Analysis

  • max time kernel
    55s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2024 13:43

General

  • Target

    2024-02-01_35b13a59b337817d0dd970851a787ebe_ryuk.exe

  • Size

    212KB

  • MD5

    35b13a59b337817d0dd970851a787ebe

  • SHA1

    2c76b02c2c1b84bad236a89b7a2021694901ac8d

  • SHA256

    146a9cad779f2ded42d1254c7c722742fb25d3871babe0dc76555ee28b65a6f8

  • SHA512

    0c4c542a96e177284bec34295cf03122df88847c750d036bc577b62b75c0b4d58756b21500a01018855dd307c57a6238bb866345a3bab1be9dc76b6403fedce2

  • SSDEEP

    3072:skoemwJEECCvcVbQQFrUoR19V6To0Hqs3WvS1:ZEECCElQk3wqF+

Score
10/10

Malware Config

Extracted

Path

C:\Users\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each network host have been encrypted with a strong algorithm. Backups were encrypted too. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. Only we have exclusive decryption software, suitable for your situation. More than a year ago, world experts recognized the impossibility of such encryption deciphering by any means except the original decoder. No decryption software is available in the public. Antivirus companies, researchers, IT specialists, and any other persons cannot help you to decipher the data. Decryption takes from ten minutes up to several hours. It is performed automatically and doesn't require from you any actions except decoder launching. DO NOT RESET OR SHUTDOWN SYSTEM � files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions. Send 2 different random files and you will get them back decrypted. It can be from different computers on your network to be sure that one key decrypts everything. We will unlock 2 files for free. To get info (decrypt your files) contact us a [email protected] or [email protected] You will receive btc address for payment in the reply letter Ryuk No system is safe

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Detects command variations typically used by ransomware 39 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1164
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
      • Drops desktop.ini file(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1088
      • C:\Windows\System32\net.exe
        "C:\Windows\System32\net.exe" stop "samss" /y
        2⤵
          PID:2868
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop "samss" /y
            3⤵
              PID:3056
        • C:\Users\Admin\AppData\Local\Temp\2024-02-01_35b13a59b337817d0dd970851a787ebe_ryuk.exe
          "C:\Users\Admin\AppData\Local\Temp\2024-02-01_35b13a59b337817d0dd970851a787ebe_ryuk.exe"
          1⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Windows\System32\net.exe
            "C:\Windows\System32\net.exe" stop "spooler" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2996
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop "spooler" /y
              3⤵
                PID:1972
            • C:\Windows\System32\net.exe
              "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:600
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                3⤵
                  PID:940
              • C:\Windows\System32\net.exe
                "C:\Windows\System32\net.exe" stop "samss" /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1068
              • C:\Windows\System32\net.exe
                "C:\Windows\System32\net.exe" stop "samss" /y
                2⤵
                  PID:3596
                • C:\Windows\System32\net.exe
                  "C:\Windows\System32\net.exe" stop "samss" /y
                  2⤵
                    PID:29748
                • C:\Windows\System32\rundll32.exe
                  C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding
                  1⤵
                    PID:2884
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 stop "samss" /y
                    1⤵
                      PID:856
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop "samss" /y
                      1⤵
                        PID:2348

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\IconCache.db.RYK

                        Filesize

                        276KB

                        MD5

                        85dac0b6b831feac4278a2ac38159380

                        SHA1

                        7e93356eade94ee05d27158732a3faa15de7a203

                        SHA256

                        78a41ed3b6403985c65c7cc9114cad85a70ef1d4f4613479f010bda463054792

                        SHA512

                        7eca7751eff0bb5b5f6a9eb2b6ab6f44cd9bd8102fc288e5df0de9a299a2f49601cca5960ad30f327c19806c78dc4acd42c09373238ea1a80d268930a6f167ab

                      • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Admin.bmp.RYK

                        Filesize

                        38KB

                        MD5

                        e7d6ae5eb9eb2045d4c40faec075be00

                        SHA1

                        3a6d42e212b715e69cc402b76dea639c931e2745

                        SHA256

                        c935ef8c010102ecb76d607ad1be774d697585f3bbe23457be248178f5c05eb0

                        SHA512

                        813e1ad52783976e8fd233125e2f977bd050cdb277022e2c5e5c12106338819d3bb37f08305e7a8a05fd1c4a4ac32e198cc504e54c3f099f63e9f32c0dd8db79

                      • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\java_install.log.RYK

                        Filesize

                        65KB

                        MD5

                        105f7e9e5a4351c07c4ac2a9e5e06f0a

                        SHA1

                        640f64221f79f3364a693b8c7c37b2dbd3530e9a

                        SHA256

                        809220fc527b65e8b9721ccb9c306567af9a5256ed09085028d8593affd89566

                        SHA512

                        d169d05e95c25e176d3cc9fb4c88194cffd0c399acf7bfde7090f5a29c626367804badcb4920744a98ee6cf3280d20e20ae418f9ba32ec606cd17683351368d4

                      • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\jusched.log.RYK

                        Filesize

                        626B

                        MD5

                        5fa94a6e306f9e41cd15d65f59139e18

                        SHA1

                        21509dcd945a6be2084c9315f289dda1396e8cae

                        SHA256

                        68171a8b9c70a7a821e22ecd770300671ad2a1c9a72f1d31e382ed9a66842505

                        SHA512

                        bc6e52056db7babf11241d1b4bc5d3692d84a9e3279acfacf78d2eb6c97d90c4b0b299e937450827fb84bd00645c3d44186b440a0da8c4e1fa6c4b8b2883343e

                      • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds\FeedsStore.feedsdb-ms.RYK

                        Filesize

                        7KB

                        MD5

                        a7245c52c74651f65417130fd8e67b1d

                        SHA1

                        c61101d463452f3aef3ccdaac11855b7fa7c565d

                        SHA256

                        8aaac4b2c2d8677d1bb4904692d7349676e86437fc071e3dd01f06bf41338301

                        SHA512

                        cad346283ec1de72609366719a0eec4fdb722a4a65f57e74240fcba71f4fb7a5577fe965e9a2ed7069b5189e6c2c6c7966ed2855b254890521084f6b49e3cded

                      • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\WindowsMail.pat.RYK

                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                      • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edb.log.RYK

                        Filesize

                        46KB

                        MD5

                        10d9cc5534f3e9ca693391ef812ee9db

                        SHA1

                        19af1d962f7b5d8936f8771f33476a7f9a983fa6

                        SHA256

                        a39c63a50ee2be9c9bf0c8d3a17497b2de67782608801dc06a31d091a89fce1d

                        SHA512

                        b3240f5567bc5bfd839cf9d20e2165f756218a8a794448d92eb51a65a6bf2b12afa25c3152630d97fb2728090001112a47cf72f9421a66c6b28a12db70a8cfdf

                      • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edb00001.log.RYK

                        Filesize

                        1KB

                        MD5

                        e6b1fec3a1f66abf134321abcded52b1

                        SHA1

                        23230f2fa4842e87155c075e19223d4e344c3111

                        SHA256

                        1776d06a4591d0a0f11880dfbcbf220d6247f7ba90344b8b2ca92528740d0062

                        SHA512

                        376e80ef8dfcf9667ce9b403822570b24d869a7f1bc597e6f6d20500c252f677c9f633860d85eec1a030bf10f31add4e75091f50d6ff3aa93b0d6691e74879bc

                      • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edbres00001.jrs.RYK

                        Filesize

                        45KB

                        MD5

                        48160c70d603ed69c231f4bb5f1ecab6

                        SHA1

                        b528bcfbb581a12f946eef42db0b9613ec26eb2d

                        SHA256

                        984c0666012a5875414694d5e127fc2f17d92c177b866386d9bc342158e8ac7b

                        SHA512

                        e3483f3aa068af6a7842829c159416e41c89b7001973c9e7677d68a97ad2d85ccc4d202d39613d91efc56d9bc5f3d21a738b153f290cadfaf39bea04e4db13a2

                      • C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edbres00002.jrs.RYK

                        Filesize

                        64KB

                        MD5

                        5a7b0d7644afdced96caa18b9eb0d409

                        SHA1

                        05fbc5bd92150894eaa1cfba53e0ff43d3219717

                        SHA256

                        f4d086b6c4c1bda60675f9fdfbbf55285baa2ad50a7fb98bf9c9e9b27c9fd41c

                        SHA512

                        8443c909e49252cc76eb7ce0fd839db817b5f31999eb10a4b3d0cfb041ea63bd1855c517c2421c28bc0441d2f67b56c755c215d1f3e4173685c3c8d3b08c07dc

                      • C:\ProgramData\Microsoft Help\Hx.hxn.RYK

                        Filesize

                        674B

                        MD5

                        4d637b1745e006ef594081a6c028eebf

                        SHA1

                        7d6124234923f0d37daf498a908d21091d9c0269

                        SHA256

                        1a16ed6199bedfd01483ac3cd8c10d4c62f8c4c4986f1c5add2c2b89482c7fe5

                        SHA512

                        9e8773a8f24c469c9c2e23a3d425a4aec361dcfb758847df939f7cc0171966ca3e34822973469424c45c6695f7bb456b3220195dc269ff68b004adfccd37f886

                      • C:\ProgramData\Microsoft Help\Hx_1033_MKWD_K.HxW.RYK

                        Filesize

                        13KB

                        MD5

                        a26f12b56156c21b1603ee1e9c0e1258

                        SHA1

                        ccf287ba648df7de7bbdec199b3e6fefbcfb771b

                        SHA256

                        405f5cee12823ecd01e1c9b65bebefcc0dc8afb7b666c2ef96ac51418a9e5982

                        SHA512

                        1ccaceec5dc3044a43ab4441ec7c6fb7e038c704f06c190af472a647ece95825b10ce8d0ad1dd18c119d30cf90ec6c00d00a904dc002ff859324f9c7e621efb3

                      • C:\ProgramData\Microsoft Help\Hx_1033_MTOC_Hx.HxH.RYK

                        Filesize

                        10KB

                        MD5

                        fa0747df9a21b7e23b8e93436ac6be32

                        SHA1

                        f451c0e35c21d2702450af929791eedb1b442718

                        SHA256

                        604de26ed9e590809a7fc38b2d84a2423c7ff58ac0acc3b757319bbe9438f53e

                        SHA512

                        fe1133410f5e992ede03f87daea40809095dff07adb8d1d4bd6279e342158800c3896876cd43e2b8c2a4d79804da879000bfa351e0f07c6e9d28741bdd94d00d

                      • C:\ProgramData\Microsoft Help\MS.EXCEL.14.1033.hxn.RYK

                        Filesize

                        626B

                        MD5

                        187940af32cf40aff60a0ec2cff21b95

                        SHA1

                        f4a29c7be729c155cf99d82499a3b92e96c631bd

                        SHA256

                        5d5de254711d049e7ffbf10f5e7984ac08e261f6a5fa408c3065a216145890a7

                        SHA512

                        552ccbc65d7bce872a2b610e94d49d419f02e8a5c135ec01614f9bf9e70d11c16341255ae6e3da2b467d88fbc8fd31c8dfc8f6e42fd104bcbf9378b6b5b7dbc2

                      • C:\ProgramData\Microsoft Help\MS.GRAPH.14.1033.hxn.RYK

                        Filesize

                        626B

                        MD5

                        2f55a104f1eeb9ce7fee3580777eba57

                        SHA1

                        1d0a326cf50ea86013594f524b7e2cbed9b4134a

                        SHA256

                        2959b767d6752d05cccb6fc5e743af140ac4c416389285ecbe9cc68c8d07f8c7

                        SHA512

                        d26f906f9bd6e2d222ef60bc7c4216cc7334b88c98ca5316e4929c201f030acc67c0a26fe7c94c3f41b7635dd5276367aa2296adc45190dd1e57f7c1aa8612e0

                      • C:\ProgramData\Microsoft Help\MS.GROOVE.14.1033.hxn.RYK

                        Filesize

                        642B

                        MD5

                        bb14bfcd8cac6e41569079440e35a64e

                        SHA1

                        eb13b421d1cf60a8c784a5f499df9ccc93972ebd

                        SHA256

                        8e03984511111d3fcc67c8bc9cd72145ee647b45b94b70f538babeb75f6a17a7

                        SHA512

                        179ed5a01ecbc622f45be7c2568f2a47b86d422035870cf0cd5ec789e8466e907bfbb4f2c6875e207a4932aaedc99ab7c517a30056eb999c83cfd78ab5a9e5d3

                      • C:\ProgramData\Microsoft Help\MS.MSOUC.14.1033.hxn.RYK

                        Filesize

                        626B

                        MD5

                        bc5d3d6ea9729c9a8ca989abc37cc18d

                        SHA1

                        3e8cd5640b53f450ee66358645836f7830a34614

                        SHA256

                        c0d61694588975156f718889f127cd470a560ddc79c0ee09ab7f235958fe6b96

                        SHA512

                        256d7114065f182a82abbf9ade44e29e606ab209af5013c401c7ae3166f293e254dbe7184aadb502990ec34f2b378e8836d39c325366a1116690ebd0198648e5

                      • C:\ProgramData\Microsoft Help\MS.MSPUB.14.1033.hxn.RYK

                        Filesize

                        626B

                        MD5

                        a1e947d7c97d29ed2a4aec324edf63b7

                        SHA1

                        c0c6bd252b4ddfdd7ce8501876a0d18dd9cf1d11

                        SHA256

                        2c96e42d4191864fd6b802d052035f0bea7e9c0f0f379a0af4d6225f8ab85dc1

                        SHA512

                        991269b506d3b153e7f200fce3abc716123d5b57b3154ec7a8946dd75fd17e3d046595a470f30515b6d31936c4523cc95d172941137c4e5e1b5e0e71c7df9acb

                      • C:\ProgramData\Microsoft Help\MS.MSTORE.14.1033.hxn.RYK

                        Filesize

                        642B

                        MD5

                        5379ec72976ae5199a65e50b9b096165

                        SHA1

                        1149fc8e8b4987d9da9586348340faa1955c5385

                        SHA256

                        d66c152396f141b46752517915ada7592443f1508538860d2adc2afd2b820acf

                        SHA512

                        6bbe809b1aec809d383895020dfd3222fa730eaad424a240d3b639de720d595abcd9789b1a9c30912e213dbdd0ca752d6f84dae503d97ba7da4ca581c978777f

                      • C:\ProgramData\Microsoft Help\MS.OIS.14.1033.hxn.RYK

                        Filesize

                        626B

                        MD5

                        b78d351710910b178658ac39e941d430

                        SHA1

                        617b1b32682434478fcc4496f987bec62dd9a2a0

                        SHA256

                        e45495671d17dc712565d18f6a4c3e0f821dec1da7c5fa5b2454ac71fbfcff42

                        SHA512

                        6b78e2aa868a272ec7b2e206fa82184c0b8b2909dd8c48fb14cd516f720c72b703c53f844e809ecbe8cf48199a15a2ff35fbc3ddabcccb0093c1ce8207253924

                      • C:\ProgramData\Microsoft Help\MS.SETLANG.14.1033.hxn.RYK

                        Filesize

                        642B

                        MD5

                        d4eea1dd0885fbb1def66d570a5efd1c

                        SHA1

                        651987a25475528aa6d2c3752e378cc4c606a961

                        SHA256

                        ce5c6348eb089356248d5862f4f3f90666c12631bcc62aa4cc4a6ed3f98e6925

                        SHA512

                        8c1af9e9e0b58946677b23497f2847acf3ed0a9b9b09435c517f337d6a004ba1e4c99832eb4a92fcbaff1c246ccf0cd862aabc650c7fba8ee7250fef0908ecf5

                      • C:\ProgramData\Microsoft Help\nslist.hxl.RYK

                        Filesize

                        6KB

                        MD5

                        dce8cce38bb6e72991e34110900896ef

                        SHA1

                        daa6f71fa82ad7181cbaf21fb021fd944ada29f4

                        SHA256

                        753b218ac6e3864cab0672f330cef0453c5cbae711f3b21a3269aff2bd2175de

                        SHA512

                        13f96158dda4a8e904c4610ace795d742279b4c1aed18fa68c667da954d76e8970f2e29dcb84e9e0ac48cf9d17292c3917214e5a2f91c172f15545f7b7bd0d79

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_CValidator.H1D.RYK

                        Filesize

                        12KB

                        MD5

                        9b3b1e5d0fc556fd5be4f6ccbef0dd4d

                        SHA1

                        800e9c196c234522c5f280201d28d2e946f1a003

                        SHA256

                        b3b7de8528b89ffbe802573703507888b66cefbf1acca49f1b2f27dcfc2fadef

                        SHA512

                        831de5c0e6883cb0fb17fc3e7b57be3c1842e11e98707b37aff2f09b414899c921e1369f9bea074e962d855079413d7b0ad0db1bb6c77dcfa14715525355af9b

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_AssetId.H1W.RYK

                        Filesize

                        63KB

                        MD5

                        973bd9fe9b21ef2b9896eb75ff8688b5

                        SHA1

                        4fbe9f12f26dd677728e10c1126e91c547fa4c8f

                        SHA256

                        5c95a329fa398f17b32dadf222f986d3b4a4f0537a1bef8b5fadf6eb7f14413e

                        SHA512

                        5145e8042b1ffd356ddf5c03936d9a8e864464cca14e5a95c344a223e66324b31d130267fa94d72b3fccc7dd130e4c143a421a7ea2effdbebb2deee0b34c994f

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MKWD_BestBet.H1W.RYK

                        Filesize

                        80KB

                        MD5

                        6758c1a7097f2b5d7876c4dd0f8925ac

                        SHA1

                        6a054ec7a96fe54ba478c7ac7f1e4c3afed4449d

                        SHA256

                        ba3770ace2a616d3e814a2d1ad8c2b0ebfc18b385175c3b73dc009154c99ae2f

                        SHA512

                        c12a97a7bc49aac3464c01cdb992a2d65edcf199c245e65dedfffb022d9b7c0e6df6ed38240ef80fe794aa22b174ad094c5a4a5c8c225a254a177c5c1ca265b2

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MTOC_help.H1H.RYK

                        Filesize

                        35KB

                        MD5

                        a736f58a9fd18228f72c02495be028af

                        SHA1

                        064877183adfc2b554becc1503646810ae80e4f5

                        SHA256

                        0afd3bfdbaf4785c3bf350cf7c2c5f6b7d949842190eeffd945f4ce21a138e33

                        SHA512

                        2597197f5565eeca2846dc1a64d9491c3a05cebb9ce2aa7d9997f87485534f027fdc165d73778503bd43772c7f7617ac3e105b2a0ea1f9e9b1394a59c84d92be

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help_MValidator.H1D.RYK

                        Filesize

                        14KB

                        MD5

                        abe51d35bac42b60dba8e225e1cb5f78

                        SHA1

                        97905c2c119b1f02c3d99f6f27205369b830eca1

                        SHA256

                        ad2342ae0ee872e51f997f80e3e7dfd267e059583d27f6695c07f86fcadfc024

                        SHA512

                        f83231c035c8fd631d62d72e74c3d64615fc7f001023f6b2dfce6e1fafd4679699ae5cc05761506b12ab2dc539b5f94d72c0ddce81dec73e86418b5d47ef6119

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\de-DE\Help{45EACA36-DBE9-4E4A-A26D-5C201902346D}.H1Q.RYK

                        Filesize

                        90KB

                        MD5

                        2b876c352553f01bc922335f3d8f9bb6

                        SHA1

                        ff3fab59f0e96affd875f671c76680e6c988bfc2

                        SHA256

                        289667bc67c175f43d6254304753107b35849cf279cef49c5327f6c60a66a42f

                        SHA512

                        cc980a580174834007ccbe0a4fcba72c506a21187db0d83a63ae3b21125cca6246a1d7d359a59d0ed25f0a1c6e35eb224fa7d3b2df8ce5896c0f760b7383e029

