9f98add8577945899e18bb9

                          SHA256

                          da5f790847052508518cb123a2981e1be774a3c2779742a7126ea90da549655a

                          SHA512

                          a3fd70307e1c302c1085c90774cff672c6088de14b13ce63dc735ac8497ae864c03864f246bfb48e0f813fccf7c1910480c6ea5b59a414e799dabe608efc15d5

                        • C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm.RYK
                          Filesize

                          914B

                          MD5

                          92cda7134fb1e19ac81889be752d0cb1

                          SHA1

                          698c3aca69f5367559897f92e25825b04d178ea1

                          SHA256

                          98805e8288593803cddf07f1b4ee141e8770db5e707438f8dc42d8cda7e97658

                          SHA512

                          86256ffc37721f6a5decf57adf0bbf2829b56e7bbc8cc22ae08decd84b339146dbed9aeecdbd0266027a1f10e4db4bc0914be7ea2e7e547e40d94f2dc51406b8

                        • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK
                          Filesize

                          5.5MB

                          MD5

                          07f1ac22f97b2e720257d2fa85673790

                          SHA1

                          29e8973391bd6342a92a66bc80b47ce760873922

                          SHA256

                          068e8c59e0e3bd3a1a8da8858d4bba32580ba3e2516d9707da5ebda31c55c6fe

                          SHA512

                          fd100c0d30286536b7efef89a9548f6c87577fffd8d647f5fe6c5494eb2ef863cde1cf6bcb267206f2db7e5cea3e44c7fd54a922a8a00842ff9506d78619a1cf

                        • C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK
                          Filesize

                          148KB

                          MD5

                          cfe64ad7df6e5f2c99c8d34fadeb6766

                          SHA1

                          6d0b9d6202f2a01adff5e6370964d998b60e3a7f

                          SHA256

                          258c2e225960249590b0e1129bf6787559f7b533ff41cc42ca65b0f7e518f038

                          SHA512

                          05f1092268e2d010e5c1faa16906948bad9f6cfded9feeb18bece2c6b41620b2ed4318c0fe6fd68242c5718cad2845f3656619218716d0475815e01191d1a993

                        • C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\state.rsm.RYK
                          Filesize

                          1KB

                          MD5

                          a8548872ace30e1674b640c02547f4c4

                          SHA1

                          8b0240edfb985764170a45ad1da843b53975324c

                          SHA256

                          32b251c3c3f95cd2e7b3fd4d34a4fc305a0ac29c79f13cd7acd7b34b4a3cdfa5

                          SHA512

                          7943c4c04b887082e168886ac940fac84fa3459d841cbc8a8cd6edd2b28dbc0f7acd46cb81c54eba8ccd04560da0ec86977d8c76444da415119ec01d671cc0f5

                        • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK
                          Filesize

                          5.3MB

                          MD5

                          6e6494b01e61014eedb2e4410f446a8c

                          SHA1

                          ea2ae7996b205d50c9cb20128f187e94f534d4f3

                          SHA256

                          2118a70987b593206327f0f6954a32cf86e8d4e14ac8d86e2d7e2171df354bd2

                          SHA512

                          b700899c536fa4b221cdc32283267d79f20d1d29fd862847100c5be8773bb6a7c2dc5082c0a4eccbd639ced13f9f59e8cbde198780616cc23ffc5a305475096d

                        • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK
                          Filesize

                          140KB

                          MD5

                          8f79c1f57ae617d30e7af0241ab28f40

                          SHA1

                          92ab5b7b5eb833ccc1f1b095e8314a42e4e17e75

                          SHA256

                          4c715ec43a7b53198e2567f603610dd5947ed72138ca4722e7a9ea9e1f186acd

                          SHA512

                          3e361b06a56dd430e5a3160f7cdec47e426993a6460f57a37e3d8fbe253ef12f83616b0032e422933318d16d22fd06e92e283cf675968cd8df04a740bd3d3503

                        • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\state.rsm.RYK
                          Filesize

                          1KB

                          MD5

                          1b5c9a6e4e161bd3738853c631387833

                          SHA1

                          2a67a8284a8e9255f1421c4cc6c113a690ac2b6d

                          SHA256

                          84a040e268bf5f7b0f934fc33de328cc1e0cb3f3fdffa70c626c697ea5177824

                          SHA512

                          48f77e8cdcaf48a17d4d2c98ee47cd5745c962025805d0c75999b36ad423b122c6a8f36810eebff3e39b70c6b66ef8820f36b35fdc07f025f0320266dc7e013e

                        • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\state.rsm.RYK
                          Filesize

                          930B

                          MD5

                          f4f7de1a625467ac1933fa0eebbb0d87

                          SHA1

                          55e35f627260a6bd69af03232a34df3f93c5ce8b

                          SHA256

                          41376ed63021f95577cbbd82d9f82e3af4324360f01b51e176fd6d6b2e2681d9

                          SHA512

                          6343ca56377be398b6b389d3ed904e7aa51c1a3bc9f539d0739dd3f28a1d782ae16f4a1eef3536451ff5ff0c1613f95423012a4a508e26dc26b538e254a02fd5

                        • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK
                          Filesize

                          870KB

                          MD5

                          3b3dad7d576344506664b3bda39494bb

                          SHA1

                          06cdee2cf7acb72c93b5fc4820559d4df8b4265b

                          SHA256

                          7854ff3920557fc502ccd6f64ee612e83452e7a416071fcc851c10c1b49b82e4

                          SHA512

                          200bd5b57a54f551f97e50a8bc3404b624017de939b9b89d846af919201b6871006e8744887f153c4ff438897b17c475ec4e69b67bd75f154b78f4a73114c175

                        • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK
                          Filesize

                          180KB

                          MD5

                          12c8577fcf0e8ce032c27dab9e4605b5

                          SHA1

                          c23715d704c2557451894503d2d67734d7ae5ea1

                          SHA256

                          a35022b3efd4a8c950d5e19431e75db1117e5f99e3e40ad4f9e2751927200514

                          SHA512

                          9f6e2bf2467d5299e2f8299963c94b0096e5366a08bdcd6781292991d1fb8c9a13e735d289eb96e18e252dfbf7b68911730fb1d23967af8d7b5e24b6d9b5040c

                        • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\cab1.cab.RYK
                          Filesize

                          5.4MB

                          MD5

                          4ed5775ffa2902d87131f079a0c98e98

                          SHA1

                          28de6db1ce53bb5a4dacea8bf20179f44264029e

                          SHA256

                          5a36e6a8b97c5030ddac00b465ce95701da00f8ad5d47e95012a74859d4e7c77

                          SHA512

                          7836472358b07ac34ad6bc6d975bde347f56b6531c180ee93eb1d1259c79b4ea6bdafd24290effeb3181477de1e386fa47fc46c31f566f48dd95cb37a585b073

                        • C:\ProgramData\Package Cache\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}v14.30.30704\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.RYK
                          Filesize

                          180KB

                          MD5

                          99fe3f5d900ae26045a239da43f335dd

                          SHA1

                          8ed7bfac07be21721b56d08d334f0b353aeb44c0

                          SHA256

                          cd8e903f31205a324d599bb9108ae86726f9b67b6934ee4450987def163de18c

                          SHA512

                          ae6c1a0f6d5b2b339a3432018ab29cb2b02e65c71784256fa968b7c493ba118254258b2f861e609e7a3aef456446fbc2b824a28aa5537957242915a73abd8c34

                        • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\cab1.cab.RYK
                          Filesize

                          4.7MB

                          MD5

                          97dcb95f3bd5c491c4a64c3f67785ab2

                          SHA1

                          202254284fcdd7f36e71f79f306653fd0a33823b

                          SHA256

                          cb0b222d80b83f6f40084c523eeb1a3760d8be808d233e1637d9f011888aa63f

                          SHA512

                          453a6b0574ad692c457a1062792a606852771a4745856e81f2d6ec100beab6abf64b0c1a32369b2ddbafc10942144086ba853c073ce2ab2e3a8a80064089f187

                        • C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK
                          Filesize

                          140KB

                          MD5

                          d77d2209d2e60d988e1ad268360d6f14

                          SHA1

                          ed87e516f46010879745f633e91c103e6495c1e6

                          SHA256

                          e1241a72a0fba61bb0d77a2e68852ff0c87409ca745a06005aa13db394904e2b

                          SHA512

                          af8c1c5c52c2ddaf786df7ae1850996f9dd1cc1db1b26716584ebc3c041b7890f78885a551de6eaa3fb8c50c283a5be239297e25d1755bc6b67fea6bf30f4873

                        • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab.RYK
                          Filesize

                          4.9MB

                          MD5

                          04d7919a7dd44bcc51f3ab07228fe4d7

                          SHA1

                          6b379f2cf5715e6faad14d60ca6c67f934569df7

                          SHA256

                          5ed118d33bf38ac804be585fb5deef5e2c65ed36f11d01fa2abbf2601306ac2c

                          SHA512

                          34d298e4457f6e73282815e29c8faa6d33870bcdc4622d598b7a2cebf262bae08ff82e78fb4d76af9d05730e706757926925bdd6c506d2e72ea6104e1cfcfd70

                        • C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK
                          Filesize

                          148KB

                          MD5

                          54f1dbcdd5412be5fb3b077f917c0313

                          SHA1

                          1aaf79717fd00e437b83b4b643642521843838d2

                          SHA256

                          6261f05aa026b38fd6b16a940c46b2f2db2267d89108f5d0e2645cab2ba05e44

                          SHA512

                          793d328a95fa9012bcb8e24eda7da89739b8216444fba760bbc7318879b5a45f3e69ad881644c46dd759b9819b75b29f080574fdcfa0449d2022226ea0882e79

                        • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab.RYK
                          Filesize

                          802KB

                          MD5

                          2068014de015ada10c222ae55c229d8e

                          SHA1

                          4f9bd9d5d63ad9f391d5d7a4c0c28bf5c3fbabda

                          SHA256

                          6e3a16ab62cba5d977781310a39e43723aa0a33c78742bf58954c417f4c05b81

                          SHA512

                          0d63b51c0240f4e2fde1ac80d7a241a5615409f8903198515604dde737db67495eb1a44e3e7f19d70f906b8f2f6f1fd26240ed57d925e0d6e0f7e9f8fe06d1f4

                        • C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK
                          Filesize

                          148KB

                          MD5

                          7e3bd03909249d0b9a175c8a0db46570

                          SHA1

                          0dc4fabe22487186a50ef632aefbe1fbb5ebab4f

                          SHA256

                          bc149b1a84e5a93be19d8e810f55d93340ea8155954dc2d9c49e060bb990fccf

                          SHA512

                          f2175755e95fbddbb629e30984a3d5a4eef6a5a939b0d0bc88c50794c0ee3de08820036c49da536d5b9216f6dacdec102532a46a9d41bafa0fecd0381a3c9f1d

                        • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\cab1.cab.RYK
                          Filesize

                          4.9MB

                          MD5

                          86d8e510b58e0027fdf71a3e4b67f3fc

                          SHA1

                          70ac3b233cf449755e49331e34726898229242ef

                          SHA256

                          1113b930b3e49a4558032e5e83f5bf800cf6a80694975382e7aecb88594d2dc2

                          SHA512

                          6cc758021fa07c0885439cc276eede03566134c25a7aae07a60eae30bd91aad93aac829c6915d143bc5f9a53caad2bae7bb0fa7bc15c835b46e07d886c2a2a6a

                        • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.RYK
                          Filesize

                          180KB

                          MD5

                          1c008945a30c69768cbb9df133c8156d

                          SHA1

                          b632c0f95b10c4c4d02cb0543f34653cedeb47d6

                          SHA256

                          f32e9b8f3f1a05ca3aea64f42fcb2bd20e9a150e43d484fca5c4801999ab3ee0

                          SHA512

                          13177bd4cf4df23ef0d1967435f4870c9f0cffe768e37fd1f691aa90bdc4e9a8c55cdbcd719a3be384e20528d94c008f21ed17bcd22da184e69a61d93379e485

                        • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK
                          Filesize

                          1010KB

                          MD5

                          c906fb0921bbbfe3972373a2d02daa7c

                          SHA1

                          2ab842a3d80747f19f58df1d5f52641d6e111f5a

                          SHA256

                          ecfc6215e4b5dd08fffb07fb6369c4c6c0d61517d238ba7f78c80d456cc2b3e8

                          SHA512

                          aed0c8be80241f46e0dc467fc2f77df82a3e7d7ab1f0798004ce9f4d74768a43feccfa84e1c467f0d390b16f54a38caee6538d62ee1acacd5aa4523a4916b389

                        • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK
                          Filesize

                          140KB

                          MD5

                          f6c1e1e4845f34fa84755d6336df41a3

                          SHA1

                          e420109e6be0af4d321955112b68bd3c0c39f3fc

                          SHA256

                          297c46c2765a7b986973c957974611d7a14ed5c8408bd2ab3da4dd6e48dc8f0b

                          SHA512

                          92043261eeadfcf60c1a9215cf9b437904577e5dd4751b3a8b1013a137f5f449ba8d27bb343057d3d108607e9c1f5e31cb21633386525a729e58e57581bac0a5

                        • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab.RYK
                          Filesize

                          791KB

                          MD5

                          a3b5aa7ccdd12d6277afa85b8f522719

                          SHA1

                          b6371b9fce25522ab2683faafb94f8ab7b93485a

                          SHA256

                          d7c56f2ff2b474b294c4d92d36419ea4e1fe8b0762600ddb531ffba74c044ac2

                          SHA512

                          ed83e11692dc350889a669f679f66088e4de263a2d749ad33c604d9a8894599c5b638ec13bb5b4711fe487c72481a6e44053bce7e0e1264f0dce9a6d6017407d

                        • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.RYK
                          Filesize

                          148KB

                          MD5

                          12dd289fece51a08e95c53eba346016a

                          SHA1

                          a30edd93fd98b535ace128a05b4370aca2ee8e3b

                          SHA256

                          6a7ae3b5d1ef048e6ed9d4bf543ea1452c051a93ec55f91d055a2761873777c3

                          SHA512

                          dae61b45a607088abb5c4d2277f9c0c06ac8779989931f6f018d62b40881c1b3525f451ffe4a6bd1984ee547fdeceac080bd8866a216e7c4f35fab9b3a1f35fb

                        • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\cab1.cab.RYK
                          Filesize

                          974KB

                          MD5

                          9a709a3ffd35fecb0fbf41c2fc67d0af

                          SHA1

                          d6b7331ba2ceaf552a995f89f37acdc6c0db8481

                          SHA256

                          464f56a4a323f3c062d93b5e0451d2b0a84554af54b1daa3526c1a6cdf8b7957

                          SHA512

                          93a9d6d8a6382257c6c285915008300f40453dd16db71b411a55a98a92458d0aeab7f32ba939c2e9b11229258a0a7a37dd99cfa726a996806942cb0988e8e5ca

                        • C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK
                          Filesize

                          140KB

                          MD5

                          46a297d07b62ffc04572ad4dcc5313a2

                          SHA1

                          8727947875ae864bbc8d3767a09895b6c9279cd0

                          SHA256

                          4e72138a0d101cfaff2875951e5608b72e5956d22909d0cc290f5a3e25a3e5b2

                          SHA512

                          3f44e36663e9a3a864eff1f9ea02abe7da0775243b938d0b49ebb1e2aac31bf162db695be173977c02a01a7caecae6e69f9d352779d755161047eda3d0772215

                        • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\cab1.cab.RYK
                          Filesize

                          742KB

                          MD5

                          61ebe6804313a002db90eeec99cb54de

                          SHA1

                          57d4d7a5866e5f16ee235511bf4bc43f1b6c4312

                          SHA256

                          62494e4377b1fd60552bfc3d5a04f1ff704655286b4066d384bcd2b97ed41d89

                          SHA512

                          19dee3068aa5cdd61cb3d7358cb43274494aa42c6acf08da97f96d2333bba378080c58dac0e4fe5ec3f5e516856b6c8e3c757f16a03ead816c43eabddd4f8fe0

                        • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.RYK
                          Filesize

                          180KB

                          MD5

                          7969794f9808e6e48c9bca8c718391cf

                          SHA1

                          aad693e0b6844599e1f6bbc6325bd7c2028e578e

                          SHA256

                          2b7050cb3a8b45752cc79d567ff0b109896847e0ec9e96933c602d3199f610e1

                          SHA512

                          d7fc9cc0abebfd0f04239a2b83ffb101f4fe85ad4d117b62ed3fb095a6c0a409b1aeb3a3177698ca4413f0987b4cf67f1a77c9253798595aac3af01151896103

                        • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.RYK
                          Filesize

                          914B

                          MD5

                          ac2a28273a99e27e03359408538370dc

                          SHA1

                          0527671aeec55a06c859228d6d2fded417485f73

                          SHA256

                          0eac920c797b322264fbf1c395ca182c930848be0a2874fd3a3c08b6a3de2754

                          SHA512

                          fd23128aa7f5dc5722af0a991913b00a6182030c648581a836ec0d4c6c13c46c8397518d6e77c4e1a930bbc625d09c88bb1fcc860c94a82b34e2f2d828290dc5

                        • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\state.rsm.RYK
                          Filesize

                          930B

                          MD5

                          a163627d9857ac874ce26315a9d9f516

                          SHA1

                          0030f579ccf7860ef65840aadce78bc7d60ae1e7

                          SHA256

                          b6c0df07164590c7d4e4aa7bb88ea68f97c760e4e25bab368e92bd67b300fa69

                          SHA512

                          912a662d24b3e9ae7b4a31c3cd62c1c74f7d387c596f9117bc00725dfa0d45033d521c400ace15e59811f2626e1b4a9c1c47baaaf7b8051329e722b6262172fd

                        • C:\Users\Admin\AppData\Local\Adobe\Acrobat\9.0\Cache\AcroFnt09.lst.RYK
                          Filesize

                          8KB

                          MD5

                          a597a21791bb7ba1d3216b86f1adbe0d

                          SHA1

                          3de69fbfa29539126180673264a8f7d6befb0adf

                          SHA256

                          d2df86af951eba190cfba8800803324123de87e9028a5e55ee4e516ec440027c

                          SHA512

                          5d0038b2553f98deb45bfaa6b1383065d48e6587acd46e9095483a088faf55f415b12cf257b3d3da7cd3f3ff9b9575b05321a9d9afeb0710fd47b7b77b1ad0bc

                        • C:\Users\Admin\AppData\Local\Adobe\Color\ACECache10.lst.RYK
                          Filesize

                          2KB

                          MD5

                          71c520221786fe921703a8532ace4a62

                          SHA1

                          380e51f6d8c761d7fe59fb75a2a7040020ed0fc6

                          SHA256

                          0fdf81a796f1183ea8397d7774f2032a39d0ae37799211c3c11232d851d7dbcb

                          SHA512

                          f7d12e62f46b3b8c2aafedcad1917992ef620c289e81f05c523ce4cc649000cf7bf0217109360b3b676d9f78fed8000f2ea9502c9a38bd4d1a4e5cc028d4cd8d

                        • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wsRGB.icc.RYK
                          Filesize

                          2KB

                          MD5

                          cc03134720b8da10e30426784b71a1b4

                          SHA1

                          b9defb356a841dcc5b53bba68fc521952458f545

                          SHA256

                          4711c571c0c63cae268a816ac4a1cd7f7934fceb92c5da2aa949856ea50cb2d4

                          SHA512

                          d02ba6c0125e40cfc327444c092be8a235244c3a0cbd93b7acd966e0cda053c5848efa382c4fd6648529be3c6a2b7dde69a38d2b3508e6f86c6e9325bf395d94

                        • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wscRGB.icc.RYK
                          Filesize

                          64KB

                          MD5

                          0d9bc5f9df77b66f3a6999d47c0c639d

                          SHA1

                          bc00e79700d3e48f7b49d9d223a9be1ec6378d0b

                          SHA256

                          3a71eba3afa55b0102dc00503ffb83453c401ace638096c737a28ee4d5f5a90e

                          SHA512

                          a1423fc9eeb8fed50adf4b8b99897e7c1d62095fe8f755edcc8b58a5e38353a675c725fa96f2a5ed5355a1fc92a83211af6503bfca22e4889169406c28110142

                        • C:\Users\Admin\AppData\Local\IconCache.db.RYK
                          Filesize

                          763KB

                          MD5

                          eef7a4ba60e4cd1d634d513a32b59a28

                          SHA1

                          d8e474363cfc6415c78e018f3ae997334ef25aa0

                          SHA256

                          ee440b3fdac5dddeed4352eff0fbb644c5a1226b4f3027c5d99f730967f73717

                          SHA512

                          1b30f1c868962eec9d98b90893328508041afa2fa312059adb829899df403c38647a47790271cba1b4453ab45bf089740bfa6acbc628270b92f4012ab4f414f8

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\77C45YYF\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          b6ff49ae2e483a296445e75f5cbc90d8

                          SHA1

                          7d436d6a998e09bb19f87f844d4a39c1ce9503f2

                          SHA256

                          602b39aed6f045639d95226dfa59e9aa76ee25aa8bebde1067323445c93ad01c

                          SHA512

                          392da294af47ad351f97bb57778cb771a18891b74c9d5063babf5fbf96b623b931096b8b73cfc8b48f8fe74b9c9a67bee09485d5a0230b4e71528e8a5485aafa

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\8J80AB2T\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          a7dbbf5334aad256e4d4dff3f279ea14

                          SHA1

                          3a88ee7b84d0b6ad4db3a5f510445ae1a189cc53

                          SHA256

                          4cb215a5ed484fc7a3f3d2168c97ba63c7601e0dc6a696ac27125b7a412b7587

                          SHA512

                          ad2ac584be9fc7dc693683d8bdd5e34f6a5aa9c88acbfb69d4436dd040e41c3f38a4d7f02fbd6c6c05cece43282b4ed2121532d250e5b69c1d2c043d58a8be8d

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\E01563NX\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          21d6e4019dbeaafb8ea7da9ed1606856

                          SHA1

                          265b47a05aa2791cc2a75121108af1acd4bd6431

                          SHA256

                          a02a372f486962ff5d6266ae39d44b4506c851132e4fcf3a362ce44d70e529d2

                          SHA512

                          cb3440741365e749b75a5f6be0144dc3ce8b71abe167cd8db42ce462858258e8de7d9048c705b4ed8254b590ba62bf8044979b5ee72753267ed7360864bb0887

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZJ9QW42R\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          8b9cb1c057ac006876b7c6502772b4a7

                          SHA1

                          4b1061df31074251f671a34fbeb661055df05604

                          SHA256

                          f1c1a3def82d3058e19649c57379f988f7484d5098bf8c96be958c9fe4fb6701

                          SHA512

                          b2ae6baec6a372e8b5432dd1e3a0e637b7758a2d30794135a2d9e0e616bf86233d56add618fb4e5fc299bfe9a76dbcc1d839aa817b1f6603e3f24d92fff87bf2

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          6b4e83f1b06fa5688887daa1c0a58c52

                          SHA1

                          286e02bc6afaf680ba75122c78c6fb32a43616b0

                          SHA256

                          c31ca944efcf32b65e1d67c46718b4481849e07b29419ad471e8c735fee9126d

                          SHA512

                          758c7c2f574495f2d50f2d7d387ffe04ff9535465af816a63ae2452864cecaecabd64d9ee88382bf885cb8c29a7f1dab22062242cd979c9389d2e239559b8f24

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\Popular Government Questions from USA~dgov~.feed-ms.RYK
                          Filesize

                          28KB

                          MD5

                          7cdfb2080ebcfbe72b7c2f4c2d5df9cb

                          SHA1

                          773c24fff8ddd0de8149c00349ae4e3117d6f75f

                          SHA256

                          352e2b45caa2202e47d7aaae145b9607c2d1fa840e2e3cfa7e35f5466a7fbca9

                          SHA512

                          f57fee08b8c9507b02e1a340dd005720695eecf3963a52e6e1c2dfddaad2029518a619cbf26e159b26eb5324988b42a8fd12c9b69fd72e6a0c53015a43044e93

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\USA~dgov Updates~c News and Features~.feed-ms.RYK
                          Filesize

                          28KB

                          MD5

                          f310f48db4588f4cec86693d2b4c5701

                          SHA1

                          41fb480db427b35b308433410c123cd89762fdf3

                          SHA256

                          8c806af001c6c88fbd246fbed1c8265ddef57bb245642932765a87316d4cdc0f

                          SHA512

                          f8413a3f8afdf06b5156d6487335f396da9a98e4c34bd2d2a75b158211cb189ff1a33fb223d26c560aa1c3877688ecf2326c30f6289654a23c63f95e715a0045

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\FeedsStore.feedsdb-ms.RYK
                          Filesize

                          7KB

                          MD5

                          9c48414cd42c08df40756a8685a78405

                          SHA1

                          eedaf276542af93a87e5f7f4054ba20c76e29b49

                          SHA256

                          e406854915fdec1ebdabc8141e77c6bf956e497fb80d2907d109d4e2f2c65e4b

                          SHA512

                          5323c5139a3ceac093a0bee046d08644ef27ef7a919b0f563a1bef7d4e3d7331f0846df18f3672d6fe702461413b303ef7d0cc746234795538fe408bc8c17406

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\MSNBC News~.feed-ms.RYK
                          Filesize

                          28KB

                          MD5

                          10b839ea19e6c0a875c8414b87e24fdb

                          SHA1

                          7e13e5d0923ab20d4819649c392ac02698971d8f

                          SHA256

                          e00e21d6598d9a38295f086d0da3cc63fc5424877f27ebcbd0b68a8fbaa0edb5

                          SHA512

                          5f6864bf29785b4193f84847f15024b2f1b6bb5bf5dc9a3c185f43bec3842da9103780399737eb3e25cb066f62f1644c24c79287af427211dbb678fd4ad8ba2a

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Home~.feed-ms.RYK
                          Filesize

                          28KB

                          MD5

                          41e6a4abb3131d338139258e0f1b888f

                          SHA1

                          dbea7d194c5655ef5544adc81e9fd053b1e8befd

                          SHA256

                          9a8a31a7e9a9e9f854a7d18f171c8a019c086527f2a3d1fe13db2e57ff045aa0

                          SHA512

                          96fadacbb88b9a17171df5ec06c803b806925d593f6e58c0c0f2557816267b121f7513802c34265cffc2bfba00185104decd2a03ef958d9cf76be81c221370d8