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_CValidator.H1D.RYK

                        Filesize

                        12KB

                        MD5

                        302d239b7b5dc3593299b3fad61b79d8

                        SHA1

                        6d72ff6866d8a8d978eec60f099646bfeb163e34

                        SHA256

                        13e9485110ddf18614fef90e4862b2d822f40ed5dc603cf60fbef06d514bbf5e

                        SHA512

                        c557ada54b0d6f64c49edf609600d2d4c9b0dccda0b1b51a53b42f6aad6c81be66e9ecda038199d9702d2865a1c73990f765abb090d611ce184545bdf98bb4c0

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_AssetId.H1W.RYK

                        Filesize

                        40KB

                        MD5

                        7760fc733f0f71b463fe8adbbf1d64a8

                        SHA1

                        58ed1ba87780c803ad8ec6c44bbe4ef17aa8740f

                        SHA256

                        81083dc82b6329e08e73901234976b4783caaa30d23abdd5a48b24beb3646862

                        SHA512

                        0eea4908678cfd80a63a3b569dd9a0a48a87bb6ee37217a9058fa0d701b0aa619549b260767d16b6666704775b7bbfa3a669ac9f2b6cba8adc5665da91eab94b

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_BestBet.H1W.RYK

                        Filesize

                        82KB

                        MD5

                        3aa3e30f8476578da134a70fdd0c6c4d

                        SHA1

                        0af64ed96291dded0f3ec76b76a3c0ac9fc66fd3

                        SHA256

                        04eee894b056dc39127777427b5931cd8e06cf107e624443f88dc5ca1a130519

                        SHA512

                        846d8d50333c661c54897e93af3e58c50538b0118ebcdcd2a599dbb2dfbef93192715a77e2810756836307b60db53978290272d2c1e9585a4fe7ab192c368ea3

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MTOC_help.H1H.RYK

                        Filesize

                        73KB

                        MD5

                        50ededf4b60d89f3b1678c6748e558b8

                        SHA1

                        dccee727de336261b81c1adb80f0901821fabda3

                        SHA256

                        da1dfd916ec16f0a442438517614800649094426bf074cac0458928132972fb8

                        SHA512

                        9ae51093e7c13a8cea4fa1561c432a38c569729279c592810b8a26ff50cf51e63fa80ba123dca24b43a6d10911b2913044cff6b3f0c09fb194ef35397d44e774

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MValidator.H1D.RYK

                        Filesize

                        14KB

                        MD5

                        a3c5ea60df853238fc31d3fe49182e2b

                        SHA1

                        73d3732647b60e877f5b9325593f125a1605ce82

                        SHA256

                        0e10391bf4d3f7b6a52c76008b7d1904ba022526cf44374d117115e0264c698a

                        SHA512

                        a56c5060f40249ccd889ea49d34f84883a1413334ac0b978a8e310be07a38fc17d5fac9a97fa6063ca71063a259836ad189e68237f95a27dcb9d548977d9cd56

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help{9DAA54E8-CD95-4107-8E7F-BA3F24732D95}.H1Q.RYK

                        Filesize

                        11KB

                        MD5

                        0c5f6b9a4c2d5d92d313f748b45f0bb2

                        SHA1

                        e32eb4f5fac41c9b8cb0b95096c554aff6e0d0e3

                        SHA256

                        85f1d042bfed247d4afcb8ab3ff0b21701c094dbca9bd789a74cde139c3a57f0

                        SHA512

                        4aaf28eb0218f2d3a23e5c84011eaeae4902081feadef9d9dabe0cc558b83876ce0cc38068954367ba23887aadb3a67bb0a9d170ef348fc4e6e0f6147f9ba73e

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_CValidator.H1D.RYK

                        Filesize

                        12KB

                        MD5

                        cae474f60df7877fbbf96de0118857a3

                        SHA1

                        ba8337e1552e2ff7e143113cc6d4c41e7c60da30

                        SHA256

                        4f7e2eab56619bd8b349fe0d5eb00cd040990a3088dbd94a941a37d697dca237

                        SHA512

                        d4a4d3253e2a32b5ca1cf2de49119a4bfe8590b2360f0140f163ee5efe11d053bd3fed8544c731e01c3299d5a7e4f9a76aa0fae05c43c9e8eee48aa930291fad

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_AssetId.H1W.RYK

                        Filesize

                        89KB

                        MD5

                        f67447c5ab73b79a5058ca7e47c441e1

                        SHA1

                        03079b6f626598390ef67637ef172e2c6cb785ce

                        SHA256

                        1ca582b168e3be5389e1db7461fd6467715c4c51c4e9ba528ce55cfbfe93964d

                        SHA512

                        990837a52ecc03c4f9f8e7e868daa3097118c60bce62232a370c24805ba1df5775fe97b5b560b614fe29f577bc1726d3aba8747fa7c3c01aacec743d8e912c9c

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MKWD_BestBet.H1W.RYK

                        Filesize

                        69KB

                        MD5

                        92fd0f4aab7d3bb263408e47dbbe536c

                        SHA1

                        c74c436c1d9a7935648e183d87095a3a952da17a

                        SHA256

                        3d7bf6fdb8b0e864b3e6a688dcdc1956d512e77791dc64d57947c6cad6b7d152

                        SHA512

                        384d767be611fb3ed1aa8583c70a4deb5348bb988cf4ef3aa7ca4907a3be644adb0ba7f3ace24aefd09038bbca0d668dc860585c358aa9f2129fe0be78cf65d8

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MTOC_help.H1H.RYK

                        Filesize

                        86KB

                        MD5

                        f7c68346b9f0a6d7a402feb86c401e09

                        SHA1

                        36cb5c8772c4a830c55dde2484234482dadf63b0

                        SHA256

                        3223c5e862152339149abc4c19627deb1d9517e78230f24cca8c1b6574bc604e

                        SHA512

                        7fbdfec21b735e5551110f63a0976f9102f001d203ae2ca4e27ee4452a2f45a43e9ef456e837bc75de7c3b4a7c9404a68d9b2add1e8efdad0396606275041304

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MValidator.H1D.RYK

                        Filesize

                        14KB

                        MD5

                        be6f61efe9db1c694208177a4151969d

                        SHA1

                        a516dd302caa2a2b72a5b9960a49b1c18be3f562

                        SHA256

                        a427da8fac3562b0df5bae6711a4eed5779a153ecc8e07ad01c587b573dcb3d7

                        SHA512

                        16739820c8714b01a14930fa20fb247beb024ed0bc24a542621e9ba1dc48e026a76cbd06a2f7284516a552dcea76a9a608655cb2523f6e7ff278a2103992b869

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help{68DC71DC-2327-4040-8F03-50D6A9805049}.H1Q.RYK

                        Filesize

                        122KB

                        MD5

                        9ab58bcd3a674af5efe13a2e1cf96bde

                        SHA1

                        0ff0291036dd6716a07d4ac08c01c78903e2e8ab

                        SHA256

                        04a4891052788693c945042c83a62517b22225efdd778a2bf952a0d943637273

                        SHA512

                        c6e68d588e8ebdb88c31a995a5c9f57c8eb2f83e4756853dd5e32f57f1e230377a7b6ac4d808184eb33740962520e846933ff1961cc02ee36651c862a8b7a58d

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_CValidator.H1D.RYK

                        Filesize

                        12KB

                        MD5

                        6458cab17fa728198c07164557b60c21

                        SHA1

                        69e93862c8be8f167416773d7b538ba3224b28a9

                        SHA256

                        31f6a3a43ae62617c54c00890a0f08fe4a33930c1232cc51aa3421704a2fdf69

                        SHA512

                        302bed118f6678f38de090645e3e6cd65d477f50f01193916e1132aadcbc49bf049456cf14aeb19badebef6dbf09d4fd1a387252177971a0697571aa77f4d09c

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_AssetId.H1W.RYK

                        Filesize

                        38KB

                        MD5

                        247a0edf079aa1af64fc75eeed36a868

                        SHA1

                        83c27c7a692812ba4cfa85ef01b6ca5c08cb1459

                        SHA256

                        d21eb51c9460c9b3def5a2007dbecf18f484ae88e91afdff76c53b2ad369bf14

                        SHA512

                        6d22646179b33215f06410ca589c6d2669f93bfb7b0587f1e5f00535b68fcd2b52682eda22b1a1865ebae670eb57fcb29769f44cff057bb24883647ea48306f7

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MKWD_BestBet.H1W.RYK

                        Filesize

                        117KB

                        MD5

                        f8980b59fe652cc65e5d8b56407d36eb

                        SHA1

                        e633bebb6845e65a0b4fa1c5c33e2fd368ff6099

                        SHA256

                        6c5ddfddb1672166c0eca5fbc09be0f7e95729829ee6fb33be4e8d666ed073d1

                        SHA512

                        f08eb7e044974d229432a36cf17622b798a0c884baddd11e951769a9c186f004a83c0b0417c3ba9d1fc99e318b1d8ad0df8297665edaf520366c5c65ebb941ff

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MTOC_help.H1H.RYK

                        Filesize

                        86KB

                        MD5

                        bdff9a85f1e06d287fcd8bc3384ec5a8

                        SHA1

                        64c09b49eaa748378f019c8f665f7ed971768f1c

                        SHA256

                        6545947d517b4d47eff249993975e69b42732701b6068789b9012a845325d197

                        SHA512

                        909278996754e314d56bd98e69c2abae8783436d20c49f9018649fc5e6135ed5afeae8352021167254315fbc6db4dcc7a559a071929f7d30c6c7f028a7db8a7b

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help_MValidator.H1D.RYK

                        Filesize

                        14KB

                        MD5

                        4dd6a2491eb8d7150a692c3a99e83d4b

                        SHA1

                        59f63e56ecfaf45f1a7b2044b602b87801fa5af7

                        SHA256

                        286792e758496ed266d9981062621b22ec0a313e39f7eb02cafb2c72185fb6f5

                        SHA512

                        983b994b717bc1211dbde837ba182eb9262356555c93b18d122c538ffc50ad95fbe1537919a5071f3d3601ba742282f34f83a3004aa2bb458dbd938603b24fe9

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\Help{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}.H1Q.RYK

                        Filesize

                        36KB

                        MD5

                        fce43b5774fb4666b654167197ff8573

                        SHA1

                        5755dd2dfea6d2c17b502120f9c966c21f792060

                        SHA256

                        d2c2e773a6526a908b12f212fb2cc8305245d1c4e749c69bfcfee903c78b3b35

                        SHA512

                        34712e13dbb58090c19373c506fdc09a6586b6c32acaa971a924d3403608b35b71044801f57aee88aaa58870f59b44c4199ffb576a85ef42f97cbc634cd1c106

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_CValidator.H1D.RYK

                        Filesize

                        12KB

                        MD5

                        699ab14a761ca527343fc49671f25ede

                        SHA1

                        da7732d4cf9d8151406a596ff3f28cdb3b7faf71

                        SHA256

                        9cad86c57db677cd3ac7024a4282d2766ed27b3dd2e8b98aad3671a36361a803

                        SHA512

                        248ebce2a580bb6dfe1b0df6eb679810b85eb8932b43c31b00d27f4cecb863ae852022fc9760d9a14949d6a519a428e432c2dab7c4d8cd2f2eedb8f8ebd4b104

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_AssetId.H1W.RYK

                        Filesize

                        39KB

                        MD5

                        6897f6a23efe212d4794cfa4ee327267

                        SHA1

                        7709a0f5d8a9c3bbb6717d8b3917087cf0ab71eb

                        SHA256

                        fade75e91eb4bf4ee21f0677a1454352fbbff50ccf1be4dae34ab37679b7abb6

                        SHA512

                        57ce2f04aed22d1be8849149a3457803e5427fca0055f856fd571122c6714f09a2ffacb0e79c1437cce847c95bc3f6e2b6ebc816ca19b60c10f9a66e051d3fc4

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MKWD_BestBet.H1W.RYK

                        Filesize

                        27KB

                        MD5

                        5faccfdbf9b0242ab5754e37f75439a0

                        SHA1

                        234cac9bd0a504517115398e0e6ba83f5a159ee2

                        SHA256

                        40a4eec354787beba9ac356912b1fff12e47466595ac2e4e7e225cdfd557de1c

                        SHA512

                        b120c71b5053baaec736da633154d72d84d560225995dbb02b687f79949aa7622648556504f8d41759f99f74ed0379de2afab0061e8ba71b6eec0fe40783bbbe

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MTOC_help.H1H.RYK

                        Filesize

                        54KB

                        MD5

                        2b6302d3744fc188f62c32ea6e84ccf6

                        SHA1

                        86eb11acfe23d86642edcea797a99e1d5e99f681

                        SHA256

                        1d4e8518239ce0bb20fd8f5c8388cd6197da0742015f38b0603f3e9d3c9ec8bd

                        SHA512

                        56ced9ba89f955ebef920bbde72b5b6034e0e55c97e8ce30512ca77813ff546968c3ce38fcd737842f414a61565ee4de0f6e45407aa5dfcc7ce918cba2835cca

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help_MValidator.H1D.RYK

                        Filesize

                        1KB

                        MD5

                        626ab997b6823e6a95be77239a5ec7a9

                        SHA1

                        6d0583259feec58b2be7b3a0fe45b36246c5b1ee

                        SHA256

                        5080d848e86439bd9f776db096cb6a025bc1fa6365eed478e8d73585624d5f53

                        SHA512

                        9e83f9446c2a4cf99df96d5ac110172408de70f165e5123b7186c5b1bbd74320e6daa8b6e9af69e60efe54db7abcc929ea31e99963499842887ec9efc652884a

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\Help{7E352021-69D6-4553-86AC-430B0D8FF913}.H1Q.RYK

                        Filesize

                        61KB

                        MD5

                        ffae44fa3d5351ee504798bb381f27e6

                        SHA1

                        b5da809a4cf904fcc241a696c87189201e4ee5d8

                        SHA256

                        14d4192a04b2ac3a3daefb7565a3c4e084015cc0558458bad9e57cc1a634335b

                        SHA512

                        ca3faba705fe704947815194fa753d099d36dba06becd46f7eb496afacc0f1f9a545853828210f3ac84824a0222749e8a9a01420568b32f81b10f8bb9c28def7

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_CValidator.H1D.RYK

                        Filesize

                        12KB

                        MD5

                        b17ae8c4fddec5bfec4071531e8943b5

                        SHA1

                        afbf35a70ee4c0872be204d204e088331093a766

                        SHA256

                        214558bc76789d3d306d9abd52726d9ab69e34a5d9f240a94399a532cb6eda92

                        SHA512

                        9566227aa6ee85b431f555771a9cabea32d304ca5fdc4dde831ce3a5cca5c1e17196a7a15ff97af2c6d345c60f5ff7c8ebbe4278e348f285d5b71b3f3cb3298e

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_AssetId.H1W.RYK

                        Filesize

                        60KB

                        MD5

                        15cf58a10201163b93c7e6cf598f09aa

                        SHA1

                        5b18de7d96b5e6f387d4d429686b378a52421159

                        SHA256

                        29e1308b4a6577c5b80a7972137287ad9c07f0c5368a731233074cbf1849a008

                        SHA512

                        4bae1057bca7c360d5a40697fe620740246a0439b5f43014e6876e57bd26d7946377fa3812211155daa1b2d5b9c67dcc9df817335fa1dfa96e10ee9753b7e785

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MKWD_BestBet.H1W.RYK

                        Filesize

                        31KB

                        MD5

                        ed06a0570120e33e9692e813ddb0cf74

                        SHA1

                        8891e5b59795ff832e4055f359b2fc0bfe15109b

                        SHA256

                        9e58318547292574a5061890eb76abf820fda51b472e3680e1d643f88d83b379

                        SHA512

                        ec8d9884b08760345385933a1dec068260763bfc45a1285947b30461f7df843c06d204856946251b930dc4d984d65fcf804f28b4af88b58f82493ca20eabbcbb

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MTOC_help.H1H.RYK

                        Filesize

                        92KB

                        MD5

                        287cf496884b913f0605db6d252f9576

                        SHA1

                        3b673a1d52c90953b2a8c7a3aa4127ad83ceec74

                        SHA256

                        a3a1509df9119a90be4e936ff00c85f2522839a4ac3360194a5e392b15669f80

                        SHA512

                        04a99ed3c65e59369d7e5ee33d874ceb6928b367a3590cba47c339022018bd734be232f224507d5596f511d01ce990b051682347af08bdd44fdf89d994b674bc

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help_MValidator.H1D.RYK

                        Filesize

                        1KB

                        MD5

                        97f0f5034b0cd668c9dd390779ccbfcc

                        SHA1

                        a28f78dd3b6ac5f2d3db8611c96aa8d1c6528f74

                        SHA256

                        c97491b536c67f320f20e644ec8a4f4cc266084df9b7fbcddcb8a3ebc0ef1fea

                        SHA512

                        7ee4af1a1ff941e9dd10ee45ef87d838533e752e4eee45387f6cdc4d800dfad5cd2b3b89205237c68fc4fb9a084123d24b8141c1b778882f3613b2d941523eba

                      • C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\Help{E1E8F15E-8BEC-45DF-83BF-50FF84D0CAB5}.H1Q.RYK

                        Filesize

                        10KB

                        MD5

                        6cc4cb406fbd95e478800c1695a667e7

                        SHA1

                        418dab817c8dc51159c33a64654bb7b1b98ebc93

                        SHA256

                        b75492461178f17101335312c00d51a0b2f731e26d95a259c6908d8ef49a841a

                        SHA512

                        efc9c74167560d47f036c1427e1836a23e731e50a06002e2eddbee1accc4e9e717e48c3320c1d3c8692ebbe4cac39e45e01ff329b4535e6e10b71168d722f4db

                      • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_67e5d042-ed1d-4531-931d-573ca9a1f24d

                        Filesize

                        52B

                        MD5

                        93a5aadeec082ffc1bca5aa27af70f52

                        SHA1

                        47a92aee3ea4d1c1954ed4da9f86dd79d9277d31

                        SHA256

                        a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294

                        SHA512

                        df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45

                      • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_67e5d042-ed1d-4531-931d-573ca9a1f24d.RYK

                        Filesize

                        338B

                        MD5

                        69e74cc96a9970d1aa8d9a410473877e

                        SHA1

                        65231923f7be5130265d9dd82301d4cc48fd7ea3

                        SHA256

                        ccc9e8b4eb7ca0b471854bc1b7860134bd0c978f320fa3fea1e9f2bc1818e34c

                        SHA512

                        93c8bfa8d4e654c823963f32ffd76b81668a95e85d1e712685cba20995e1bb7a4b73bae04ad4d83ed510d910dfa72b3111f31f0ab097dc52241d2fa9dca65174

                      • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_67e5d042-ed1d-4531-931d-573ca9a1f24d.RYK

                        Filesize

                        322B

                        MD5

                        0895f0de5f194761ccbf86f768f4a936

                        SHA1

                        50227732f05462ef91faa1e8f765cd2a3ef64f8a

                        SHA256

                        68bbf4a4812e6c81a2743ce1b41441e93ef144eceeec6cb5bd00a43b0fa33832

                        SHA512

                        8b8e2e17c17ead8a6026a030bb2418816446e6db50c1985e179678bc3d4ed7c039247cb084af5602ffd23804231e34db76061568ef305f8335d6272ef57b41c1

                      • C:\ProgramData\Microsoft\MF\Active.GRL.RYK

                        Filesize

                        14KB

                        MD5

                        08d916b36a9746beccc5888ad1f4cef1

                        SHA1

                        669f5397ff7fdb3a727d68ff82b98cca59f40563

                        SHA256

                        d7c388ebf84a957c4a9d5ab53fb3d1992708b637191ad8bf7bd4d483e7efdc04

                        SHA512

                        710c9b1862e514c922fd7b1eb96bd681d7da9d080ef87a9d09a4b857951be470acaf0332f27e0375bf684846baf192fc8a9bb3fc8e649eccfc2ed5f7c7a3448b

                      • C:\ProgramData\Microsoft\MF\Pending.GRL.RYK

                        Filesize

                        14KB

                        MD5

                        c42a5b415bf9e37e2af0d719de29450f

                        SHA1

                        dea57f4c606feb4a2ada6bf18f577d3e9fc52f4f

                        SHA256

                        d0534e367c145854336cff3c829856766a02b1621e95005d7899480072f5aef6

                        SHA512

                        e7ad02ef45902b29429fd6f57abde9c954e569c7beebf1ab929fb3985038693016d4c95173436d1271ade3499439c6a3148ecedb2d4bcdbf103aa803d796b76b

                      • C:\ProgramData\Microsoft\OFFICE\AssetLibrary.ico.RYK

                        Filesize

                        5KB

                        MD5

                        0d11baf71a53d2f998d50f9f73f73e47

                        SHA1

                        9d4855b6bae37bcea143e2e09277b96eccbaa49c

                        SHA256

                        9fa39349cb6afcceab0b684734c56e830a28c21c88dac9c9dde4899c859e4464

                        SHA512

                        b84acc0c66fff4f186e08e8dcb9d653fceb31dbee887c99a85b17f8d7554ccac5a5cab2e4b27c6206c9e8f88093d8ddeed34305a82c2eed10cd21d0e3c442890

                      • C:\ProgramData\Microsoft\OFFICE\DocumentRepository.ico.RYK

                        Filesize

                        19KB

                        MD5

                        2334e1d57cb3f82ee3b5ef69721e1aa8

                        SHA1

                        ec42f67a0c1e68ec5a2e776082789964a9ac3b07

                        SHA256

                        23c06c33a73fcc337b9085eb9c5c136e54f76c04ef1033146f3907d035f732c5

                        SHA512

                        8603a9cd7449bd98d66f09194fd7d90898d8fea71562fa874c5a3af7051bc5f914fb97860824018d0a9c50ad2fcd2c22b6cb032df76ba860d8f0e03e15199251

                      • C:\ProgramData\Microsoft\OFFICE\MySharePoints.ico.RYK

                        Filesize

                        60KB

                        MD5

                        06099057636f782ce7d0564378913344

                        SHA1

                        7bd0c3464a05955f08284aa7cd204800d9c4ce0d

                        SHA256

                        b3d4f5db6572cbfba17d39ec4aa78f9c128943dd411004d4a9b080a8abb6689c

                        SHA512

                        687719c78b120b36695cf86de4b975d68ae036dcb31818c83e28145aa4d35f0718f416ea9b357a4b8f7c4431cf471405314586037ccc866a848e433bebb75f4c

                      • C:\ProgramData\Microsoft\OFFICE\MySite.ico.RYK

                        Filesize

                        24KB

                        MD5

                        228930f6e2d0aca305a0d3149a5f135d

                        SHA1

                        abb66cc12d265287238fa319a57033b29ee576d7

                        SHA256

                        5ce931886cc6ec3005e39879b3c176c84d1aebc1f2f93778107e9ea466b8d513

                        SHA512

                        d113474df3a9a35c675039b43030bfb398ff8b08ef62f8ec4bc32fa9b76ddafc976a24b6641c4e9de905ea640e0ce321091439d765f30328d5d99ff2ec74d12b

                      • C:\ProgramData\Microsoft\OFFICE\SharePointTeamSite.ico.RYK

                        Filesize

                        24KB

                        MD5

                        45b6ee745058837da7c0fd4b2c357b9c

                        SHA1

                        2dd688a24d6f82ebfe84335089ad0d657c8612c5

                        SHA256

                        b26d3c5385fd4b21fbabc2f74fe477afc072ac9c998e79c01dbc52cace281f87

                        SHA512

                        9f7cdc601142130fe364482cbc0780c92a20bdb06340261fc853be99370472546c0a8ffa85fa5781655d8aec93bf8709eb10e5f389f7abefca0801dfc492ebd8

                      • C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\Cache\cache.dat.RYK

                        Filesize

                        43KB

                        MD5

                        95e32556a6697105f3338ba5de64e22f

                        SHA1

                        bd50597d3dae353978202ddd843076e2847f2355

                        SHA256

                        15fd566037c2a8ed99d375224d5905eea73819d97371e450719f5382c89dbd07

                        SHA512

                        8be2a4248a303300a750f8a7d90d6061280cc1ef6691edae3db0e17b36472bca63d02874aca249e249df3825145899924cc23ded84167e6766b90871e3dfe885

                      • C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\tokens.dat.RYK

                        Filesize

                        34KB

                        MD5

                        83185828aecf2c9f1ae0d5ea7d3bf875

                        SHA1

                        cf90c7f62e6c7964300833d2b507108aa5bd316d

                        SHA256

                        aad1f650331923dbad47f3d13f04dae1e0ac80804c3a9f8735d0789cb53e90d0

                        SHA512

                        45ddab93049e0c109504c042644f1052212d369bf24b8a0a1c3a79c7b28d7a02949d8a8e3ebe846ebccd3125fad077a31bb32bf46f211e9b270ff5260a303fa2

                      • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D2B0B133-42ED-44D3-809A-46EBB62BA863}\mpasbase.vdm.RYK

                        Filesize

                        54KB

                        MD5

                        ec5540de1f496931b0cbb68aace2ac6d

                        SHA1

                        b030004f8488262f70a89da5f4b3612f8385726c

                        SHA256

                        e056a60b0bd1b30078341d04c1c28e2a446dc8ec372d2bd6018907be57f7f950

                        SHA512

                        5055bc4c8c0536b809d827943f53718a65c7ebaba8ea37e83a1a3f990d00476a556e4970efd22f23357369852199921a4f490d7b5293864677fda6b333aad5d9

                      • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D2B0B133-42ED-44D3-809A-46EBB62BA863}\mpasdlta.vdm.RYK

                        Filesize

                        49KB

                        MD5

                        40f727ff7f41281cd0fe39a92d2afb24

                        SHA1

                        ccbc7c75d84bbffe1c136c24256ef17691cd9a49

                        SHA256

                        772047fe3c4c956d75f2636518c10ff5030ddb99635730c739884f02e0caa1e2

                        SHA512

                        98751831b34a281201ec6fd23320302388cd5aa3755edce9318b35342c33295267f04be883053e2910258475a62cd40ebf4f705ea1398aecc9cd8b0008daa61e

                      • C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-07132009-221054.log.RYK

                        Filesize

                        7KB

                        MD5

                        8bdd43169e9d60d27bf763b403e64849

                        SHA1

                        d067a95b38b67e32eb5894ad3ca24508903d9735

                        SHA256

                        737bb6e7d8966abacb056ffd5f1be1667450f7d2888c5a48583b20941da22a97

                        SHA512

                        4811f5b0023b64ebc037d08c7b6ef4f15cd4c97f34c735cc6b443ed3bfd5a60c667cae10d71fa73c549fb572a022810362078092a75f4ec5ac8d572ecd10b2f6

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        f6baa59731dcd4317f89646fcebbe281

                        SHA1

                        59f867e84f9bedc506eb18c725af7f0d85113e40

                        SHA256

                        abe0e19c634d75e9eb9a7307dbe506a7ca18df5c6b44eb8067430acf8645217f

                        SHA512

                        d88638e1f306bb0605f3d7c80314eefa4d76d1d1e3e6db592666e7397fc35c265e57720c354aa1ddf44a11dd18f3b7b353f053f1da8bf1c86dd44d72a97896dd

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini.RYK

                        Filesize

                        658B

                        MD5

                        7d97a47a32c4411c8ad5ede78ce37392

                        SHA1

                        d47f5e8d434d89356177ba8e6fe35361d5510a43

                        SHA256

                        98872daa5daa4939d87428c06800129b5a123efe434d72d0f7a3231dcbdbffbc

                        SHA512

                        b991af02fee68f68e5cac0604c787c27a42c68269c0d2a869d1d0c0ffc4856dfc56840b4ed662fd3310765a0bb13afaea84151ca3d07f3f87dc6b54f8a7de6af

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini.RYK

                        Filesize

                        2KB

                        MD5

                        b5f535a0e584df9da1a2eea611cd7536

                        SHA1

                        db6904830e819039a64ef584ec8282b5460159ab

                        SHA256

                        85244bee517a43ea50df1ebbcd5a2d8114346b4052829f7fe617f1dba1414b7f

                        SHA512

                        450558161dcc9fff9cc3aac38d6ff4dc796ee7e3e220320bd34c9e9a34411d03a26cd489b435adebdbf212d0b6048da972f647832c85920d860183f046c24abd

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        f4f2300a7634dac9a09651a39d40cb86

                        SHA1

                        2d97cad49155f93374139d352be5da18e55f739a

                        SHA256

                        55087391d1ad3acef4af729ea3041a568391644552f3abb4d2e975afe0d655f3

                        SHA512

                        58cc40c5ebb96aa6d9dbf0ea66ef5549fe6234c33a0969633eba8cf537f39d1993c56275392d5eaafcf676c87eec39e7fd34c8025b50402d23fdd349441aaccd

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Mobility Center.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        b78ccd76a5cba6c6f155a953c6f6ed68

                        SHA1

                        c442876c330ff29cbf05d894fe48b45f49c317d4

                        SHA256

                        5839edfc114bfe05b4edf834ade4ef14619c01ca419d7a2695618e740126401b

                        SHA512

                        28dc3338e63ccade75e8242b899ed58f8c3aa4abcb5a2f8d0f899f7281e509e1566f290a10345d95125134f3f9d2fc027bc986c3581c60646d03dae456f53293

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\NetworkProjection.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        e9d2488eed4b64a4a6dcebd96679e2a6

                        SHA1

                        f6d11e546b39f49a4e6fac59ac80f2e28be535a8

                        SHA256

                        c65cb33b2adf0373606c20078814c3328e2eaa7e729d4dc27e149d733a7939d0

                        SHA512

                        f03be724251cf3442cfb830651d23ff189dd8caf72a1d850f69c4384398bd61f001d78d625c77192918b22a01386e37bdaadbe7ff81441a177d1035575335c27

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sound Recorder.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        bbf677e43e8832abd5f85f691dc36874

                        SHA1

                        61a52eea3dfcd914064bf3eacd7007806735cdaa

                        SHA256

                        aef463a3f90844fa7e339a7dd85f8d460580f2856772ebdb5d3fddf6f5f5e454

                        SHA512

                        38353244b03f1a71c5b30b00f84ad064bc20f8488fd992add7ce1e09e608f1336ec459c80cad2c75fb2c936c711cb43f0648ee09fb5f59bab5443b0c30350e49

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sticky Notes.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        99a295929dd410cef20aca470f2bcba6

                        SHA1

                        d524ff3f52af35bc452a3cbda755cb365ecd46c7

                        SHA256

                        f3849119df3cd85f275643778500740ef00ee55560dd49b9acc23ac2a72cf753

                        SHA512

                        08c6060a6b5f6e02414faea046803fdea78dd3dca7e619303f436eea8fbdd55a8d6b585ad5657ec81734e76ace151520ab79a1e4560b2d9e2b46e21601481344

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        ad31f3a8a64f1aa3cf413dd0d815695d

                        SHA1

                        77c1c43ae249c470a74197d10a65198b4e9fc574

                        SHA256

                        7f64d83944888e6778844693b346b2335b1d8cf6875ac83698c3a624c6b06188

                        SHA512

                        aaaf385e0d87f45139f826dafe075c0853a13f125f85509e22052efdb6a5fe61e0c29d97cb07445f40f028937528913ed4166a1106325570063cf5c98c62b46c

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Restore.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        3a8717e7674c06ba1d581ac6b004f7c9

                        SHA1

                        3433460b7c37bcfc636dce2077cd80de0dbe464a

                        SHA256

                        9bfdb1773a339c59dcb0a558813fb1d6c9269c840775e035c0197d2ebd74a80e

                        SHA512

                        bca15add60e9facd485bf0824463af517e4ff9768640d44b773d44ca6211b60564b9b7cc6c049a239a64af589e5dfacc402b2653b636a3ec7c3c059c5ae0343f

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer Reports.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        60b96efe824b82fbdf844698b131f089

                        SHA1

                        e3e0efd0789885a71ff2bacb10c3154957e3cbe6

                        SHA256

                        0352d5fa1cf545009080bd3fbb2beef36195eb79564443272e65bae29375b9e8

                        SHA512

                        944be8504eeb0ea803535fbe8e8c2b9c373e08ef2939ee8710a2651aee62aad2235403fb2f14e28edbf40aa8c9d7e1525c558eb0d33a0c6c2308117d59eb553a

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\dfrgui.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        19c86e32724043966d43ef5b89f40b1e

                        SHA1

                        f8ee125531cf88f7f3ce90bf6528721907f6512a

                        SHA256

                        42f478ddbe59074714a68a9d5dd159fda30f387e09c0989e11dfe05ae264a40c

                        SHA512

                        b658f16356a7c0c090af642b9888051bc004756fe2f03f6a8e5ab8b30c601a2b5ac4482bbbf2976326a713ef36417bca4c76001282ffbfec8218e5ff9953c962

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini.RYK

                        Filesize

                        626B

                        MD5

                        aabcde6de6df99ea04d0a95f88584e80

                        SHA1

                        7afad25e86e4b92d69df6020fd12295978e3b1ae

                        SHA256

                        f41a61411c582529364d8effd343467e10e30992f4383849f6965bd78e1898ca

                        SHA512

                        aac275ae5da26fe0556ffc2a7d1765d647d5db59d5d5edfde073511c12a0760b8b5a74df2f3bd0e7417752263d5cfb0d52a5caa631a953685c5e1cb6cc8fe7b9

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\TabTip.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        5cb0013c2a4fc7b1a6658def5cfe1483

                        SHA1

                        9629b07db92b802242117c7934c046fa620f462c

                        SHA256

                        2a84556ccb5dcfb74075ec4e0e671cd386ab802b6d0d53218f858f29e2585730

                        SHA512

                        9c0d132170971d5b024e265eaa53e5a3198caad5df1b036f64d1666b79b03819abfaf58c88a580b8bc942bf3e7cadb455fa43f90b4e6286502fec8451c43a237

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Welcome Center.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        62e268eda53ea29213af5e2fee01eb1c

                        SHA1

                        bdab96ac65f996c528baefb653d8bcc223a23c3f

                        SHA256

                        bb90e1a32f28b05189d39aa450706c78aab00959e472f1c256a532c64adcb750

                        SHA512

                        0ef3a1c838395018dcc47e3bc553c2bc41c3e3a8df6dc2df8b8798a1111befc6cb1bb8425dc885a69850ec20ba71504d536472acafd6796a3d5d1160487b4f50

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell (x86).lnk.RYK

                        Filesize

                        2KB

                        MD5

                        f99ba1cb3d48f603ed68fc58d35f73fb

                        SHA1

                        a7a6cdf6eaa26bf6d0bea65fae13d868e2cc2db7

                        SHA256

                        6ba81636548ccc6fa020b5f0c7fd038d0e09a4a62928bcc259e86d2301d7dc9e

                        SHA512

                        ce325bb69256496c6303a9cfbdf40d31e1ac3c3ede84c42d8c72ebd51d8ebc055b01ab4342abcdefe591318e4d3bd122092ffa55e75f65e7541b1a3ba5f53bf3

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        0513f6901cdad155eb17491653798974

                        SHA1

                        a56231df4cf466d999856da163713d9c74097086

                        SHA256

                        1fd24a6e51b348d44cb15a5d5aea9088a9f2d4f616787d593787ac3f3a928d53

                        SHA512

                        33566944ab6daced1ede33415ab843f3c468dc73cc1f72870e66b3c1e3bc76885fc02124c948339e030c939e9369e85f456cc41403b71e7198f8ebde67f258ea

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        ca24c2c32aedd08bb93fb9c5eed0f3f8

                        SHA1

                        c94c2aee95cf98a186281bc243a27b0b5e093ce1

                        SHA256

                        c7e4b3a8dbec312edbd7533cf757f7514ded956eb66e45ddadbeb3876fdd814c

                        SHA512

                        c820014412fb25a492f42692e719a6db6759f09266752c60ab1a9c4572af878636ac5c5ece1d7e1b9c02b15c01d551ed1510bfd95343b05e90dfa9c7a928e592

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        9ac939e7667306fa98181b2dd9e5d431

                        SHA1

                        29c403a659170a9314c0f7a5266371e374dd01e8

                        SHA256

                        9feef0dbd7ae703b4295efc8bbe4166ff1fa67b6c5cb5b4a659a84ce9e8e568b

                        SHA512

                        aab4e872e3c2a9766a644efd1fe60cf4057be68bbd369df566a2486762a29c0ca3ca27a0a854ccf43a2c082e1f15baaead26b70b80e06d912603745e10386d09

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Print Management.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        1f8f440e944940047ab8944ee442ee2e

                        SHA1

                        3784bfc5a3b2cc671918d9c6009a3aeaa854f953

                        SHA256

                        d6c41058c7ef3ac9f52f7c56f9ca50239836aae4a901acb1c1b8f8edbe434b97

                        SHA512

                        3ff1df234985cc2d7720527b4d70fa2c975a2a9181671a057b89f1ee3f116941e070809a6ed2fc76236dd6add3b90696261afca3fb4b6a63a781e069f49f51e3

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Security Configuration Management.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        534765e9ac6974cd6d908519d6915a93

                        SHA1

                        b2422a3dd8887ccbcdaf0f6e48209ccc76114655

                        SHA256

                        8009c757cabf0b265e506b92612d736d440fc6c0e7239d3e446eda58a292ffa1

                        SHA512

                        b23c9cd28c5d9213e64dec54d21fe4064b9a6fef6bb376f9f807e1bace06578947f342e5f3561f1b110aeaba03712753edae784cf52065a494d95249d18be0d4

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini.RYK

                        Filesize

                        2KB

                        MD5

                        4997cc72766853585cfb845b3f122095

                        SHA1

                        cd2d7da609990f734f6849a66ee9cb0612dbcc32

                        SHA256

                        460433545bf3c58720d419b664fc3757f84d676959fe3c6f9054b262ee35aace

                        SHA512

                        70e7154d251655a25865150d799c231c7b9ec86f268ae93cdd28252b1d9a0b13a221324b1f76e63605926b2b25412606f719f5f5363c579a30def694971c3053

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        2cc25cd74e064fabda2b48b6abdd3ceb

                        SHA1

                        d9f0f69c56b4c2b065887d6e18bd173836aae4dc

                        SHA256

                        af54dd62191602bc1b62ec635b9cd21144992c8cca1f9ba5bccbc58a38f069f6

                        SHA512

                        79909be5a23df1831c7f296cec730cfe743359cb5370c5910b1e9fd36e3ca186d707f76c83901a15092c80342dac2537431f15b02ebb59ddc6aa4e36a5fa34f7