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Work~.feed-ms.RYK
                          Filesize

                          28KB

                          MD5

                          0cf6d085abf7353ba1c0c54c71f6649b

                          SHA1

                          c96e4663bc60bc971e10e671556741ca65ee0d53

                          SHA256

                          3c83ad535c677db08c64aa05bd142be85e1dac37ac57016c9ee1809b39ba73af

                          SHA512

                          29777759dba1e50ed474e6836ffe9ad747a51988c82497ae6295da943b86d7d3622cd3424e2d7e5b3e572fbf8dca0295ab2a5e071351509bc84699fe99cf1fe4

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Suggested Sites~.feed-ms.RYK
                          Filesize

                          32KB

                          MD5

                          9e684be0f8f02d5ccdfdbb30327e44dd

                          SHA1

                          44cbaf86a25399695ff6652b1ceff47e822dcdb5

                          SHA256

                          c8705035f2a0afd2096f658cc9acaca6b5be1829a251522996341ffbd72fcca0

                          SHA512

                          6802ae023a64d1e0ae639b011f729bf1bd9e7586829a628a566e3d16bbf9a44814331e74603db821f929c048aa5374e7287c5f454eb8652f044d54eb4748da9c

                        • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Web Slice Gallery~.feed-ms.RYK
                          Filesize

                          28KB

                          MD5

                          951fad54f6fa3cb2e636030f7f824350

                          SHA1

                          c1982e8d7a2cfda975e63bc09522eb4c97499407

                          SHA256

                          78384416b17d23dc1b06a7a121d7cbdc737c2faf41371f17b83fb9de223a575a

                          SHA512

                          37d478a55b87f31acc47f9f0bef0b14d5b6bddcdcfc835a455703fb5b3abe1de71ad74a5cdb24e17b1695aa7e38cd0e0cf0e47ffeb81ae3c6f36937c34ce9203

                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xml.RYK
                          Filesize

                          149KB

                          MD5

                          a4f8957cb8c45709bc5ce3511c608700

                          SHA1

                          873d20c97e0d5d225c7c1d06f7fb3a8ac791433f

                          SHA256

                          ec393013184a3b6e508a8edad21abfc411bbbe4717531d001bb7c53fd02629eb

                          SHA512

                          69b3ee4ffda65c46f6de96a53c5c58fa8eec94d3b5d7ac9816137d83ec3d57529dd84fdd8c431c12aa77c87a86deec3371ffd8016b1ce15a6b81673a9814a058

                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{BE8D9600-B177-11ED-9438-CEE1C2FBB193}.dat.RYK
                          Filesize

                          4KB

                          MD5

                          0fe61c2af6b27154f37cd4304ed46cb3

                          SHA1

                          c760b1b40cc4ae99e1a2a8ce711521dfc695070e

                          SHA256

                          1c3fc642cf7c18b3f6cbf6db1a10d960202bc735558f985c1706a55e642c1e28

                          SHA512

                          307c0dbcdd606b652c336cc0455ade6eb6a028cf0ce91ed4ac5ef241c65ad079409de8db4cc8b26e0f49417e42e975864d6bca4c12a3320c0adb933c27ddb047

                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\msapplication.xml.RYK
                          Filesize

                          674B

                          MD5

                          42a836b83fc393ce7d97b117f045c679

                          SHA1

                          8b446bef62b38e081dab0871ef6630603f6f949a

                          SHA256

                          24e08e9e04c7e131f7e66d33c03e2b830791cee795d3bce51a88fd47a96780a6

                          SHA512

                          8a90e9c581ad9f8c3f81c3757770450c6d3df4ab2a9d5647b4ed3819d480153fd579d13ac57a74f22e978edb094cb2dc6cedc4b97c56ef6d427277dfb9f901fc

                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin9728060290\msapplication.xml.RYK
                          Filesize

                          674B

                          MD5

                          b92134f3d30b94ee4b703a884a50c603

                          SHA1

                          2bf5adffe2c9244fcda92dc78627ab185759595f

                          SHA256

                          c71f738d45e9fb98401176fa71ef941eb967b7e767c2dec026ebd840425fbf24

                          SHA512

                          eaa2a3ff510fb7683bd6105ae53ec23be897bcbdc5263e6a8598a7d241a13f264410789420da3ed228c86fafa5f50596a087a17cc8ca9d086ec97dd7b9d54e09

                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.bak.RYK
                          Filesize

                          12KB

                          MD5

                          1ea94c0b6e4e86f24cd5f1f7cfac9720

                          SHA1

                          528647d3646a690700f9916e8190f6a0f0a66ba7

                          SHA256

                          9633319d0c83f10ccf2f80e23babe9928f31fb1c5d0d904d8ccc89350096374e

                          SHA512

                          62ab44ca7c2d69119eae658a898b7a04e659e6b4a0b92fc4a71ce133a55f8b6dff18af4d3d57e6ac9b0b771468015d088e123d45aeb07d925bb9ce2920fb9b30

                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.txt.RYK
                          Filesize

                          6KB

                          MD5

                          02bace302dfbb75f049295a0510d755b

                          SHA1

                          34f86432c71a77888edae6eee1147f1fe2888446

                          SHA256

                          dbac9c1d325a36602f6488df46077356412fa4a52fbecf7c9ddf5a5e448f0f1a

                          SHA512

                          37d1c27c798e74c9cdde83a43b1e3d9d6b9b77bd79f6ecd240a23a0987e9a2816f402ed9b6c7cb8f7cc989d2fcffa9edefa3d9d97e0dc978d3ad97878ff5106d

                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\x4s3ygl\imagestore.dat.RYK
                          Filesize

                          4KB

                          MD5

                          7d78d6d6780c4644290fb59d350279c0

                          SHA1

                          5b0fb30502707e94abbae4b46965604ec658d3e7

                          SHA256

                          2dc87c5555f09c5a7a83694d9665b6bd0180b02080ad627268e174594687c14b

                          SHA512

                          9bbeb8a560539fd9b8f4b5d4d95156fa0357e898ad9fd44dc98b206cd0d30accb251bc9299cb96978cf6e2eff2bcc3db8dbdff461afb05a9dbd7ad608811f543

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_372.wmdb.RYK
                          Filesize

                          1.0MB

                          MD5

                          b09573f9c2d5e543e74307ad1815f59d

                          SHA1

                          3f6637cb458f365883b6184b643313e75aa1b6ff

                          SHA256

                          884033a71e224d251e4bbabb1913c6a087f80553a1d18377bf3e48a0066e75ee

                          SHA512

                          2f9a2c0827c05034a0cecfd3d5d7b7dbcac4b7625e7f86e3833ebfea64896797f48d0c72bb2bd87fbd22c9ab55ab381e50bdc8d7fcc75058fe7d67a2a842b6af

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\LocalMLS_3.wmdb.RYK
                          Filesize

                          68KB

                          MD5

                          1a30812c0d66fe87eda16a6dca95c809

                          SHA1

                          031b41891b6c6dc5cbe2422d6caf9466623c39d2

                          SHA256

                          ceabff9302122ba15d67d7c2523fb158804e1593a2c000c1e145957cb9bb8e40

                          SHA512

                          c8835f4ba547c8129b4754ea2f922d205dcae3a12b3900786b98772ff733cab45ff3fc55835f3178d11d2e91a571a75f94dc0058830829028eda68cf38ac9285

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008323\01_Music_auto_rated_at_5_stars.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          cf5db7df6e2888b7f4ad7c349eca737d

                          SHA1

                          43e33edcf7500280d91e8ab05cef0e5c6441f3b3

                          SHA256

                          3de6bc667d86a90c593553cdf9aa41c77efff0e7d7f6668d06eac6709c3a316e

                          SHA512

                          e865f44e6ca2639e5ba41e4f64165462c1fec01d464220ef7055c218ff4d1cd5f378339bdd7da189c92414cd507e8a5c16f4748e16ccfdb359a1b4e6567e2091

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008323\02_Music_added_in_the_last_month.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          0cf61e22880333b821b2c9ffb159877d

                          SHA1

                          c51ab475d10862a077982c02b293346a4100a508

                          SHA256

                          d332454a918f0ff8a1ab396f2ddeac5378a4a3a12910b94b228933f16a4b28a2

                          SHA512

                          efce9352cef6ca9f21d766b7fc68cbb16218908b5ec65361115fb3e3b86ed55fa997df8d540330814e32c3b866dad90980d01eb3c6af52a40fde9606fc245ea5

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008323\03_Music_rated_at_4_or_5_stars.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          7f13c29677a8293e7d30eb110dedcc3f

                          SHA1

                          13acf7f4cf8169710b55786ceda6a96fca476025

                          SHA256

                          accf28dc59748c5b7b54cd0ff475ff625cb3a890cd98c02e6830bd92a157a9d0

                          SHA512

                          b42a6efd7588366a45b676c3c2f86aee0c1a968f8d25dae64e528a13b10ecc5775f544de92d8eaf6995dba59d57c9ac70e1f57257516911094de2e52c60ce41e

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008323\04_Music_played_in_the_last_month.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          2c144536f754b6ac600e9d2e797fbdb6

                          SHA1

                          071357cb4529d27473306c3cb7f21b26f2c561e4

                          SHA256

                          034bd509802b2e1a4476e9ee332b9858d664a66d703698399a4ad97846ef999a

                          SHA512

                          1e46b77bc3dca3e24ed2da7df88d7c110a9d967cd9dd023c0493bb78afb50d2dc647310288cdecfcec64f36774b884427f52aafb71bc57fd0dad4e633a195c63

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008323\05_Pictures_taken_in_the_last_month.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          d2e82844dd9ff7f9941961e03ed5775b

                          SHA1

                          5bc4e050ef3bddc0c2df9357fede5f7d2d115137

                          SHA256

                          7a54e06313fd027d14979a56b0cdcf0e9f3fac40653d35d809371fb690d1b898

                          SHA512

                          f1f4b72762c5983a3d747c9074b82832e51a8cc7d4e8f4e0055cc44d630039989d46cd76aab897653d08e79de6aaca54aed2ad05bba6e7ad4c705cde1cf48ce7

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008323\06_Pictures_rated_4_or_5_stars.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          ebd63379827a15f3b4e992f046091a91

                          SHA1

                          99ab28b31d274498f8dc6309ef5ad1b83984063c

                          SHA256

                          cc483f2f4d3a279a488afb3926d76416de998f540a6a26a77fe61db408e1c947

                          SHA512

                          14af18a835b8cd8d2afc709357cf232852f430de2269559826770827bb5dabd36cabc7f07c08e81ec8f803d9d7d4a101872668c3c5e66004b584fd753c188e16

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008323\07_TV_recorded_in_the_last_week.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          0ee22cc60d6f005630f91c04bb509673

                          SHA1

                          fb78fcd1474574a2fdcbe08dd236cc543a9da9fe

                          SHA256

                          fbf7930f30c5deec6ed34c13df50e03b119866bfdf537dfd5c2df48c6128aa2f

                          SHA512

                          8af0b92267848a17c46932f786815ad227a8c7c0feb1c42943fd58dcad2862b73d347d6bbb429581133756eca50d19236f2f68823710dc862ec0c5735fe5d55c

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008323\08_Video_rated_at_4_or_5_stars.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          2ef92044d292cf6e4b2c1d02ffbdfe9d

                          SHA1

                          12d9fa0aef10d92f44a2dc1b0fcf8a6dad622e17

                          SHA256

                          8757a85afd360983590e9e7a252818e61b61631375567c8e06caeba1f9545a7c

                          SHA512

                          be5e6b8bd2a372043f76e081f7ed31e79806e990bcc546b935d3ee2453c613a56c971f99467ae61e9bf275186f6d53303afc7e27324a5d56ea2edbc10d675146

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008323\09_Music_played_the_most.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          1b7ef45f84ac6be013d6ce31e20a4765

                          SHA1

                          0313b80813959626fe8855970dbf3255b12532b6

                          SHA256

                          66070047c5c7d11a5d8cb58d40fe92ed1651e022843e8e668c6b3d0ac3bdb365

                          SHA512

                          52bd63cc88d0b822402d6d6f47cc6109204c07abf7a5eef85bbaec885b2a1c955e28cb3e920582a7d1c8c540713a5b74f3582259445f13c87939e27113957bb7

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008323\10_All_Music.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          3cc3bbe50d0b943eb324ce1d843b78e1

                          SHA1

                          7b6d30cc2917c8c90de8bf9aec948cb50eff91ba

                          SHA256

                          ed4d657a6b44022610b319462fce8f6c8e16ee09eb2a22e85f76f7997433cdb7

                          SHA512

                          cd18137669b2c0da3bf8bd7bddd4ada728f28b0a7c303f48cd7baa0ba47ed8fe8e8995bfa9d13808423fad8b76332c435d801bfacb3ced6437871bb7c64daa65

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008323\11_All_Pictures.wpl.RYK
                          Filesize

                          866B

                          MD5

                          e1d666c7f3902985df2f13b4769d75b7

                          SHA1

                          eb28ad7b1a8b8e2a44c47234442d8cae7008856b

                          SHA256

                          ab124fa6b78968c669f30b9da4719ac787f51434cb529805dedda1a982b1c574

                          SHA512

                          4cc71b553d30577f7a2da15e82fc9593f0d28c36a6ace117edc450c90fbebc252be71bf091c441a9e624e6446dfa51185e56b7a5ad06a71db99b6cc5d3a61704

                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008323\12_All_Video.wpl.RYK
                          Filesize

                          1KB

                          MD5

                          7d59ac1b3a21c8ba96bad3f8ca2695ad

                          SHA1

                          580fee1772a25d9449aa4b1a2600bf122afe72ff

                          SHA256

                          a4405e34fe2352995a30a3f16d75ff02d447166ef523b7dc371f4cb3d85e7281

                          SHA512

                          2e307d54fcb860f930db8776c35254130ae79f68ce50fab78afc0546683b19da76cf07fdfa33ec5429f5ec73cfbf4613634f5df57bcdc8d52dab26c447849c70

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\WindowsMail.MSMessageStore.RYK
                          Filesize

                          2.0MB

                          MD5

                          c9904b4b670530b6e68c0d7b84b5f206

                          SHA1

                          fcb25fa31e281b3d9076aebb994e1aa2e5ecb06b

                          SHA256

                          881ba6c5bf0c49a15daccafe7738efaa2616d7eba77e8f4147c86bd1113c4c18

                          SHA512

                          2578fe09200f125cfb08f914ed66cfde5e2ccf1b7e17973bdbd9d57e0bd05ecd37b31614dac4691019a81b4b7796f84c01e542f85ddae0beb85b810002f60d0a

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\WindowsMail.pat.RYK
                          Filesize

                          16KB

                          MD5

                          ea4c040e97ff1a731622738e5f0151b7

                          SHA1

                          da88c7b190e93acb5f859c036626960a874cfff7

                          SHA256

                          7165419c3f57e450a41e7eda24082591b0c98549b8bef41f9a12b8f3f2fa2a90

                          SHA512

                          55506f4d0f9b3a144f68e6604b709be8fabe8a42d0a46c859ebde0eb9ea8878c119d26f597c6bb345f0c1ef96f65b5fc1ca4ed406161a381c6a9c1f1af6f791d

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\edb00001.log.RYK
                          Filesize

                          2.0MB

                          MD5

                          31ca20b16886084a1ef3f3e765e1dfbb

                          SHA1

                          b68b7523f69c09066a0f7e7bada60b6db819e68b

                          SHA256

                          be717f7c4160414a52a3d4533522a61366f15668dac10b93b26b9416d75141d4

                          SHA512

                          b7c481292bf0f523fd77b1598369e04454c14cf1a5dcb014e066d35c889b0d59a5e5ec480e8dbcb80b266ebe97cf51ca848d6c3a919771b0c01411c665a34bf2

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.htm.RYK
                          Filesize

                          530B

                          MD5

                          4cb9479149a0d8bbaa682d30ca8f04a9

                          SHA1

                          1f1c638e6060155d58111a4598355c154a20aebb

                          SHA256

                          9b3e77f46938f52c6f9e9452c506373bb91e16814cf64814c8b5868015a92b35

                          SHA512

                          d895e1a00eeaa9bb6fa15146c92b7d0141abf369cb2d73420aca721beabba574d0a110c7b654935beb5dd35a8a849086bacb227b2e6b71ab196f0448a2d81ef3

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.jpg.RYK
                          Filesize

                          1KB

                          MD5

                          75eb7bbc23a63142becc360a301496b0

                          SHA1

                          5ee36beec6b559417c3e8daa5beade5a1c1c7d13

                          SHA256

                          2fe37604450756acfad67a1dc91963a79f25586f7940d6dee922dd666e36d2c3

                          SHA512

                          8a5da156e3e158702694bf39470633d54c2cddf40547979c141156f7d88e3bb95da5f6a6326853d5befe1fe8f458c1f307c2ae3c97697e6a9f8876981fb681eb

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Blue_Gradient.jpg.RYK
                          Filesize

                          2KB

                          MD5

                          061183dcf9b2d9b400471a7a215235aa

                          SHA1

                          ffa1b1327e30dee4ca224ee70f1fe82cb4045c7a

                          SHA256

                          6892eb233fb6ee0127c363177abc6f20af907ff2226cb40d3170220a3bcad6b0

                          SHA512

                          8759c7b4ce03c3b79da500fe83bb440ea88b67bc988c804c5fcc484e8646309fed1f8a37fc1ec6dc24a96b2e3036338e02ceff39a104c0a6ed12f61127d2e58c

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Cave_Drawings.gif.RYK
                          Filesize

                          4KB

                          MD5

                          23710b051317e4df3267bf27c0be5e8b

                          SHA1

                          f0b07a6b11497402d286472c5adcc7aae7ab1ff3

                          SHA256

                          0c29f02456b2392bb6435d9632e0b7001cd78692962903175b1e0501f23e013e

                          SHA512

                          b9de782b73f9ee0102b5e5e4608fcb7f416f6ae859b2c2bbb67236e70d57a0eff31194c8cae8e0aa6d6c9b2cee8a46e1dafaec1934f917f2172c09c27e6099bb

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Connectivity.gif.RYK
                          Filesize

                          2KB

                          MD5

                          f669fba962bb7b78c562db779c4036c5

                          SHA1

                          70d068d5d9894d2aa4fd888cbee6bce784c84575

                          SHA256

                          63a986604f6f976029eb4a584c3347d8222961babdf69ed0609fa891049f88b5

                          SHA512

                          b6562857661cdadb6950879db665bfce7daffe222f84154dd15e53755a7dd5fe1a05cc2232e3a9ee0ed9e8121608038604b1dfc32183238cc87bb7b484598e04

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini.RYK
                          Filesize

                          930B

                          MD5

                          2ea492f9cf52bbbdb5b478fa9e5d1b37

                          SHA1

                          8c8a7160f00688da471e544223a780fa4263455b

                          SHA256

                          af0d74a8280c687e35bc116a0da835871bf0d17efe326fc8a3fed26d9a1c2aed

                          SHA512

                          fe11203b6c5670a213646699f7b1f9354725f78222da5b7bb3aac9bcec86fc4c027991c01cd59856e91d53e87d7fdaafa966abb19b05d6a9c74f889bff0bd1e3

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Dotted_Lines.emf.RYK
                          Filesize

                          3KB

                          MD5

                          60e1a863a4fa9e2be5d82f472d14b2c2

                          SHA1

                          b94091dd8a9e41ff7152bc7d95b6061fef73f255

                          SHA256

                          2259b2acaace916691617cd887f43572918d0c97617fd0b4b1d2edb69045e884

                          SHA512

                          b053b9c885e492e33ac718898b51f0c41791a6cb4a6a7fd737775f025e44f0d53a2b60a477e3a7899a63c876d366b711566e75185d9eb8bf856631144ad36e6d

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.htm.RYK
                          Filesize

                          514B

                          MD5

                          c8347d4dc027fca9d973ae0e8b3073b1

                          SHA1

                          206bcbcbcab8cc5e63999c2a7de63381e6bfbf13

                          SHA256

                          4a33189a8043bc0ec38ee0969aa70651088ff2e4bb29a9b5a06dcb942d8c48ac

                          SHA512

                          1a4d94072d0fc6f86ebaf2313b8de818d0be3d1565c18cb9125da2ed25c9b041a7838d6523fab0b7b0f64d94a541ff8513934bdf733eee516c715481540a0f25

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.jpg.RYK
                          Filesize

                          23KB

                          MD5

                          ba7e16c49dd6a6e26dbdd5da045a6ca2

                          SHA1

                          c5a56e741c662388a268d128986b18110e64993e

                          SHA256

                          b2a0d0975c5cdd3630bc97d5cda29e76aebfcd8541b6673d613ebefe2580ce40

                          SHA512

                          d5998a72c2f1f5d019c5ed35e94380a27a601852a313792da113e8023eb78653926b86c5659613bbfb8c291159c134e868fe5a2543fa0675717b80a34b42df8d

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Genko_1.emf.RYK
                          Filesize

                          5KB

                          MD5

                          510893aa71378d513367017a0c9bf78f

                          SHA1

                          36c5a50544a5931a3bab30294974d0bbeba259c3

                          SHA256

                          68630810bc8246aeeb850f67dee13314f518240b923ef00f311d47f228e906c7

                          SHA512

                          75aa61b6e985ca1a2e80b077d578e62e43193f551b5175bebcc18b08dd73eac55b8ba1d4a954f0a443dff43ada41aead010aed45f0f425df7b8ae2d67785be2c

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Genko_2.emf.RYK
                          Filesize

                          10KB

                          MD5

                          9dd6aad354b99b05e70da4b064b1f4a4

                          SHA1

                          71c26bdc3938166afd3e4edc59e214e6a7b184b4

                          SHA256

                          9a5bfe0b07631b0ec2ba7fe6f5c3121307514207e357d289257d42d876db84a0

                          SHA512

                          49220f138e07b9742814de932912b545916cb04752038542df927e4b6278ac8e500fb0c95d19bc4289900eccdbb3953accfabd08945cfe27bf1a56fa9269a1c8

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Graph.emf.RYK
                          Filesize

                          114KB

                          MD5

                          aeebd7fd841a5e642dccea1ec78f0507

                          SHA1

                          b4f93d70460fd8fe555ce8586717a11896918046

                          SHA256

                          5b709208d746d463d0c4eecfd202fd11262b7bdae81f84c6ef0884caccd4b926

                          SHA512

                          343fb65fc1e1364925d29b9917ac0c0269971498d35ceb0c8db3fdbb8b56c000afd138f82a3d31e0fba24e99dc2e57cd20c7835c4862c379705f9f23bec41c1d

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Green Bubbles.htm.RYK
                          Filesize

                          514B

                          MD5

                          bb5c22cfd2974c5bbd9f12c3c850e2a3

                          SHA1

                          b6f593297bf4753772d19ee6212b68f2df8b038a

                          SHA256

                          df9940d3e68c31b23c279dc28a458ed47b221d907fea91978e23115c24ca276d

                          SHA512

                          c220c3e9dc4f8ced7ad28df8bb740a068158565b8d4c312f52875d3494e60dc05eff05b4395b809097bf9e10ca13baf1f5308c1b8c4cf17907334ded31cb141d

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\GreenBubbles.jpg.RYK
                          Filesize

                          6KB

                          MD5

                          dc9fbf34d05a856356d63c1f667cedf1

                          SHA1

                          7935fffd4e7805a60141ffc1bc8b784155541892

                          SHA256

                          b90d23dffe622c0a1ba9ee7032118fdc491caf1ff1b69f4c620f9bb0c202143d

                          SHA512

                          9318b336a143c85b7f109122ab47eb7c350b6f7bf769d6d891303dc435909f1bcbd54aef80dcce042540058d594200993ef53075479aab7de8cc087ed91ea963

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Hand Prints.htm.RYK
                          Filesize

                          514B

                          MD5

                          5cebbfa025322ba47e1210ef5b1ccd4f

                          SHA1

                          34057e970e9f2a2134be673ec3f46e619fe63ca9

                          SHA256

                          8cca659ef3a284d6b85b02cdb5bae4349d143d028f700aaab53bf4e45002c205

                          SHA512

                          0c7bcef16f6aac18284d1a2c7bba1f4a181af2ffa062ed43cef2eaf616b28f0e83a96978fbeb05f648e9ab2597acd2cf9f08fee2158e68a6307d1dd9d1bb6b14

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\HandPrints.jpg.RYK
                          Filesize

                          4KB

                          MD5

                          49a1bf45804673866aed388ab8903fab

                          SHA1

                          666747d5301b4d236f6805386061f9fc51743bc0

                          SHA256

                          e6374fb98236fcb629accc29ae3a51f510ee86202e2116ff6b94b8c7123a0b21

                          SHA512

                          9a3234d15b8a23daab985f8f8a2d37d98877232c45214eb17f386fbfa05b87edf8c9b6352afc8ff206b88ab06e4b3a835c6c48a0655a928a722cd9d892d56aa2

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Memo.emf.RYK
                          Filesize

                          149KB

                          MD5

                          8f8d50e0d039f92c7a9f7743b321ee37

                          SHA1

                          da5991bdd4a7a16afb792fbed04c6d01f935e333

                          SHA256

                          557db2d343df551dd56a52f114fb800c4e275ad85b669d0fb01cfb327221135b

                          SHA512

                          e1e55d5314fdb7d09bb3c2d13d764377d86a0c8d5307ad19dafdc78b0f004b65377637e9a4476588d8767a427ea74249b9991af3a010df5c67b90e5a24e35c3b

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Monet.jpg.RYK
                          Filesize

                          2KB

                          MD5

                          2929a21802c8a1e4bfa97d02c026c56c

                          SHA1

                          3877c0ca0fb419be8587638d75cb915d85416305

                          SHA256

                          3696e8ade8adb8301077e5ad5a9d15b1ae36e0b3f9ae8a0e04a639bffa658eab

                          SHA512

                          055bc160a3e371fc7f0d725c1fc82802e038dc1b0467226c5b9fa22a4cbdfb7775551db2dd4133976e40038858f537ee66f820f0ed23b8928c6d78474c1ca12c

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Month_Calendar.emf.RYK
                          Filesize