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader 9.lnk.RYK

                        Filesize

                        2KB

                        MD5

                        f5ce6364b1f7414e6b0e6133d1021180

                        SHA1

                        39b7b115c95f3a291a1818b64a6e734380c236b1

                        SHA256

                        552d26e79e396e7eea7dac8e744193d74a2338cb09c33e27c1b4163ad37e485b

                        SHA512

                        48b84dc9d1d895c299f774619feab2129d5b2d1a364c1a9a17e9c3300bde78ab6c0aee1ab5d37ee7bfe8c5fd8d3d148aa2cf1298d4f58d1255b454df659a60eb

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        857190c3728afccab584ac7fffcf0589

                        SHA1

                        e3b7ea353c8950da7151a4ca30b4b0b374010424

                        SHA256

                        30adfeec77cf9ee0bbfa63be18c8bd8d64385ac8ab5a54bb6e2b01a2e3c89e29

                        SHA512

                        723ddc7235251d305b65fe50ff0ab5895c34d722e52ca77259878d5f7d2f3ff4afd1b2452c269715c1d3250a62a764fd246e7ee197149d01c2203e9983660c93

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Chess.lnk.RYK

                        Filesize

                        642B

                        MD5

                        aef644a423b69974b795e8f2effc6529

                        SHA1

                        63d56fc495c1c8829677d00e8bb9321713aef29c

                        SHA256

                        535c40dbd93b7360c4b47f3a7df5d86e21f0132bf78ce4b3cde4b7eac0fca268

                        SHA512

                        86d949567c9b0c887cec04f2801f0acc41c580de6cb84b170d4b4330403aa06cb8fc8a889281ccf686522c47f598e1b09dd685959fc3d54377705b2cf127696d

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini.RYK

                        Filesize

                        1KB

                        MD5

                        dbbea6da9f61b919e0e5218572c7550d

                        SHA1

                        6bdf500209c31660ffdfcc09e4303f033df55b14

                        SHA256

                        b94e090d984a16cf01f9f60b77fa96af5eeadb06111fda3505c08c0bfd43a147

                        SHA512

                        98d425129a4a42b72b66162fa1c770d9e09f73355222b608926e0b62550492e21ab35e9f59da7ce7a7e6175def07907522ab44441cac942f770abc267da30716

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\GameExplorer.lnk.RYK

                        Filesize

                        546B

                        MD5

                        f5f84111dab293aa8dd1c4d9891c379f

                        SHA1

                        1aa93945be8cf95aa674709acc7f9180d4b3c002

                        SHA256

                        3b37936656ec972332731e2f046effc5b13856f0467df9a2b94a4106aae59ad5

                        SHA512

                        c6ba4fb3bb6f489b1e5ee8dc46dfa508f928ec9286e23dacb8c6f9b31557969c42ce48ce6352df8d71b5f2abd5b558cb9bf55514aa0f22f767350c72e6601e67

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Hearts.lnk.RYK

                        Filesize

                        642B

                        MD5

                        80a034a2efc28d746153220aa6367801

                        SHA1

                        c173bd0dec16dc40fef7fe3f3e9fa41bccbcf913

                        SHA256

                        4091065a0aed0837a3509ce155c17a1baff41e0c9d5dff667e001eb66ebae36b

                        SHA512

                        2da2dce07cb938a8bf782cae4690c0bd66ab0cd02fc2675962c021b34956a8a9c8fc8605dad651dc3d7a879e51d9e862d1edbe8be0e3ee117bd93390a9ac3855

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Backgammon.lnk.RYK

                        Filesize

                        754B

                        MD5

                        e442639563fd12be0f64eab0f994176e

                        SHA1

                        88f1009735a92db8068a4b016209098d0f5fea29

                        SHA256

                        d80cd4e7528d75060a77e14443c858e05c5ca06bd289adf94704a7f832bdb16e

                        SHA512

                        d0a634c56913a79a7bd57a99bb7f752633c5522368b344c458455af0f2201f5618b88c31a203f0781f5408f81f110531cb9ecffe13900f7b052814f496f81ea9

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Internet Spades.lnk.RYK

                        Filesize

                        754B

                        MD5

                        ba33f96c01f5921772bf683917f0945b

                        SHA1

                        67fa5573de1588eb471d51f02567453aad6ab279

                        SHA256

                        1cc4def2b083627f56ad3f58a0dadbad5e8b372158da5a83d3673640e52e605c

                        SHA512

                        2a36889dfd2783e994c9414596a975d53a1b13c1e57f8a84691252c7d227977233adf21ff65577665aea7ab3559c621b6c053b6c1d4959f8e64d667cd982cb1a

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Minesweeper.lnk.RYK

                        Filesize

                        658B

                        MD5

                        e4b458547ceef93d950841cc65685f66

                        SHA1

                        135a4459ca48cea383feb6c2f157f4f817759238

                        SHA256

                        d5bdf5a59a3f88a7eddbc773b7e3ac0bd4654c6a9ad37f823c2e86e6994d8e62

                        SHA512

                        ac9c29b54f0b4c9ab1ad460edd5a2fb8bb431fe305a2c3655dad020f0a5347bef8a4f174c000a62b5056cdbf86497a853a4d685d2ec5e81f82e810c61847272f

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Purble Place.lnk.RYK

                        Filesize

                        658B

                        MD5

                        b22b98933edb8415943cc0affd0a8bc3

                        SHA1

                        207dfb1cc1023ee975cedb7d59171fd25ec5a14a

                        SHA256

                        eceeddacd63eaaae408a9151ec7709b6cbaf48e30f08dd671884c7e51ca7e4b2

                        SHA512

                        2101a6aafd31823cd817aa25f1802e55761e2d72530eba0c74fcc781168637a434f75f99b2d8d2cd946abfaf0ab969d9844e3223279938e3b43bd9e26128394d

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Spider Solitaire.lnk.RYK

                        Filesize

                        674B

                        MD5

                        fe44c0ea78575800d3a896e0a02f5d2b

                        SHA1

                        edda78c0276d0b13bede2c5fb5204c3e5525457f

                        SHA256

                        e8a98e0869df924101a1ef4e1c84e82f10976fba73ea8c5b33ed9b724b73cddf

                        SHA512

                        263796effd28329b2e1d5e72348c0f940e0a618867800b741fb4a7b3d398e3d4027dd97a7867a5eae14a4a91e35d83e83109309160b223681308abbc4902dd28

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        2d269ff68f4a9e7861705f228a287b9d

                        SHA1

                        ac0611bf591efcf6564c40610a2b3b5868f5a37e

                        SHA256

                        31e593ce3e1e7c846d250c5d20b3385f96574a1ee678d437b05d417531e45e35

                        SHA512

                        87e6f4b43f4f86b92a32628188251a89577b51f36f4167f85759f23415a392dd7b167a43a83f5b6154a812072d751297c82c6387905a21e8889f692b7296cafc

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Check For Updates.lnk.RYK

                        Filesize

                        2KB

                        MD5

                        938d4564816ebef3262012122e6bb725

                        SHA1

                        006cce3b7b9808bf7824de58950f6c2c7b3f01a6

                        SHA256

                        a9b7bbddf0dd4cc7687c7fc34ee7ec72a698e44a8735db41f7b64f86143b0c94

                        SHA512

                        db47cc064892ba025fdf6f10e4fea38b154b7106beb474216bd2d5cc0506b728dd5e06460835a104dc765ff3f27c269fd09471bff54efcc1c95d8d422934a769

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        283589a91909a71aee1532f6e0705e33

                        SHA1

                        0d491042320cb42de69630ee945034048914786e

                        SHA256

                        030e1ea72dbc4246de4ffba323fd27736083bd858236711aacc4739dc09f762a

                        SHA512

                        b3a24a305765e7ede0880d5a18b742ff598e861ed642b22be07f56273e8063198ade27c7736070fc188eac56c547cedbb87e20b85ddfa3921d28e38aa30416ea

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini.RYK

                        Filesize

                        882B

                        MD5

                        5b62c886c1167a568603b69720536f31

                        SHA1

                        57b4d2a950c66fdbd494b1bbf3353de8e36fb81e

                        SHA256

                        7c2ee4f620eda3c9f710275b80c1270707aa698411bc6760ed41f2882726a81d

                        SHA512

                        c83d8f2220a4379c8ff8fb86bba05845370d6e1ee79cd48d4fed0c670c5ca46075107edd0818e1ab8a0a6d08330a976d33ddd1cf62abfe060d1f172eb30be760

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Remote Assistance.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        c228517557f652d3250d14f97ec1fe79

                        SHA1

                        b2c72443c026ff0bae43249e3bf2b3984d4eb311

                        SHA256

                        0b6b0b826f138b4ed56045127c9adca258deb652c0eedc40e3f02b5e90cb0afc

                        SHA512

                        5859f33753ab66e6cf4726ef4526f4d7061487f722008e0018393a660098d3acd611e885bb170065c00b194c1813290ddb36e7073d7d1f046aacdd7e60e6b367

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        1763dbf603964cee46c3a61028024378

                        SHA1

                        b36f34f4d447283ad5d8960c2146adf69831ba5d

                        SHA256

                        08d8092e1fdad062b68e635d975c46dd4eb7547344877cb46722c0e7c80e71b2

                        SHA512

                        9c8de12387b391b4be8d6f5a4218a9ea38d7da71bfff8865b84b1424dc05e3ce1f87b1eaa60aed1332c841436b7dfb92d67743121e8481e302fcb7ae5a8dfcad

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office 2010 Upload Center.lnk.RYK

                        Filesize

                        3KB

                        MD5

                        0dc69910d0d8542a877b836eac282906

                        SHA1

                        0ee9ecae0e6d1c16914ba3f20951b5844e8aa13c

                        SHA256

                        cbc17c1951fdf54f0604f620dd44c89854193fd5188d52ff6d9e8a93698bc021

                        SHA512

                        27a42529b194a2b823249c7923da3cf8d198566dd1a85985de7557e482b2dc568c324666236aa553d89afbfbf281acffa758987cae9bef62b0e5c1274f69bde2

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010 Tools\Microsoft Office Picture Manager.lnk.RYK

                        Filesize

                        3KB

                        MD5

                        0c106ee63a45dde5a875c9dc9a73ff54

                        SHA1

                        fcaa520d291d6067cb5c1ea40b979bbebde1a4a1

                        SHA256

                        0e3d81e2e0e9570f55e3d47146f7a29368e7f5d2ca70da3f4171053aaa5ad109

                        SHA512

                        a00f218be968431736822fbb604690259ef5a110502b9cbbc6f8cb18adffc234a7867d4d05f66f99c5bdd0be363c51ced3b2ab7641beb87c9510832cd91257ef

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft SharePoint Workspace 2010.lnk.RYK

                        Filesize

                        3KB

                        MD5

                        2ab77d4813fef585613dc73047315e5b

                        SHA1

                        d9473c6cf03fc8dc5c2b3618cfd234b617be7a5c

                        SHA256

                        0668124f26fb9a9934df3a95dceef0ab89bfc5c29eddc97280b081b55027de3f

                        SHA512

                        076dcab0afb2c700da95c3e28c94deadb6822c95d8bba293c9d76d6731854f4e8af2f079a6911755b6bb939e5e91186c22edec7fc63c78a3393617b9bb86b0ac

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint\Microsoft SharePoint Workspace 2010.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        11937275e25e5c84c4e18545832d3530

                        SHA1

                        62aa574bd547918a80dde9e9d11b51ff17e43f0f

                        SHA256

                        4f2c1a1d610856a1d10c9fb939c8264fe9275e4b89d76716a3ddfa355a3dfe28

                        SHA512

                        ce43a766ecbc812168358acafe99fb535b815175b74e93ae207f6be9f8d08603a90aeacd6155a2958b91c75fcb3d1613a1af94bbc76d16116e91220f8557ccb7

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        df1cfc92d7704d63fff271822b3abe7c

                        SHA1

                        cf4783a9ff87875c340b575296343620d459ce32

                        SHA256

                        1ecc65537a50bb55c04b4dcd002ac2d20a811514450ddfda3ba25f4d1bc7ffcf

                        SHA512

                        9e4f652828a79d7ac124dcbd1afa110f2cff5b36c4777c0d36797ea489b7d827b00756acf0fe651176f70e9c8f2fb81264560e1973d9fcf9c82e39eef2371eb1

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.RYK

                        Filesize

                        450B

                        MD5

                        95f524548da41a0b0c6d9994c5ade37f

                        SHA1

                        4bed5b656c27c8c50eeb672beed99bad2eef9dac

                        SHA256

                        e67108cd33292bf50030c152bf7f26a797e27acea29795ab23a08328d17452b4

                        SHA512

                        68e0fc6d54e82623d0a873c71f721c11e5688dd5d2e75f26dbfee33ac37b8ec5c55c8a8622c21200c5f31528f184af0077628def0799f9ae664f4a7a6e25fcd5

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Documentation.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        1552d564d703fb3fd913e7ae15b8c025

                        SHA1

                        18c24a87a3a53025fa83042908cadfb387954516

                        SHA256

                        1c84d22d1c35d9468d8eec7fc57f0c1724d72b0fd199902fd720b491fec5d9af

                        SHA512

                        d5678f794e3378d14488f1932b108fc12c4f51cee668203c61606b0f75499f4dbc308e202282e4567d8ec33c23c3b371571041ab01dd9fdffacbbc93cf9e14b9

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Release Notes.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        b801452131e02b8dc340adf33ff79858

                        SHA1

                        c5a7ff96e45a172652eb8abe84f02469f435ced2

                        SHA256

                        70b4420db12a8dd05ce35fffc1b9273d5fb2c75150d28caf88938323ebc160c1

                        SHA512

                        f168fe457e62e2f97c9b059a72607a4572c6167a4dd0bc5a3f50b3d91166566f88391841c474ed43be18dc043b99d86c37f935127651e3dc0642e11dac0fa813

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player skinned.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        7f3a204e5de8757522eddd6faece8cf6

                        SHA1

                        407d614cea9d3cd834c79c2e0f22f34ace3526bd

                        SHA256

                        4a4108dd362c4c67eb4baaee5ff9c6e596f06077e9f4145d2a2db708ffa8b8da

                        SHA512

                        fc59951bc76d7c15c32c4376468e43f32381e295533e096cb96d27850a685a9c5810c9f098cfeb981239acc2b6dbc7fca7780ff703e1fb3d6a43ecf676f5f7a1

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        a9db4cef2e6b5dd2b1ff6bbedb079530

                        SHA1

                        4d60b15a5c4e037c28631f1c686508a2bccaabc1

                        SHA256

                        8c203cb7426f7803807850cd50bb3819e1d794a6c55f3c7454546da068aaf9b3

                        SHA512

                        fae6b837da214f2c547ea6ea62412e30ce30f3115ebf0c931f0350d5ab0227e7da0a1af8a3be151d6ab5cf1dcfc5849eb10a3265b3eec10eab2260d4f303af64

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VideoLAN Website.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        29a5871a7c6ad17cc8787a64236606ee

                        SHA1

                        b30d02f6f52ad7ad74ad4f114e6dd404b864cb53

                        SHA256

                        3ba6f60a499bc65c6a99744c849c71be9dcc86a03993bc6d87aeaca9971b14dd

                        SHA512

                        8b74649b9c76f6389362c8313d1e1e880866dc85bf27326d95c78ddd17272a70d5d6e6dbcd08ca3ce0c0956ea47777f7f4b2fbbff66c61ce8f81cb94cc7de0d2

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        89ab070fb5ecda969dbe9356003d1081

                        SHA1

                        16769cc51b29ac12c1e708a82d141da57fe18aaf

                        SHA256

                        820818604816fa8e662e7b170ba921bc5a0a3c07a9b458b17304c6aef95fb256

                        SHA512

                        e6ea026594d4a837e3f960680d17607e7831bc14a23e11324694de54b881ceec54e5f3d4a1239f52279482856a481e960f3a03ba41e97928ecef7c3e85bef12e

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        c26e60d797801d7bc76543918498c252

                        SHA1

                        c258216ac892e7843936bfe8041043e5cf45e3be

                        SHA256

                        3de0fca671546a32bae5c79f8e7b231aa7fe59bff8f81154e63af5f18a8e6fc4

                        SHA512

                        3102f3108fcb2b1ce11d7aa5c79d0e39eb2033af07b3fe42f554912c498e69ea85d79326c0e53527429dbbd3a274d013b75a9aa71b470b01878fc433b40ed969

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        e110cd6239e7abfe3df0ac3231a223fe

                        SHA1

                        f608df7d551f81b212616dfbf42c03babe317c88

                        SHA256

                        8050827108062c04880f9b0702d7257217e6c6a762ae0f585ea423d4b81efda9

                        SHA512

                        793c2bf0af86366ab94057c3ae31596864f1048e0454e4f81c36bba3d8ec70d2c672a8fe93b4fdf0a78c46ee98706825f2d8b99cf0d4f706591fb33017d7de29

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        11609e5a9ffa8b0a5b693da50224334e

                        SHA1

                        b741018a1ec984f7e13c5e518a7046aee295978e

                        SHA256

                        858b8b15815847b47d54b7825ea34444faf6621da1e43395020a25ee676fdebf

                        SHA512

                        e286360ea83ab414a51c416c7b7921f7ca628435e4f4155b2af5844625c3c550b5e348886f068bc91a6fdba1acdc61cf83b043a47b81ad562306ee173b45fd45

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini.RYK

                        Filesize

                        1KB

                        MD5

                        829096ad4d7245ab6d57f160d99a26d0

                        SHA1

                        5b6ea837e7779eb794bfa13a7a3165bf5b5207eb

                        SHA256

                        029885091ae3c9bb68ae96286a349e1b20a70170fd84d533f2b6270d94553aa6

                        SHA512

                        628002a467e00754b317b4d97edaa712947987a59b9a1644d9b0436d4e242cf2f4a56173fac0e311a9fe17afb8c16482e4b25c43176366c94ab88b4205d2cbc2

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        5f4371590397838073841f6044888148

                        SHA1

                        d85710ae83f829b0abd34a020a93618262ab8bd5

                        SHA256

                        ae63b54cbebb636bd872cfc62ad1d5d5cf2b96a65d68844f8593d2e6dc701edf

                        SHA512

                        7d366e105a5eccd95e07b8d585e035994468734eaf0b1aa37cffb5f6e6f0ea3eaa5f2252c884c5071a51a1f23171218dbce83493332f08f631527d3778debb7b

                      • C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu.RYK

                        Filesize

                        39KB

                        MD5

                        fb2693073672fc9714a8fdb0d7d59005

                        SHA1

                        5f38ae040a7acdf6e63d8689d370ac04cfd537e5

                        SHA256

                        f30f5a87c3d59e83e87bacb8a2728057825da1bda709ad742b634987954de8d7

                        SHA512

                        e3ebfeb14134ac179c2561fee80fb586ca8ba8fc6596d6164ced16a2067aba038964328b87b3367d022daa00114ed1cc7ff97306a6a26cc742ca56e0454d244e

                      • C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm.RYK

                        Filesize

                        914B

                        MD5

                        ed1b63e252421e9193c94b00bafe5a57

                        SHA1

                        75bf7c5ce436a0264f86673f57707827fdb3217a

                        SHA256

                        988993db175fed63752ff5b1b5ab704da9c5ea865266002f22fe84ed7246c5aa

                        SHA512

                        56262e7bc0729777051fbdd3508f8113833c54adec99d1c4004898fa46baf6f6ae734918a3e39304ce0ebd7cb9777286c1014324c73887acc02aecc5dac3e50a