                          4KB

                          MD5

                          f5f240bb12bcd78882fe06098a868a65

                          SHA1

                          f3133c6c7899c383af40849e55f540a30e3bceaf

                          SHA256

                          05f8ea3a95465b21a86b5a20380ec5abe0ad3baacb0e73e05d19e1fdea2c4ff0

                          SHA512

                          fa0cb612b5c21a72f4564d5670b13943392931a873047fe00e495314ddbc8770991541cd71ae230e5cf291b36a303cd50f7d7b787e6b0a067869566d6e8a0286

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Music.emf.RYK
                          Filesize

                          25KB

                          MD5

                          8304d4771eaf3b6ab070733e5753dbce

                          SHA1

                          0a05cf5b19e63f34c710d64b419ac2ae2f0fb03c

                          SHA256

                          e3739d938bfcd960dc4bfcabbc4e4cea4f02eb9179c2ac3a4a78d02a5f76530c

                          SHA512

                          5e6017f7b5026ff770a5650430bc0baa14d79fa2f8c6a1e53ca9dbc6d95622aa224c5b93cfdbccd209355bc63b9b6122dca9afec1325c8117a5c1bdc41427790

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Notebook.jpg.RYK
                          Filesize

                          3KB

                          MD5

                          417732c631d56ec7bfe6110da5998c15

                          SHA1

                          7881f9a7467e2c68360da1f1e71cedde64f7a005

                          SHA256

                          89f863e7e5a4ee30d24bd58b2fa48419de641529ab82bc21dbfc1798ae149a39

                          SHA512

                          41494e986dfdae7a78ce0f9f7c3d05143574e1f8608e059bf3d68a19134ae7cbb52d941db615cd1807f83719aa85bfc8017da7e97a56f481113af525a7d2a3c7

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Orange Circles.htm.RYK
                          Filesize

                          514B

                          MD5

                          11edf212c6647f1a2369f88db5bf4194

                          SHA1

                          4bb36dbbd679f11c64daf584edff6aa19f9bb260

                          SHA256

                          83aa7b9c5c0a5f91aa04d496f03e227ec3e1fe9473c56ac5270af45aaf73e333

                          SHA512

                          cce8a4554241a99a03efee90687772c90dae62753af8b3120e35a1b40975eaa0ce31e98c169c4927b6d169d1db0be04071ebf5b866ae604e7b0ff742b27cdf9c

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\OrangeCircles.jpg.RYK
                          Filesize

                          6KB

                          MD5

                          9d015e5ca149b06425c9cb352055baf4

                          SHA1

                          e1c8136b3fbdf1f50fe96bf124d971a87610d295

                          SHA256

                          fa2e699b0920497292f5860c3e18e3f414a7ddfae79fdca117692f885999eb74

                          SHA512

                          55cc5ffa9a421cbcb48e06448b8246950d268795d30d9695637dce164b951aa27cb39dc24c2b0a7523e203315ff56971ecea41eb257091f3648cb6e1652489d6

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.htm.RYK
                          Filesize

                          514B

                          MD5

                          35f400b23af6a8f64d36ad6d59bd6e59

                          SHA1

                          a3de3be262fd2458df0aaf63c37b66a4ab696719

                          SHA256

                          33d674ae16f90f6d0a46d1dfea2db21070614c41ed62b695395e63deaf8c5f07

                          SHA512

                          537fc96631d3b0c6af1f0dc22a64c7571f2700f89180e6c29d8b23687c16bc2ac8a281d50d032de5fba6f2c498d53d6c5180700695158c3ee834f219bbc0ed08

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.jpg.RYK
                          Filesize

                          5KB

                          MD5

                          d23146c82da2f316361a75107e82baaf

                          SHA1

                          fc0e8a5f8bfb0c63a6a84ff9e225ee2bad7ef494

                          SHA256

                          86880a4546682c19a922cb3ae5f4eb14f6118dfe2ec0ee0b3dc0b9ec0efb545e

                          SHA512

                          c9cf69f98b3345f3451b0d55cb43c7071d008b08583c71ef50e71ca5788fc7045a779ce7df006802bd77b805109d6d1e4b512e429b13b95a480e71412ec92a2b

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Pine_Lumber.jpg.RYK
                          Filesize

                          4KB

                          MD5

                          ffa15f0d8e09d4615880ab38327f5da3

                          SHA1

                          ec69cfba829ecc865244ae9472b11d4d3b11edab

                          SHA256

                          03c5fff5e5df0aad5a3f0c3d3060fa54529bafba0f10f8c3649726d167e3328e

                          SHA512

                          fdf0d794a2c8a5857b7fc3b0c97678b28fba548aa48d1a8ec7bee5b557f7982d94e771780dd4561114b56efda33250a1c8da3e6d4ad2b17381f2fd7e23ac6b02

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Pretty_Peacock.jpg.RYK
                          Filesize

                          5KB

                          MD5

                          5b06cda96c78a1ad8a21101bac4fd7ac

                          SHA1

                          f1ca52bd2c80ac21d5956854afa86776c0964dcb

                          SHA256

                          2d5d245efabf5cdc3df63880927118c17ad938de56784ab719a5cfa924c057bf

                          SHA512

                          877c1bdd0a7a3e8d4d5843c156e5bb0a7bb5aa5065e75663b5648dc14743870b56b757cfde3f0b10d71100ce859da75ee8bd66454ec9faf14ccb6a0dd4444d32

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Psychedelic.jpg.RYK
                          Filesize

                          14KB

                          MD5

                          aa916f9d13fd22f7185258f70ccd9b35

                          SHA1

                          50bd5b71dcc455bef3a8fc7b667855f4d25a64d8

                          SHA256

                          4c48c8a98250e92571fbe7b26c9418df3798bde4079173d12a6a4770cb39bb28

                          SHA512

                          8963e7bcf1d0cf094dedc7abaac077b47c4e316e6af92ac08ea5e7773c7ab6ca0fec32cd594847759ddedf3c63dcbcc67665f3106621c31635f9820dd0d61cd6

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.htm.RYK
                          Filesize

                          514B

                          MD5

                          28aeb8aeac4be3d0167423beb362e7dc

                          SHA1

                          3269b15bbd7aeb30d97ed8d76e10d6666722c9b9

                          SHA256

                          af584f4288d547caa9b5cdfc54526fc65a3babe2810cc7d1e5355865a12be0db

                          SHA512

                          d3f7a400973d2683b99169e9c676424c0b50708cfae3f60daf96f99d13657684a08afb282bf0176173b77a0183dafb563e84a49136d4963f7f3a314d778e9cec

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.jpg.RYK
                          Filesize

                          2KB

                          MD5

                          269ada69dfb8321505516c5cfe41c53b

                          SHA1

                          1f49cd53241b1f6cd2b9c1137b75b8535d41b6b9

                          SHA256

                          fe7f0625ea4be53583c0b4a1e3ace3c27c1c5ffb2d8150a4b3974f8b5ae6482d

                          SHA512

                          7540d59c1cbe3ae2ebdd6fd27a4d0b416535b0e57958571551e084b7e858e2fe3ebfcd39d37586b647583c33515940c88cd857a045d6ed6705b4c30c56c65f13

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Sand_Paper.jpg.RYK
                          Filesize

                          15KB

                          MD5

                          00ef7f5928fa42f9ef941719e84c5f22

                          SHA1

                          2e87e93b93389faec1527086ae5a237621889c89

                          SHA256

                          cc5bd6e34ce25820280b65abc451e46b491bf1023026a8c6f3bd08cd70bdb074

                          SHA512

                          b6d97cff5cfbe05f519e481d2132fd699c01772a4c9eb606b49672ffd23acd31337b4a77124d0a4f8c0ffa69e957c053f94ede569d2d608e62b5b2402c80b417

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Seyes.emf.RYK
                          Filesize

                          36KB

                          MD5

                          bf40d6d0ed3038dad2e790afef300f41

                          SHA1

                          b22d80b5b02e47cdf4c903434a0bb545456587c3

                          SHA256

                          54bf5946a6113a1116c10ae406e079e0ee50858df95ba9a60aec5e42c1eb8d08

                          SHA512

                          a9ce14cb3b0f61c49248e696b616a34aa5fe5fb43788764ca666709eb0d2f23b031157d6bb79e32cfd759f3e1df21b8f1ad922dbccb0608595e1d413ca72479b

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Shades of Blue.htm.RYK
                          Filesize

                          514B

                          MD5

                          f8fd365767740bfb613e6f205a343d40

                          SHA1

                          f645c04a40d2a88ebf27556cb1dea7416c5898d2

                          SHA256

                          29da50537aa3535c6cd4adcd6addbbbc80676d5d125895f1983c4903bfd53801

                          SHA512

                          1aa40f763715e9607f31e2c739b8e5e438536849b0099f6d0337e6bc1b9250974a3f559ea6c165d1d02d978f72062534e2d6dc529f062c8111dbaef3ed5d3d49

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\ShadesOfBlue.jpg.RYK
                          Filesize

                          4KB

                          MD5

                          779ab3ff58552a8a6b3ceb59c4c22b4e

                          SHA1

                          e0b1667a49eec5361df4d972f1e2f28422d1ccce

                          SHA256

                          6ccf34ff0e70db95db82b8e8ba741cb62798ee7cd1513cebf58f9e815f185e2c

                          SHA512

                          918c3858a7f0cabde1791419946274a634d88922ff92070e077c75007d9d920fdc178ae95f3b9cc0dc72d974fbf6d8dfc19e7d2aefb28ea29149a2d774aafc79

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Shorthand.emf.RYK
                          Filesize

                          79KB

                          MD5

                          647a208822cba441cc16c826d75575d2

                          SHA1

                          69d0cec9e365af77778c55a51da2a37f29b5a5c6

                          SHA256

                          5e615aa037491f7dc33553854c9fb398b0defbc88c7569d8abee01ed2d86643d

                          SHA512

                          3e96db68ed4a6e02f9f57dda3711524b63a850e866f73e3089dc22a40128929cb1460bcf18872a2db359d45348d51e5f1e081f60d9967e96f1478a2fa4e52ac4

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Small_News.jpg.RYK
                          Filesize

                          2KB

                          MD5

                          3a546e5014add5f292c54334833856db

                          SHA1

                          3cc5ab5177b4ab2c804543670fc93ee36e9c6108

                          SHA256

                          d4b0e619f171cbe698af2a2c1cc2724a5156d1c20c439130c8190347554b87ce

                          SHA512

                          67c866159c11a0cc927c451f75fc80ba7e3886dc01c3c872bf89df88b76d878ae110b424457d74da086ed97383651ae4b171ccba1bcae0af9a57e9a3a33d54d0

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Soft Blue.htm.RYK
                          Filesize

                          514B

                          MD5

                          650c36b8e3e7fd7dee851cfbe80a9633

                          SHA1

                          9255567ad3bdc5be8160049c9fb4174a35010957

                          SHA256

                          39f278e46537a39b121b3e2f089740e12a25e0317a254076bc92c88928119836

                          SHA512

                          c5380319aae0828ce7f69f86c40aec26f2815788dd1cf54fe9bcfa9be372c5980b03a1787d883f3f5be176e6e8be573d47ea51a048ca2839c7289f66b1a65db8

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\SoftBlue.jpg.RYK
                          Filesize

                          10KB

                          MD5

                          239c5d1e2e62e027ec883691374abdd8

                          SHA1

                          c3a30218034317a5f0e5e7e4f66108c355263192

                          SHA256

                          5e9bc7292d011e4eee3dd19b2b153d7b0210916741e7eb36224323310b985e66

                          SHA512

                          6fd14e859fde42993d742bd981e9f5fe69532b28f37be2f66ddc3a7dd743fad1b3e5731382d6499210357dd4791578732d4de012aa8ec11259baa56552d6174d

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.htm.RYK
                          Filesize

                          514B

                          MD5

                          596c32fbcc3828a769b406d305a01c44

                          SHA1

                          a94ed65b8020f74208696a0058c4b47121309609

                          SHA256

                          c09db293ccf5212f81abb01199dcb9be8abbdaa063a247defbedeaccac014137

                          SHA512

                          e7c423e10fcc60160b5f41fc0ae6184d2ea1ecb5ee31725dcd7381193cc8f173e2661c46af1753d151995e80cde9f04aeef321a8d33477703cedca3f417ad97f

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.jpg.RYK
                          Filesize

                          7KB

                          MD5

                          5f704ae7499a7f9499bffd3dab0f3763

                          SHA1

                          45c2cfa9972d7093230b9dc09f237ed13cb66af7

                          SHA256

                          e19416d67bf346c381aba889ca6611c50a56d377482d6d8346abca08fd18e0e8

                          SHA512

                          8e5cf01e158ec46c2457224f6d3bd7f8fef78a5cbd06c6ee571f5c237ed584f15473a7ddeec95e6c77f365b2fcb7fccb389577dc752a6bc526eb2206e05200ca

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stucco.gif.RYK
                          Filesize

                          2KB

                          MD5

                          11d7e0b5a62d3eb7cce3135a587bc3b5

                          SHA1

                          1cdaa0cc9fba6d9f8e771714518240d2e28dfc0d

                          SHA256

                          d09c9b7a0c83e6eca5bf142338c5871b9974ef22b9c06a5ca493e0718bdd9a3f

                          SHA512

                          2a46ecf8d27fd7f74d625435cfaf236b1d45f340b7a3997b0a16892f3bf28fc756b05f5db6f9ba205e180eae01867352ed5680a2b66544da314dae79850dd677

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Tanspecks.jpg.RYK
                          Filesize

                          3KB

                          MD5

                          496309154174f337d95c5407ba62ddfd

                          SHA1

                          3485cab93636d7efc937ff8a79c17bcbea6b25dc

                          SHA256

                          027cd86f40f4ee9679ec659a3cb60b88c3b36d6a332a4fdeef15f4038ca6745a

                          SHA512

                          3ffe52cc11c01b215600df0f63858b9ec44b9eb5ee5660181978c0cb179181737efe338277ffddd2038d979c8244262d9b45cba07c04e9b3ec75291b274e0902

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Tiki.gif.RYK
                          Filesize

                          4KB

                          MD5

                          4d36fb9e606a14e844244bc5a5f77c14

                          SHA1

                          4e086d28319629fcb626707e95c27b9b55f0561e

                          SHA256

                          6e840cea5f5e7d50b743910fdc538a3d8e30d631f6b35ce5287fdff094db44bd

                          SHA512

                          fdfa71ee0400dabcc1e52a9cc2351b53891034eac7f379af3b973616465d0fd38c45334c677ec9b491d9dc1aecc5830297e0d5bd568174b2f7a7321a4320835f

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\To_Do_List.emf.RYK
                          Filesize

                          26KB

                          MD5

                          45ee317ad5553a047be3bd8a0bdfd64c

                          SHA1

                          6a34f0b8621ba53b746c760d9635d81fd63ae78e

                          SHA256

                          d8c93331b528bd6c6732fcd1ac30b349a966e86db22d4e785660028afc445271

                          SHA512

                          7978347d163a8dbfe6fcb8b2d4de236b29fa89ca47a2ac33ec3ee58be5f8a98189dac33472e721d31c5df3e16f4fee732b78945d4871379e893a0438c00ed8c7

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\White_Chocolate.jpg.RYK
                          Filesize

                          3KB

                          MD5

                          07d6c3638cc1bbb858fcc9dc7c438f4f

                          SHA1

                          de5e93a6703c10a1530e69b9da8ac2abc871f268

                          SHA256

                          04acfeee1a9b768a80560d69138b0bec4aaaf87f73dee54aaa8710c49cb9b141

                          SHA512

                          a3c3544ae8f1c5569558ae109b2000492fb362bde2749c6c00c121ef89d45b750a86630357908f2c1b1a7b570e64dfeee3a055ac4d57689c35d62179cf9130c1

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Wrinkled_Paper.gif.RYK
                          Filesize

                          14KB

                          MD5

                          151a8ae0ce18c3634f570259a3ba0667

                          SHA1

                          c631f83b72d5ae9bc9803b894c6a8e96ba666555

                          SHA256

                          2c06dde04d44ae8bd18b88bb133da8565f8437789ecf2f1d429d1764f9ea8f05

                          SHA512

                          45493d79af27a613581e34f82095900f282327ca0ce89fe8d51248eca6ed8819280e32f8e272a3cb07751aa635bdf2b867497d48bd9632e6968570a5cf05268d

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\grid_(cm).wmf.RYK
                          Filesize

                          3KB

                          MD5

                          227153671d2cc3e70a06eadf2cb4903b

                          SHA1

                          b1749c1eb85851a9e5c053d90eaaa70988fa8577

                          SHA256

                          13c8f663279975bfe83e12e0759e65bb0fd0997120f66c69a67c555f8b6f6ad8

                          SHA512

                          cfae290638a9c9c02c98fabddaea7b4d58c8743b97547db307f5be2aa4b63526a768cc4fd4e66d5fe01b7ac1b18ec37a8c86f1781a47e4b54348465e223cb47a

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\grid_(inch).wmf.RYK
                          Filesize

                          7KB

                          MD5

                          6b1c32e5333a9ce4eb60af9ef0b7fa94

                          SHA1

                          5f77f550e7c19d205cb62f177eb4b0598f162830

                          SHA256

                          ba96240e1a4969d3939dd77c9096ec20acf6d6dbfd378813d1c7988047a195a1

                          SHA512

                          4000166dd440b874bedc79a1d92937e651f0f1027d3f74e09c82237cd4a956f2145ee35ba54bf69960abf30b3eaf474595aa636365bb38da1c074c23bd550ac3

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.MSMessageStore.RYK
                          Filesize

                          2.0MB

                          MD5

                          25d971d48d00387c6f5b12820cc8dfc6

                          SHA1

                          34cd8e3d29fa93fb68bab519813b5feb6772d0fc

                          SHA256

                          f651bb740e59854e324ebc5dd52186cd11473f84541cf113a19c4fea43a74921

                          SHA512

                          d994fdaf59014716cf24d78022d95db400e57dad0d6e1b740a9ea08e7735ae93cb765e70f880c26342c426663d9d50268a69ed2d12fc261a0289398101ae61df

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.pat.RYK
                          Filesize

                          16KB

                          MD5

                          940d0e7b95376a3ea7f94b3dd06c80f5

                          SHA1

                          dced31d433e1e4530911d1e31f773605fa69fa40

                          SHA256

                          58c1fce2054921cb92b51c692ca8dd5a647ebec7ef60e363299c1d91946c4667

                          SHA512

                          404bfef6eaa04400b51d18950356736cf3c4818490d46f5ef478738cb92bb34ff19de9b918a0627b5ce3a8f8f533ca75d80c0e5f84203d56ee69408390d059b5

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{A6D38C31-9A5C-442B-BBAB-7447B9F685E9}.oeaccount.RYK
                          Filesize

                          1KB

                          MD5

                          50829b78fb56bcd9a546585daad4c5aa

                          SHA1

                          2ea7f005c602040e12922afeaacb22825fb7f8a9

                          SHA256

                          6e3524c36dc5f7825c476f20aebb638a5d3f2b344d277945c4769387f131f6a5

                          SHA512

                          fcb057882b645a5177c72c38a95d24159e33c52298e089a98e4ec7dd93c6a5d3bf17225f53a3aa3ec815a15d7faf222ce9ab210f7be2e42c1e009cc74a69d5e1

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{BB3AE2E4-575E-4119-B3BE-CECE601DEA20}.oeaccount.RYK
                          Filesize

                          962B

                          MD5

                          778d95fb3290b6598d53af5eefaf7e80

                          SHA1

                          2a9514f139a7cb9b99cc2b760e66d2ac0f207f68

                          SHA256

                          f3a93bc9600b1e677c88209123b7a3cb2b35214fbbb2ccfdaa3ec9024d841cb9

                          SHA512

                          bdf9b474f54e109c3254ae3aa43cc67d9feba29878da327962d547ee1334893088816c6ef48e60486b80cfac254da07f05cb5d04ffaffc19a0f2ca8e66cc5b61

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{F5439E17-4470-4396-946A-1003F77FE70B}.oeaccount.RYK
                          Filesize

                          1KB

                          MD5

                          9eabd8e42cffd47d77b125f21859b97c

                          SHA1

                          8ff8adff7b891448b5e3e29c0fbeb37381954101

                          SHA256

                          0bff4b2c01dd3bfce6b3bae04df0bb24b4af7c257073cd43ff6b1b5ce7b9b565

                          SHA512

                          fdda955527969435fa31cb7af0d5d080637fbd178c50fa13e63f072ae0144f0facb0f8a7230e158064c8e4bc9beea46814f47049aae89987832590cacc621b28

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.chk.RYK
                          Filesize

                          8KB

                          MD5

                          71349b557a2923b05c4736c872e3a688

                          SHA1

                          35a401f5881fb01cdeaa7c82aed3a8ffb313b09b

                          SHA256

                          0c285bb716870f5860577ba635b2b4ee715fc267d2a5a36ccd1ced9932282944

                          SHA512

                          b70a076ec3309f84fb891adbe8efc02fa121e02a0607d9cbeab9771da1a7dfc229fc835d7e5f2da16cc32e7a45ce1e6dd19e03468ea3616e176d6b3b3f0e7d8f

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log.RYK
                          Filesize

                          2.0MB

                          MD5

                          9c7a377551ca2d94c5c3f0169dca044d

                          SHA1

                          9d4b909f1e450654543b5750fc2468e76f6a42ad

                          SHA256

                          c56c083ddaaeaeaae91025e9651630c6a46a7a613c845952c99a9033a33f5b6e

                          SHA512

                          249dbb4f6895815a9a888c2ade7f0cfecd74e90a85455d5879406f8cb3a8fd7be63ac77f07017cb94381cf628abc5b6d458d940d4592b2fbffc55a6096ce50b0

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb00001.log.RYK
                          Filesize

                          2.0MB

                          MD5

                          67f9e62f28c2accb5c11a0bf3677ba52

                          SHA1

                          b8aa79fb8a58e42d4d8f0687a5c39c4389757c4f

                          SHA256

                          7773cbe59fbbb7cb1ed61c0eb99183555b3c9f3147ac358f15c3a1d82a477582

                          SHA512

                          1b2813763dcc9af235618c0c4274d3b436650f6d261c41efb7ef218350f88a1a771fe3bfc3147509aed0fe7ecb34ce691f03840737664fe09e4120cb0f0becf4

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edbres00001.jrs.RYK
                          Filesize

                          2.0MB

                          MD5

                          fd244b1b3f69efe9bca6141332573984

                          SHA1

                          88aa3d31e3c8e3eee4cceaf4fce96434b0bfdeb8

                          SHA256

                          aa76e5272caed2333dfa9d9cb2b7f5024a139be2251033c5926761d047c8bddb

                          SHA512

                          a8eefe148e7a213d914f3825ea8eb4c6b8eacde65d596d65f9a718da217d6131cd9cab87f65bcfb4f66f0ace322bded354eddcca48748b2564c423fbf2546836

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edbres00002.jrs.RYK
                          Filesize

                          2.0MB

                          MD5

                          fe68ba1f071430a0f81216705f9749d8

                          SHA1

                          6015b69116262adc8c55c8d5a27ace8d76788e8d

                          SHA256

                          6f01131aed6e92a457507c91570738ffb32e31676a43e5762d3ebf7afc9dfda1

                          SHA512

                          05bd6093f4e8b8f5f49720da62473b4d06bb56030ef6d954598c0fccf60ba66d7c2c5f28528cf0c9a37446f235ae863db858dadcdce608ab0087f3c3c42fe4d3

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\oeold.xml.RYK
                          Filesize

                          546B

                          MD5

                          9025f484be23c208af257426eff784d0

                          SHA1

                          4a2a54a15d4cb83a9d009a992f0bce5e11e40399

                          SHA256

                          af03475b7dc2df8b08553b8ec6bad3c7660140e9427cb7c521d13f5d22636e4b

                          SHA512

                          96e84d31e0c31134a098e5089cb0ffe98a84b93e315a11615164569f97a740491cb70a4ef493114046441e705897c0293ca6d10dc4cd128bdcf873c5c5ff00c6

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.DTD.RYK
                          Filesize

                          786B

                          MD5

                          f50bafc33dfd016d59caff55f6ef1697

                          SHA1

                          ffbc0c1e942e1d60c76a7081b7be27e1a34a460b

                          SHA256

                          561b818da48c6bffca5e1e696271dbb60bc6e3d2361eea872c10d22ee8a2d597

                          SHA512

                          2ab2ad847e883f9f12ac8adefc1bdc8625618defc98da6e93fd052866b082bb8184381086bb3120f3afb5e432a8247e013f920993c805f5add92d6ded63d224a

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.RYK
                          Filesize

                          10KB

                          MD5

                          a4d1f0ef69acb0fb84dc60d8bd255c0d

                          SHA1

                          2642ecc89feb6d3a966b718cde87128ed1067a71

                          SHA256

                          175f2fde4ff17b769608689edc0eac9e570e171b13ccff0f547d61096b40757a

                          SHA512

                          a4cdab4480ce9785ac2f67c9e80f65e703069f96db21f3a9d14f17e32882c2ab1df0393b46210540ec8c7c03a748cd8c9a4283437327422ad3f3e3d12b3d3839

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Sidebar\Settings.ini.RYK
                          Filesize

                          370B

                          MD5

                          94d3017a86d9f7954a2cd03f96551b29

                          SHA1

                          b5fbcb62f806f40e5ef6be919222f5411b3fddca

                          SHA256

                          64491485ef279c5c98555986c44e8346ba3197618f42d737893bc57209d52f78

                          SHA512

                          e66ef1c38c1abdc5741945097522cbcec61f1750bf2a7d50861c4bf7a5ccb9ca5ac5aa18db0ed19e41db58ab7dbf121f6f90dcd77322de75de07d99252ab5c68

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini.RYK
                          Filesize

                          434B

                          MD5

                          d4372b8f9e82edd4de2c72337995ccf5

                          SHA1

                          83fd301ef687e2f54a266d6f7c45a21ef1a7dac7

                          SHA256

                          c1c6408f131b89410c4ca9d7823a41b3580bfe0cae66f4e8eabc190ebe209d7f

                          SHA512

                          68bda8f3bcd8fa5e95cfb4de6fa9faacb7fc4cec3ceb8198292550b520e0b5877a7441e2a1a327240d70f227d32e8706a7d7382c0d2aa70dda140f67c156c275

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini.RYK
                          Filesize

                          434B

                          MD5

                          3fc52c49a004baec07c00f30b8542da2

                          SHA1

                          0ac89b40c0bd47bcd0a3b465ce0343c27c63f521

                          SHA256

                          f06c49093224d40b393484ced85ebdceee7a454140d1b03cc90ba7bf561afc8d

                          SHA512

                          7df16381db97415a93623f31541c48b964f169000167712269bd295b542e4c67ba59ad822941555bbacc75fcd95a0b14fe8f8bed97d772707f319131d17bc563

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0P7N10G6\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          91d56b443ddad8ee3ffc8e05d07f218a

                          SHA1

                          958480b71fb921a082a1b3c7eb96c9b652032525

                          SHA256

                          6b397b508d8668f1811dab63cde0cd0ca4cd1d4ac53f9c48429680059f61fb5e

                          SHA512

                          940e5ae1320d9ce92ee339ea5efa12bf4d4535f61dacb2979f5a70dd6c5df294eaa16e7d995a6d6b5546e37bec82d1c44a82b4925bdcafd95d99d822c2ede56b

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8KR51HKN\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          cc171b74d9fea98805a8d9ad6c21f9c8

                          SHA1

                          3aa47b8519f0c904c8ab3e3f501cccca48c5f056

                          SHA256

                          88974afa4e4dc75b639d874ba35fcbd5c087e64e1cbcc01e8d375f1aebdb4f34

                          SHA512

                          e6349b9adc4fda302924495c81d8be4ca35082e9aad32c896f9095f45970fb17fb344d2119a150476d68b47f30805909b318e487943ec729017eec1f98dd88b2

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HYTOKVEV\favicon[1].ico.RYK
                          Filesize

                          4KB

                          MD5

                          0cf811d88b6e0992e9da6df9ff27bd22

                          SHA1

                          a7d704b8baec35295f269eb6cc08c829540ac4b7

                          SHA256

                          d674086d3c891d092f3a921153236ba873a04ac1d9e2e6733967e8c81db6a7e3

                          SHA512

                          3ab40d9420fc8de42aed83e4268a2eca93192829180a8bed8b1f8ec5ecf8893c244604e21f0c3b106238bb002edd05c5709f38cb5abae36de5a17d3521b712ec

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R2EIRHNV\favicon[1].ico.RYK
                          Filesize

                          4KB

                          MD5

                          b60309fc377dfdeeda37ca0f016f2f54

                          SHA1

                          ae48c7681044c56f44ce74a839be949fc2db886b

                          SHA256

                          db43c0c5a8c8247ee97f341b7d3111b8b7822b1d5fac9b8780a2ef999db06e6e

                          SHA512

                          77d65c81ff14210b09193e8a987ba2826ebb07b9f2fb924326e9cfccf1cddec21ee2389f0c175192831e173dd067ee01b8214fb0319d9d5f75349ba93fe2b1e2

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UVP2VCE7\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          d1c08f1983eedb056ad7d63da0e0cd90

                          SHA1

                          d9139b361c9e4e606b01d6bdde1636f4ef520a48

                          SHA256

                          0e4a16b5eacb8868d67e0e171bbc345ec7a64b900d428bd5dcfa1df1aa80111f

                          SHA512

                          e18488d9e98ef6a14a3302c93ac82088cdcc1070e678ecac0e481a22ee9bf72e2ef925e9d89bf66eed268a350adde2d20422180f92e6effc2fd97cb198725279

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZA6WRM0K\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          b47c085361a66066f3de2e80c0ce01e5

                          SHA1

                          bae36ab0c0c3f59a8cf1b91612daf446875adcad

                          SHA256

                          7ce49c1d24aef4736ee70e35404fc57bd7b53b2dbc463c6bde38839f4e82381d

                          SHA512

                          7289840fa9e5e96a9a2f9c260d37c033ced24201a628ce449d855a759401b3eafa64fb53527a0e4e552d854a69fe334c98ff34a763c93c717d00d5103936b8a6

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          ed412a3269fb58d291543c35e62e64ad

                          SHA1

                          dbbfcf971feaa765131abce9f833ffb5921f3df6

                          SHA256

                          08647d69cc1b522597ed3311acd50b15d3e308d998fbdd53a020fb831f5993b1

                          SHA512

                          66b43f73671bafe7f8d1814f2f0969c2fee5283cd17dd7f10ca0c0a1f5e7d349f107154d7fa9938e19fec30b41bee28d0e6361d647d2f363861b73aa26595d93

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat.RYK
                          Filesize

                          32KB

                          MD5

                          b804bef1d0ce5765c58b3583cd7e5a87

                          SHA1

                          4ed8083efc65c0780e868ddc3888e77e41657234

                          SHA256

                          2245d4642b233c96b4a256740166aedee33a27486274df5171a65a0d2f131014

                          SHA512

                          09e18c9225ca48b77870cf2c17a455a043798903606e3b47f290a69d405f4a2ff42c5f288f6bc80eaaa5cd1f260b66b90064a8a6a0c3032d8e0e7ceeab313b53

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat.RYK
                          Filesize

                          418B

                          MD5

                          ac055d821fcf61927b54e751aa7365cc

                          SHA1

                          f9eeb8432a5c1c1cb87a5698a2e8a8b869e2d713

                          SHA256

                          faf7a5d4f7615c65f5d6f67b72581e0bb0d8ffbdbdfc34a76cb3a8320a2df070

                          SHA512

                          8edda8d7b3a9dbe53ccf1aa02d69e49c762becab46e4c8a2cdf6d3d5be2cee13ca3dc6d5db35ebb1b4def9e85b21efd8bc31d2e5387f65e4d7d6895022d30af7

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini.RYK
                          Filesize

                          354B

                          MD5

                          91a281c1099741602719a2705033a512

                          SHA1

                          12512c64bd0b9b29d8feec8ef0cd2354c80e3219

                          SHA256

                          d34f7f0b756e60fb102c5f9fab7c5d069dd6b0c8a4cf4d9174265aeb11fe2775

                          SHA512

                          a98d57393be49dd95592c735a18365263fe84539aa4856ec4e3985950c32a0acaac8b6952759d406fd0f54817d97c6cc8f5834b47f62ab3b3094dd2abb46bc3e

                        • C:\Users\Admin\AppData\Local\RyukReadMe.txt
                          Filesize

                          1KB

                          MD5

                          c54455d2241af7be85851a2a10f04fbe

                          SHA1

                          33b5278b923e1280fbcebf18fc7a9e574c4214ef

                          SHA256

                          b5ba0af691658e11bdb2d5a08ec0e9296b2a4c408a14f9fa0cf42dc58c34f994

                          SHA512

                          fea9ff5b9281abffd25e18e6424dfd21e344d7c936e4c662fe9650ebe0c392293e4d2a2492b0a3dfa601660c12c93b120f96daf827f0b76a6510cdc20e5299de

                        • C:\Users\Admin\AppData\Local\Temp\2047202854\payload.dat.RYK
                          Filesize

                          69KB

                          MD5

                          443a5e0eb6750269166527493ea2608f

                          SHA1

                          ac4b4131d3b3f7b9be902e575ed8be7fd5ce804a

                          SHA256

                          aa0ee1615d61235238f85f51038811ac60713023dfe1a9c0efb4675fbfcbfcaf

                          SHA512

                          afb2a3e34b2eb0acb587cc136efa4768373f5b43459514eb643f59007644621009f903670c53d15babfdc9cebcba2d5b398d35e4872b29c3fc77314fcb6cd43f

                        • C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00000.log.RYK
                          Filesize

                          4KB

                          MD5

                          41dc56916e4650a9bfc785248d3e6adf

                          SHA1

                          c1f4316810f7e406fb7c16ca469996e29d267b42

                          SHA256

                          d2d775e7fe7a777ffd5c45208891dd437cd76ac9c359fcb312ae049eda1754e8

                          SHA512

                          e15128aa51ef8abec262579e84104c3f74a5af21cf47e2ecabb51a60fd42f6f81ef766fbe752a5a187de9220947706f80eca909115e6a15b4c27336fc1878f3c

                        • C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00001.log.RYK
                          Filesize

                          3KB

                          MD5

                          c3c56c740c421185ad1078d5f177c6ba

                          SHA1

                          18eadb643e26ffe5be27bf7ef6ee7726debc4d03

                          SHA256

                          bf0c26c4b426418e54347e36c32d7367884fc62ec38aff41e4b5dd1154f00738

                          SHA512

                          ee500c85926ca4d7cefd741e9c73e9217be4a795925ae9589ec5cf67ded1bc38de8e3659859538c7daf6dd96e55b11155dc826d1e04a2a6fc4da131319fdbf48

                        • C:\Users\Admin\AppData\Local\Temp\Admin.bmp.RYK
                          Filesize

                          48KB

                          MD5

                          89f1d8f5ae97c42bb86a22f1e3a08f84

                          SHA1

                          780b663810550543de53372a55402b22f29614d4

                          SHA256

                          916a1021d816ef0f761f5e349ee92ff3bac476237becbbdbc17397c2f33308f1

                          SHA512

                          c437410771e208c051ca12861920e1997c005b70eb8897c2f7421a0aa5dafe02e1cffac4d6b6758514402b0ecc274812262b6fe48923a579d065f22f0e492706

                        • C:\Users\Admin\AppData\Local\Temp\JavaDeployReg.log.RYK
                          Filesize

                          5KB

                          MD5

                          7976ce9a6a75f68f5a0a3568a2f20296

                          SHA1

                          1083139a05fb3b3d2a8c7c271e52196814aab859

                          SHA256

                          2e35c94d03ad7e9dc21ef8614dc784e2e72919aa23bf41afdf90e47470dc4102

                          SHA512

                          7d9d2988fe3445200b5c610aa643a5c5edd7af7b17f2138b0abad6fece3e8d10e73837d4d78ae49de3e738ad4d51b1d063cdf37b86c991c5ae2d7977981b8332

                        • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20230220_232430357-MSI_netfx_Full_x64.msi.txt.RYK
                          Filesize

                          12.7MB

                          MD5

                          deb06b0486b6bfb2def868281ad7afce

                          SHA1

                          a5dedcde3ec6d0b0d693c1635a23013f2e686d0f

                          SHA256

                          90f4f3376f291040309a5dda97701da844e4aa5f979ff0ac6635543e3c7428d2

                          SHA512

                          04ad4e14570b092e0cfea2b2605033db1c9e12ed3f22212f01c4783bf0a5bbb11fd9425c730dbb9e687499dc928ccfca7176b53f3d41875e5070c6fafe0ba83e

                        • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20230220_232430357.html.RYK
                          Filesize

                          1.1MB

                          MD5

                          143644e5a287286f7a8d4e219fcb4990

                          SHA1

                          41e516aee692fcc6122d47090a41fc89441d676c

                          SHA256

                          81a16508a3ba60bcd676a599fd9832af48abcc6769ab7bd79a035893d0221770

                          SHA512

                          69f3372750ab8491ae6db71cd4d204e522becec4d6a6b9506c890dfd07f472a47e537e873f01e114eb82dc64db5b47c039b4fcf9f8c135033c702bf1b062f2fe

                        • C:\Users\Admin\AppData\Local\Temp\RGI7B0A.tmp-tmp.RYK
                          Filesize

                          9KB

                          MD5

                          bbf583f00168d6acbd28ab80d8b728ba

                          SHA1

                          875c0d1b29ecf3df965ee78c3c3e3a1b8d0cdada

                          SHA256

                          07d34ff7bd771a91e7e557935bc6dbd5365e7204f25d35ce1f14e084efd9fe1f

                          SHA512

                          4b1b96ba68a4232d958f1c8c754e669f9a8d170b10305e7e9c9c234dbd8a972cba6abfa28f0f0aed9b68b5540e27584218d8d720d3d586f7bf51888d648d730b

                        • C:\Users\Admin\AppData\Local\Temp\RGI7B0A.tmp.RYK
                          Filesize

                          10KB

                          MD5

                          9ece1f8681b518c50c5e8f4f675741fd

                          SHA1

                          ad7b1e5a06cce33a84d0d89c114d5d8ce3bb0bf9

                          SHA256

                          786a82541d269ea30ea5fafdd62816a355183b3d908048d1ec8af6e06c2bac88

                          SHA512

                          bc11f5ef24d556d6ce395aaea9f1a5186c52ccb9f7a46add10adaf53fde64cb1eb101970f51aed3bd40c5915d4daba41a2eab4665c40f7122f979e25ea1e6f8f

                        • C:\Users\Admin\AppData\Local\Temp\SetupExe(20230220233241448).log.RYK
                          Filesize

                          203KB

                          MD5

                          ade1690e9328ed2e49b6b7736c77c7ad

                          SHA1

                          2bfcf15a7d9625fc5aca6fcf070349d1ffef942d

                          SHA256

                          d9365fd5064cf5bb2fa5c47eb56edf8e37b5a8d1ffca8fd4c80aa5a467c27589

                          SHA512

                          ea85342c11a1652c6c917c9361e5567ca229726cca8e81002bc353b78752eae0e9c1a8c9d98d375bec8fb7aea498d869f7cbfc483bd8dc037f715c38a2781dd6

                        • C:\Users\Admin\AppData\Local\Temp\a512a634-3f58-43bd-af60-23c25bb88704.tmp.RYK
                          Filesize

                          242KB

                          MD5

                          c4ad68d4d66a94ab1479f9e868cf4239

                          SHA1

                          544fd26680b448ee550524b0f58fed30fbb8c4a8

                          SHA256

                          94a2d129183b21a7b8a22f94a90c205cf3d7a865487ebb285e9c5925a1c21dc1

                          SHA512

                          b974acca7dfdd4af424d5d46ee2e69d24b869353937bb0b43cee46bb632df9f2ad407549b171118282c5cf469ccef6071ae2e245579b6c9242ecb0f990e45188

                        • C:\Users\Admin\AppData\Local\Temp\a9177185-0292-4863-8247-21d8508effaa.tmp.RYK
                          Filesize

                          87KB

                          MD5

                          8571e4c0101d11e4b5e2ecd8445751c0

                          SHA1

                          adcd444a2619f5f383328ae7454ed26924e3a589

                          SHA256

                          64c7caff7d3ca006136a9d742109e278a1b144b2f593a5affb7890c1494c6aec

                          SHA512

                          5ea88f7b2ef665b3fa7a98f9c4a0fcac8452191cfe2557f4a37c97cf871f80ef8ab5d3b731bb431e99458f23f8b512b9268835e1cdfb206d60e561bdc7e1d1f1

                        • C:\Users\Admin\AppData\Local\Temp\chrome_installer.log.RYK
                          Filesize

                          4KB

                          MD5

                          b1009217b097c808159f6e952365161e

                          SHA1

                          b5313753ead62af70cfbe261791e6c947def92f2

                          SHA256

                          1e363a4eb72c8ebcd228c5d14fe5a28e8b22b9e9dff629489a0280715c9e97cf

                          SHA512

                          542c1e1eda2181c155cfa9819a69b65ce12502856b189d2eddf04f6858532ec6454050a84f706924fd5b4f6e56b254f00861557a66549551cd7ef03e054e8753

                        • C:\Users\Admin\AppData\Local\Temp\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log.txt.RYK
                          Filesize

                          1KB

                          MD5

                          77137c1c148851aee083765db157a6ac

                          SHA1

                          2bea2f0623898f994eade81bd70ec48d7b93aeff

                          SHA256

                          b42e5fa36b2902006a58b40d9dfb635a55afbc03341661b1d91219339c7c4008

                          SHA512

                          fb1a4ee88485566e06a320d86ce485b82aa65dedbe7f97670b9bfd495ae913798072750b56fb646d48729a2431f1c2aa4b20f597ca46b507fe1ac530b4d25d28

                        • C:\Users\Admin\AppData\Local\Temp\dd_SetupUtility.txt.RYK
                          Filesize

                          2KB

                          MD5

                          4d53838764d8c47ec0404d795ff6b247

                          SHA1

                          e196eaa23ee7a8c5e3d845e3a4cd1920eaeefc67

                          SHA256

                          5702e6b0b12ddaece2d75fbb833babc97930c6151eb496da2c365fe8aaf73388

                          SHA512

                          6fc62539af427499d521efbd2fd476f7546a5cec029bbffdcdc77e40c05ce3a738930a90b2c3c317368f4e6bfe101afb47d4b4d59445b546383ce468aa55942d

                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI25DC.txt.RYK
                          Filesize

                          424KB

                          MD5

                          cf0be6ef1e9d98f020f98682d59c404b

                          SHA1

                          acba36f50728297c5ff396d6c048d5d20ec67004

                          SHA256

                          78cb139a438fb5159ed4a65f18be24d708c28abfb431cfa5b130bc455272eb58

                          SHA512

                          1616f58944ab7075f754f5c0e42a6781ecd20754d93fee1cb4b2bf70759142b2df1769ddd3afc1050e7f56d582d4ddab9a99af2b6eeb8e22ce761d8edaa40bfa

                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI2644.txt.RYK
                          Filesize

                          410KB

                          MD5

                          79464b45708d5daf3369f29e5ab1b50c

                          SHA1

                          f3a80c8d91abd22d30230e6dae8ac54309e040b7

                          SHA256

                          b38e01fb72d10f8bf1620986a1f169bcea7711507ebbad06b93a57a68630f906

                          SHA512

                          abed6f9c4bce9deced0ee5fdedd612d85f40fffafe8549211368f8e3b68a09bc6ae050720e5f8d376a62e2544725a22c4f91e96cc8d0be00aad59324daa714d2

                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI25DC.txt.RYK
                          Filesize

                          11KB

                          MD5

                          0e163ec39417df2c64e8059200ffd539

                          SHA1

                          3de348f4eb003bff3895341b4f3ea8402bca9f86

                          SHA256

                          d4dfb1c3ace595df0964b1b7e17c7eebf36a3ee1dc5a6b2382e0302ef0707028

                          SHA512

                          b833a8c9da5e6084eda8900e86ecdfd5317e40b2238fcdc823e387408b419d0130585cac6c9e66fd6c237d56a26c93601117ebb58393d6d43354ece884120307

                        • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI2644.txt.RYK
                          Filesize

                          11KB

                          MD5

                          6ca8ad1190f9bcd1c34ec09e63eca625

                          SHA1

                          291bb2a0f03377d7c824763162136ef11ae4d8e6

                          SHA256

                          bd61e44bf08632f7a7bc276ad14b7e34bdaadb5212004f4a0d49faa2584d881d

                          SHA512

                          4ca264f30f0f208d5654852f9ff18cddd08dced889d4245884a9a9bce09904b70cdd3f5819931c6fb19dae96fc8aa63b2f87a9436f7ced5084e7790d4cd42ae7

                        • C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20230220_232458_770.txt.RYK
                          Filesize

                          7KB

                          MD5

                          ce105f29a534d06f2002263a6e56e04f

                          SHA1

                          98df2f8f28b0d244589837f6a72ca33b83d1772e

                          SHA256

                          6b646d5cc8fd22300024646522310a5b0717928fd5810ac2aaee54aca7781656

                          SHA512

                          7ca3ed98cb34d7e5a8729629aa79a3b76565f355a2b28bcd9c856130b2266db916df35d965a5dd8638de8b32f2d26dcf774b52c5a9e0945350fcf530cb076126

                        • C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20230220_232500_064.txt.RYK
                          Filesize

                          2KB

                          MD5

                          9f4bea7407445fb1998942eabcfbe5e9

                          SHA1

                          aa0855c69aeed7f9db46d151bfbc3fa21f91cd20

                          SHA256

                          82bc1c2fd5b943e6a041e7404fdf72690c15909a78bfdb231cb7e0140078239f

                          SHA512

                          c1f1dbec9b9fbf6f68c605d59d52651f8a9937fb51654ef13f6ef6897bc22ad6fa5fa065e1884e31a11977a3a4207eb6809119ef381004660cf012954f31d9d8

                        • C:\Users\Admin\AppData\Local\Temp\java_install.log.RYK
                          Filesize

                          170KB

                          MD5

                          87f54f676052c548ea76a8b938d0c585

                          SHA1

                          e5a1c0f2c7febee75ea3226bd0fca36ac1930ec8

                          SHA256

                          9a2bb2bc5b69155184bd81885d3b840db154ebe59dd9656d6f0cf3933ad75d2f

                          SHA512

                          434e0bd1125f24af558c01272ae5c02c9eb5e92f8e8abd84ab821fc17aa8bfb8db1cd0ed2df46f432bb2c9df6d4870a7bcd46b28b081c02a42310b57cd91890b

                        • C:\Users\Admin\AppData\Local\Temp\java_install_reg.log.RYK
                          Filesize

                          4KB

                          MD5

                          9b0fd6840586638b2119541f22cd487f

                          SHA1

                          7fcf92334e92c6601a1f9e8972666fe594270af2

                          SHA256

                          2c4955f66fc7a5f3a532b55f2bbe4bc7ae4b3a787dee141e240eecb83f7c9800

                          SHA512

                          37cc028080961cb35f78874eef4f1a115688c835831a0d8486c4ba4786e9941c6ca38596e28d24e06abbf625d54ab30b935535f1dbd138dbae56423ce2b2c1fc

                        • C:\Users\Admin\AppData\Local\Temp\jusched.log.RYK
                          Filesize

                          626B

                          MD5

                          8073022d7a931be7a36c350424cb2d44

                          SHA1

                          1f210796bbcc19a585187ff40f1e45ff08446abc

                          SHA256

                          427fa4b234cede449d8b0fc337f55b35b6de71e4603eba1057ffdc4649f88eea

                          SHA512

                          d6da50b1d65dab118f8836d983907c64df48a56f5ecf6f42f8bc5860dbd7413de3a0cccbf23f6ba2a05d18d7523a08f2b03eb214b2e59f3e65b1ba37bd2c9c2c

                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20230220-234044-0.log.RYK
                          Filesize

                          33KB

                          MD5

                          6713043c84139ce9342812153f1e8ef0

                          SHA1

                          72ee34cffd19fec58e047e87a2b4ce55f50ab3fb

                          SHA256

                          5b128d5964a1546f3a26fe506f3cefc0451b4f3d7903a39f55295cb064668ced

                          SHA512

                          01c146bece9b7f4ec513be51ac61b7b3539c2f3442b15a7b5d0b917a5a977b580221a4d172c126b75ae087accd8d5f9dee26ceb8a77c91db56a7b3bec3bc7983

                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20230220-234358-0.log.RYK
                          Filesize

                          34KB

                          MD5

                          7c533fb14fc12a3f8d761b4fe57bc1ea

                          SHA1

                          48af7e5d01f18df4f2d174cb28707dd3241d5d4d

                          SHA256

                          4cd38ccd7f60fa4b507bc1bb7a358ef14c5b4adaf41a6a80713f144a24dbbb1c

                          SHA512

                          14ac7079e8a068c910876902fd6fb17c99709c668809b06720106de3f7573a0c1f843d9b010dfdd3a7125f79d375b9830444fcf7fbb0ab039c59865d935fb208

                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20230220-234700-0.log.RYK
                          Filesize

                          44KB

                          MD5

                          f6854d1164877158531a4613a93fd54e

                          SHA1

                          d7dae0dee008accafcd99292e66aa94297e70cf8

                          SHA256

                          dba428b0b6ca365e71749a72e3d1318fbad322bb3447406f34bd265a0b8a6759

                          SHA512

                          7844143fd038e88c8c46a3a9da5ca74dcb4464c8b2a7208899f2500b150143c1cd31b580e6a04b25d54181353c2473ec2702da511cdcb838d246339bc3ce67ba

                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20230220-235016-0.log.RYK
                          Filesize

                          36KB

                          MD5

                          463903c48e8048597af673faa7344465

                          SHA1

                          fae296b80851fda22b4927658f09c3a92d28e773

                          SHA256

                          c0458174c51b93da76fb96c779d21c2524016793cb1dcdc8718899d6f4797069

                          SHA512

                          46c8b482b6ffbdc7d06a8dbd8df7d0b3fbe4a7bf29dfbb3280f6f55eba1bf41b1e1928aac517907fee992807af31f1c50373cc25011862ffabc1f6ab42c438b9

                        • C:\Users\Admin\AppData\Local\Temp\lpksetup-20230220-235323-0.log.RYK
                          Filesize

                          36KB

                          MD5

                          898a651259ca465fd8f4da285e359e85

                          SHA1

                          5247e70169d71b0e447ed823c05bd8de082a46fb

                          SHA256

                          78b8ebb3b920e1fd0670710d67d95ee1f45822e17d1c449c12b0cc499315434b

                          SHA512

                          771bd1ababb0bcaf6fa4d36ca285d519295838ed4ec0d627606cc98929a559d11113b88ab198f515da718529f67f07ceffdebb239a1c36be631fa1ab7fd05475

                        • C:\Users\Admin\AppData\Local\Temp\wmsetup.log.RYK
                          Filesize

                          1KB

                          MD5

                          9acc35651a2e08cfd3b0d1c6ede3ae0e

                          SHA1

                          030b6fd0509cf6829c1fb625ada999d212c847c2

                          SHA256

                          3f84243c4cc1bcb4b7436efa674d49fafaeec85d8e1daa5eaef4cd629bd1f1da

                          SHA512

                          c7ef88aeaa43d2df2137eba95c7dadb30f47b67fc9d941411811df71376f515e66096bdb1704cf8738cc0b42fb03d8212b7d720b61f007747e842f5c8e735bf7

                        • C:\Users\Admin\AppData\Roaming\AddCheckpoint.sql.RYK
                          Filesize

                          408KB

                          MD5

                          53573876d475d5ae2c46465b3696d1f3

                          SHA1

                          e8fee3e1cbbca0bc8914cac28a6dcb61955074e6

                          SHA256

                          5ae8862eee50d60a72853de83946e9ad4f34aa2d3e2fc10840bb7867516d6dd7

                          SHA512

                          dd845680b70f5ea8e626785b46932c285632d935644ca158c0632f0e595609d8e6688d4745c16da0e9c6d8f49652eeb2e0f912a3bf39cdd5bd2cd8fcded2015b

                        • C:\Users\Admin\AppData\Roaming\AddSuspend.wma.RYK
                          Filesize

                          274KB

                          MD5

                          47f3bc22d6c49d40e317b98827845d2a

                          SHA1

                          0d230de0c4eb64cb29a8c7fd86606c303807b66e

                          SHA256

                          5e1d26d8a9006a150faaec85eee0a19a9644ea47e5cd676439fd59948fb5598b

                          SHA512

                          893e3f1f409e576493d0035648f884b107474d3d496ed8f4f770c4850b86f0bc4fa7abd1af5889b38e639a6cf06f7156c111ddff9eedca0b6e1b33ca26089a2c