                      • C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\cab1.cab

                        Filesize

                        30KB

                        MD5

                        60e01761a014c7f45348ebd894cfd1ba

                        SHA1

                        b3101b8a1739d3f0a59c46cc67d3eae2170398ab

                        SHA256

                        850b4f490b2839deb7990d7c45c18ed71c761538cfb4c05a34cacfa512a94053

                        SHA512

                        c90c7de49deba76a95bf37fa1ab01dd16259441fcdeecabe642fe69a126bda8c95e190c1e96faee651d4a46aceaa78113386befce65a8e8cd8b2afe6fd35aba8

                      • C:\ProgramData\Package Cache\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}v14.30.30704\packages\vcRuntimeMinimum_x86\cab1.cab.RYK

                        Filesize

                        22KB

                        MD5

                        fb48aa6d1e5e7ebfadbc2ff73e108802

                        SHA1

                        236898898fed7a6ad8422c64eefb5d10ec81e710

                        SHA256

                        297e66ddd340d0ffa452deb2695bc2a7d91d125d044aa0e9dc9e9dbfe9711ed5

                        SHA512

                        5d30580b4d948d64a9bfecf03cadce32d3491a75bd8d2f3f54cb112c4a7d90ce2880c83d8f9233a0a2f41005a1c84e6f577ac9d04c2caa4c5a840744d1fb7cd9

                      • C:\Users\Admin\AppData\Local\Adobe\Acrobat\9.0\Cache\AcroFnt09.lst.RYK

                        Filesize

                        8KB

                        MD5

                        d3e1774ca21829c7fbfa6033575681f5

                        SHA1

                        608b5804715ed3aa1a97948944609a1140bfd127

                        SHA256

                        84ca5adcc85b0d29064d78b0050430242d9809e17c69e74fd09d874acb43be9b

                        SHA512

                        920f4d3da04229678464d73d4a2b5f4c5a157e31699527d219df6ad21cb41ad184894a255ab02bb4c6ba9dac1bc140a5392458201220722de8d33e74a575e60e

                      • C:\Users\Admin\AppData\Local\Adobe\Color\ACECache10.lst.RYK

                        Filesize

                        2KB

                        MD5

                        65a852e1b1827581e6d14aa5f896d765

                        SHA1

                        b8a4b8dfb5ded47fff7f0f9467bfe2fd494d5491

                        SHA256

                        1dfec64f5e2610caf5c26541945c3094dbbb1d5fdca2b21988847fb79d78f06b

                        SHA512

                        35f490de09ce5dd939f02c6f916d28ac80f120e3d7e800c7a26a082d3545fe723555aed4ee20590682c0c85fe1c0672908e6fa0ef85e32cd8a4a4c33b56bfb2d

                      • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wsRGB.icc.RYK

                        Filesize

                        2KB

                        MD5

                        f1ad96685e8ac6f6e33505a726e556ec

                        SHA1

                        ce21fe5599119dc6c61f1a4940ae313c700dfd26

                        SHA256

                        81c50a0c4a1bd17891ee2fb2eddee22469e1de0e47e2d3ad6c32c4c8f01d53c5

                        SHA512

                        4c73395ae6af6fe0011685b96eecbeebee733b00b0970623fbbd55c0b80b3526962ad7a2e2d8d0126e373d64a2db7af0fd8acdb8cd8ebb3b39563690831a541d

                      • C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wscRGB.icc.RYK

                        Filesize

                        64KB

                        MD5

                        4a6a5d4ea625d2b20c6ef0922b6ee2af

                        SHA1

                        951f65e6a22af9592aa7db39c618f6dcfc8f9391

                        SHA256

                        a1230313d6c912083e48d26ad5935b7641584a2f708777d2a3f43351173177bd

                        SHA512

                        753a465c744fa6dc27a08197a734a0b71961556905e71dcd3d73307f957181bb7745866fe3426dc321e657987db10e4080e665b76a2ab4d43de552bb16fccbef

                      • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\01VEQVIE\desktop.ini.RYK

                        Filesize

                        354B

                        MD5

                        8ee957e4a9bd3862fad025a79f9c152b

                        SHA1

                        076304a050345a41521a0cfd078e0fb6852b17eb

                        SHA256

                        e283f7b6bd20a591973279ebedb48cb4fd560c4284a2489a0c6967682c8d20a4

                        SHA512

                        03868de707156d9959f149afd2e2f033ee95751ecc6c9f7b0555446b6ff9f4a2ccf02311a7bac1a3199ac2849c2c0f4e0874013c5fda9550f2ddd1d3f715b8bd

                      • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\15TVJ6R0\desktop.ini.RYK

                        Filesize

                        354B

                        MD5

                        331053792055f04d482a3aa5db4125b8

                        SHA1

                        9d7042d6f83e9fbc7dfa35682a0b625dbf4aaa62

                        SHA256

                        cb2368dad23b5af461a37617950c3c143ec13d366bdcd8d42ca559101384bc15

                        SHA512

                        c6ec0896729aab6c32cd0a562bb0bc56bdf40a858399136c37871503d81014ee58ed33144afb39379989d67ecab7b5778d7b8fc5f18b92273590a2ac68b39516

                      • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\3CFCJL8M\desktop.ini.RYK

                        Filesize

                        354B

                        MD5

                        73649e5b74012e398fbd019360effbd0

                        SHA1

                        67f28f9f3d5720da2af575403bb93cf63b24d9f8

                        SHA256

                        f29167796d3759ebceb8255529b76f65caa6c1d98aae17a9f2fc494e99379cc0

                        SHA512

                        a636cb483fe61ab91a0a44f66d4e19b8a5c59cad549baa420b8bca8c3c6ff1660480eaffa385553220c126d2133a1b2d3fef6fa0395d3a5487b37f0264a39fb2

                      • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\IJKL5Z6W\desktop.ini.RYK

                        Filesize

                        354B

                        MD5

                        ece46c8f0b1b3ff84d2def19af92e575

                        SHA1

                        155fa230f36420cfd15134451f48c8a7130c2a97

                        SHA256

                        0a09a0675823cab77b8f34258ceffb9b3a172926bc40b390db52f3da2260c839

                        SHA512

                        c6937015d86d60856c1c2e46a5dfa337be85d57361f2b2c20bc1914d6af4be619e72fcce5f3059327365543fecd2c3a5a27681cee83ba41621891af88f9e5f9c

                      • C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini.RYK

                        Filesize

                        354B

                        MD5

                        9ec46b8051a1604d9e238ba5ebafd574

                        SHA1

                        af530bc90efca0518cc88aad97d56209f8a25531

                        SHA256

                        af7c5a4d7dc17f54e08dc7eb1efba6734921248f312f5df2425f36a398c827df

                        SHA512

                        de894564770999a64603e3e26a30bb8e04994c4a4b7b83b9c7375c2324b385d6edc95abcf02b6e230318b39b3a3b15b04e1c0eb73682649300aa10e900887b37

                      • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\Popular Government Questions from USA~dgov~.feed-ms

                        Filesize

                        28KB

                        MD5

                        50e9e7941f032f23e9a3fa68f43fe1dd

                        SHA1

                        0c7cefa91f2e42c2ec436edd38c87a92db80afed

                        SHA256

                        7ccf66a67bf6425e744234592c195c44dfaa964f6093258229f9b5e764e1c378

                        SHA512

                        f93c44e89e51a8194004ff64b33cceacd9421979d3f18dffa90fe365d78a7e5c49499b6e4e412f1bce668a36849c1edfc0d9c7a523ac052e94ec4aaf42e39cb4

                      • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\USA~dgov Updates~c News and Features~.feed-ms.RYK

                        Filesize

                        28KB

                        MD5

                        fa5ba88924b1c595650ce44fcd7dae94

                        SHA1

                        3ad28c19ce43c7fd4bed1c1ca8545aac60d70cfd

                        SHA256

                        70c7e8ef9a4fa4f00087e7776bc7f614d9ed27cf0baf004a3c9ab21afc8871fb

                        SHA512

                        8d16830c4e32d025ca7ce97485434fdafb2a1b58d6fbe5888cf2b1aa5ab6ebfb981554611d8249115ef46711d5797b4b7651cf21338965fac19706a629fcb519

                      • C:\Users\Admin\AppData\Local\Microsoft\Feeds\FeedsStore.feedsdb-ms.RYK

                        Filesize

                        5KB

                        MD5

                        d44df92254117b7110757fb650666600

                        SHA1

                        5f650b09e1dfd6c303a09654ab70d1f5b7f7c6bc

                        SHA256

                        3c306d18ca0fe589dd1fafbb0bd12be97d403d8d6590b6c060279248cf83c204

                        SHA512

                        2f9a63ee13dd20375bdc31faeee1a08018527e85214da4450cc2bc5ff012590774f9323812a13f87a755798851894c969a0d40fb4426fe532d5060f2d8538cca

                      • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\MSNBC News~.feed-ms.RYK

                        Filesize

                        28KB

                        MD5

                        e599b54108612b6d6c187ed9041610a6

                        SHA1

                        9ced628a3c23403f16187f0211945f2e68df6235

                        SHA256

                        6a833bd31fef868eb48e657b3f663690a492adc748bd948c328433a663a3de4f

                        SHA512

                        b544efc842d7cbef62dfae4609a32cd576b89ca418abf47cbe2f566344279fe68aca70269fd420983b3d651e131e7d8f4e667863d0e58573aa737eb756bab80f

                      • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Home~.feed-ms.RYK

                        Filesize

                        28KB

                        MD5

                        663d41799377da1be1007a40589f10d5

                        SHA1

                        9cdbfed7899635c5fdd6343c74568832bbe212b0

                        SHA256

                        3a765c40e4d387903f73f276d9412999817e3c485d874a09c61b73708b6de157

                        SHA512

                        f29de827d87606320184518c41b06f69f3d757e20b95becdc84618816dc84e1186b8c8190b7dbace7c66ee4ccd06140ee3ad75d5588fea8ca5335dd3c3429ff7

                      • C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Work~.feed-ms.RYK

                        Filesize

                        28KB

                        MD5

                        9873151d52578081fdbe22f6fc93dd7e

                        SHA1

                        be1dab029b08c0d73443176059c8b42e95178312

                        SHA256

                        6fa4066bb2bff1a0f698c4579f3b21f35a35eac66d9f3defbff18ffa5f0e028c

                        SHA512

                        c5cf5d33e93174467d84ab324e627822f3e09bf5bc8db2ced3bcb0eb0fe774f65f1a8c3ac32b1a505d5426df0c3f19f605af1582761b60dd2ca89c29a93bb12b

                      • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Suggested Sites~.feed-ms.RYK

                        Filesize

                        32KB

                        MD5

                        89491899b279d602aa836695615f95e2

                        SHA1

                        ed05929c9c908eeeeb0e9665d6fc0683ea80d5c3

                        SHA256

                        b6839d5ecae6173e879350ec8de483b3ab4dbba55d8b52359b772810e2cf587e

                        SHA512

                        eab370abb4fa7a1b5286ddb34b62b4080c058039a2ca18ebca770880b0074d36c3c7af392d8b3c1c6d125e95b6c0dcd1ce4811807e1646363bc949856f8beaf5

                      • C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Web Slice Gallery~.feed-ms.RYK

                        Filesize

                        28KB

                        MD5

                        9131ad39d3726f891824487f7969c72e

                        SHA1

                        f72bd440eb134e5fbbb8206cc51c2e0ec1cbd722

                        SHA256

                        08a9224294a31ddc1259aa4c030f57ee01e44adf79767f44b8c5d2d21b6c12f0

                        SHA512

                        03971ceee448d566aff09641c429e1cc171b385db98617b05876fc831c42d2b0625567e949a932569a623e1d58b28644f10e79573265e7f534e6d797f8fbc558

                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xml.RYK

                        Filesize

                        134KB

                        MD5

                        84ba61f3bc771ef9a40101412c36f55d

                        SHA1

                        919c35a47adc56176facdafa71b2c0433e240027

                        SHA256

                        b7f5343a8e57e3a0a56cb3a63a550346af03de30b4f7a636efb56d77e76dbe75

                        SHA512

                        e019043a0bec4722bd1b94fb137294c662108fd8b1276a98efeed93da9dfcfe024c9cb9fdd28ee176c7d9fa48a0fb64ffe350cc3e2600f1953edd70dbbd16abe

                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C543AF31-9B59-11EE-B5B2-6A53A263E8F2}.dat.RYK

                        Filesize

                        5KB

                        MD5

                        211af26e4d6e96595765f59ef3bc0c24

                        SHA1

                        00bbc94739e1a578f4bccabcfb85b71662eff5b6

                        SHA256

                        8f630f123d7c321abdd29f937bd6320ff996991ff922709794661bdbc6261b05

                        SHA512

                        072d2caefba20368cffcd0dd5a2a18da8f8049028e926dc2f2f210fed3df9916d9fd69363681bdd15dfaca1f276a99ee65fdb392820b93c6daa8cc89dcdeb798

                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C543AF33-9B59-11EE-B5B2-6A53A263E8F2}.dat.RYK

                        Filesize

                        3KB

                        MD5

                        80fcb659685ba56a19ac26342b34ff91

                        SHA1

                        f1edd0e9104c2f847f70d28f6eb98751e5ce236a

                        SHA256

                        7bb92ad64e4c6baeea42f7031b4bf84de12ff404a0b04435fb9606bec16de930

                        SHA512

                        384605d5e241e93085a9082a5f201c5f757719565d6f1bc8b1c2dd42ad232c4efe3b465ace556c3f18ac055428b792fa00b57282dd343b8e3430faa0f0d368a2

                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C543AF34-9B59-11EE-B5B2-6A53A263E8F2}.dat.RYK

                        Filesize

                        3KB

                        MD5

                        50da7a618fbe602e558f99fe2be5c9ee

                        SHA1

                        342ad62870b81cbcf33d68fb3c6056b711ae76f8

                        SHA256

                        6a9cf5a900750a062d6235e3a418f8db9a749b12e62677ce82a8457296c4ca6d

                        SHA512

                        1969c240196d5b4e4f4b2190a96ed36dd96e9bb982bc8f82dff6efa8bd801b9db083086d6a4dda1b520a916751ede1e22fc553fcc9f2829fe750ce7e8c6bbfec

                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{9F3BD240-9B54-11EE-A46D-E6B52EBA4E86}.dat.RYK

                        Filesize

                        4KB

                        MD5

                        872ff585e8d0e91728c392fadaaf882e

                        SHA1

                        cd092691197e6549cb950f81e5890fabc37c8a5d

                        SHA256

                        d0f86eef51c1812fb7a13f526b5f636e20d1e14df718791a2fc35d9ac7bd8ea3

                        SHA512

                        a30aa006c377c190f55b387ff3353c430d19ddaabadb989e3575fc141db860bcd29ca02ebb8f3d7f5f4ccb2840ebf62438e16e5d96ce5a8caaa2cb692ca651b7

                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\msapplication.xml.RYK

                        Filesize

                        674B

                        MD5

                        f2567140d3707f607bd672d787f3e704

                        SHA1

                        af68cc7184cf80b322729c5c33e5278e01b36d2e

                        SHA256

                        20bac2e1c169a8e623c966587f1b52cd5e899a1f5de9c14747b22b756fb006cc

                        SHA512

                        45965ac3b577d0102ce2187d3ce5cbf3229eede4a63a8bfbddb1d37595e334beeb699c4f9e90dd08dee2bab23e84cb12cbc0ffdd5a99e753d021e738e3d0f437

                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Tiles\pin9728060290\msapplication.xml.RYK

                        Filesize

                        674B

                        MD5

                        87a28c564f0ed38fadc300a1dcc960bd

                        SHA1

                        348712619af8cade9f8733ddd35e8424fd910ad6

                        SHA256

                        74e34072a26b655036bafdfb94a1680a5465e129e7edb4ad67dafde0b5d0f001

                        SHA512

                        e7b8a675bfc80f811f44fa04d60e94690a8311a38c660d399fdac4aa075eb1c053991a5000a4db408c74e0790bb2689cd2b59ed1a941648e2bc7e2afffea736b

                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.bak.RYK

                        Filesize

                        12KB

                        MD5

                        d3a9f7968caf391cc24d951c25ff50ef

                        SHA1

                        9485a2a66e7a048dd8b4fc4e7ff533ad1d0856a1

                        SHA256

                        e8ad459681a5474cccb75c6d8a2b58d133db14a9c04b3bf0594f46beb28922bc

                        SHA512

                        7728add6028cbc945870fe3efc9be8e171cfc13ad75eaabfca68e9bdb87d1e45da11d414eca894834d284609015843c41c34f6225659866f176e4d74b378d486

                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\brndlog.txt.RYK

                        Filesize

                        6KB

                        MD5

                        840e4b2435cc739e2fca69d47bba77a7

                        SHA1

                        1ff1ceacb2241da719ae1b3cc046de5a2b47ceb6

                        SHA256

                        fc18a48a6902993f548fb9d9fb362b39d85b2aaa54cd2851199bd524e20baefe

                        SHA512

                        6c62366764bbc5825feb364ff8e0202d40a0f62abb1b968bb4460565851b079a6b8deec3520ffba87c4f925ad0ced1c011db07c1dbb09544d0075314d445a723

                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_372.wmdb.RYK

                        Filesize

                        222KB

                        MD5

                        2ddd619647c2d32da028653155ab083f

                        SHA1

                        84f81446629f21ac323a6bafd4bd3c664ccba358

                        SHA256

                        1d8246b8778185704f87c5b7b6baf0076787106306864ac1dbeff0cb42791557

                        SHA512

                        ce98499fc7d0fb3d8439ded2a6c8e08a11ad8d81f800fbfd810d7ef9c5e9d5918f267a708a06ee592f4f50f5d06983413ce4422cef6afd806bbfa35ff297ad67

                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\LocalMLS_3.wmdb.RYK

                        Filesize

                        68KB

                        MD5

                        93aedb0c67c98441f9262d5d505c5ab0

                        SHA1

                        661feebb9e9ad2a209ddb3c529ac99c07fa2168f

                        SHA256

                        7e71fb76f8642bca89412fb54eed4b7424b248d7bf27e34089344699b8079dc6

                        SHA512

                        4fb8c44bef4e82f79d1657179654d808e87cb8f116d598dd483c02933f33b99e249fbb6f83b0f67cac58c5d6efa03e0dd79077a8bbdd58ae2bfae9e9879b43d8

                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\000056F5\01_Music_auto_rated_at_5_stars.wpl.RYK

                        Filesize

                        1KB

                        MD5

                        78d9e90c9b4eeb38c1e79cd33fb092c5

                        SHA1

                        c4fea605c83a30d34373b56a004111e201ab8848

                        SHA256

                        46be47d63eecd9418f25bdc9020b5c03e1f15696365eaddb3a6989b092846757

                        SHA512

                        7736a878ca0430c166c76ee2002a396a31a0e5338b791d61bd1df3d92bad5121a2a0145ddce0ecdd4b60524f2939ef282f4738245622b039340deab9dd8c930f

                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\000056F5\02_Music_added_in_the_last_month.wpl.RYK

                        Filesize

                        1KB

                        MD5

                        d2321b6d36234e7b416bed7a22047e42

                        SHA1

                        3dc0c720f3994d0cd4abe6ff138cd6baf9d39f69

                        SHA256

                        c2c1e02bda9aa0750ccd25ab24fb864b1f4e047978c3afdfabcc00720150d105

                        SHA512

                        f518e3d1ec2ea8457f39c205ee52a3155a6a6c5a429e91e5fc4c438db40d05700e373eeaa28c05e89c0d435ed5e2983169442d67885dc9a1924be440a316c7ce

                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\000056F5\03_Music_rated_at_4_or_5_stars.wpl.RYK