                        • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\AdobeCMapFnt09.lst.RYK
                          Filesize

                          1KB

                          MD5

                          702af943f7ea1ed502afb091f43a22a1

                          SHA1

                          9b05df0bb56c758822c7eb1dc645d0a589e6401b

                          SHA256

                          c2255c0c21360a1d2a098962688825f9fda12de8803fee7fb07f598925578209

                          SHA512

                          cf3f60c4590d429c05a68cc0af76d0eff30a82e524047d17498799a8a46f80c278194900d410939ace1aa00eace612d15fa4685dd2e2796c0263842513f554bf

                        • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\AdobeSysFnt09.lst.RYK
                          Filesize

                          80KB

                          MD5

                          f182c3bee6b3b9a1fa2e3e652216fad3

                          SHA1

                          ae6c73ba0e99f8d585e45f5640d44e88b1157a7d

                          SHA256

                          37b49634d1e4712fe8ece7a6fb76dd4e117a5af01895feee370f3ae82b6430a5

                          SHA512

                          f2753661bfbbe0b3d58245d6601dbea91168e34a6ee1dd7140e9043d714a5de71c32ac13f57e831a9178e07358b8f7ba8900efa201348885150d1cbb7c48230d

                        • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents.RYK
                          Filesize

                          3KB

                          MD5

                          287432658e9f3d6668c673c8f93ddaae

                          SHA1

                          c521bd6197c1be2df8b9dfa3313d2b962613744d

                          SHA256

                          fab7b1e0f1af97f7af22d0d93253f216889c2fdf6424de4939ceb12d47797e35

                          SHA512

                          14459cc6340cd4f6ca26bc44c2df03b45e98e290c62c0f10ace28f79f0cc1b6403307e23c95e63a5a5b437d551f1cf103a6dc4b37c3ba2a119a430ac55c350f8

                        • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\UserCache.bin.RYK
                          Filesize

                          41KB

                          MD5

                          6267d34de05bd57e956df28187ce0295

                          SHA1

                          98df8ead3a86ee013abdc9f75c7213762a965d91

                          SHA256

                          d126b6c92dd3d07d14a02cdd22ab408781e58d46a5d8a8a5c0a7fcfa206c937d

                          SHA512

                          9354496f5fd65ca81f741cf6907a55cbabe5c639c719c4dc118f95b2088b63fa6e7b9785ffc98773b9e469e62ed734671e212ffa66e531a0ae43c09f4448ca4f

                        • C:\Users\Admin\AppData\Roaming\ConnectComplete.wmf.RYK
                          Filesize

                          394KB

                          MD5

                          1113b06381afa7e71327d91303ffd5e8

                          SHA1

                          6512918f57d4d78e972e17417064c230b285b325

                          SHA256

                          880089aede4379022ac1cdd0e4b9d04db0c86f8fe84a3ca467a3951178fcdb90

                          SHA512

                          316e8d30f52c398e61815e626b4f6cebce7d9c2eb77f0d7d2e8ce60e29a8c4ba3f5890eb33aa3c7502f089a4d69450e0d71099aba05b5f8942d61bf9e48c2bf5

                        • C:\Users\Admin\AppData\Roaming\ConvertStart.mpg.RYK
                          Filesize

                          368KB

                          MD5

                          2c14d228d8a2d0ba81e103faacc0e7f7

                          SHA1

                          fd677f346d7d4668b4da8c8e84b5e98e42f3b427

                          SHA256

                          b1e1f7ccd181e0af80116e9f20d092d5d9eb4c55dde1add53dcfa7e4bfe9f334

                          SHA512

                          2080dcf1b299ad96c144cac5887688d3a2e575f9d7e752bd89adc9874c0f42908b941b60e955772fc1f84747f4f240577778118e25214ddaef9e70f9d5bc60c4

                        • C:\Users\Admin\AppData\Roaming\CopyComplete.vssx.RYK
                          Filesize

                          582KB

                          MD5

                          aeab8f5b3b5a3a2a10d682fc1eaced53

                          SHA1

                          26968952a40e1ad5f48a5e2b4352f247e4b489cc

                          SHA256

                          f9c349701fe8bcf28532c04751e9e719d59b5bdca7b8b2aff4f4c0adf55b977a

                          SHA512

                          a7bfe8bb0b377bc958c3388b6ae52c77248d0233625c6f487a171b4c5e6ad036ad53385efabc32f7b8670f5922edf0d15bbc547d5bc081919401016fea3e956b

                        • C:\Users\Admin\AppData\Roaming\CopyShow.cmd.RYK
                          Filesize

                          301KB

                          MD5

                          6ea69337525d55ade717ee3f50329687

                          SHA1

                          962797970fd71a5e60de32531787fbfaaa003517

                          SHA256

                          1722c93bea7dfacb5a0621987d6ce42526cb79721a7fda892e78fcd0ce6ae9cc

                          SHA512

                          5bd3dd6402acf0ab5fee222ec7e4d153974278992bd91e993c08053b8e1c73b6473392c00ad2187c50db5c70f7c8416c1cb83c407786b0beec4c7ea17670a5f4

                        • C:\Users\Admin\AppData\Roaming\EditExpand.mpeg.RYK
                          Filesize

                          488KB

                          MD5

                          06dad9d6d0cd43df535fc0147b2ed6d2

                          SHA1

                          4c1ce1f7886c0c3552317bc62b328ba8173fcdf4

                          SHA256

                          158c74ab1bd8eba1b5cad330cfcda275fd16ac67e6e6dfe28c41176dc7cb6083

                          SHA512

                          2ca98903fe8e386dbae0eb685e6df558373d1d268d9dde651b1fd8700df15031870b3d434a8f899558ea511a015cd339c6ae608e537983c6f2574c2a6aa4635c

                        • C:\Users\Admin\AppData\Roaming\EnableRead.pptm.RYK
                          Filesize

                          327KB

                          MD5

                          fd9ffbc38e57d49cb6397ab28105852f

                          SHA1

                          0253fe947357a5fd44d0fac76c6099d1764b060e

                          SHA256

                          fbc272145c5cf6d20ddb1d988a633e4b7f8fa44b3546a32286443f1306f9bd48

                          SHA512

                          b7f81674bfd0efdc39dc5e63e5ac974a6daff88d56cea274fee5655109b8d54064513f97a37461e558ae4c23229333e0d37f1c22116fcfa396c8a634c3522f1d

                        • C:\Users\Admin\AppData\Roaming\ExpandStart.lnk.RYK
                          Filesize

                          622KB

                          MD5

                          5c5b0aee1f03c58e8d65957b8d99d9a9

                          SHA1

                          ebe420592d4d1cbb6c246d37ae9c39f564663ea5

                          SHA256

                          bf42967afb8252709f4b0ef1d5d3714904002ccc6cf4694f8560de7fef4e6b60

                          SHA512

                          93f23fdd772dec19694735c6b15084c29e6bb17e85d9ab6387a8f2ad201fb49352284de449d5411fa697d2749b23c3e7419ff36c7f9c810e9a3f66dc4a781495

                        • C:\Users\Admin\AppData\Roaming\GrantNew.mpp.RYK
                          Filesize

                          541KB

                          MD5

                          ec82f2a897f20942680a158e7ee7e087

                          SHA1

                          dc6b6abea9f1d51eb1764a71794c839739ae8a29

                          SHA256

                          b1e71ba0baee3c9db4815ce6fefba348750d19a66506ad6e26b557d6e8d81c89

                          SHA512

                          eb079cc172a6771bdefb44a27c31080601b48de1c5f357ac37c60c91eb5030e36d08fa4d4bcb6bbb1a486a11dd77cf130fab5cd54467a46b3e5f1a6e3f7d1d88

                        • C:\Users\Admin\AppData\Roaming\GroupRestore.txt.RYK
                          Filesize

                          234KB

                          MD5

                          6beeb758100db4009c665fc78cc8084b

                          SHA1

                          5aca3b813712ce9f913e3a29735563d2c414d7e8

                          SHA256

                          2a8e93faaf4258a8cd460ba978e354d742d56b388866bf202ee7bfe73a4535f1

                          SHA512

                          f7c4a8d276c8bd3d06d013507d36baf23e31bf3c8c26f2093a1fd0f228d0b04e33d4aac5a412efb36aeaf7186c17ba0348b340cc2e0decb48aa53262ed20f43f

                        • C:\Users\Admin\AppData\Roaming\HideUnpublish.TS.RYK
                          Filesize

                          555KB

                          MD5

                          fdce93625a9c6be409efeddb43a4719c

                          SHA1

                          96df95f9fed737c8797d8fa19e1ff530fd0a617e

                          SHA256

                          f0e3afed05cdf6f21efd03189fa520b48788a10cb783725e84cd2204c5bba5be

                          SHA512

                          197defae8aea211a9d2d11e1906f886e5b51e33fb5799baf23906d7b6486aad5d6e34722f714b02cbb78713b42b1a0f61b549891fb101d4e76e0254f8caf8bfe

                        • C:\Users\Admin\AppData\Roaming\LimitConnect.wmv.RYK
                          Filesize

                          341KB

                          MD5

                          e203fcbffbc53672b86c82281d2a68e9

                          SHA1

                          417197247e995a9f792eec423d68ad27469a935a

                          SHA256

                          99fbbf6f5317d0e4e8d99b010c8a1b15ef8808aa50732604d7a0738883869ff6

                          SHA512

                          8743f525162765b1107e300d8cce5f39bf3fc12dc4a79a797b83f33d77ca17fed060aa0798e4795a20028bf6c19189f8c8f3d1e1971fe165c4e654968034804e

                        • C:\Users\Admin\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol.RYK
                          Filesize

                          610B

                          MD5

                          d28c5c65486a9d82d7ee401a9ae890e7

                          SHA1

                          344f3a3e0c13421288b6d9443805b7e9ffbf4fe5

                          SHA256

                          841500dbcd5e140f1d1fcaa9c219c8cab2bf3ec054ba4aaf13597dc8512d3f3d

                          SHA512

                          77ca1864596f1db3694808c5833d748f6a73ca0a745d4f2f9cfbc86019dbab2b0ef36b3383914311a16769c6bc296aa569bd693a56f11733243e7971df193655

                        • C:\Users\Admin\AppData\Roaming\MergeMeasure.avi.RYK
                          Filesize

                          261KB

                          MD5

                          1de6cd0e40da28fcf3d26e6ab5eb0871

                          SHA1

                          6932d1f63bfb3a9680f136835a612d18f90d5b65

                          SHA256

                          2481096142d634c5bfed301775fbbd160ba39617420d998db37e7fe9cbcab925

                          SHA512

                          884fdead131c68a7d76261800fde741221c0572cf4eefe6c538928216dd05218e0ca31f183ddb5caf5903be2966c752594cc5631ca7ad03dde1c17bfb7ad544d

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1914912747-3343861975-731272777-1000\0f5007522459c86e95ffcc62f32308f1_7cb1702c-0be5-45ad-8dac-6cdb371ef9cc.RYK
                          Filesize

                          322B

                          MD5

                          a57f258c683dc5aea34b1c0fcb82598b

                          SHA1

                          77a69dc56f6905f726def71015560fe72014a471

                          SHA256

                          fb8597520c32b5c887764aa7bd8f2bf81ce4a0a0804645a0275845f658bec43d

                          SHA512

                          07261bf83847cea09f30310250a67e2cb7074442a97bc0d9c9059f9063d3bbd2e1821cd5ed81da2231494de66db9332c815a5bd24bebfe4ca49845a1bde2e5c5

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          0ec2b84b48ae45c1fb58a88281211e15

                          SHA1

                          be43f821cc279c05c57d9bd00d52e9ce8884a984

                          SHA256

                          7a132fb6958ec121ae8f5c41fffa083d3978d2a3b58e98c3e484f800883f1b5e

                          SHA512

                          7cac650a3df8393db6fef54efce248ed736b885c1cc5ed21d953ec02409b5dced43c0588368ffda5ec0143be46e845dc84ffa23df82b6f04d333a48e41d844dc

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk.RYK
                          Filesize

                          578B

                          MD5

                          c94af77be493349f41fbfefe0111b175

                          SHA1

                          b265ef3c3af4564c68125bb422c55d379d8e9c59

                          SHA256

                          a660ef77e94ef34632077b8dda9684a53c6976b97ef7615d26308996732310f4

                          SHA512

                          957713cdc13bcbf31a49866a1073929d8968b3746592a78383859ca78e96fd7b168ce6e68bd87015fdd3e94d15391b938f098479d06d26fd64691b69ce1a01ab

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          3e9ecd9574782ecbfc7836c13fd296d0

                          SHA1

                          7e96f187336ce4c470eb6b765ac6d6f690f43224

                          SHA256

                          4f0ff564e79b12b83d388647d9ee76f9f161417e48a90b88862d53cc4e6a7e21

                          SHA512

                          50f5de1ca481b2ee161f7e96b415713f54be09a18da138b3795dee56934c72cf8eb4a6631757699032a1226e1e70344cbeeba6e70dbc74fcbf4cf4c5cb05cd37

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          9b094b76671d1c938675c0856b44f65b

                          SHA1

                          db9f41b54b97b1e20d2161bbc2a27f78aa20098e

                          SHA256

                          5e3a3ce692dfc4ca85e6d4b4f0d3ee2285828de471c3ba78b3a3fcf91cd90471

                          SHA512

                          bff3178e6845dadb3a2e79569251cbe0d8379256af45394302bc124f2a63fc61276a914046cfeb0645b4757b60ff0c731356dbab416d72f9426af60df79c4d0e

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Media Player.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          a0b4e390ec53d0e0a4a82a465f6949fa

                          SHA1

                          05d8a4cf6decba1bdc553db6b31bc753bfdab765

                          SHA256

                          2be80d33f12d73a91487a81e9c10cff96c1deb0eeec88411caec8fa83ec057ed

                          SHA512

                          1767250ca18c16870b1712cd492d0fdfebc74fdcef84e8ea21fd3f53b5551e41af4e78d84250787bca20cff88fb145287b3bdaae8061a6c91f2ef27e731cd110

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini.RYK
                          Filesize

                          498B

                          MD5

                          e9305161a6cb7a479262fa5b1d9af86e

                          SHA1

                          d2ea16cd7024071c557ca649c6b85ee1fb35c8da

                          SHA256

                          75a6bd5e94f7de6d9b66301365c1aed6169dec875d77d0aaae9620e426d7475d

                          SHA512

                          d6d4dcf5ee4a5970e933741d35f6be3dd5a01b379753464c5c65c2e4118bf3f72565c048738ca7740482aec19442f7d2dfb72eff38aa85eb7eda237a61104722

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk.RYK
                          Filesize

                          562B

                          MD5

                          1226472c1391608fe669766a05d861a1

                          SHA1

                          7643e3ea12edcdcdd7e8b8ea28b8f0ca3df4c529

                          SHA256

                          e9299753e7b1f9bea61ef80082439cfd416f07bf9847a397cafbdc5d6c09cfa1

                          SHA512

                          7b62d9580d4f74b39dbf189a86cda0952ee2911f98bd9a3c21ee259a821ef44569a66818c8c807ab174dd8f647d7a2a54f72da102d4c30efd1dad870529b1200

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini.RYK
                          Filesize

                          498B

                          MD5

                          30862c991a792332b854aa4a24936cd0

                          SHA1

                          24754bf0fba50fcd6974e2de9430523a84c76bbd

                          SHA256

                          682e3fee624844530a9693f8351430660923f3416d2f008c40d5d22922617f3e

                          SHA512

                          0c8100c89aeaa92aa649fe0ddbabea35f7b1442edc41d0d513f7ec6e46622d34ff4eff7fa30e05b6c8e9628c40bff34da32cb6b4f5623689bfe32434aa77762d

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\S-1-5-21-1914912747-3343861975-731272777-1000\ecd45ff3-a11c-4a49-a57f-dd0dc6b810a4.RYK
                          Filesize

                          754B

                          MD5

                          ec31ede97b0e3d0fcd006397d997ce58

                          SHA1

                          9e949c1744b1e3c80462ff975f5ab34eebd72ce7

                          SHA256

                          e665fcd792763e1e8dc6a2270afd12c1e8ae0e9c3b615e55056f5550aff33678

                          SHA512

                          a355faf95733d7f8253a9e08adcbf42ff8d525e8669d0c8a156ba3f213a08bcefa7a083b53e9e7038d9d1c49201f466ca2b8908f482560491f4915363cd72438

                        • C:\Users\Admin\AppData\Roaming\MountBlock.htm.RYK
                          Filesize

                          675KB

                          MD5

                          aa386f47d65255f32c7912df996f7557

                          SHA1

                          c1fcf8fff6ca201c4d0adfeabfa99ffdd431ca56

                          SHA256

                          87b1c170bc14d813a83c4c9f8ec6a54887963ae74c6a325572f2a5bd35e8e2ff

                          SHA512

                          05c5351e0f05f0319c170bf6d1f486e4406ab780cf69b5db4601ca6d4da46db0c3a486cc2ee1247fc0217f941ef126a6e227cabc71690f629afaf2657f7a58a9

                        • C:\Users\Admin\AppData\Roaming\OpenWrite.dib.RYK
                          Filesize

                          635KB

                          MD5

                          1687b10c2aabf43f6f2a984ded97b496

                          SHA1

                          eb445bfc034f445fc2a8d91cc50aa6d0341ba0c6

                          SHA256

                          05d13f908a66f0204b670de0a651f484afb4f70fbd3356a56f328c077c693121

                          SHA512

                          54258f011d134a23f1781f3f5160e1808709e53bcc545bac52f4182075bd0465c125f3961af868554a255fde5059044f3a6bb05e090c8431b88274ce19608f71

                        • C:\Users\Admin\AppData\Roaming\PingExit.wav.RYK
                          Filesize

                          528KB

                          MD5

                          0e7d409e511ff7254bef4cd46d001c2c

                          SHA1

                          03d4d4b698905f841ca8ccbecadd9b3019c677a0

                          SHA256

                          11b133a66079cfc2ff5f3ab603b9c7ea370abdffdf118a936292bda671201981

                          SHA512

                          88a18c3ea58cb8bcd19c5efaaeb574a91a4ed3293ad86d42c8adf8f977b31ad40bbd7de3f3db20f8cbef5a25304dccffd1bee33dfd79eec7a9d57d29d75eae7f

                        • C:\Users\Admin\AppData\Roaming\PopSet.vb.RYK
                          Filesize

                          421KB

                          MD5

                          e139a06f658551fdd31e73a33d463615

                          SHA1

                          05705e4616f5fea88e542beba5f12e5e64f261ce

                          SHA256

                          e7f06e6c53d2bc76bb275e7364bc23c3be2b0fc208946cd755f9a07a0d60482d

                          SHA512

                          1bb1b8068d5613d2e93a9e1d8e4707d1ad2e8010adb391061cff6a5d101ded58bfe0b830d280b74ff35b31049a08ac3ee99bcb5cac7eb2bf4c3da22b736ff337

                        • C:\Users\Admin\AppData\Roaming\ReceiveRestore.jtx.RYK
                          Filesize

                          434KB

                          MD5

                          c0639f29324729b4cef385ffeeb73790

                          SHA1

                          f4dc10535b99116a4128e1895d394e103720aa54

                          SHA256

                          865d29154f758591b0f99985959685e46a95102603e3d028b9942dda5f4b7b03

                          SHA512

                          258812d393098d6338ac8974ed260126694c81291d0a278abbcc25672f1dfd5bc171d63c16bc3a4aba455ac08a2fd3237d9f60f0a8f320290a6c3fa24b20a475

                        • C:\Users\Admin\AppData\Roaming\RegisterUnprotect.rar.RYK
                          Filesize

                          314KB

                          MD5

                          b6228e1e81f7b05d679eb82e6f76c6e2

                          SHA1

                          d3f2d1310bf36699cb9f8f24fc625fdda04f7eb6

                          SHA256

                          d56bafb25bf884137acec018f2b4642c630928f9a2f173a42ff134d51187cba3

                          SHA512

                          76bfdf89998071b4622623ce2bcb1ad00d0f086a27a539d8f25684e272f990d39b3985bf1928d162a0355762a2031eedc7c1e66277862df3182c459dc1b9c6d1

                        • C:\Users\Admin\AppData\Roaming\SelectAdd.mhtml.RYK
                          Filesize

                          501KB

                          MD5

                          806a22d27244b8d8ab5affc5cfeace2c

                          SHA1

                          3c4cc6bc92a6b270761dc3ce3c3d345a3e14a6ba

                          SHA256

                          926142537e149856195d48769e36bfd44c598cbabda21044f7d1ec99962bc386

                          SHA512

                          1890113924cc80fa1a88d6e8e81f69f3ee467f554122914aedd6a174c33c8be5efc8b34d9e42ff1399a404a5b5258d50dfd3a6ae8d1601d1cb9deeaeca48451e

                        • C:\Users\Admin\AppData\Roaming\SetMove.rtf.RYK
                          Filesize

                          381KB

                          MD5

                          ff7c7d857022d9773734011d803f5552

                          SHA1

                          0f658dda5a9a5d1ffd9692e11aad6ce14fdcc887

                          SHA256

                          ee8660b5c8f4f1bb346e237deb94e5bd59645c115188e928aeda8527561209e0

                          SHA512

                          988f5f29a15e5ba859d4ff2197e46943419f0c75e2230fdfab53f36617a6fe6ac69e8c07a8d1ed0c59ca1a9e899f9be9f386a80a9450e36180bc1500b0889a9a

                        • C:\Users\Admin\AppData\Roaming\SetOut.mht.RYK
                          Filesize

                          662KB

                          MD5

                          c388bdc73db284e58c44fdd13e7936b2

                          SHA1

                          67ffdcfd0b79e53db6ebb5de0725518e51993b4c

                          SHA256

                          c85784f803944af412cac47d92f14c0842d16d9e4a046a65a1462ef8464ed265

                          SHA512

                          defaf5bfb8b570e99144180e0f612908a1f254fc14e94acb528573173ef00b8cd62594c4bc832fbdf8e5c6a1c75ce461ae89227b563ec1b17f5506cbad4c7e72

                        • C:\Users\Admin\AppData\Roaming\StepRename.crw.RYK
                          Filesize

                          247KB

                          MD5

                          4b3b8b18f2756330ecacae397a4f7035

                          SHA1

                          45d66df613af9b7dfd5bfd6b5011cbf22cbac566

                          SHA256

                          acc968c91f4fa18f3001ca9c119532dbedb5df6027d9f61cd49d00b10f61c55b

                          SHA512

                          4bc9b21a04c7702f553a67b387f5f51b43311c48e6b6b1bf867767dc269a9b8deeee9a129e1d9bf3f0b7586c8f447b77e20e697b7e1ae111f971f886427c21a7

                        • C:\Users\Admin\AppData\Roaming\SyncConvertTo.easmx.RYK
                          Filesize

                          287KB

                          MD5

                          86eb3ab0a04fe4c5670ee22833c86f60

                          SHA1

                          82ed50f35b713d801cc73f7a48dfd0dd888ebab1

                          SHA256

                          7116774a66b27898e9adaed7445f6be95737d185b59da033ef0feb61ae65970c

                          SHA512

                          c26d0501e040be040d4803c92eeb8fb179f9eb31f5f41acd4f54d25bfc491e9a9dd6b5b0908033d798306fbb0ed2de0e382609a2f93140b4f358aa18ccb930d7

                        • C:\Users\Admin\AppData\Roaming\TestGrant.ttc.RYK
                          Filesize

                          515KB

                          MD5

                          7062f4e5e2a3dce5283bece0dbd9f9c7

                          SHA1

                          487ca14f28cb751d5915158ccb0a12427228da00

                          SHA256

                          7c39a660a1991cfaa1e68d1089a3f59a04f6b201bc9db55fc6b025153e56da88

                          SHA512

                          53ea1a001ce5093dac24f249ac1d85e763aa633f17e55252e6f38c65b312213e45519d45dde0f5b97dc2c11e22ee3989444d228aee640f3e772a7e89cab00370

                        • C:\Users\Admin\AppData\Roaming\TestRequest.mpp.RYK
                          Filesize

                          568KB

                          MD5

                          a0985f1f7d6037986a1b199349217ea0

                          SHA1

                          3033cefc2830d154e221cabeaed282f5549e8bfc

                          SHA256

                          1d701b4eabf7b1b926e37cbf94cfa5624fd1f912464feef8a25827119ebd3d86

                          SHA512

                          c5ef3bf3a5966373e74d97fecf4858477e8dd75a6b3225043b6cd4f5b5e46e7b4860e3bc094e77f40afa1b6e67e7d536b97872a9f917a458b3b57139a5f4b4f2

                        • C:\Users\Admin\AppData\Roaming\TestRestart.wvx.RYK
                          Filesize

                          922KB

                          MD5

                          4c0736cf7f9cfc3d6d5356fb84efcaa0

                          SHA1

                          c6c7eb5a63eb4708c7a0048b740a620a611b0c3b

                          SHA256

                          98d342e4fab5351494d6a6a6773d466d11fb3ce39b1b1ec597b6f73013b7a335

                          SHA512

                          a7df5b2bbc3ae5ab34f9504ffc8212f563759af99b7c8b3ffd9f91c332d0abd1b818a6537639dde5046ebb86dcb8755330cdabea118919c2ac6f15104c65938d

                        • C:\Users\Admin\AppData\Roaming\UnblockDismount.3gpp.RYK
                          Filesize

                          475KB

                          MD5

                          ab00c6cfeb960b0ee5aad26afd5fa6e7

                          SHA1

                          7347324c2dd4b74ab92025060ef5c9e4def19118

                          SHA256

                          905bf42b64d53b4ae7a0e73a4eefd7236e49c5d167cc2067bf47d821cd3807ac

                          SHA512

                          2dd0f8e26d51d6b646b6ec8bf96c5c3c68de429fa2cb8fd0ae1d67fc07396ad0414190b81f5c54798a81173fdecea485dcc1215254e7e7241b3d15253db462e2

                        • C:\Users\Admin\AppData\Roaming\UnblockLock.sys.RYK
                          Filesize

                          648KB

                          MD5

                          544482de1f2337ed087564f1a8fc0301

                          SHA1

                          632a61f048749c414c3088d5da92ee1710b711b6

                          SHA256

                          23e05fc558b36ba6588e1269256eba8c8c54a03384418717f1f34df0b92e7961

                          SHA512

                          3b199518f3a3cf3d90c93fcaec9df57e044ec44c62aac36c7c1b19cf57ab979e25fcec755471f52dd0bec667746fd29ff1e379469e22baaaace0a99eebbca566

                        • C:\Users\Admin\AppData\Roaming\UndoResolve.mpg.RYK
                          Filesize

                          461KB

                          MD5

                          0a3c1c64d9189e79e7822094bdf3dcfa

                          SHA1

                          3017d6a127d08827926dcbb2509974a9f56fc2fd

                          SHA256

                          3a5490bab17351145d6e0396d8d05764aa50c1cf2807fdeb6bb6328cd0493997

                          SHA512

                          8e9310b7bec457baa9c9c4a34e688ff9fe2efb847cc9bc3342174f5b0b0e608981e1f9ed0d255a01a32564db2ffea65d5d9c513367688394bc323eef08cc20a7

                        • C:\Users\Admin\AppData\Roaming\UnprotectExpand.asx.RYK
                          Filesize

                          608KB

                          MD5

                          39b2d578640ca81956845a389a502f90

                          SHA1

                          e6023b879a7061d7a6fe4c0736b9297fe95eec97

                          SHA256

                          a1741488a6591a313deb2fef91b5f1354754a0f93cce8ce73209efbd84ccdb93

                          SHA512

                          13302532513e01ddb033bea4ad036c913d0af43131a140ae01f702a3fa6d427e94773b1586d304832e91f87d324bce913fe4bcc1add5cbd321accb424a63fbd0

                        • C:\Users\Admin\AppData\Roaming\UnpublishClose.html.RYK
                          Filesize

                          448KB

                          MD5

                          7a30b3ec15550f5b1badbc9f76212fd6

                          SHA1

                          4fd6163f2bba8a581526ed549931f0c57c4cc493

                          SHA256

                          befd938d052751be16726af0f89d72024bc8ed9806a02e3d53f1b7eb9e2ee4ab

                          SHA512

                          8767c51b2f1301e6f04518ba3b094ee0cfee69e99ca4ffc17200e40d4119620cb946dc2b08b0012b660592315e1f08312e3bbba58ca741daf4f9b6414fb4eeb7

                        • C:\Users\Admin\AppData\Roaming\WaitDeny.vssm.RYK
                          Filesize

                          354KB

                          MD5

                          6cfd5d8b134469df6349e42f2db54860

                          SHA1

                          70391db5dab3ced2bd0bb88c93b9cb0f76e302f4

                          SHA256

                          7ec05db4c1f0267d940953b12b56a90aef110315bb264b247a4026416497ad5f

                          SHA512

                          de22fd13354859be804837e23d74850bb010ee59ac59df01f749872337a2bdd41bf8394fded351834054c6accdea811f7e139a544b64bac096a03e9bebdb402f

                        • C:\Users\Admin\AppData\Roaming\WriteReset.001.RYK
                          Filesize

                          595KB

                          MD5

                          40782af6a08080180e071a35c8547695

                          SHA1

                          568b67ddd827a64531b7c190207bd77d09a56e56

                          SHA256

                          5aab129096a50bede0f27ac03f3e06202d0186cbd1e2711fe760b3de0f8e2c0b

                          SHA512

                          26fbdc959e6275f5a1b1b02e2eb4c4c9685a88f6b3b85268a85182ac21c2900ac2442e73d0831008c75218e27dac4fff5b4c326edd2b7f4a1dd754fa8e6f15d5

                        • C:\Users\Admin\Documents\Are.docx.RYK
                          Filesize

                          11KB

                          MD5

                          431052495dd76b374de2a696f35ecbf6

                          SHA1

                          376a8a306bbc51e197ff6a0cfe862ac98083f30e

                          SHA256

                          4fdc831dfc5c778b7152cb30d095e78befb9a903148851a15749195e60e0f449

                          SHA512

                          826a3c3f26227e201812a90cb4a7d0a0053494cab08e716ba8b78e22beb8b64353790e8e2350aa49459d58d42de20c66bc7b8cfb7da7e9591ef7f30c4745b685

                        • C:\Users\Admin\Documents\CheckpointRestart.docm.RYK
                          Filesize

                          419KB

                          MD5

                          986fc3f084cb0d6d3290baaaf980f62c

                          SHA1

                          91f021b822b5b8f5abf10903b28639435b9be4b3

                          SHA256

                          04788519af67fccc448f442c522270a58ca4e9092bd7a58257833cd5fc756949

                          SHA512

                          ddf6c9744e114e2fe902f170b3aba6df1cff8d732d5fecd5bc43c76d9748636a2339455396c50d04207e153fede8f5f149d8de31cf1e322900b3ff9e832c8a25

                        • C:\Users\Admin\Documents\CheckpointTrace.pot.RYK
                          Filesize

                          334KB

                          MD5

                          c0c4883b6ed8b9770976e09987f4b966

                          SHA1

                          7cf9b699e785e9703f8a81b5bbaf9a570662744d

                          SHA256

                          6637cbd95befb7311aef2802bb50e62b93d681360b460b85fd60e0ff3b45e398

                          SHA512

                          9a332a975aa5d92441e825b0070b411d5c266d2f5facd2c60ff7fdccd281232d57a8643bf07516e1af08dd8093a3a494746584a6e6aae5616e89805445c49b1e

                        • C:\Users\Admin\Documents\CloseWait.vsdm.RYK
                          Filesize

                          433KB

                          MD5

                          d9a0b18daa0ff3dae885accb50c37e01

                          SHA1

                          65b5f4e4d8ed278ce2b17a514a0ba3486f20b8e2

                          SHA256

                          e1d760b7a67a6d60ce4dea9a0d6b8657702d93da00b4b611d02913809c8022f4

                          SHA512

                          9c6ce44330df94494548842d2b0ff23f66689082073bcdefa09ecd1546e0374d8bf523e845a2d4f632682e2e6d5040fcb5edcf8f9f29f8a96bc6376a55210eff

                        • C:\Users\Admin\Documents\CompleteRestart.vstm.RYK
                          Filesize

                          703KB

                          MD5

                          2630c6f101672be743efbd23cb6bdbe4

                          SHA1

                          29efae164b68d542db30e940e9e0ed0f7159604e

                          SHA256

                          9baf9d9c9d7f79d14f96f4be0740f967b78038ddb06789285f45f0a0675baa6d

                          SHA512

                          902f38c50d25378d78062a355df1be5dcde4f899000fa291caf9619df8ee4c669ea1f7dcbca9a21d155904868bd87e977a94e7917a6222eda54c0dab3396e68e

                        • C:\Users\Admin\Documents\CompressDisconnect.xml.RYK
                          Filesize

                          305KB

                          MD5

                          0e84d1a56ca158b25ac1db5edd498370

                          SHA1

                          e2770a79b6b58f6de4dc1de61e1e94f01161c8a6

                          SHA256

                          95fd9df00f26e5c873a112236090043cc40f1ba74854c4f7f56fc3f653024599

                          SHA512

                          590d19638b03ceda37abdb19451088fb8fada5b878e0ad7a1d11c12797a8d724401f598babd7857be06c8e187af55c3309b3dc705abedd31e10adeb223c09b8e

                        • C:\Users\Admin\Documents\DebugApprove.potm.RYK
                          Filesize

                          320KB

                          MD5

                          cd4da27724cf7fc602d959c3e49dfe4f

                          SHA1

                          eed8bb30ad8b24a8424b70ad79b16579d611ab59

                          SHA256

                          571ae0b31c4aae05b14462555e5c70485df75de6e61410b209c5694e27390c41

                          SHA512

                          0e50259f6bb302739d35ecab653a0d9450d6d576c7c92eb0c2c391130df946bc078fcdb93bbbe5442f1fca59b575ac5fbf8a86ceec7207050d9977ff12b767ef

                        • C:\Users\Admin\Documents\DebugAssert.doc.RYK
                          Filesize

                          661KB

                          MD5

                          074bf29ee68d7c1c88d69e94e056aab0

                          SHA1

                          11b257b2cded1a8a69363ea7c0d8d0689c84510c

                          SHA256

                          d92c09689309a2d1e0f2d079f3ce872165c1c7d585b343ecd5c4291128bce407

                          SHA512

                          97d6aa84e59b4b12bc11dd8a23502ccbcae0164dc3b384907ce7d39736d6557ac6f3f703e223813d41457ad26efeb1eeb9b3d86703a2dc0d1dd9695cfb76331b

                        • C:\Users\Admin\Documents\EnableAssert.ppsm.RYK
                          Filesize

                          533KB

                          MD5

                          8838f1bad3c5e4cf489837dfe3a1d0d1

                          SHA1

                          a5f0df9eef18db2d74fb4621a21510dcfd1459b7

                          SHA256

                          e6dfc46d2341da4f5f0bd862882578309b9139a5ff01beac1afdb135e1e6dc51

                          SHA512

                          981b383621e2e91cf2804b8b2f9f1a0b415372dc1c7e9302bd8ce5104f9e85493718846da6f659134c3eb7bf7440b0a3c4e7f23599318b159b3b95fc44d1287a

                        • C:\Users\Admin\Documents\Files.docx.RYK
                          Filesize

                          11KB

                          MD5

                          03882c47b773623b54b8e7df3c2f850a

                          SHA1

                          2d8f276b8ef791c95d380ea28cc9c2002b82159a

                          SHA256

                          eab9806fe5a09edef5e639886cf4361b8b5d9a6a4d46224343cd0da6180e7636

                          SHA512

                          3628d1df44e2c4aec98df0ad63ba9ea324663a72cb0c1ae5f37a9cde5b5bb3cac4ba41e0b209d97e62729b414bf37293da0411048d84c5884239e07937aee14d

                        • C:\Users\Admin\Documents\FindMeasure.pot.RYK
                          Filesize

                          291KB

                          MD5

                          0c55ba9ee55a71ec0935bccbb7e51088

                          SHA1

                          db7486c3d32711e5ccdcc5c2dcf4ac56bb81a93a

                          SHA256

                          692801cfb327ea7b8c67a3f74606bf2f00d7b11867104adad89a6d487cefdc2e

                          SHA512

                          3c4eab25948c08303ab64b027dcbfad978ff028e8e9b89b440f019e2f0cde8d98a0c83ac9f12c413d07f298e0fa9ac879b1655cfc0cb4bd543a7961187ef60e3

                        • C:\Users\Admin\Documents\FormatMerge.docx.RYK
                          Filesize

                          746KB

                          MD5

                          af936d5f85d8d64449a5cb469aa555d6

                          SHA1

                          902550f98f45ee6298b1efca6d957448b6e96ff2

                          SHA256

                          3484cb3f03a0cbe9b2af97f92192e11649794cea65b3a2a9e11cf9af26ce5326

                          SHA512

                          8476a8408ccfb1537626e1a3e076a2537fae2017191258f95051d56e8461ca8378914a2769877ac8871b040fd54da2027ae851f418112e0d05a2b863a644dbe4

                        • C:\Users\Admin\Documents\GrantSkip.xlsm.RYK
                          Filesize

                          462KB

                          MD5

                          f17b1515c53ad35a61dd3c02b81e37ea

                          SHA1

                          76f690a9c1fca49724584aa28e45fa8ed67c0cda

                          SHA256

                          5a7f530d15917a042576286f75857ca692849c7428d91a7abf005418b33b747b

                          SHA512

                          95b1b753c4ee7ddd26f681bd60b9012e0127c22ed4e7af8ee7919c718116db82bb866390aafb28a963eb8179950d9c045d0fc60e3188f363eac154e7f953057d

                        • C:\Users\Admin\Documents\InvokeAdd.pps.RYK
                          Filesize

                          376KB

                          MD5

                          10ffd2868b0fbaf93f58ef6c8805a081

                          SHA1

                          a810fa3c6e34cd8e67b0be4ea2ef1c049c298503

                          SHA256

                          6f97a7379cf6f8759256a9271f8d12208556dfc27daa0e791f8d50e4b85bded0

                          SHA512

                          c4080692212994ef198a5bd8c5252ef555f9d413628e3ea168f53198b4ea080312ccdaffbd9d5e1a9da7e8a7204da77bb793b7684f972b21a0f9f5ddafe6de28

                        • C:\Users\Admin\Documents\LimitImport.wps.RYK
                          Filesize

                          391KB

                          MD5

                          269e9baecfdb694adf615cefd9679a02

                          SHA1

                          bcdc497d845889ec71bc85724aaf9f85e8975fb4

                          SHA256

                          56eb2f7fe5a6eac10163ed99a02a972df094cb3a4a50f565d29688882faf2704

                          SHA512

                          51e47b017465f86500f1c808be790958eee2709f55da714f53e45d2fbf3300212f7db47f1d1981f1840baddcacdc4fc102f7dcd1a1b898297a571fc650a1d3bb

                        • C:\Users\Admin\Documents\LimitSuspend.dotx.RYK
                          Filesize

                          590KB

                          MD5

                          e92f810b0a14bc8ccbbc2c3e7c98c003

                          SHA1

                          767f072ee3fcfc9f160c9b41513837acc5b37e37

                          SHA256

                          66f121bf717f35f29b6cf95fd1fc94eeeb04c385cabb4fec946afe43d0a487eb

                          SHA512

                          c039e63207b6eb317a0a52db67c5a1837bc7d597b06d35498b43ab4175939dc54712c83052e6e122bc42abe510e0a20f3c398d111f6a1f4f5c091a07f37e5ba9

                        • C:\Users\Admin\Documents\LimitUnblock.xml.RYK
                          Filesize

                          646KB

                          MD5

                          f9eecc956cb844a7e4c9ba7157148d96

                          SHA1

                          affddc417feef7e3b1adf191ce1eeb77b71ebead

                          SHA256

                          9ccd2f81341caf40603e902a7dbc5dbada129d5817179a8370e9b5724c563b73

                          SHA512

                          bedfbb133edded57f1a8170596778f7ee1a99bb5c7004b3e632701d66a41fe5a0e90be6edd07426afba3542b1ff9b1cbff51ad0638fda7cf677ec7ea98ea9e7e

                        • C:\Users\Admin\Documents\MergePublish.vsd.RYK
                          Filesize

                          618KB

                          MD5

                          58d0cd7cd7ba5f5cf2493db4d78a59f6

                          SHA1

                          67dfcf31f306790a96eeb957631236ee1367f828

                          SHA256

                          d48eda6fe97a79dde67e24fa1d4ab1a450c1c6eb576ae992822e327087377406

                          SHA512

                          02a5b2993e1f498668f02c5dc0be7d1030e4300ce689186dd31cb7950a69ca5cff50dac2e997a169bdfa03405700fff8e18cbd090755d87c1a17de312d19ccdf

                        • C:\Users\Admin\Documents\MergeSelect.xlsm.RYK
                          Filesize

                          732KB

                          MD5

                          96bfb570d7c3d6488a05a8d44157ea5e

                          SHA1

                          d1bd1eb54e330be18e6aeeb9ace62e8b24c4841c

                          SHA256

                          0323475e63717a77c3ed86191a7a47dd3b58b12cee9628f8a696cda43d2fa213

                          SHA512

                          9aa0d2084cf32a8e71650150557ea72eb38bfcf5f6da5f8c124c8c2872f92dd8aec7b15e6f089f56c79b07ef99ac865a785e8d19e9ee03ac650fe862a7eea319

                        • C:\Users\Admin\Documents\MoveMount.xlsm.RYK
                          Filesize

                          348KB

                          MD5

                          ebce4ce1e3602996bde6daa82fc6c955

                          SHA1

                          b114c1622f502a84ec9d73dab796db02e3aeba6c

                          SHA256

                          bbb2bd9fdefda186876f0c16a6683df2747a4ea16633be7fb47be39b10701d81

                          SHA512

                          18305faae220e47898505e5b0b4b7431c9e865e49ba76d615f0bdfb998549aa25306429c234820656b40b54435e296c7c08afc77a8774b2dc92bab4ff78d4f81

                        • C:\Users\Admin\Documents\Opened.docx.RYK
                          Filesize

                          11KB

                          MD5

                          53a01d7d33869cc2fa627b8d6e5124a6

                          SHA1

                          b629353fc11e301dc3d28a79e7925b3fc2a95916

                          SHA256

                          dff01c6ae652c3de3d22512405908a8f11545eb218ec206ae8a1a64d958a02ff

                          SHA512

                          4d249c5fdde459fe1e0f57be10920fe847c00232e35be2e0da807af58119dbaba1e93a46122485674a554db0a031a3fd204b1c3bcdc1d9fa84ca4d03b0307bf3

                        • C:\Users\Admin\Documents\OutMove.xltx.RYK
                          Filesize

                          675KB

                          MD5

                          7c3be31d3ad4d7b9d6e18369963c59b0

                          SHA1

                          0686fbab586a2f496a85737461453c0d9f2b308b

                          SHA256

                          0d4ad504b3cec709a049ea9371e93263c8318c9a4d789e671bc406e48cad5831

                          SHA512

                          4f63200d8271952344984c6c201487ee7ab53ef090cca78b115609ebdfa0849bdb7438ca48678860edf4756a3d5cd2934a867a80af4fcc0ef9f041c6c87ad620

                        • C:\Users\Admin\Documents\PingGet.vsdx.RYK
                          Filesize

                          1.0MB

                          MD5

                          6a7f88713e4bdaedb1b0905ef09aac25

                          SHA1

                          4b02627eefb6297ca02b4a8d4dae78a04bb9e4e1

                          SHA256

                          2e7db5cacc44e7adc7cde8bdc09653a5efc9a0a2c6268f06dc404400199f74a9

                          SHA512

                          143defe9159e4e7a635d26249b8080a8fb6b85c18c657e95a627a24b3c3cf79fcf24165de4ab33b985c2bb555d3986cbd23f00bbe35c78477e8be04b66d2a120

                        • C:\Users\Admin\Documents\PopRepair.xlsb.RYK
                          Filesize

                          362KB

                          MD5

                          3a496c00d97a8f8b17b425b9e6ddf5aa

                          SHA1

                          01abde5bb0428e93ce61e545bd0f791db80a776b

                          SHA256

                          70b052ff7b383a8fa6f23d51e4778e58b4908398ed1f7bfa4ec8c610385e8844

                          SHA512

                          79d275dde2c89e6f615bfe399d2ad04cd4ec49388620ab7be6e2553564db5273a8cfaf2caaa09d94e4a913cb8c8c5848497c71b33ee5ca15a56390a48fea2242

                        • C:\Users\Admin\Documents\ReceiveDeny.xlt.RYK
                          Filesize

                          263KB

                          MD5

                          07059df1111772684d9672dc2b20f246

                          SHA1

                          7e4aabdccce51bce66d43e3114c6be3fb7c93fe0

                          SHA256

                          ec5fccfc1a06ab0815aec5176d7db11dc38c6d6fe5f987bc714c239820b3bd47

                          SHA512

                          74fc4fb9d746cd9081dd26576df3f760651f4140890804d68201d637f7feda497539a2d28411fab1015dc46c1b7912fe28fc8eb572975f979b6618bd738226d8

                        • C:\Users\Admin\Documents\ReceiveInvoke.mht.RYK
                          Filesize

                          504KB

                          MD5

                          899c803f8658be7ba1a0534ca22866da

                          SHA1

                          137ed0e969066c05a57398b058ee89d24bf5ff0e

                          SHA256

                          df9d632d979de732b49aae515d78d8708105b8176ee235daee7347d1cf717b8f

                          SHA512

                          7bcc2b5352a20b85326542f30cca6a73b62382d193e6dee6e4946936ebea7469953acfd5da592b0ccd6e8c4cfb713bc88a69a6bf23fbad6792f1708fa45a22e7

                        • C:\Users\Admin\Documents\Recently.docx.RYK
                          Filesize

                          11KB

                          MD5

                          0ae9235b30bbf2da805329208670e1c1

                          SHA1

                          e62bcd798affd58242f56920858ad4117395c9d2

                          SHA256

                          f385a3842aa38319008ca965f6ce27cfc68a8adacb6a1991d5c1644a6553dbcd

                          SHA512

                          0ddec8e4ef8130060bb38355a3e42fe3e60741755ab4172a8ff82794b1b3c8be3320fa4c3ea0fba30a8372e59c3c236dd483672e3b9e55d6de26e215c3aaaaf3

                        • C:\Users\Admin\Documents\RedoSet.potx.RYK
                          Filesize

                          519KB

                          MD5

                          df24423549e85ff2e8131d51037ad89e

                          SHA1

                          b029d06e4b904d97f21bd14ecc4f3d7bc6036faf

                          SHA256

                          802f80347f6f0a89390e7fcdc3b662a9c5c0efe35a24abbf5bfb616343618156

                          SHA512

                          e9bf7e7b737646df79e525902946206b47a0a8c7cb64ded16d2016773094c636826ebf1a5225125531131ad82eedba7313ed4a9e7e8b514bd4bfd4497a19747c

                        • C:\Users\Admin\Documents\RenamePop.xlsx.RYK
                          Filesize

                          476KB

                          MD5

                          aca8a6d056e645fae1ea19659447425d

                          SHA1

                          959866d21aed98e10f215eafa143110262ff682e

                          SHA256

                          c2169101ddce444d95610315a509f4935875aca7354f4dc258a9f7e62e07cfef

                          SHA512

                          3fbe64f2ffc04250ba76a6f9a866323b5243f344284dc80c5ee400696df5f18844a0af87d59fa39da9179d140a59ade8523fec68d945bb2000c3fa738bc3abce

                        • C:\Users\Admin\Documents\ResetFormat.xlsx.RYK
                          Filesize

                          490KB

                          MD5

                          b09c04a0012a4d36a3ea0bf7138b409f

                          SHA1

                          8aeda15a575866ef5a453c9a88915bd22fa1b9c2

                          SHA256

                          985f298efbe951461f533e8834f66ad9bc4aa8084a312f0f8d59b3dd21eea449

                          SHA512

                          30e684d40ef95b0ab354e41a96a841cb56138932613841500fb77f1ad6a3439e007b701011418208be77eedf462e7279c9e1e23dfdaa3cdedb03d2adf18d881c

                        • C:\Users\Admin\Documents\SaveJoin.html.RYK
                          Filesize

                          717KB

                          MD5

                          56f85d843450f465b7e3bea6d1d3b67e

                          SHA1

                          68a619d5ffb6a129c7e16bc44121af0fa6073f8b

                          SHA256

                          1c832f40ca122bd2edab27c6b7f8ade79eaf838c0000904fa62ee1e9df5b0d67

                          SHA512

                          25131202dd1567713c7c492b618d88afb77b61e619aafd054fb2e1c737b75c3b5ea24f99bbe3585753eaba8aeecf64d916bfebeb771a3262b522030cb1b644d5

                        • C:\Users\Admin\Documents\SearchMount.odt.RYK
                          Filesize

                          689KB

                          MD5

                          99734d7506c647aca5aeda7a0b10c5bf

                          SHA1

                          f6471ac67980727cabd9e24a26beb8875c87e211

                          SHA256

                          eeebb2e1269d4ccaa2b8fdb1c12d4af1fc2d474a129712765b8e3122667bb785

                          SHA512

                          dfe36c120d3f11db5fcda6dd926328ed59de0ade6aad1e84bfdf3a6303989a8958ca3ff94f799657163113f39d271c1d8dc6cae6ad68c581cea9e9e45ef9ba84

                        • C:\Users\Admin\Documents\SetSend.mpp.RYK
                          Filesize

                          277KB

                          MD5

                          da95ddc63bca10e510e59b72cf83a826

                          SHA1

                          aafbe632219ca1c700175f98825d7720171ebdc7

                          SHA256

                          b8fdc9b13cb3709d3bdebaaeb3f596e018da91db31fc3295b6626cffa29e12cf

                          SHA512

                          dab409e40e7ed41eef98e95436367830f215842b80e1e4bb63ec2fdcc32107febb88f2d909776913149423119c2c34495a9e4d8f396b05ff24ff757cea912280

                        • C:\Users\Admin\Documents\SetWrite.vst.RYK
                          Filesize

                          447KB

                          MD5

                          0627b80b632cf40d61766fb696c3b675

                          SHA1

                          0a146c16e11cf067c24deb306c3c570c44ae8bff

                          SHA256

                          6ffce9a40d5f646dfc3bce31ece27479b5712d6fcd5e61c5209ed67ad30ef1e8

                          SHA512

                          1f364b4018b364f55b49049e4e73ca0325565eb68f80734245b6706b6cf2e1b66a2543546e8b383a2c3f609f907b38671abeb9997fb4c2fffb6fc90e6190a092

                        • C:\Users\Admin\Documents\ShowSplit.xls.RYK
                          Filesize

                          405KB

                          MD5

                          af81e4ff9a71e1964bfdf231e87ba1d6

                          SHA1

                          bb10c33b3cf6bdc7beb75061fa01803d4d193bc6

                          SHA256

                          a8924fa15efc1e322881800f9d3aa2a4710bff8c80fcea211385e9e35b3f7f1d

                          SHA512

                          73f386380bfa152b9217deddff085ed3ace748ab68a431d94d7ca24d726f401b97cf594a7b590c90d2a7c9258a02fb998ff372a89c3629212c82e6d4fdb3a331

                        • C:\Users\Admin\Documents\StepSend.ppsm.RYK
                          Filesize

                          561KB

                          MD5

                          5f0d89c08e6aaa04fed0560c5fba52cb

                          SHA1

                          ce7a7bb9e452dcab6aa670ec902f3df18fa57586

                          SHA256

                          d48734ccd850db014fdbf105685b7c8902d4d6738c5280544dfe2147421cfb49

                          SHA512

                          b3ad8818ceb21a0174b7b597f216962f6d8f469bd138552e5d8d8fb595358173b46871c1f8927d869f2c2ed14afefe3434cfeb0ff5be12f22e672de78b7aa135

                        • C:\Users\Admin\Documents\StepUnregister.ppt.RYK
                          Filesize

                          575KB

                          MD5

                          6a301873cfc682ef544a6bd5391c0a1f

                          SHA1

                          f5cf964c7fd59e8fa1679084f212c862b87a0879

                          SHA256

                          d9b95f816fd5dafd4901f68c4cfe7275583f5016088e6bd1f0a691f481cb6866

                          SHA512

                          1730ada9ba66d2cc37e02ed09d5aaf082fe103705a2ad584cb6dd4489918dbc6c109762648a7286204953d2e8f87f9cad80e4ea7eff991ea3ca7b99f46c72456