                        Filesize

                        1KB

                        MD5

                        343cd66e63d535229e8a0274365a32ff

                        SHA1

                        a073577162c30a61ca58e8846e326b3312f9b2b6

                        SHA256

                        1b2d6f3bfbb4730ebee546f6ca141ca53f2dc7a0500c402bc859f1cdb5052026

                        SHA512

                        8755532443a3e6fe7f25c6b23a3096f38f5ed114040e821b5dcbbcb641886aac8d08f023b78327bd4c47da5f7e797e7f015f5b12e6222175fd633a6ff5757b51

                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\000056F5\04_Music_played_in_the_last_month.wpl.RYK

                        Filesize

                        1KB

                        MD5

                        0d32eb370488ceef836d1c052faec029

                        SHA1

                        04aa0a94e2d27e0c08293f60c78cb93385db481e

                        SHA256

                        72dc226130cf3d60324ebdbdb2edfdccf0164f1414af89badf0311615e8cf156

                        SHA512

                        76b1b8bdbef7b3fff7777c3bb6486503b56b08373678252a73a5430c1aff713eb338ac59d940e61fd663425e2bd80e5d6241bafd73baade42ac4c74cce948c56

                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\000056F5\05_Pictures_taken_in_the_last_month.wpl

                        Filesize

                        1KB

                        MD5

                        8b695fa120b481ff47ee89fb670b9b8c

                        SHA1

                        cb2fc736b3aa980677c5330a76394f8b500d17e6

                        SHA256

                        48f6b77e234ed412c278023dbb579e99b6acddb66731273a04400a7cba4399eb

                        SHA512

                        efaf73348cf719f5a93644683997d0df17dafbd6aff7941c4738c739d83bb061de59a6e606ccb699ec167ba6af163836303a63a73e87c2dd806d16932d18d7b0

                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\000056F5\06_Pictures_rated_4_or_5_stars.wpl.RYK

                        Filesize

                        1KB

                        MD5

                        223a014d684b6ad44b01720ba8fa3ac8

                        SHA1

                        a55712c248958961520bb3cb5a5b42ba890d40c3

                        SHA256

                        c48f56f55163f903c4e8071e8e7d8fe296b10b9b056d397d4f87ffe079af3166

                        SHA512

                        b55efeddc4ebe122ed44e0e27fa655a8ec7cca7eb78c92bd259a747d8dbba8cd7083940089f07d2d912cd4165a4843e82994ee22d381bdb3216e5c9f536970b6

                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\000056F5\07_TV_recorded_in_the_last_week.wpl.RYK

                        Filesize

                        1KB

                        MD5

                        75a417b9a45e22664f0a053101d5bc2c

                        SHA1

                        708d8239024a035db824e5c8d17f8235c9215c4e

                        SHA256

                        87f116ef28b16ead9ef9f708293d028777c430d69dbf93136111e50578d1fffb

                        SHA512

                        0abfac0c8d69c2260d2bb7e85cf013a134df80384c54e024a1c2393727a3f3fb4826c85aa2c84b10fdd22e5ef00625754d07a701f4f80a42c0a1f4572071c0ed

                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\000056F5\08_Video_rated_at_4_or_5_stars.wpl.RYK

                        Filesize

                        1KB

                        MD5

                        1c0636fa674dd1ca49ae6bb2494c8ee9

                        SHA1

                        677f561c5e5a8610288bbb55e4965fb6d2451df8

                        SHA256

                        d5982c6413279eb05ef61950c02ac9d5709ed74acedcdff9cdc36cbf43762086

                        SHA512

                        a53ce1453132f77a00951b2e2f8521c9a21714d5b6a24addbc7cf6b0d1051387991d9934f04bd0c4ddecfa2d483bc63edbbd320f6ef306a0949381f7e676a1ff

                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\000056F5\09_Music_played_the_most.wpl.RYK

                        Filesize

                        1KB

                        MD5

                        7111f924efcb3c6b7fd5d34019e861c0

                        SHA1

                        bc807ab6ce2e4cf0c42985c78a1d0cf3d4d0999d

                        SHA256

                        8415651ed6a775c2f3963edd33f017c6dba0d36079755fac698dd24f07b9eb5f

                        SHA512

                        cdf9ad3948107c98d3dfbc38616d0d119b17bdd495947218b7c2d2d555f31cd547e248cb42b92dadcdb64c41fa1b4046aa3f4ec8ab72f17a4f9dfbb25eb892bc

                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\000056F5\10_All_Music.wpl.RYK

                        Filesize

                        1KB

                        MD5

                        d133a68052584b5ac5ad2a974e857110

                        SHA1

                        56d09cf09bc96d2c8e67de836888b9bfa3909d0f

                        SHA256

                        e71e24b61ebe843563de6a506ce3d0ff4bc186fa9077b333ab161645c02a1ad6

                        SHA512

                        97c218bf9aa333e39e8350b5595bc5738aea91be41783042f7cc209f8e730f0b4f6eb2a25b361c526252bf76df3aa6e2d0c803890f4477b03abe2ba9f2be1f4b

                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\000056F5\11_All_Pictures.wpl.RYK

                        Filesize

                        866B

                        MD5

                        7f02c811ad15fc72767d9e2692a8b7ae

                        SHA1

                        d433d5cbc2dc6bf5c9daf0478f2831019680eb3a

                        SHA256

                        a94f31c146516d7a075ea02045f09feca8bf1c01b14b738092c32fecdf8392ab

                        SHA512

                        e5fc290f798140bbf559265cc4dbd72124416108d00abcbba8819939c26a7bbfde42bafd447fb78e33d081f117ab786796763ac6d8205e105a8056d7928a6fd6

                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\000056F5\12_All_Video.wpl.RYK

                        Filesize

                        1KB

                        MD5

                        b138530455fcc4430ef7f4e5a28b1727

                        SHA1

                        85e5aa0aaf0035a7e6ddc63baa84e1ec0635eeae

                        SHA256

                        5f5e5309133bb03029c4d7347c3641423114fed6779905b827f6f0b98d2ea9c9

                        SHA512

                        5bdee9c53deec8a7d06ff1e1723968a3f206317927446bf094aa2009a6b632045a63b2778b1bad1cee8328d09c548ef1717784b448d2404ddc8faf7bf47a3013

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\WindowsMail.MSMessageStore.RYK

                        Filesize

                        91KB

                        MD5

                        3ebcea5493a04e11f45abb234b6f4dd9

                        SHA1

                        82d0c6ce08ba4bf8f16e5e5c0c8ab5eee9ba7be7

                        SHA256

                        75535cb995e1e84db00378d5f723afe55137ad3b4e72db7cd1749e03bc227654

                        SHA512

                        5b488245ab44188c34441e3df501319c8c5cacbea959cef156422c275eca724f1caffafb6655cc66337097af8ea6fd34454d7a9b857ad1de26fe48e89026cb15

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\WindowsMail.pat.RYK

                        Filesize

                        16KB

                        MD5

                        f5ee152f204e25c6cb802b0a069ab1f3

                        SHA1

                        34f548ee5c94e88a803665fc7b8899e59238a4d1

                        SHA256

                        8046d215df8f7479f711b0a7a2230dd9528601ccff01f5f3c2933072c612f003

                        SHA512

                        756ffa95ae7cf60d24ab751d46b10489f371b44598a9c7160adb3316954966fee4ddbc2129f0f5e11124ba44c8505446ee7b0b44f8e776fe3e35c30291366dc4

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\edb00001.log.RYK

                        Filesize

                        122KB

                        MD5

                        e123a20491ea14ecce34bcc3f3ecd24b

                        SHA1

                        126645320b3b31f4e89697e92614da7e80aef708

                        SHA256

                        35d3883597ef521aa6a3cd2b6b9171d8df064f5f5207285055a722e05e686d66

                        SHA512

                        65d899c68867c732beeb9f3c18a9924a0605aa9d3cb60fa1f16c2a9543f5bdda17f749c1e0260ce65a3378a79d135c17b53e39d4c8441b143c47f7a79787d65c

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.htm.RYK

                        Filesize

                        530B

                        MD5

                        58fc58a268ffb0f187df312748f86d18

                        SHA1

                        318464fc0f57cbf9187bf8f995e959c7f6152965

                        SHA256

                        163c0d542eed4f9e6ae067cf9feda0f54ac90520e83cbcb3127845870ff1dd2a

                        SHA512

                        b7df589a9dccdff16678c2c2329c7c308292a2447207e8fc9c63f99a8558518f2e4f9db93e4f54ab7d01da7387b20ea0dab015809f1b92dfc7b289027624fd76

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.jpg.RYK

                        Filesize

                        1KB

                        MD5

                        2ca9a61421850bb97ce39cbb60ec5120

                        SHA1

                        fd262363d25a5f9c3e312fafef8a7ac7a77f13c2

                        SHA256

                        eea3bef0e790f6865168f9755bf6b8ad8e8988601e493ae52c38d5e746ef8fae

                        SHA512

                        ebf0f28a642fde18fb38c9b738f365bf0ec6916fbc55cf6c8cbc418fcd194bf84a11204a3f70d3d57fbd2dfc091fd05d6cf92c5be2cd533fa48dab023b16604b

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Blue_Gradient.jpg.RYK

                        Filesize

                        2KB

                        MD5

                        543b1e5591a50b31a87f1fbf65c92771

                        SHA1

                        4218b27567af365e9f1c283fae082e8f3de0c217

                        SHA256

                        15e91f8a55a649aebe9ad0a4a621fbe13b65bb59848590adc2bd406aee1e4f20

                        SHA512

                        a23ec11779a90c564eaa09d40446c771141d5e90f79886381adc985d41195654304e6a61623c72ccd692ba5380043e2b996eb52e53c1330e97ca9cba818985c8

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Cave_Drawings.gif.RYK

                        Filesize

                        4KB

                        MD5

                        d9057a84983271fd0c759b62066b4f36

                        SHA1

                        1254e1bec8c940d378676d18997f51f3d71f6171

                        SHA256

                        367540753fec67a8f1868894216312134a6aa9a2113effc8ef37a1c04f615205

                        SHA512

                        225af1e529a9edb343398e6d01ce683b41a8727bcc2b7df358ddf77ad8d7880550cd0ed783b51084d79090501d24dd9635e67f510e8a7afe37a7ace8b02ca0d9

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Connectivity.gif.RYK

                        Filesize

                        2KB

                        MD5

                        5063be6ce1437c75ae866905039beb56

                        SHA1

                        30e21e83df1ce3f7d1637066942dcc5c6de766b2

                        SHA256

                        a486a049b5e3409743a1ec5278d90b885a6d46b5cd5f2f82be93dc8d191aa834

                        SHA512

                        6f135556666eaa714da39479ebef0a3f4a19ae45433ffd4944b5ce7fb958fa71f01704e121a32a799c0cac248250b915a2e4525aab7feac16a32c4f2eaf802f4

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini.RYK

                        Filesize

                        930B

                        MD5

                        f60351d937e236ae9d898149da427218

                        SHA1

                        1e8855341fd52c46b0e95d52169776e5e3186b04

                        SHA256

                        85cc9a7b662e6cb68ebe8a391e937736105f6079eba5d30ad03151b4b2cb3912

                        SHA512

                        f5b8ccdffdc58f4de269e1007e0d9eac1d5aa0d191e6cc07b3d74779c9bcf5a9755242a11d3132ed00239ad5a4ff1d81f38745ef3a1b45a4db3f4a36bce9f147

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Dotted_Lines.emf.RYK

                        Filesize

                        3KB

                        MD5

                        ecafd606d5ea7df8cc4ef6b2ff30c24d

                        SHA1

                        13eb6b0fcd25082f7e8c0363176c4b077db81908

                        SHA256

                        9fa4b552985adebddcc80a6b79bf8e683f6134a326a1cbce7c6daf528c4af470

                        SHA512

                        ad0d4fe4180cafa8d84c00ff29bc0764b7e5a3e13720bc6067cfde0e1295f65b411dcded182b75172fec4bfc329b8babfca1c54995297cc10585e0b72718aed5

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.htm.RYK

                        Filesize

                        514B

                        MD5

                        a464b1c4e3bf5262f1da947a6a5d5897

                        SHA1

                        5e5527c7893f874f83fb96dc08d114099de4f0a8

                        SHA256

                        c59642cb9812cd716de12a5136884f8400be21ed913ee91c53fcdc4748be8e65

                        SHA512

                        d67216f4a4275578244df4ffdf7f294f01731d4984548ff487a0f4308bff49b311540179d5c47b119deb5a2ef6142a45d21ae63faddc315e7c797a347f2da4e2

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.jpg.RYK

                        Filesize

                        23KB

                        MD5

                        40a4d9092a1357980a20037916dfd27c

                        SHA1

                        551b948dc609c978255821bcec2312acbd9a2f44

                        SHA256

                        d2786b62f2cde5ca390be66117503cfa78ab0466a6bfc0f5385da36df7ecb7c5

                        SHA512

                        9b0554f114de60d304a39bbed80b6d70022f5f4b8973967f15cef8daa45fd9fd49c2102b8eb63e9d9681c3c65fcef7b02d01331463d42a82014357784b770ad2

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Genko_1.emf.RYK

                        Filesize

                        5KB

                        MD5

                        0ad7a774baa9f5451a5925b150f48c12

                        SHA1

                        d42bd0d01f66cecccf79114fd511647915b80848

                        SHA256

                        aea896e939cc79dd7ec8d22603b7e920e0a66fb644aaba5b41a460871d30a6a7

                        SHA512

                        3425dd24e607b69b8a501a8821f3c0af2fc32119ec29bf72e2a3a272362e20c5f12032dd2634323d39e3ba5fe3e694918286b8f65f07ecbcead02a225893db72

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Genko_2.emf.RYK

                        Filesize

                        10KB

                        MD5

                        fb12ccf160d43e0e200584fbb0b6799f

                        SHA1

                        eef379590aa848d5046d71a799c957e9ae4320e7

                        SHA256

                        b8d48a1506792162ee55ee38950e4d0048b14e53ff69c0ad17e1f9774f747627

                        SHA512

                        181fe493f98f9866ea22446a6baa0ae3ca5251fd54bf80a49c94aed1c332e9d60a7be02dbc05f9be319bd217850a989841002e9abc76d6d1ee9c1f7b28c10592

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Graph.emf.RYK

                        Filesize

                        114KB

                        MD5

                        8af09073dcfe50e9b017fead23cb4f51

                        SHA1

                        1e86761cf691ed8e47eab37119897feeba5e3bd7

                        SHA256

                        bbe039866667d2513d28cb75848a69a7029a8a6fe81fe51f543a6de8b6136b42

                        SHA512

                        96f1755630896b0e95ad5fc72a600d446ae58847f514f349f1c0b970d6551a6061fb7b860a49369c7a8e34dd1100ca1aa32b360c5dd52ddc1ace9aaca027bd09

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Green Bubbles.htm.RYK

                        Filesize

                        514B

                        MD5

                        05d0c4cd649c3ae48fc73409ffd81aab

                        SHA1

                        3d891cc167d570d9724933b65a43d353fac8878c

                        SHA256

                        1a60eab01ce8fa3db893cf749b60c402f1cfe6d82447baefd8a59ffe0c12ae49

                        SHA512

                        493a059b38b64230b78439ccce407d52b459ec27c1456676dcd2e790ca68a8d8b80f942180cfeabebea0b5c7eee6bcffdd3286c4c5b4d74f40c3295b6ad38b2a

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\GreenBubbles.jpg.RYK

                        Filesize

                        6KB

                        MD5

                        0847322995abdf0336ba00c20f0d0f1f

                        SHA1

                        b71d76b1792a25fa3b562c3ffa78ca7779896ee5

                        SHA256

                        1e79987920a4d8b07ac9788eb578cb596a833d88dbce5330bdd4eff9f4586ad5

                        SHA512

                        2a328baec95e1eef873616d60a1c7a2ab9e4827662cdbdeccb3a6bd39bebfe35937ea5998e68c9aac1de5e7535fc8a444a11a9e0404b670e51d9c412beede748

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Hand Prints.htm.RYK

                        Filesize

                        514B

                        MD5

                        15f699bdf05d4e64632ec1255047293d

                        SHA1

                        8797aa5eafa1b00e7c6283014f1b38e3c394c8f4

                        SHA256

                        bfb240d1e3318397112eb1766dbbf0adfc5538dd81b4bd612b60cd672b80e47c

                        SHA512

                        8881cc5c37035e5dbe7a259cc543b8f839921198476c3f96f0a769dab893576c592ec644ef72aab64dc31b69221cca7ab5e8b80aef7b57852c161b1dad0f469c

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\HandPrints.jpg.RYK

                        Filesize

                        4KB

                        MD5

                        60a7b9f95c0d62103ce520cffc4e896e

                        SHA1

                        deefd493136cc83b73e6ddb340ed303ccece2bd6

                        SHA256

                        71843eddd2eeea68d9bf9d3505f40f8c5ca0076bc2f1a2acd30ce1dc1836470e

                        SHA512

                        8c3cbb91924c8b04106b5f1b7f66a0c9e87322416e18bce0a809303d5a67a150146da03ddac42c05dcd1b2f8d879ae2eddd258e22eafdbd37ebbef936379a363

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Memo.emf.RYK

                        Filesize

                        54KB

                        MD5

                        4fbeeec25916cbfcc9a42ebb822cd179

                        SHA1

                        da85ea863564ba031629c851b8ecef2c1ca9b0f5

                        SHA256

                        37b1c88c9ddb045ce09b5876783c0a6c8e6c70c5bcb79ce725a61048638ae804

                        SHA512

                        a67697f982c262a5d672901912c5c39f1dc58bef4d423b21d04f2e5d05e1a8fca9f9fe3196959ffa54bd5d0d8ddb2fd085fc9b131bb4c160f09a85bf8ff35082

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Monet.jpg.RYK

                        Filesize

                        2KB

                        MD5

                        07b8e3f4261431c3b2d1f2be55cf0827

                        SHA1

                        cc5c900c875a504cc8f43a08b0ce89ea8e8fc3ec

                        SHA256

                        5c53970a120f89dba91d047556c5dbb5b45375d743fb2bb545501a670df3cfda

                        SHA512

                        814edc29bfdef396eac76c2d74bcc4de60e586adc3e517cc1736c33ed66dfd15969a19945404b2d07dfde237e4884f7da069b64239ab142518cbfc07ea32c695

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Month_Calendar.emf.RYK

                        Filesize

                        4KB

                        MD5

                        32d157c53f2f4d2b9251889382619d0e

                        SHA1

                        d03212eccf2697ced4a6f610b095217b177ed3b6

                        SHA256

                        6b264bad109030ad8007b4643caba081d965a7cbf7061d74d9cce30adc30b213

                        SHA512

                        96e65ae493311a23b17578f111ae6ccaa3475f29fe75fbdba5772aceb8efa92401f2352f5704279be4c405717b2646eba2414bc5735687e45b8100b44f8c956d

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Music.emf.RYK

                        Filesize

                        25KB

                        MD5

                        8d1846154bd2929f69511abea419c396

                        SHA1

                        2da82317f36b247c9f706738b5508bd1dcfc88b9

                        SHA256

                        fae9aa51356cd0bfa5e6a7e137992540fffb755d0c3832948969e5e5d514c0ef

                        SHA512

                        8f0ac499798791d4295b3e6f17a443ab29b209f65c54a7676a4bb0d837c3b753695279fd0d7e41f10f156e721136a298c06facb44e9ec0894309db2563f7e0ad