                        • C:\Users\Admin\Documents\SubmitJoin.ppsx.RYK
                          Filesize

                          547KB

                          MD5

                          8ebf3811a63c15348c01770604b63ec7

                          SHA1

                          64f2954e2d77125377169b08e36c23f1353c1551

                          SHA256

                          4e1618dc5660c22869d248674c442fc7ed1910737da1e804779032ad1b6cfcad

                          SHA512

                          8946d54685b438e1388f877448bcb9f1c52509982b9c9cd11bf12842e20f14ce3cd064614cca7f474c0ce7f3005c62df62301c1f6dd8ebec59aab1fdce63c24f

                        • C:\Users\Admin\Documents\SwitchConfirm.docm.RYK
                          Filesize

                          760KB

                          MD5

                          9848172dc5d017e9b45ef0b60f745ffb

                          SHA1

                          863ec0ed2cb9a64a6430ba7ff975355127c74a2b

                          SHA256

                          e0a3c292d948448b2c368c4a35ec2565fbbc848e48920ec0e14c0ec48f7fdeb9

                          SHA512

                          f9aa0927ac421238f150f8bc1021ebbd8b3483c5c8a45f16aa15478cdd88f57ef3d2f72167338e9c8266e784689f52c5fe3587231065ef98388b12d4b9203faa

                        • C:\Users\Admin\Documents\These.docx.RYK
                          Filesize

                          11KB

                          MD5

                          7b9111afcd953c25d641518feee118c0

                          SHA1

                          d2c36293fc3ddaa14ac4deeca2dafa1b0b39fde1

                          SHA256

                          79903003846e9a30175c2d7a4a19783436f8049308df3bb06f41427968460116

                          SHA512

                          dd26bf3e8982e6e7e9383b9921ac17fc92a2c9b3ae6c61f2b4cd59f7f906b35d235afb7965316bae343a3e3efa5d04a114d47dc05089fcebdacc95e5878061f0

                        • C:\Users\Admin\Documents\UninstallSave.mht.RYK
                          Filesize

                          632KB

                          MD5

                          becbe6266d503403d849b1180434e2a9

                          SHA1

                          323f02cc1c06daa6a0862c84f026d0524445641e

                          SHA256

                          a54bc9bc07ad44179bca26853577831bf62f64d28bc872349a001fac0508b4ca

                          SHA512

                          6c48c8a09d7c7170d5670afba7247c04981cb5077a732aa49bf98f9c7c167ea28637e9e21a7157a440ac9056828665d3df935ccab91935046467d54d631e7957

                        • C:\Users\Admin\Documents\UnregisterStop.pub.RYK
                          Filesize

                          604KB

                          MD5

                          41b323536f470c2ebc8414cbaa032270

                          SHA1

                          d302fb5caaa837cd363fd49459c10a913e462ff8

                          SHA256

                          0d373a945fdf8dd42347b5a0f4ed2f164af7909a1581e81b27f2226821d07f59

                          SHA512

                          d883bace62264cb85a5fc81da50c21149ff9398e278abb6e63a2e21e480e596d181dc5d64a4068c88a92d47c0a46b1bb72a5b5b1addb6e379dd93622a9b7e4b8

                        • C:\Users\Admin\Documents\desktop.ini.RYK
                          Filesize

                          690B

                          MD5

                          8c524900c169c9bb6e44bb2464e9d0ca

                          SHA1

                          efe2a6e125f1850b050bc66e5ad703c5a0150bbd

                          SHA256

                          e1e1f3ed58366fc3456a14885c8c8504ea67e8bdb27c4a702ef594f7838a2684

                          SHA512

                          89eb2ac856947006c105d26e5e609949681a5205829ee9be122437b2307bdf81c12aae683d69037de26cc190d0f6320ce9fdb2aee434d60b5210008835c98022

                        • C:\Users\Admin\Music\ApproveConvertFrom.xls.RYK
                          Filesize

                          550KB

                          MD5

                          9d8743c79a2995df27a2efe1a561f38b

                          SHA1

                          4af260af3d5a66530e385decb2a469c4d041b8f6

                          SHA256

                          12510a2f375c4ef1a71ebd2e7c9720dbeb36657bc6dbae09e416152a9ff8ab6b

                          SHA512

                          139dc908973893e3a034359790c24f39850274f06c9917940409873d9e445013d24c400363e3e52cfd8c49bcd9ad6df4522d33b1f95bf539af62f10e58cd2b44

                        • C:\Users\Admin\Music\BlockConvert.docx.RYK
                          Filesize

                          1.2MB

                          MD5

                          11da2aabfa0d979bdd49d7e9cdbcfbf7

                          SHA1

                          8cbf981c5445c25dd6aa7a61a1e77d7c8bbae43f

                          SHA256

                          61cb147668523bd2dd3edb9c0b9e338167dd8e6149afcca9423ddac66d848150

                          SHA512

                          c2eeaac60d4050fb793588ecb0b75e066641275a8060a4e936e5c4bf33ca108e12cbea3055c78eaa0cc8e57f20ffcf4f93216c28f05ba64528d0157425b73b55

                        • C:\Users\Admin\Music\BlockTest.asf.RYK
                          Filesize

                          1.1MB

                          MD5

                          34fba0df1cbbbda744ce5f72457673e8

                          SHA1

                          bf9e4b06902b82e790e07af49bc2fb833f74ac4b

                          SHA256

                          991dc36da6ef3ba731ea8643b7ac25306b4aba6e53cc8a8366bb3f26cbf2735f

                          SHA512

                          3e73f045e664d949744711258d4eb3c1c32c2af9d2e2de95ca3dedf18e3c3b025e46bea32a05aa792365489bc4e49d71d091056e45e825afdc1cd8aa6d8b49ce

                        • C:\Users\Admin\Music\CompareUnregister.svg.RYK
                          Filesize

                          1.0MB

                          MD5

                          084903dbbb5349a9b979876840d3b269

                          SHA1

                          cf1d1d6e2b49daff13eff10c360591c9063a79b6

                          SHA256

                          b12983cfdec156537a06a6da5c1fc2ceaac35afcd4726f40e50c4e1e47717ce6

                          SHA512

                          78b2ad82582a4d32dd23261333f56c7d79dd96fa34420c5d58bc52daa475ecdbabb8e4eac0b693e11d0d3edbd7f75b19b0eaa6f26953436de19321fd3125ca07

                        • C:\Users\Admin\Music\CompressUnregister.pps.RYK
                          Filesize

                          1.7MB

                          MD5

                          ad49ccbca5fd3035a45008a61feb4600

                          SHA1

                          64e59ecfaadc14ec8158d4439660491be483e8e9

                          SHA256

                          8feb43ef40db5998c45c88269b1f8fb30ff435526809521efab7a5829bf946e9

                          SHA512

                          361db5859af8890485fcf9aaf8cd8ec4feb1df1bdda88de081a553ce9cf9b630cce85e0a8198a54e3fcef9e6e4376e12aad6c4c7d98885877bcda32545eda795

                        • C:\Users\Admin\Music\DenyPop.mpeg3.RYK
                          Filesize

                          465KB

                          MD5

                          0cfd17298f4ba06841ef5fafe401ef65

                          SHA1

                          6aac18787e36042c6c0652a693ea10ef41cc30b3

                          SHA256

                          e7fa33f9f56d75a0ed88f86827328677fbde79d43bf9d82777af758f8568bc3b

                          SHA512

                          5280cdb902718e19c7dcc851ed54622ace8fa7f2406a21cfe04072e7f24cacad4ef94438b7394e28fbdb76444bd8785510efdd39a32166c1b4e5103f6d49bccf

                        • C:\Users\Admin\Music\FindUninstall.ods.RYK
                          Filesize

                          634KB

                          MD5

                          62f3b911b605c41dc9346bbd936d67c3

                          SHA1

                          c089a5e5da9e6dd07b548613e0ca8dd52c745ddc

                          SHA256

                          4f3a78e2dc21ddf2f4171b82d25b96ed11c42fd76014c2e20540a7d8b392aee2

                          SHA512

                          b28a2323a190394fa016d6a2163c0fb81614cffa1803eb6658b7ec3deca8ed59fc875f8c417df1b68794eafe7c80f558748b80d6e19cbceaf7ff264213ec2729

                        • C:\Users\Admin\Music\RepairDisconnect.mov.RYK
                          Filesize

                          973KB

                          MD5

                          91b748fb6b17e6d2fa81f3f9933b497b

                          SHA1

                          75c09a1eba70ac733c47a745759326addf1cc03f

                          SHA256

                          ade920ef829d35f086dcf74eed1078dc423b897060308b1b82bd172edcf57c85

                          SHA512

                          d84a6ffd23e76b771163503934174cf625da21c2378eb07d6d2c0960725184836f1b4d30a1029ae27062657f95c05a3c1f664d043b72950988cb6054cd588f83

                        • C:\Users\Admin\Music\ResetFormat.wpl.RYK
                          Filesize

                          804KB

                          MD5

                          e76a01f7229a410ab046fc3143a43fee

                          SHA1

                          89f64941ea2a47476ead9076716c7402b2523f51

                          SHA256

                          62927bf1c6a7d02aab7d3b829af9a189813c1931ed0fce57ec352141240a2cb6

                          SHA512

                          9f277d06d6d37e6ac2ce7f6e7c9dfc3303204cd50b5bb900924cc7a499dc4fa3ce04a4bf1c1c9a58adb86e632fab122a9a243abbd40c66c2661decc8f78040d4

                        • C:\Users\Admin\Music\RevokeConvertTo.zip.RYK
                          Filesize

                          719KB

                          MD5

                          97694f0637ff5f142bbc89669af68935

                          SHA1

                          58015d12e9369c9b060ea11ed255c5fe74c2827f

                          SHA256

                          fe1a918d8b9fcac2806f96c0aea3e764fa4e5c4a24231550f647dfdb2669de0d

                          SHA512

                          13c0d5a2908eafb6105dc9b7bbdd7db989cd52fc75febcbe0e8c891452c124632a17a1bb9500973f337a9e4b4eed9578ff6b3311463999d7d2526d0e91996013

                        • C:\Users\Admin\Music\SendStop.emz.RYK
                          Filesize

                          888KB

                          MD5

                          30c4135aadde7597cbdbfd435d509cab

                          SHA1

                          5ea2d442e6067a9670d9214658d204b0a1c79f93

                          SHA256

                          1b0ffdbb1230b29182a919f06e08ec62268c1e7ab91010bac1015068ff734aca

                          SHA512

                          3362e863946a12a4bb800f23ff7e8f5880bda583bc8168776bc931bd28971d45814a2e0d4973728df141ae29e8133f6aac48b2473ed99092533db6add579eb19

                        • C:\Users\Admin\Music\desktop.ini.RYK
                          Filesize

                          786B

                          MD5

                          db438ce75a4d1a8a1efd1e9bec87a38a

                          SHA1

                          0a6e5e717c574406def5bcd4ca6292915f16ed9d

                          SHA256

                          d9ddcb17dbf375cc1ff269d2782f206ea25c3725f05ea1cf73d8ae6be8379337

                          SHA512

                          2e55f25b37f5628dd7e7a8e54eec9026d42713453a5deedc67750f19cf993b3394f1c8ba5e7fdc46072dc6979d9bde1390607b45320b136d2e78563ccbb0c807

                        • C:\Users\Admin\Pictures\BlockSelect.dwg.RYK
                          Filesize

                          411KB

                          MD5

                          259acf0f21d729a437a13cdebc4a3593

                          SHA1

                          c148c2e2553ab675b4de19fa0b92525e0bf85260

                          SHA256

                          d2bc744c9a5fed987f552e4757defac9e44529f69ce036d13d89aac684aa99d1

                          SHA512

                          3c1762c39ff3c0cdb0fdbb34dcb774c94565bff07dab6823c3a80f8e9842376ef7e2650b85059ed3fed4469969d754e26cd21ee4863329a517903535fdf47209

                        • C:\Users\Admin\Pictures\CompletePublish.jpg.RYK
                          Filesize

                          609KB

                          MD5

                          c733c3c96f11c31caaeb6bfb61862ca3

                          SHA1

                          206e75fa87b0a44fd5168455a54b9a09209f0bdd

                          SHA256

                          ae8fbeb2df1a82ea96609fdc8260c09a7f8527ed35e6c09aaa239ad530780748

                          SHA512

                          4d569a3cb28523eab7a5494e78f2f4f31e2bf6a1971a56ed15bdd866c978703150c4b2a92233d672d6daf1e86a1df3e821b1e3602f5b7df04637121eb776f853

                        • C:\Users\Admin\Pictures\ConnectUnprotect.png.RYK
                          Filesize

                          638KB

                          MD5

                          9c918be53a645434f03a7b51b1ffe492

                          SHA1

                          56f0532620c0bb61edd40cde06541aa1e576ff39

                          SHA256

                          78e26bedda19b27f9cb02a181ed2ac803c0a63aebb731480e24f8466277daf87

                          SHA512

                          c6afe6d81dba2c575bb38c9bd6cdb6d0f2e81402b32b0d52a6f62d40f08ecc638126760fbdaec80dd87b3d1a297f5fc714f3c78b1767fd5bdcdc203c59d50887

                        • C:\Users\Admin\Pictures\EnterEdit.tif.RYK
                          Filesize

                          524KB

                          MD5

                          355450ca1d423d775cee42d69b348bc8

                          SHA1

                          c558115b3a6e340c4766502be87f74a64ee4aef6

                          SHA256

                          8489f69c520f228e7607497bd420d2ffb3372b0e1bdd5201238676b7f016f6f0

                          SHA512

                          a12733d45188b825e94e23de453366a7822385c4a4e2e2a4239d1bc01c6a95230cd038162501b527df81f4efdc46dd12ab4a91c35e031d9aa120ce66a3c4ba04

                        • C:\Users\Admin\Pictures\GetFind.emz.RYK
                          Filesize

                          326KB

                          MD5

                          5f7e78edba249d8b43a4fc70db0fa0bc

                          SHA1

                          8296a8d00ee021c60fd5da4931615c9b3c85febb

                          SHA256

                          b255cb8cbf57fc81b193e8d210710edaa7bf6095e4681d9730eedbd83c5b90f3

                          SHA512

                          079d0b63ad48a79d6adb9cc1767c709389020df64faf388631f1970b569d8d48e8fb138c318c12c5acb2172c96100a9611520998ec98c7222b5b18aaf2c50fee

                        • C:\Users\Admin\Pictures\InvokeAssert.cr2.RYK
                          Filesize

                          935KB

                          MD5

                          8f5761ef9cb9cf1aac773268d7ffec45

                          SHA1

                          73b834b086572d992d03c08df375d662002eed50

                          SHA256

                          48b8c1d3cdf01ad8e9e788b11308d431a6d7ab2a44060f98088924c27476a239

                          SHA512

                          6ed0ed81a859c7ff53fcc4be03cd32bd90de4b94d141b939922f8cfc1a50edcfd3194e28c3da37e80bf50cb8b16a43d6e31b953fa6184eba8335ddc098df16ee

                        • C:\Users\Admin\Pictures\InvokeFormat.gif.RYK
                          Filesize

                          467KB

                          MD5

                          8d164d6e22ba33fa8b9fa8262f5f2b5d

                          SHA1

                          1d6737f4b00153361df8c668fba321a906311ab8

                          SHA256

                          e9b9b7f59f114ce45ed9c5f2402764b86e5e7e76a8e658bb6885e9d45d2d1148

                          SHA512

                          d363d1b74ebd0bc942c0c3fdf72a9f01a873caed52b33e7e662b39ebe792a18a923b2ae2050c43dd90eb319aaf3d71cf561868ac200426909cd9b49a55720d1f

                        • C:\Users\Admin\Pictures\JoinClear.png.RYK
                          Filesize

                          666KB

                          MD5

                          38ae1228440b53ea8e242c6c71bc32ae

                          SHA1

                          891fab170ee0e89b7e0dd267af4784ee82500d9f

                          SHA256

                          b4cbe5193dfab51bca2afde9bdfc3d0f8ebc815a625e781ea5418a260b4f821c

                          SHA512

                          5c6c246e8abf21b5b82e4ed382ac1c44a3dfe4e397f81a4434b94fc387e8a704c797d838348caa803111bc8d77a0401fe3a7ae50d2abe9aac4f7e690bebdd876

                        • C:\Users\Admin\Pictures\JoinDisconnect.gif.RYK
                          Filesize

                          496KB

                          MD5

                          43c650075cbeee3301c651bedde35f31

                          SHA1

                          2e78063a0043079455edd708182cf1846c1bc336

                          SHA256

                          2532dcfe10cd52b36cb7be6ae40af7c7f512b9bc05cd6ee4d269ce030d7c0cf1

                          SHA512

                          12ccd21f5cc185978cd2c22bd6c05175ccbf2600313081c13037ce23df901049fd3b11b65d73c09b851a1bc0ccd86f70846109ca4badfcd72455828436fca92a

                        • C:\Users\Admin\Pictures\JoinInitialize.png.RYK
                          Filesize

                          241KB

                          MD5

                          3e9f7e43b928df2089ef79ae15606476

                          SHA1

                          491e6b171985bf70867571834cf1bd0feb6df9de

                          SHA256

                          d3d4f47c17cfb4cf9fcba0816e0d7449b21c2f79f499e5fa9952fc8882901913

                          SHA512

                          370f46ae1c711bc19b45d76f556ca28458a8297d521ee82eda705d372ca5b88d9a2122e012021a4b93bb3980c99e8293cf3d6d1a8dbff42c9c6769024801fb73

                        • C:\Users\Admin\Pictures\JoinRename.gif.RYK
                          Filesize

                          553KB

                          MD5

                          da082f25213abf9fb980c7b04acd905b

                          SHA1

                          d6393feca4daefade3fec93e01efe0cb25806f39

                          SHA256

                          140da2bfc0c2fc5f0475dad734a655d0d978c9d0fd3ca7d5a9ed0637a0c9d54b

                          SHA512

                          885d16b612cdb5b13380bbc0dcfcae92b756a6e99fb2773a048a0146e91a91ce3684b1fea9205b412ba0fc8751fd63284b5d5ee1416115332ec6617fdfc44a3e

                        • C:\Users\Admin\Pictures\My Wallpaper.jpg.RYK
                          Filesize

                          24KB

                          MD5

                          a92454837250b89b1286d1c3a50dbddb

                          SHA1

                          58eb644128fd584eea9972b1bfa3841701d872b2

                          SHA256

                          a2823c26a587f4142c1db8cc227f5fc74d1b2b61d506cfbad8739c751875c5ef

                          SHA512

                          f0d8cb856275b762cc7f0b3d3bf0b37441d190d9c2b5f4c79b54593951a8a7d67b7302a2ad3e3ac6fba15ad96e5e277891fafa9f49378dd9628c40fbbca52fd6

                        • C:\Users\Admin\Pictures\ProtectRepair.ico.RYK
                          Filesize

                          439KB

                          MD5

                          ca515e87a46510a157227aa37777de14

                          SHA1

                          1103a3d90c4eafe302c5798d700c277bf4c0f677

                          SHA256

                          259ef80fd5d844028d5808415dd2d45af26c8ed8fed42d6d95dc07149213751a

                          SHA512

                          7ddaf7a53409f98f10fd4874f3f8a0eead120542416d46d90f28d1e9986063b6ab0f5cc5373bdb69ee3d18dc138567b0f3ffb9ebe09b2839e5abbc418b442ec5

                        • C:\Users\Admin\Pictures\ReadSearch.dwg.RYK
                          Filesize

                          581KB

                          MD5

                          24a267adf850da6dae308fc4e1db6968

                          SHA1

                          4baffeedeadf5d87e6332ae7e056430aeb6a4500

                          SHA256

                          4ad910fba8e1889b6361aad50de1686902bcad3a112110c9dd5effa595276cde

                          SHA512

                          5a9b4f34eeb4efea03a5fdb40f4bb270d55b3536b339249a48987151f7e11089975876869135352eba00f050f8473ac5a72b0413dc153caf8e0a7a94a03f6d93

                        • C:\Users\Admin\Pictures\ResetUnregister.dib.RYK
                          Filesize

                          297KB

                          MD5

                          647fc23afccd697ee817217885107466

                          SHA1

                          b06e612d2d560e21e8f794d8742b2b6a5e1a27ba

                          SHA256

                          2c82d57d747efc58f0e09110f446a3b8cf46bc0c665ed88709e6cac27c361ab8

                          SHA512

                          e2ff4bf3ed620578fd0335082f07976d3b8c83267aa4180556917f56dba35658d3fe55eb52bf99e3d9516bede824a6d9172ac0c95500fd87d6c9d62011cacee5

                        • C:\Users\Admin\Pictures\RevokeUnlock.emf.RYK
                          Filesize

                          354KB

                          MD5

                          e2a37ae9d15daffa381a7ad928144370

                          SHA1

                          f0bb605188c7701ac4747ea19726d29b1ab0a2d3

                          SHA256

                          2a674e705a0b85fea72804542fbdf21be7ac37871bddd2833ade4c0414241bd5

                          SHA512

                          daac2f53a300d36758ea68d5e78887f60645015018365433b030ee2bd238f4bebf4bb1fd2d09bbcc97764d284dfc4f098736a589b94572015fdbc45ee81d33e6

                        • C:\Users\Admin\Pictures\ShowSwitch.emz.RYK
                          Filesize

                          269KB

                          MD5

                          1602dba2aa1ee49dbf799aa0958379f1

                          SHA1

                          8bab25ba144989ad7fef4d053ce95815b9bc3e29

                          SHA256

                          b32fbdafca91323be742654c68bc28995f4844b6b2fa2124065ad89161bf91fb

                          SHA512

                          8897bf450c894d47e2e47cfdd8a4cd5c3e0b9543a8ad81f275c6480cd9cc75071f7146933123e075db059c6f6bc5cacf64f9c8194215de19aafb56bf84f5a299

                        • C:\Users\Admin\Pictures\StopProtect.dwg.RYK
                          Filesize

                          382KB

                          MD5

                          58963306b0aa0bc18755d63727b2b9fe

                          SHA1

                          26c1fe59f4350efd344f1e88504a17255ad64203

                          SHA256

                          3628d3ea30f6f816910fd9ed3c10399b517d0d4e541706218cc7b55985ddf81c

                          SHA512

                          6fc1b400001caea8dc0c0fe5d44c9f133df0da50e08b057c15ba42f77855ad7f5e70c0522b0b98c560b87a01c3c9bbb75482ac16ef5a57a841b3cd24536db69c

                        • C:\Users\Admin\Pictures\desktop.ini.RYK
                          Filesize

                          786B

                          MD5

                          cdb3eca7ebdf94ed1f6228261f5a843f

                          SHA1

                          ed4d1c914ccfb6a9bf7042245b1766379c743c35

                          SHA256

                          47f563a80afe24177e1325bb4a5cc521e49ee240c1ab1305aa455106e38a7b2b

                          SHA512

                          7a5d22aa4b118d248a962200ad868e46ec14549818edb855405c9c4937891d6713fbb0d0dc6135c5fc80d958e633d05e53ac1331bfad3c518f9e79fe1efd9254

                        • C:\Users\Admin\Videos\desktop.ini.RYK
                          Filesize

                          786B

                          MD5

                          3a295ab64d91e2705b39a2d21315f0a7

                          SHA1

                          55ad8377aa2c42ec5436f7c41f110722df669201

                          SHA256

                          def42c94f16818a9ab95604f1983d8089f954e178c2fae852ce3ac65e965664d

                          SHA512

                          2ebec920f7526bfaf5e662e85e0dab8f1ac806fa638327eb69b3422dc239dd758c4a53a34ac5009673193ad5be546c17d1ed9cca16691a8670c717088e6f9ba1

                        • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk.RYK
                          Filesize

                          578B

                          MD5

                          42bd0abc427d2c2bf616bd7c7332a4d0

                          SHA1

                          3278de3d474ad2faa09a96b8f0f07683babcca99

                          SHA256

                          a4c793ec308c5b77f754b879faf268cd74ea6df5077de246adfd6c10af014eab

                          SHA512

                          439ecb553da7e7f04c9426d546358e7c3e64a1fdc02f74e0332fa4bc1ec3ca01060e00554c7a4cf001f32a1b3581c98d402d2380604a4490d8df128caa766c4e

                        • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk.RYK
                          Filesize

                          562B

                          MD5

                          0fc9a992d76e60f54e8555d34aa2dbbc

                          SHA1

                          b904dfdc12d79f2d70946253be00aec494565f45

                          SHA256

                          6096f50935eae212bde0610d92ebeae31043c11d4dbc4c6159357f54389f7d23

                          SHA512

                          85f5891e0933d10b91fc26d42cab1d1ffbc7eb4168004c74409cbfb101f15439301a41d49f37e2bbcf78c2e9751b9e3223fb296b0c51d8a4d162cda19c7a34c1

                        • C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini.RYK
                          Filesize

                          434B

                          MD5

                          9766f9db12218b31c58c88b123281dce

                          SHA1

                          74d58869facaed3acbbca9f29ca26c7574b9efb5

                          SHA256

                          6fb8e51b355c24053ed97c1203a7675cb9745f420617a2055aa236442a910645

                          SHA512

                          a3332d3f13b695f06df633e17edc623dec7dd791d31fa66eace7d7a1a49b45363bdc365b69423bb3b14831cb29011c9daf655b75e3801d78c47319c1b107ff7a

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini.RYK
                          Filesize

                          834B

                          MD5

                          ea5d82cd281de421744272a2959d27c1

                          SHA1

                          17a0c6f788dafa0b8c3b32ca650f7af00a5a0579

                          SHA256

                          ac9739ba8c0770fa3cd6b11ba401022930af2371aaa930543f7e3538da0cda21

                          SHA512

                          d9c787c04d8d16fa0d5a546ecbf0ca938d68edcd9fe51e6272624e462cf5c06a0b7e7646fc654566e54a271f8fea846f4b33d73d110c462c98118080514b8457

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          d02ef8806f45cd373d8afda5d484bc8f