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Notebook.jpg.RYK

                        Filesize

                        3KB

                        MD5

                        5a415cd1ff359fe51bc9138a86a7a4a6

                        SHA1

                        24c9ff37af392cc52e18c5b4d2f5476dabba63e1

                        SHA256

                        a8aec71438b2ac997483cb0bba8c7f44abdb16c24a4d20e9bbd021edd609c019

                        SHA512

                        6f788317e6ac425f70bebbdee8c0b176111360b4f91d0d7807ccfec477734d139712c3fb655f59e832ee4e8a2b8bc9136a1490ce572a365c6fed1a2cbf61acd7

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Orange Circles.htm.RYK

                        Filesize

                        514B

                        MD5

                        8e0b2d0efdbb5ed8fc128ec52f40cac1

                        SHA1

                        aded6384e8cee21fe5f0a6cdef8acd34d03ddb20

                        SHA256

                        a9ca8669e935567c56bf2151f332e2280d011c8ff30691913734a0574d3e3aa0

                        SHA512

                        987edd298664c6e46ca65d46813ad289b8c83bb3815e16f177d1466197d8058ed8175e5ff08cc3aa0ee9588487adf0d72e68f843bf21e19e56ef8a8bc4ca586d

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\OrangeCircles.jpg.RYK

                        Filesize

                        6KB

                        MD5

                        40100e668a251ad94f99f0fd6a132c76

                        SHA1

                        489e355b448a1304544617a2bc595222b63ef1e3

                        SHA256

                        15efea47da6605ef0907844e45a109c99fa58c656f2f91568c36e7f9b6d976d2

                        SHA512

                        90218fb3bede928c2c38aa11ec10d17172f406dda953120b44baa4c72cf220f4bab07aa8c781d1399934cb5553018e574cd862a7cf410ccd3b02be3649420363

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.htm.RYK

                        Filesize

                        514B

                        MD5

                        5a544c1044ab64b8ac3bc2de3b7f9dc0

                        SHA1

                        e9d20920753b113c7fc5cafb007ce31ae0e5f665

                        SHA256

                        c82ecb2d9e8d7e588971cdb24f6d61b1444d21a92e3ccde52dad7185452bcd84

                        SHA512

                        462b7bc055c6575433c71f52a708a5b7a4f4a92d8e223ab4bfdc2ae9136c972dfc329f9b386f8ef73e13be3f1efd39a3e9c83316f418a03ccb42435601a6a7b8

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.jpg.RYK

                        Filesize

                        5KB

                        MD5

                        180cc53c675dd9ad72af3a8b1944bd9e

                        SHA1

                        99fdd59bb634939f254a0cd373a32e164c411d43

                        SHA256

                        5ba5c781b8e4dc7353653fa2008eae9a30439e3ee6fcfbc7204c3746604a8b49

                        SHA512

                        cda17cf74058e498a75f2c4c4e365dc2f7b44cdfb62549175c3adff397ee6856ca2ba2952f0351a6e7dd75a438698e71078ecfe3b510d84f1ff8a775635e5366

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Pine_Lumber.jpg.RYK

                        Filesize

                        4KB

                        MD5

                        ff04b685090976f72644bcc86e75b4c6

                        SHA1

                        bbcf03431d9ab04654f8329da5a1faf39d8a1551

                        SHA256

                        2774a217d71494b5244ac070b5410ca1e8d7feb2111326c0286b65d5aa83f3d7

                        SHA512

                        e48d88391dbc28a7d3fc09d0fbe93c52630556488abb4f68213527ae32769bb8598e8e1bf0fe68f81fa104e11ddb0e4e20dbf5e073d52f07aaa4fc534a5575a4

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Pretty_Peacock.jpg.RYK

                        Filesize

                        5KB

                        MD5

                        6e7b6e73c91d307af25a3c18ae3cf312

                        SHA1

                        6fe912fe38ffbfe082092a1cfd19d57a2249a1b1

                        SHA256

                        285b5fb88b55c89fe1a326ac43f307e11a4244a7188b9ce4cf5ec2d15bdbe788

                        SHA512

                        0eba994a29b191feb23341a2c1a9c7e313c240adb2ec292403548d1f1a9668556979a3da43e783c86310ec8cbda9b06caebc35514eb8bd58bca09ef447f69646

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Psychedelic.jpg.RYK

                        Filesize

                        14KB

                        MD5

                        e870d899f7124bded91f8f8d0cf5373f

                        SHA1

                        496fbfc3b835bd39b7174d7fd2d4b569b9b7806e

                        SHA256

                        774c139f5d0db50883099855e800bcd480ce1005774a9ece9cb2c47397de8265

                        SHA512

                        fd307ffe514595055c99bff92cedc86a5b7f639827876fa4ad5f2518c054d95a37d999ebf63acf8e021f547cd531a6c17e2ee7fe6244d27a498d506a28218ab1

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.htm.RYK

                        Filesize

                        514B

                        MD5

                        2c520ff6be1b3e42beab49f55e2aea76

                        SHA1

                        77db06555ce84270766f08ecb9b85f1a7725923d

                        SHA256

                        fe0d5c6d8ffac475b694fef599c090f8682429f883bc6521f4eaef7adb7f4212

                        SHA512

                        dde58047fad7db5b415c36a2839f7a617d19e350baab804523d30cf630236ba13a8fdaaa92e57f125b64e3c05c121b1cb9201f6803a16ae3b34174c483387339

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.jpg.RYK

                        Filesize

                        2KB

                        MD5

                        9684e56b78c29dc53fad4e96f3ed9a4b

                        SHA1

                        6abfa0f607519466b347d3ab65aa1ffd59577978

                        SHA256

                        0a62c6412efba83c1e9189e2269f4d6bbdc740b7db5ffb7e879e0c0aac9e8206

                        SHA512

                        c45687ae640a694eede47b70cadc2eeec046c7970c0f744bdf029d7a5026b6c02f416f39504f764e33b828ce96c802b91d7be350155e4ccce32757cd1b11ab8b

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Sand_Paper.jpg.RYK

                        Filesize

                        15KB

                        MD5

                        eb319050d9e6106d01c85b45c61f43fb

                        SHA1

                        4ce1e07b70e7d4938d17fe7be06e6b11af62aa37

                        SHA256

                        2b669b7158c7b1c84edfadf509680a0a7afbceec0ab501578a4c3c43f56adaba

                        SHA512

                        a3ab77165b72366e0ac8558db4befd86591f495c5edd99b6cdacabff1b37dc5ea7cd1e93105ed70c90dd67fc649caecafea95eda7d75dff4bd1a650d8f82e3e7

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Seyes.emf.RYK

                        Filesize

                        36KB

                        MD5

                        341dfa530b8fe3ef9d063e49704cff98

                        SHA1

                        6ed36aa414ad4e4edb24638f9a4b401c57c6c03a

                        SHA256

                        f71ba91ff83e07a682eb4f81d3bd1153d2425f385807e0fbf3838d7d360dc376

                        SHA512

                        9b8cd03bc8888b35b47afd8d5096ea64d0b8b275e2467d8ba1adb05230a09950df421309ac6f1a64097ca2db3b837cb8ae85bc048e7af86daa8437a1a76afc66

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Shades of Blue.htm.RYK

                        Filesize

                        514B

                        MD5

                        97e2a7dd4db56dc13ca49321b84d45c4

                        SHA1

                        c26f3ba5fcff9593342998a32cd04129f81842bd

                        SHA256

                        38f3239244af10eaba76206d5ad8d0a980548e8acfd0a1d2ce9964629e088f9f

                        SHA512

                        15956fb72aa8dce341d7cc22b1f091a942203ccbc86e7f17f6158abf1359f2e209c58e1b824561b6f1d8c271c25b5fa31629c0a0586212f93f0775e1914d8751

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\ShadesOfBlue.jpg.RYK

                        Filesize

                        4KB

                        MD5

                        a380e075c3f4f0b3663b41d38765a3e0

                        SHA1

                        2d5a59ac3df15c1e6f23ec7f86732d6b0eb623eb

                        SHA256

                        7f2fddddd854020129319b54944b598bb6f1230d20971e33a43d3fefd3209f24

                        SHA512

                        339f20f15333a9426413010098adb4e75b611cddc2ed232d5d5d96d453b72d723bf7cfde3620496ae60ef49d1e0242225089b631ae6d0312e27b5c0f455c03e6

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Shorthand.emf.RYK

                        Filesize

                        79KB

                        MD5

                        0a08f024dbd072b1d20fe968090855c7

                        SHA1

                        78ccf45013ebd6b9a49a060dcfeddb7d239de141

                        SHA256

                        2c4f6677da9a2cfd57a88dffb075e1e483426aea43086130d9f374297f388b11

                        SHA512

                        9305620047adc1a85d6ff1b32cadf930ddeaba63e79035826f154ba2a3e44158b10edaf62ece42d0516390281d1716f03da40e12bc7dadb6b82d8db8de96793c

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Small_News.jpg.RYK

                        Filesize

                        2KB

                        MD5

                        57e843d9066c8f694b834bb5fa24a76c

                        SHA1

                        d46efe2e3c03aac37329de59049a0ef8cc48e2f8

                        SHA256

                        87d81915e50b01dda59683bbb43ec34f04e88ef609fed02b393ccf71d5b67c63

                        SHA512

                        6e081145e187660b97cb19ca2caafe5aeeae14692bc160101dc36863214283c249787fb22edaef7347cb7f9dfef8e633ba44bbafaeca4e011582d4f2f299afb8

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Soft Blue.htm.RYK

                        Filesize

                        514B

                        MD5

                        6904c21bab7d474c2d9aee4443f26996

                        SHA1

                        0caa9031d2780cd35effc11f3e8ce18075c9d52a

                        SHA256

                        117e77a5c59348c7c7fb5ac25f66a6c07f96a66f9d09c36e6a8e467a38781259

                        SHA512

                        910b64c8cb6d4df725a96802ff1e4cd99d211ce7df70a154119c92400ecf34db6b6073574f35808bb8a3e48d6c8c4f47aa109bcf3dcd60b798d750df7e94c200

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\SoftBlue.jpg.RYK

                        Filesize

                        10KB

                        MD5

                        fb51cceb3a98cfc6e4f7b97fca9bb961

                        SHA1

                        fd20ab48df699bee81e68cd3fc03030074d3eb12

                        SHA256

                        7a42eb49c54728b1efbfd8705d4d7250cbc544ee9719fc637c6f048e58c85cf5

                        SHA512

                        b3b8bb4e577becfe5ae743644dff5a94b36336eeeb66074f5a78f20193b93218c1d0334a8b080fd5eec4a31ac08e678257ad9117cc2a7b9e8a35325e04407b1d

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.htm.RYK

                        Filesize

                        514B

                        MD5

                        30b810d105b41cc5d48a4df2d0481bc7

                        SHA1

                        354d7c62904b22e8b65ace22a784a0c323ed6f10

                        SHA256

                        abc27567e04965c447b91b5c75e0d75b0d8d3131fc0dff3efab5144d69e48397

                        SHA512

                        5564dd5093a9629379ec70f7b4a558424fb321a2f6bcdeb1872c2716b133b525db72db44aab9d56b110eca1f047a941a6c585d608a6c039d6232c73c11aa7c7c

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.jpg.RYK

                        Filesize

                        7KB

                        MD5

                        814028782909af1e12096b23988fcb7f

                        SHA1

                        c8587f95dfdf346b34e10daa3524b3cf66b49318

                        SHA256

                        94dda35adf01e1a90ca85d5470bb2cb082ad238a8d3d647fb267e61e1a05c1f1

                        SHA512

                        8244e0034cd667e9f5b6c1f8147f4c0ea883e567728fb5871a8af8f221946e0d20bb3adf034fb6ac9aaa47b952cb1eadf1b971dd1506b5cf64fa32cff75a2ff2

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Stucco.gif.RYK

                        Filesize

                        2KB

                        MD5

                        f42cc2b257a25cf1e626595cdc50ed4f

                        SHA1

                        e2bd0b163b2ded537b530a974b74dc213e766f06

                        SHA256

                        2a89f6bf08d4a2ce4122120cd47bc9cc3edcf9bf641efccb8a6f706f7a96576d

                        SHA512

                        6f415031d3e6b24cc1d96060dbbe916f0ba8b0336df086c0aba1342b6fcd36d86c3504c1284c1eca148d5c0b83c3fce9fd7a154c6c0c237851b1d5ac42b4f7d0

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Tanspecks.jpg.RYK

                        Filesize

                        3KB

                        MD5

                        0caba1b6e9de6554735a1d3478dd7d0d

                        SHA1

                        97a38aaf6c127ec4cd5513a7214e16dd415062c9

                        SHA256

                        5bf9cb74b0c148cc48ea9243dd4c568024251b69f4dd62e8e555042ed22560e2

                        SHA512

                        efe8c4616bfcc2a2891c0c6bc829ff173cbe79dc48c691695ec55f6c6b77064d34ab6cbbf0682e760fd6c466f258b730828c86458d65ee389192d7db865237ca

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Tiki.gif.RYK

                        Filesize

                        4KB

                        MD5

                        38510bf7b2de9508d8c27ebf34916fd3

                        SHA1

                        7f4183a37093c0f9cca75174705f3041ca303529

                        SHA256

                        47b07e966e8e7df4c09448f7b7d979e710e875a1a922afa60774bfdbc558b24e

                        SHA512

                        4ae8c7cbce0823fcfc152c7f4d34634f4c8641cbfbd1625dba0218479a77af0bc542828e5240fb97287ad80363ae15f1e703b0cc59d8237fa9cc3c1dc9144044

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\To_Do_List.emf.RYK

                        Filesize

                        26KB

                        MD5

                        efb976e8aae30128cde253be402529bf

                        SHA1

                        339da5ab284db65153144623c9afd12da855c31e

                        SHA256

                        2f144a5818ec3dd9582db298ec1cda63b700bf4d11977fe267b7320053cbfa3c

                        SHA512

                        d4a8ec9859105c7b84e5e3ce7c327dd3fc86ef698088ef7180080a628005e63238ec78c26b9686a42b3d898e50fe2c6c98c57ff27a270fe2cd4cddd7ccdf3380

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\White_Chocolate.jpg.RYK

                        Filesize

                        3KB

                        MD5

                        13d6b80fe1c1bb647ef54a0fbc7dc4ba

                        SHA1

                        a193859c6e096a5f80774512f4046533c4e80a8a

                        SHA256

                        d1281e0ff73860db192b8df0fab57836914dc53d320089d21dc5dc51b232a7e7

                        SHA512

                        68a6d6a0cbb4145330bf0434dcd67bb5bb5d9f73a700a644dd8df0197727ca0bcf721f75cfac8f7e4a79fd97ff6247e54e2a95aa54435063a4cc42f64c728f3f

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Wrinkled_Paper.gif.RYK

                        Filesize

                        14KB

                        MD5

                        47bed0c58523c28c4e1e137dde854cf5

                        SHA1

                        5c4f197cdd5473ac10f4e6b22e6c916ca7566b5c

                        SHA256

                        33810c5d8bc446e1267cd844d549039736ff15231923522e565970f76e6323a0

                        SHA512

                        fca5b9148c81f0f5da3e904e78f6360617fa9c7cac971e98ab897a93c6ac1f82276a17f2747ccbb271fd53108f3a69ab537bf45ff3756ab1afb18fe9ee6c1ed4

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\grid_(cm).wmf.RYK

                        Filesize

                        3KB

                        MD5

                        599c029a34b728d078f3e9ed81fc0a75

                        SHA1

                        26e4b86d1067966dba5e03bf12d957f4144c65f2

                        SHA256

                        d156ba70f3926bb980b1addfdf7b065beaed2fc15f76862cdccc1c26303ac13d

                        SHA512

                        48843a7711c17f2dc5b32b5b9b57dd0faf05c8c6330839ce857b375bf6e28f391b43634ec15eb878d2f0a3ec0dda901538d739c1a904f842acbdb5313ac90273

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\grid_(inch).wmf.RYK

                        Filesize

                        7KB

                        MD5

                        4b82f2e0cd7150ff97160b7b72969cce

                        SHA1

                        e3f46c4d75304fe6c9fc79185ec3b0f1fec6857d

                        SHA256

                        41b54cc51c3a2da702313b85e00661a16c62cd6849b01c026c3e42b8d923e2cd

                        SHA512

                        419f2788268edca2c20fc138ed75c8910016b069ab6e7cf086195a150119dbe2d01c082112087ef77c5923771ac308f851bfe28c1cc70385005b77089aa49850

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.MSMessageStore.RYK

                        Filesize

                        78KB

                        MD5

                        a87799b4a1636b5a6c035731edc50009

                        SHA1

                        b0ce464991e0589c0f6cdb142ae35ee4fdf99142

                        SHA256

                        39ec81ef680dd4de04d0f1ef187274595de183df612ee8ad04616f604f19cbdd

                        SHA512

                        c0d1e81b617d206ee829e8e67f57a0b9abab18aa93a5306900475ca6e5e4d4384751d49b03a919877525810751ab100e5ed3cdedf5d5d0f66210a82fe1426564

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\WindowsMail.pat.RYK

                        Filesize

                        16KB

                        MD5

                        124709a048474283ad493b776336df24

                        SHA1

                        794767a36eedb41ae0aa7d680ea859d2b9bf36c9

                        SHA256

                        138ead9ecd3f1287d16fcd6f61e7cf495756d265132189df4730d012aa6e9f99

                        SHA512

                        7921dca0e2501cb3d088a8740fbcaa731873c3576328ff0c7d313d493c91a607b8f063f93bf9efa66c05c695764b0baee7fc157e0e52aa540979fc8b5fcc8812

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{4B3EC729-47D0-4A75-B450-DA17E496101F}.oeaccount.RYK

                        Filesize

                        1KB

                        MD5

                        9e05b2e4c0caf9ea4adc0d53a66af378

                        SHA1

                        d6d619954c068b1d1e474b7b9477fe7ed0aee68e

                        SHA256

                        20d6f170e9ec399278906f9e6534a91fee5de2da6bd9b6d611c248a977d72ab0

                        SHA512

                        7ab3c4402c355231ee5f55ccca4fd8394146f760787aed88b239d9710cf2a790c9189c9773bd03d09bdac2bf11d2f6e16c5a214336516d883b523fdc165884a2

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{72CB3C91-21E1-4604-AA44-E90EC68D6067}.oeaccount.RYK

                        Filesize

                        962B

                        MD5

                        febffc489d6944e9f61db9fa76241466

                        SHA1

                        88ea765381dae3590e0526feaf851146ab023ab1

                        SHA256

                        92a04ce05ba0d611a7a1e7825c63285ca77f67b9ee77eb940241d4a6de41e706

                        SHA512

                        446eb55c5334a3a4265fbafba8487de70518b74c0ea59234a15f0d02b0cd9025b90f8a980e2eed0cb1a717c831a52f09a155bbf99c4ab5ddc2f442b010caabd3

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\account{97E53FEE-3629-4488-A1D3-82539AABBF70}.oeaccount.RYK

                        Filesize

                        1KB

                        MD5

                        2a7f77c8cf7b3bd62091fe400c710479

                        SHA1

                        eed287f224a0f2c46110cad83927abca1eab19a2

                        SHA256

                        cc6a99946ff7187b2f476ac0898325d34aadff6756ac816f3deb26af73e52ee9

                        SHA512

                        e19b149fd3f5cb85dd3b70a4641b22075a257327ac1f0a3d2f6622367e490b54a0c9ab3330a59b5d960bcefd9f092c397fb279a5b311f4eea14b279b319ebea2

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.chk.RYK

                        Filesize

                        8KB

                        MD5

                        aa96b70a5f46bc0c59baf75417c7ac5d

                        SHA1

                        9a360bc56d5bddb9f546408ca2fb1863331b5fb6

                        SHA256

                        0df1c440f0134f3cd47d35fa548d3e23c0405d45565337a91f75eb37a20a6618

                        SHA512

                        de1a42c830c755f4a843e3ae5f50974cbc6e5c991398a0361edd82736d1f4206c61352582fe46632382e357254fde1b0be0d8eed185bc463a9ede7711f0237d8