                          SHA1

                          096b74671e4b7d679df710945d2af428d57117b3

                          SHA256

                          b3ec1093677908edd40b04ab6fba38b6554fd5ca62d3b3b73f2df1a056c003da

                          SHA512

                          dfc86c9ef01cb4912bb49f19191a537bc3efa3b8dfa716343c290eb4c45fe51bb3a6158c79c22f9011c0fd56307bef1f666e6d34b2a05f8bcee1fe41f8702b36

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini.RYK
                          Filesize

                          994B

                          MD5

                          6ed71337b36b45d6a5ba311f2e9a1e1d

                          SHA1

                          c9323530e8620d19d3324ce51b97423f812d7a47

                          SHA256

                          a688d3211f393a437408460c6547ae3967223ba32b5695763c4a64f5e1ee3116

                          SHA512

                          0a35a9aa30bcbb4499493acb9ee8d7bfeed2d693292f3cb45e0758d048c0fb3d54dc94e217b64c92373300cff7ee2a0baa322d0723f148fa1005d81e6a231df5

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Ease of Access.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          574f32ac330403d33635d2f9f8ded2d3

                          SHA1

                          2ccc33816b40f0f38cfd7b2519f817cfca4d66f9

                          SHA256

                          bee92eaf063c301b99296a4952335c4d375c03200c5a00069e69d85de2595b2e

                          SHA512

                          ac794e30e9b0ecd890160bee076513a3637456c94a460d95911bd091b8cb834caa98367a1127d06ecfffeb4255b151eab22d9f8b47eb2f8296a16e6027d4f5ac

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Magnify.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          5211e09235a5e44dea521b865d6d7e9d

                          SHA1

                          e443df13c5f632ff7a350fac3fb00ad9305c1396

                          SHA256

                          199b7c000f69bf70122ee548f95b42ad81665c853c2a108c81caaaa343b59665

                          SHA512

                          3e82752017fed685ff015e65e8e6712d07411ede0322a2a222fb41ab62bd8f8478eb558023a059b1ded4933a7e1f2a35fbb8a5000705eaa446b2fb7a4bc9b7cc

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Narrator.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          f668f94ac228fff4c894d370b1f06e1f

                          SHA1

                          9a093f6cdc827e14194feb69ce40ca360d9eae77

                          SHA256

                          9ecf2e0df0d3b7c75b9d470ecd22ac7f8bf7450c8b6197ddce62cfa5deb9a1e1

                          SHA512

                          333ffd995296db323c5f85ebf0a6e247b9132f6d2d1f3e5f2072d82695363458c547e1d01179cda851f54fb6a79042433d18ff4a293f68af19394a19876f10de

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\On-Screen Keyboard.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          6edb3e23f0cdf70edd8e2fd3f504a374

                          SHA1

                          c54c1dae31bb6af2226ff31068f8ffe8848523de

                          SHA256

                          0be43bcaaaaac8e3110aae5088f7f2689ffda40a0bd9062b72dd9c153bddc8de

                          SHA512

                          4ea518ae0a3de1567b08c19eabf83da418afc0f549fc98828c9ea77538e0c4c36789db897ee65ae28997a082e9e3afccc01bce988fb74be115261df0ad51da08

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Command Prompt.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          ca3eb4b71c36f68af238751d3ca97797

                          SHA1

                          3662972d31ea7f56c255c9fb6f83f4d7ccbe063e

                          SHA256

                          77ee1f895c72a58a883ca8b3518e204d2ee6e3e386356c056aac1b8f31cee128

                          SHA512

                          1b385cd93be1780ac2b7a904af497c73a0169e00803f328bccbe2be4cda125407303c716f4031729ae28ac41f156cb895fbe10e99955052a148cfa628f98bef0

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini.RYK
                          Filesize

                          962B

                          MD5

                          47ac0df65dbaa9eec4037c20cfa0fba7

                          SHA1

                          50d7a84eb5b7580ff3dfeef7b1972b7994866fdf

                          SHA256

                          fee49fe09349ab712078aef38d7fbb3f16c613b33bce1229d15b6f1e3fa0d07a

                          SHA512

                          aa7ffd123a011b1781110723b18637bc64bfafbd182adc7be0ccfbb3b36ed78d35c149dff5be6e6904ebd2dc55c007a6fb3f98b766e51375ffbae6d76298155f

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          8366542f638064eaae305e3394b86a44

                          SHA1

                          1954c92084dff2e9007b8692ffd2f9eeb5a9e625

                          SHA256

                          492663c82e479fbfb480f8d48f973029e0a7142c42afdcb24eefe4ec32e64398

                          SHA512

                          4d2006f8e28fbe71130bda534bb23784480652e09f0a833c40f26f83f1a12ac15039a2a471168f3b8679150288c459fcc02a3d4a5789ba3b19fcfdc1742410d8

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Run.lnk.RYK
                          Filesize

                          546B

                          MD5

                          2e721fded7062c2243cbc0c0bbb20961

                          SHA1

                          a2a410ca0ff733283b9bb47ac8c7d0b7a09b4071

                          SHA256

                          7554508a326e85d206aadb96a57597f79363d6f53fc047d15bbb8c83f8ffc865

                          SHA512

                          cd2525c2d7b8470a1d4835329e061bde04a7a4c83483a62b955df289d8f3bde9736a6b62d33f0a5b44d0d77218ce3496aa828ed169bf959f93216cf657e5b5df

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Control Panel.lnk.RYK
                          Filesize

                          546B

                          MD5

                          66940f9b8dbb72d83a58c7d701676660

                          SHA1

                          d0a481db5c9f2bfbf31bd58720c5ee400b6c2020

                          SHA256

                          bbcefef6efe783a7203d0df903e90f537d6406bbee671f5ca5201367dfaa0c80

                          SHA512

                          11cd6c3bc107e25fcad988f63d080fab163e64cee2ec0a88ef64229f5242b320b79ea5710e8963656dd4138aa3e2fb32e9a8384d4cd579466f0cd060291fbc49

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini.RYK
                          Filesize

                          882B

                          MD5

                          752be3d368023da4040906d9399dd0fc

                          SHA1

                          17cb24c964919c2a9fa270894b1ffdf6cdd8f1b4

                          SHA256

                          356a2630ab1c9e5386105ff3bd04bfec29d8dfde0f6a7a10271bfa499090046e

                          SHA512

                          3016d12e30bb3ed43d3fed075d12a430e8a47f0516b426f0491b95fc1a868ed1ab6a0f21529503a249fb4d93412401e91d23c8ba8811ed1799461231511588c4

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Private Character Editor.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          89c8a4076c0871732c073175a3634bd8

                          SHA1

                          b1e8a4c404f47edaa77cc341f65d165b03cf2056

                          SHA256

                          7009a8fb9805c3f44f65d48f05292cc3138cd6350f036a588528b115c9bba0ae

                          SHA512

                          408d3171388862b7665454f9ef8d4283fb231ce2267685239d6456e00f73975ee8d13b7189105a66a03285c965e0584cca36c8be3eadcc7a3a8b873fbf806cad

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\computer.lnk.RYK
                          Filesize

                          546B

                          MD5

                          c72d0fd27af77b2e0d689a73916f7be8

                          SHA1

                          c7a9d778e50aecc52bbace988e3a2b0e2e046542

                          SHA256

                          a5a6f815f46a3c0b6fc5514a9e752ec2bef61385a4ccc31464247bd2b2136324

                          SHA512

                          36f7c1cf50e28062617e5b126824ff93193d6932ebff37875bb6c5ce87db03a90b1572565288f20a511c1bc5a5034e9a5acabade99c073df24a63840984389c6

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Explorer.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          1e8383642737b0f9cd025d7f024734c9

                          SHA1

                          1f5bc3bc38da480074bd8f8d27b03fb479bc8a99

                          SHA256

                          b0f2d6e0c31e5e821ceba1640bc16b6572cb41c2c6d87a15a778894cab7bdf33

                          SHA512

                          4284034692f40547bae00b01e87e58822ff46c3e21f1ae67b42e4387ca6bd492d14fcf0c8e09dfbe51d2f3fc6273d1b898c0c47f558cb6dc6d0864757cbb691d

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini.RYK
                          Filesize

                          594B

                          MD5

                          c09fb4f3ad221f1d3693ef0d1aa863bc

                          SHA1

                          0f16455979c430c899b51fac2291c20f669987a0

                          SHA256

                          a8aff3ce37db20845193c4c4ebd40701918ce5f02aec6ac19ba936eceecf5c40

                          SHA512

                          fd7ea61a2d67983d521c95f3152d3ed07deb5aa03ac45abc63b2ed085ab686dd62e3a6c554514367e5bc53b576959d96abf46621e7293ce5b2f34f3c37145dc6

                        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Help.lnk.RYK
                          Filesize

                          546B

                          MD5

                          fed2bf0708aec816230ae4656680564f

                          SHA1

                          b2dd7d273a843b20e04dbaf5613223681b67eb9e

                          SHA256

                          3870bfe0db01c9ed81cec06aa74bd3f4a616a2fba00a21fdec1138e4812d44e0

                          SHA512

                          f30dfacd14f792241b2493ab0c31b6422ea12321cfa73d4192c3bab14f3b35af88339c5142c5b5551b6114ef919e56eddec663c4654b48f164fda166cfb6e391

                        • C:\Users\Default\NTUSER.DAT.LOG.RYK
                          Filesize

                          1KB

                          MD5

                          9c40604e4166db397f42140897e89f63

                          SHA1

                          47bcae05f8cc6f5115fb4b9b0f4cc66b07ecd1b6

                          SHA256

                          a7fe2e182e52466b1bee35e5e9bc678dae7951f1bb326ef3fa957d5a3a82ee5d

                          SHA512

                          5bce2d4872f9bc4e21765c7bbd2c0251822a0290011f6eb364525983fb757bbd7842fac9da422418bf92d1af0e9825e2178a984af577cdb9b71c91945ed13703

                        • C:\Users\Default\NTUSER.DAT.LOG1.RYK
                          Filesize

                          185KB

                          MD5

                          5c37354628b33c29863b368881231e22

                          SHA1

                          fb13b5d3fe534b7b91b7931a69a642ff41f84caf

                          SHA256

                          c1ff8b4161ed1730d6b302f37551c7855cc0ccd8a29451db29253442d57372a7

                          SHA512

                          1f4d76c4e4457033c3f1bec3f87071929af68cfe3441ec24eb00e7c12b58e0009866d4ba91eff73793a684e475a04ec23febfd4c43977dfe0c2c8a3b8362eb01

                        • C:\Users\Default\NTUSER.DAT.RYK
                          Filesize

                          256KB

                          MD5

                          a76034bb213743c83d9d120c5cf81fac

                          SHA1

                          ccdf58e9f23dab4dd27a942820f82956a692b0e7

                          SHA256

                          13728c311b55c8489415a97da91168cc0dff606c603e14e4708fcbb14c4610ac

                          SHA512

                          1628880bfff5439e373138b20cfffc88723d7297482338283bf14e7d01209298357a51825ecbd5d6f3a1c5e6b24ea294bbbf024b031743b056ccfb7bec48c6f8

                        • C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf.RYK
                          Filesize

                          64KB

                          MD5

                          58ca7f700ff777337205f7c9be1f39be

                          SHA1

                          3d0bd4d836623f88754cfa8b99e43a5672d8ebbf

                          SHA256

                          a1061bf34f5e5266a337bfa8e6d772a4c946d0b9dd9fb84801d85aa24ebcced3

                          SHA512

                          b7464ad42f5dea4be18053abbb89d912fa9117446272ae9d9f8128e9d5192f33d520e54efb732163d33bc8ee7815b55ec2f55da0ac3d67638fb832f11e22f2f1

                        • C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms.RYK
                          Filesize

                          512KB

                          MD5

                          a8181f11b6a438ad9ec481d87d668c42

                          SHA1

                          b32a8e2240e785a88a7c663f1d57da647b4d91e0

                          SHA256

                          a8a024f7509b54c1c2de357680e7de3d04278e234e3280b517d9755d912706bd

                          SHA512

                          5f35bc39da7a333ce255ff7b527fad3782524b2cafeb2339839262b1a69f1eb2bb4cb4f47364412e36dfce444379ca505291bce3fa405e348b1640a6ee56e725

                        • C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms.RYK
                          Filesize

                          512KB

                          MD5

                          d61ac9ced33535c00a09b630591f6076

                          SHA1

                          c235e929f2d6bcaa771735ffbdd928794b4401fd

                          SHA256

                          3471c29123147944f21173adb4781219f153c80b43e8d7ec0e96b73698a39ed3

                          SHA512

                          428ecd049524e56cf40c35a89c01e8b5863820b26106b06c04a90ec522881516ecefefcb88275c3593fdb9151c83e8dda2d2ab0fbc5baf63b5022037c890e6fb

                        • C:\Users\Public\Desktop\Adobe Reader 9.lnk.RYK
                          Filesize

                          2KB

                          MD5

                          8a83bbda11c3a7de37e4ff262eed314c

                          SHA1

                          74b8c23819f05d2c4151f839b8e31debabbe6ce8

                          SHA256

                          3d14e3e09145083533bf31fc3f4704358cd7b7431a37a76331a921296cb56ef1

                          SHA512

                          d85f6399964fd090fec82177e22768201dbcdad1835e388cd0cee06d57f74447109bad5e68eec8a90790a158ce9e8d08b3f61c119042d5d1fe95da0dc2a56abd

                        • C:\Users\Public\Desktop\Firefox.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          cc9cfd5fd81991c4bbfccc4f2ccffc6f

                          SHA1

                          931f272c8143e0662f6a50db5d55764f7387b3c8

                          SHA256

                          0568a1ef4817094611455fd37d6b22fe62aaba012daf415070acfe444f95ed1f

                          SHA512

                          e5ec79c070b267560537bc79eaa6a91f0a1558300d6788718f4a57472886de809eb402b3e878004598e2ce437739bbefbf25bf1a27509e1b519d00c1b0ebddde

                        • C:\Users\Public\Desktop\VLC media player.lnk.RYK
                          Filesize

                          1KB

                          MD5

                          48a58172d2f91f4ea805cf18a5e89d4b

                          SHA1

                          d31fd238c09cdc59ad2f2e3a95d8bfde2e86bd49

                          SHA256

                          aca3aa1fc9160d790fc1435ed0981691816a23a7fb747e0f4b3b0b26401445ad

                          SHA512

                          49fba4fae58b80e73633705cd5f7801f1b83ca49d9dcd4b6f8b81dec205c3cc015d39f8f8b8fdd2d2ac374aa886c9f017d3503b2dca05f76f57097b0ed1234b2

                        • C:\Users\Public\Desktop\desktop.ini.RYK
                          Filesize

                          450B

                          MD5

                          a876a6b54a551c71ce69e57e420e537e

                          SHA1

                          49fdc544773706bad2a36d363b2b0cfa772e52f3

                          SHA256

                          f150371677a680e4fac3cfccaf5dda46580305727819191255ebdcffe008caa7

                          SHA512

                          be00695e9decf38fdbfef86ffcce40f9a89894208b3064fe25a417ec65ef8a5d0d78a4ba63fcda1ac7d53d3a1bf0f0ceade6af601fe50262bbafffa7145b12b3

                        • C:\Users\Public\Documents\desktop.ini.RYK
                          Filesize

                          562B

                          MD5

                          e61f0b4277e2aeb845c398f782244133

                          SHA1

                          d6ad2882cf145a740ca151bd0d29a16f190b7a1f

                          SHA256

                          6b684e13709380c02af26fb2ca4946b315924a43da7411b1242efafa92f7670d

                          SHA512

                          e6ddb45c6c0448f42c26d6b80a63848b60aa1b3594e2ccd95af6c9a1f946b66f6179984a2dc998b1a49a24613e4ca80d33bade354454612801439562af94225c

                        • C:\Users\Public\Music\Sample Music\Kalimba.mp3.RYK
                          Filesize

                          8.0MB

                          MD5

                          da7d2b63fbf370fa5720e77932d38519

                          SHA1

                          8328e9aa2a7aaeb750945fd2e0fbeeb78f3188a0

                          SHA256

                          8393f6023085b83e21170892290f5e63a29ddffd1ea43a39c3fbdf4e4bcdc71e

                          SHA512

                          f24261c664a3be9acbd24076f98d0e66047cb0c9b3a3f2aa8f254b855fac338cbfec69b9159e277889eec1cb6d80fedf7b8c8bca063cc459dc7a42c12318085b

                        • C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.RYK
                          Filesize

                          3.9MB

                          MD5

                          658f3b4c8842b372b1209f5fdf12ec51

                          SHA1

                          ca533c7e9bcf31479fbf8941e77cd3c8cb659db3

                          SHA256

                          c62bb9de52cb8b9bcdeec85834396e53bcb58faac07f34efc3e90d017e4c3ea0

                          SHA512

                          c665e9910df9aec677af4e51059147a9c45efafde1e0a66b1769b36b75c267de6cd331fd1bc1d86fa11081e3d2b3abbba35dc76f0c58c7054f60bb4a5c1df5af

                        • C:\Users\Public\Music\Sample Music\Sleep Away.mp3.RYK
                          Filesize

                          4.6MB

                          MD5

                          1817586c99ce309a54c066f1f6cc33c4

                          SHA1

                          f73a4a880f7edc1799774c1b8647294b2fde3a2a

                          SHA256

                          cdbc46d800f7f524aac854767a368b8f265274cfda2b6d94a4179fff3f9f7d10

                          SHA512

                          6247604a70079d77fb721139191b38fb81ab6423b9487b41265fc61111426e96be6e59873c6e59579b601454a05aef17a217eef0c61737865e1663050f59f3e9

                        • C:\Users\Public\Music\Sample Music\desktop.ini.RYK
                          Filesize

                          866B

                          MD5

                          8b15e674f594001240cf05a21832bf1c

                          SHA1

                          6ea2b926fd459ea983e54860d2b6817aa20a68d3

                          SHA256

                          8e67ae712042d5c5b6849152d575f0d23009d09058a69d4c203a6b58b43a6c0d

                          SHA512

                          7bdc238967328028c8cf63f5c940b5f95232355e0a0977d29c9010845b30ab275f291a84d62beb3a2ffffd04f5807962e88a957c1ce4c710e8c074caaa001d40

                        • C:\Users\Public\Music\desktop.ini.RYK
                          Filesize

                          658B

                          MD5

                          6f284fa5ca80ddf2adc65e6793a3c948

                          SHA1

                          432d361e5e20aa523a48e6b07b3861aa1f5a0d5b

                          SHA256

                          eeedbe8c9c26b7dbb7c102a61aa417f13d5fe84651fed9367c8ad1191371ecca

                          SHA512

                          c68ca2cf63cabdbe803fae44ebfd3b9601a06681bd632172e94ec01762afdd2b0f778eb17cbb2488cb1955fefa801d507e49da6e839bffadb7f7a742ea2d0fa5

                        • C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.RYK
                          Filesize

                          859KB

                          MD5

                          d1efabfd5aedb3e1ba9f59c1351035ea

                          SHA1

                          8f8a9ac61d143291e5f6f9bd4fc4d37d05e50453

                          SHA256

                          71e6fc95ee07442b7e8c426cf0e10e20a042cc65dd0cb4b474cd670e69be22c0

                          SHA512

                          56b7ecfe14fcc015d1b7bf0d76ec249829c210cd8dfde11f0901a172b21086de06d1cfb63b458e192bf7a6836ecad5f48518f6747ffec2e0a276e6154660ff98

                        • C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.RYK
                          Filesize

                          826KB

                          MD5

                          01061dad2304f262c0bf64a8a3efab00

                          SHA1

                          d63a6039993a1209c1b2c62c671ae1e1d14e9693

                          SHA256

                          aa7a61e82786aa4700fcc5d157e11ae9085e34d9d40bb8d8b0ad3256fb98c6d2

                          SHA512

                          056002104c789cc4760d8f8f13d7a89e119e20b67e070cbaa56bb01b49dc64c38a9642e107c06b4017c4081c452598b9610758d1d14c82993a88917fe78e1a79

                        • C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.RYK
                          Filesize

                          581KB

                          MD5

                          442e7ca62cd6ce651532fbf187d552b7

                          SHA1

                          0278ebb20914b7d1413d17ef7554cb1398012280

                          SHA256

                          30297a3a56c6868b262583ccb465f96759dae4157442c2bcb80151f966dc4f5b

                          SHA512

                          f307e6cd01589f521e9b8cd022d64c1776a8925ae7d6f1fdd069be8faec71711befa65b2c90340031e9e8158639d183cae579ab01adae8a70f9eaa1f5f9adf37

                        • C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.RYK
                          Filesize

                          757KB

                          MD5

                          c78ae83c560cb4b3a92ddf9601084b30

                          SHA1

                          7733cf15ffa2cc7368b03f6690cfc0cd1b07fbeb

                          SHA256

                          08619c894d6a001fe4e01dad8b5979cbea660dbd5c7bae2911c1ab3a06e8fe29

                          SHA512

                          f3163d56b68d5c9f57d811264b19905d84804052317c553fb1695d73d9fc44930b7d7176842ae7a261c2f55ab429566e366a762ac916375cab1debd6577503db

                        • C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.RYK
                          Filesize

                          762KB

                          MD5

                          e45a55cc2df2c504ee9d065b42bd64ca

                          SHA1

                          f2d999fb1bbcc227d7956c4c973294bebab02f45

                          SHA256

                          195b23e75236aa28281df10eb249802a48814b32ee28b16f05819c1626fc570e

                          SHA512

                          b908456bcea554bc4456ca6c74039ba6252ed96ce438d10600e0a57399d9668d10636cfbc8b807b8c6c155d83bc9f92917d7aa1fbc124633e20426c203410458

                        • C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.RYK
                          Filesize

                          548KB

                          MD5

                          d7fd53386a32bd3b9da5ef6f80813557

                          SHA1

                          db540811491b6750152d8baca7e6ca6a854754b6

                          SHA256

                          3ce9656ddeefd5de31940224f41aea76cdc124fb34189acbc38f8efdf3738e95

                          SHA512

                          281b8295746fc310130bd62915dfdc1a85922665f94c1ce65f9bcef3207ff3af5b180917b20c1027901c4e55b8aa6e1c22743d082c3e889763d7a8619fe350de

                        • C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.RYK
                          Filesize

                          759KB

                          MD5

                          2de48d94450165da6f64138075994851

                          SHA1

                          f145979980e6e2bfc9b4ebf15bb2bca2ca63d471

                          SHA256

                          2455d0db5e48fa0777e09a40e3b1678389cf014933b74b0c85f3068c783dc0e0

                          SHA512

                          d2c1b716f61789f9d017e65bc06b2906c433b54311554c3579924b015feac0f3d564fef10ae50e87f84e3541026416ff82988bb7ff44080a302f59dba4d117ba

                        • C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.RYK
                          Filesize

                          606KB

                          MD5

                          ce6fd5b38a8f5a9ff6fdceb673d36826

                          SHA1

                          e1892b7f0f0a4e4ead4bea838c4c0f85e1c65ec9

                          SHA256

                          07579de43cfab223a232fbbb6b81a8d75bbb86255d611e02833fd248a62f728b

                          SHA512

                          4ebe83b2beb982b4d1e7e3db7db975936e1a84d3a7f4998a2c3eb6a7ded7cc70b909adb12ae506b79696b68d157be1d035e474fbbac437d49868fa4acaef5eb6

                        • C:\Users\Public\Pictures\Sample Pictures\desktop.ini.RYK
                          Filesize

                          1KB

                          MD5

                          588a1f74f90aee131ee660faecafd997

                          SHA1

                          5507c2adeb6f732d6a240e0c989d6d1b713bbeb5

                          SHA256

                          c724535d97a4990fb475e6c0de511108229f0ac9d35fe33f285d47e350916e06

                          SHA512

                          ad279607d5c6e12896dd78c0174d37b3a2e3e4dd2f86e0f3867c9b4ff3f80d44d75e2969406d471e2500bdb1b477278f71881badc5f7da82aac0e726fcfcfd44

                        • C:\Users\Public\Pictures\desktop.ini.RYK
                          Filesize

                          658B

                          MD5

                          104e28eb1714ace373b63d9d0e8792be

                          SHA1

                          1014992d68707d254b34d671b7630729c3c07df1

                          SHA256

                          bf9b1d512f5eaf281fcc52248c52ac4758a5c2de63976d4a0b4ed868131eb61d

                          SHA512

                          c5a5d96605359a2cbf9fcd6b1d27a83235e58f0644752c27d69e5f6a00ab23586937c2fd435818a6d6ee1bcded1e1b3730fe408eedf3c671ebe1fc2f4d46a650

                        • C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.RYK
                          Filesize

                          25.0MB

                          MD5

                          f1dffc381453b9b629c40e44943d4175

                          SHA1

                          1c2e1748a6370e83f8615cdeb037cc52570307af

                          SHA256

                          cdeb493da10c02db0f57a378601918490466c8c8287b365e92e3e69d2299b1b3

                          SHA512

                          5803682ffda2d9306fb701ab6d6e8e27497b24b789dadf2f7cb476b8feb3ea34eed2bad6ce8b7d3c19b800a9354f6d3a9cb039d052414a5b5c994422ab40f7aa

                        • C:\Users\Public\Videos\Sample Videos\desktop.ini.RYK
                          Filesize

                          610B

                          MD5

                          d3f6a76188c3e8736e6dfaf364bc8753

                          SHA1

                          37ce2d5e2ac4ea49c100e91a3d2ec4b92a137486

                          SHA256

                          e6f51592a64e3d443b55229ff1444eff2b297c639b8df28cd4eda4a579b85524

                          SHA512

                          cb99cf7a823fcd243a33776a36a8625d596da2304c2e4611a8dd8cce2f255ca5e2dda1248c669d2b32821eb7b6d3a39573906b9bbe8014506e01d206971db459

                        • C:\Users\Public\Videos\desktop.ini.RYK
                          Filesize

                          658B

                          MD5

                          39041c32a63374e24c24cb0a66190d09

                          SHA1

                          cfae9dd1ee91ea34b7f61156617478261c1cd538

                          SHA256

                          ad345d10099519eea41bdb7eb5b711e6c82c6b642551b38a7499811c3640d9ce

                          SHA512

                          bce6cd7672316ec334bf39c3fba4d1c5d10218d6428ff1b148a8b22c293b1bcbc0be992fb63e1db5401bf7fb559cc1d377eba903858a5e90d47bae298c28a61a

                        • memory/1200-54-0x0000000030000000-0x0000000030389000-memory.dmp
                          Filesize

                          3.5MB