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log.RYK

                        Filesize

                        82KB

                        MD5

                        0ad2ce228e65fe4372ab7b97c821c179

                        SHA1

                        14f6ef37921f33b9eb31935db0f95961437ef3c4

                        SHA256

                        e8dd277348fa741a87d9c29e144608ea4a284e9d5141d8aaa43f174c06da01da

                        SHA512

                        b10c7e1fde4069a2650bb1aae45e0e93b5f49ba28a8a74c01647709468b5e917bd0375b04134680822b8c754570d4d5a450667fc0b9af5ebe63227c1c500a0f6

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb00001.log.RYK

                        Filesize

                        102KB

                        MD5

                        f8cd755c692b3b838650037160738f95

                        SHA1

                        3f1627c6616796796a758f88961da465a6d870ac

                        SHA256

                        45b23c76f45c146761498c5a7f52441bdb6687de3edde651592a4336b4ec37f7

                        SHA512

                        a90de7718a1029fb552cc42d0be5d5bf91e9d91060ae7d3cedfe78539537ae18749c7ac455ed25ef6c4f6b8de702deddab5a9e9fef5a2492a218c5826f5357f8

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edbres00001.jrs.RYK

                        Filesize

                        196KB

                        MD5

                        b19c3c90b4f8e3688c29abb87f7d02d3

                        SHA1

                        20729c34c48dfcfb704384a1f3951f88f351c447

                        SHA256

                        52355f617c3eade5492c074e0b90028ab35814e3cf9d9d457ec8b84004a55100

                        SHA512

                        6f133b94905293045c3a2079a451bc3f1eedfdb47bb9bb6952a6f917ea97877448db70aa970b8daa22088e4ba667da7725ee1183dc74ae7a19e8dfa8eecc6fc5

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edbres00002.jrs.RYK

                        Filesize

                        1KB

                        MD5

                        17e01036aab064aac4a737b672683d9c

                        SHA1

                        d1ab6d5f4fad23073dec92137bdaf6287d1dc29b

                        SHA256

                        575b13d7aff6500903b63e38f18a01abfe1d9f470ef4b431caf78bce097e6249

                        SHA512

                        863102a318b8e5d3c27ad70a4c03713ac144752d579c6ebf9596be822b48b0afc8f049765c6bcabf3abf2cd4523eec48d31367d2ffed2ce9edb60beb2494cab4

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\oeold.xml.RYK

                        Filesize

                        546B

                        MD5

                        bfd4bfe17a5ad48faf6baf054f6660bd

                        SHA1

                        e82f906ea775745a5473e0182cd8295a6a5e3407

                        SHA256

                        236d211fa7c173e913c5f0758b6663a4bfc51434dd643d81477e816bd7974744

                        SHA512

                        5c4efc8e221fc82d52a83b11a218b34359fa58b59a3a000a1f48e20f57aea3a508a2d683e80052b3adb8e1f23147a3509db94b2de8889d99e7150d932ac1de24

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.DTD.RYK

                        Filesize

                        786B

                        MD5

                        c5d398d64855c2172b5e6afd4e078149

                        SHA1

                        2989bcc4be180beebdaaa65aea426eb5477bff0c

                        SHA256

                        4603681dbc3f640d7118bd554529af73061ee5ceeff281455c73e8c939c30eff

                        SHA512

                        9862112f4ec366ec27ceb7493ca1ee4e46b80f633785a516ae1c02af04004701ce45ff599bcab1b7e65223b854379dc6319521b777df9d6cb096a1e850fc78b7

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.RYK

                        Filesize

                        10KB

                        MD5

                        84c865a907f5d3bbc65349a858f6e080

                        SHA1

                        d4875e40134e800d091c471c72b6588860b72f78

                        SHA256

                        1902d22f07f99e19dede372fc66d7c5927d9c939ff5b20e9e5278a96efea7327

                        SHA512

                        06dd513048e4fae2cef8b873ef57ea0483c1d3730bc2d9d798c69d45bd973ef9737ecdc0df9b41bfbb5a38db0b5f0ab7e6d948903e3770f7f3157b752a920908

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Sidebar\Settings.ini.RYK

                        Filesize

                        370B

                        MD5

                        290f744c575f22d8793915117e243937

                        SHA1

                        ea792201ff3720c5115806e0830277bd0edb926f

                        SHA256

                        084ae4dbeccbfd719fe4e3269fcdc13d5847f53e4c1ebfaaed2a09b3ce2fc80e

                        SHA512

                        0984fc914f4f42cb02ccd9821bb297312ba77a7fc25b95519ddea99911118305f6c895309b72bb0d038e4815b6ae4595b28458642d0af91c4ca60f89da81e6ed

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini.RYK

                        Filesize

                        434B

                        MD5

                        df07a3c085c54b0b139110dac44ba508

                        SHA1

                        f96842925f02a257108c1b85e2631b2574ae83e7

                        SHA256

                        3d98ef667f57d260b18cb45ee0edd81b6507db9bb1452354c3345c7d1708656c

                        SHA512

                        b70dae8277bd80aa50ca735178110f7c897c57677a62b589b2db3462eaeb08e239b0a690d558d07fb281881bb23f33b9a3ad52471bf60f0d13971c1757c6d7b6

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini.RYK

                        Filesize

                        434B

                        MD5

                        766f0697556a5b2c394a376f9a3a8cc5

                        SHA1

                        db5d1477d82a1f72bfe785c09dad5280e6d36e61

                        SHA256

                        2c57c76429e4bf3e7fd68bc3b848ac7284f38795b0ee88c6a77aa32d8f5c9bba

                        SHA512

                        60fe465de425ec03fa54006df2141d0bf730cd25156cf3b6a1b0f0b46c0435ca7498bba1b03fb3ddd986baae2b0813c9ada4770adbff5dbdb6f6600ed09d5a10

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\05ZIV8W0\favicon[1].ico.RYK

                        Filesize

                        4KB

                        MD5

                        4faa6208d4115e66c61f5766886afbbe

                        SHA1

                        1447eb0a483e31dadc2520005d76c07c8b4660d9

                        SHA256

                        a4508cbba236926b32d5955348080b0d602bf47263e4b6f475efeefe70187cd9

                        SHA512

                        790dc4502d1a0b6caf6acd6aaeba24abd00a036ea79f2f99bb102cb16ec67a42add8b0dcda0101f0012abc2f1f70108550fb615eb8e37059c0e2b3c0cde86d18

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1OE9M12V\desktop.ini.RYK

                        Filesize

                        354B

                        MD5

                        36bb8ce8ddec4d0ccd8608c0b802ac48

                        SHA1

                        8ef6b424a916ee6b7a2e8c64a76ee7d75886b3a0

                        SHA256

                        100e7fddb6c3f04e02ad6a4a20aeb59d0588d7fbcac8a005444f6c55f3bd91a7

                        SHA512

                        421d27dda79d8e47d8beb460cdb216c04ae4b4fa985c13a06ac63572eabc5453ba25616fd2bd8a08a50831ed18390f56e1668c8b2a7b6e0557a586de23fb408f

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\358I0ZFG\desktop.ini.RYK

                        Filesize

                        354B

                        MD5

                        2cc1ebc0dd9eb60837abdfdb11e8cb0d

                        SHA1

                        537445e9dae54277219a0786ac85aaef4596220b

                        SHA256

                        674dc30cb68d6dca68c54c8eb0a3b0e9ae3bac683c11071ae2679398f01ad26f

                        SHA512

                        6f625f199bc5bc0a4329c2d9f9df98d7e8ef8a884ae05e011ec4970c9643fe84de94b877bedfd404a08005c45c67c381ffc11a5f8b3ab2c5b7f6f1afe265cc68

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HO2824L9\desktop.ini

                        Filesize

                        354B

                        MD5

                        f2809d19127acce6210e313c20e5aa3b

                        SHA1

                        ed53b23f4767718902e65eefddef405d234ddeae

                        SHA256

                        5db33e0d5b7c3fa98e1870f9a882aa65abd21d177d21a46c7d32647d65c20999

                        SHA512

                        7432554028498a59d80524a625fb88a990ee1c075f5c85c724c751a1e87aae24abf12c020227427a82ddeee183f4fec9bf168354cb2c26602509921d36f903e2

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M6IEN5C8\desktop.ini.RYK

                        Filesize

                        354B

                        MD5

                        dd37e323c74f4a4287caf19aec747406

                        SHA1

                        9868995ad42363f0a99cc9a41b53942b3d7387fa

                        SHA256

                        29901f9ba41f9278df7c4098912a63a82933933531f726c8164593365566d41e

                        SHA512

                        4cc5e19a4c211e5f3e91287813bba78cdc2c0a2fb0bbf2df6d1fdf07c6a60afe74f11fbc0e1544e79f2d931bda82e22fac992543ecf42dca8cb389867fa9093f

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini.RYK

                        Filesize

                        354B

                        MD5

                        b86eaef0495e12d726014edc04086e92

                        SHA1

                        224f351ef1b32f1b14bf0e308e68171fa31890d6

                        SHA256

                        ca48473d230eab93f49c7d11eaaf42934ba1cb12f00f252d39a73edd1f3e63ae

                        SHA512

                        bcfa6ee60ef1eb60adfe3e71146a4490c2c3035f352cc82ab9a0d2eb087883a382643881c6dc14a61d1498cfe60cd7a4cd03783ce03f9e0252fa05ae8700cf33

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat.RYK

                        Filesize

                        32KB

                        MD5

                        c33f6c0992432b8edcd5f7391ad2bed6

                        SHA1

                        81880f82b4bc5c9f98e6269e4485eaba7da7a1ec

                        SHA256

                        a2a465906725f01fbc289496f1f18d023db8aed5f7587a894c08fda9b2febf36

                        SHA512

                        d89b5884fca96cc0dd776578b4313ff3e4231160ac8615c0851c770519522f61902fb71594b10ba4c521b4d8b2312c6ec104002fac4b12f52c68ea42283de4d3

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat.RYK

                        Filesize

                        418B

                        MD5

                        71374eefaebcd56f16881dc34c9a96a7

                        SHA1

                        3b7f3800489e600e460f53ce9e28b7c802f7c8c1

                        SHA256

                        e812ef67befc4ec2be6d0e4d86618170c3fce0ca53a031041dd1ca96661cff26

                        SHA512

                        9c77d78eb50b0ef1ba12760cb8489fbd5e701666befbf9bd1e2d3a57c5f7099eb7f90cb5c325a161db404244dba4f44a1c06d4af42d64bc05b29a2af2620f8f6

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini.RYK

                        Filesize

                        354B

                        MD5

                        662815c2bf0ee003c4c1cd1c5af33c21

                        SHA1

                        4e20b25c5e9be7ab3f34a4f3ffcaf338656253b4

                        SHA256

                        15fde7658d45e20661b111e920f354d63f9f275306b5f6a6d9d30a367d1a76d5

                        SHA512

                        4056acbddae318db3d931647cb12141144b11a7855e49de0374711e6f57e38672e5f48002acba8beffd88c510de582adaa8c6218e11efc1848ed818260eac950

                      • C:\Users\Admin\AppData\Local\Temp\08c670a5-dc5c-4b4f-9132-2c744cc8a497.tmp.RYK

                        Filesize

                        88KB

                        MD5

                        2ab142caf5753d701d37ad2a8194c8f4

                        SHA1

                        43af05ae33b8eab1380af18b27859e12278ba540

                        SHA256

                        cc296d112f677a917877e2b45a1aede6f768f14dfed05ba1887de07a77d9f5cf

                        SHA512

                        3c7ee04790fa15cbc422f9dea378d7684ba70b0036d1a30714497de630136c20f4fe321459b85c15e8917051bbb72310864ac53c569ce4d3106766f235ef1aca

                      • C:\Users\Admin\AppData\Local\Temp\6300c7c9-448f-4dea-81fd-64d2fd06a021.tmp.RYK

                        Filesize

                        136KB

                        MD5

                        c5ed73fec8e4c4537bb7cbc42a44b020

                        SHA1

                        89adae4eae4ccd4e2cf9818811c16eec0f9f5a87

                        SHA256

                        23b8c20b02f00c9853d1e0515aafaab119670b47afec91f0e854ff15284b4e85

                        SHA512

                        56b2f39e5090a0676a5c352cbb9851f1fafc1192889c9ebb140c723f9cbf2d90aa777f426f1d29019a68dcaa814016a2eebe5f740836777d1df51f5b3da0b2ca

                      • C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00000.log.RYK

                        Filesize

                        4KB

                        MD5

                        64e0107ac33ebfa22b23cb887b915fc9

                        SHA1

                        1aa83d3c49d16a213d88fecc9fc5a250e61df053

                        SHA256

                        ae0baddb086af0083f031071daef65027bc38e01af291bae301bfb21b61ed88e

                        SHA512

                        0f1261e85cea40396dc3bf5937d6c2282de3ecb5a256a7a5f53112ffebbf1a8d9be29228f30234aa8498700c84be59d3056ace2d76da215419bb9a9c8d52f481

                      • C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00001.log.RYK

                        Filesize

                        3KB

                        MD5

                        18e6c0a4b1d2076881f69af44d71f9ef

                        SHA1

                        d4d426d616d66aa31d61407f5cc55a93f98f5ab8

                        SHA256

                        0e8cb39baae4f175381c0314cb53d016f79371659596d8f65fb626a3ff0387dc

                        SHA512

                        1e07933b416f17ae17999ca01495dc8a06132eff143df918f80890f6b4d9e1c551d38ab6868e32848bc9e1c809052c054b4394bfbdc701eb7d19defc4c0ffe4a

                      • C:\Users\Admin\AppData\Local\Temp\Admin.bmp.RYK

                        Filesize

                        48KB

                        MD5

                        d68eefa50ba0a2311dd4b54ed4359119

                        SHA1

                        e1ef1986a5a04c6510dbe9c5177d22c616f6909d

                        SHA256

                        de3d44f4c3daba42fdc1fba4c98474970a6d6afc3e53ec8ced84d602390814a7

                        SHA512

                        8e03b2a387868297556ca658e01a8cec756c0293b9ce60ad5353412f895a81df83d79bb318b73c193a7379ff2e07f4661a3820f101a08a5ce3e5a1c52ebbd471

                      • C:\Users\Admin\AppData\Local\Temp\JavaDeployReg.log.RYK

                        Filesize

                        5KB

                        MD5

                        d3c3626860ffb951621c4250383a2534

                        SHA1

                        127237fadc8f10acd6d68f4b43adeabc68af13a2

                        SHA256

                        e0411d4fcd5f69283bc743f0fc60d6c8de0c24fc00ff7e42153de0e14bfb758f

                        SHA512

                        b03d131f52f4b634efe6ac99c86c979c13abae6ecb4a87d3f31cdbd179c1002206e5373b1bee6148d9f70f4e58d8ca47aac9247d6d49da6a620c4d95e90856a1

                      • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20231215_141015899-MSI_netfx_Full_x64.msi.txt.RYK

                        Filesize

                        88KB

                        MD5

                        76e355dc6409ae6df6e24dce57d1bd93

                        SHA1

                        7a6eb14fe176b0afb10dfb24413904b7c149ddc3

                        SHA256

                        9ae41a24fc4fccb172edee2931faba473da3a64a5aa3dc7b6ee6ea8892b76426

                        SHA512

                        3c38515605100615e83eaa1e848c31853fcf8e0942fc87828de9b4dc7141fb6ee1be44bd768fa2e7058e664361364e9f6a03490bcb7fea3374423be3c9e8d1d0

                      • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20231215_141015899.html.RYK

                        Filesize

                        171KB

                        MD5

                        3304058f5ccd98151d8e1b74ffd3a8dc

                        SHA1

                        437a3a3b2a5de64570d3f845408101c2e4264705

                        SHA256

                        58238494714904ea6af7c58f0d4d22998f8f4aec2756f432b1c8fd8eebf8a4b8

                        SHA512

                        b7046be8da6b64eef85485e24c425010ab190a6040dd13b1df22179877d56a2e0375a456a380f421ba9d82874af0d0184eaf1acbd8db5735c5d84f6c64d80e9c

                      • C:\Users\Admin\AppData\Local\Temp\RGI55E.tmp-tmp.RYK

                        Filesize

                        9KB

                        MD5

                        17ab75b7196adf2ce8741eb479d9683b

                        SHA1

                        3d30553a1a65d6227796446e7232f1a0236e045e

                        SHA256

                        d2af77da5791bd599b9206082acc733181754dcceb81377ddb7bfbfd1f2444fa

                        SHA512

                        a8341bc401138c4bfc32fc87e2a0282399918de2cc37f35ba35d201aa7583729c2e753bf4eb71d177264b9882beee4d821165ab0e4e4e4ca9f76d336108ab85e

                      • C:\Users\Admin\AppData\Local\Temp\RGI55E.tmp.RYK

                        Filesize

                        10KB

                        MD5

                        e41b3baa52337585dfe40a4468fd4775

                        SHA1

                        3dfed27f9c4f446380c9aeabf2a3f6ef75a461bb

                        SHA256

                        e953d0daabf1d2d11a91c963860dfe11ba477dc0a5de9756729a9d041e4e4bf8

                        SHA512

                        bfa25723f1d8c7d7965489bc782c25d3185e29044901f7b1b0e4a24cd8807d6a32dc24f3c3794b04d6eb22771b918dc7d59f23e148017b65c66bdcb7d31dc1d2

                      • C:\Users\Admin\AppData\Local\Temp\SetupExe(20231215141347954).log.RYK

                        Filesize

                        120KB

                        MD5

                        6693648c753c68d41e78f1a9c2e1ce95

                        SHA1

                        224e075d1b3a027fd644a995975ca72b60d80349

                        SHA256

                        e8fc2fbb2b52ace12720f8c98e10c7aa781cabe04566799c4467b7fc974ffada

                        SHA512

                        1faaa91609bd24fb84297fc96250f4ccff4267f76b7f92744d479e0f18a94d7ef51d70935094073d6ae624297cc9652b1f77b866e5c98fb2955b77251ee2f4e3

                      • C:\Users\Admin\AppData\Local\Temp\chrome_installer.log.RYK

                        Filesize

                        4KB

                        MD5

                        48196d1aa5ae33b277ffd79296be4f4b

                        SHA1

                        468457d3683b7d4d4c4455cc9bad463556c8a3bc

                        SHA256

                        2edd0d9730dcf1ab94377fceabc770a99bed63ef7d24bcbb54ab68ccad18f204

                        SHA512

                        2bb6626cf3865e485f931cdd6d0300db775a848b5eb2db2c95bf94ae038e24d720afd55ac38b85e45c34c72c5c27a26a0d112140809f077df4d65b5d6ce74113

                      • C:\Users\Admin\AppData\Local\Temp\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log.txt.RYK

                        Filesize

                        1KB

                        MD5

                        04f87d9fde993e672808b165753c673d

                        SHA1

                        2c46a5aa02ad0830452450f16de61a2ebd1f7e7a

                        SHA256

                        cf9bf023e37f54fb232ac780c89aa48be0c6850e4cf268a6c5eb66709440027b

                        SHA512

                        a91fafa0d2e4f4b16b182450a0800561da3e86dde1e534a5eac879cf425a6664839a156289ee4fed432a81ba22aea4bcafadf86472322e8dce73181526bbf92e

                      • C:\Users\Admin\AppData\Local\Temp\dd_SetupUtility.txt.RYK

                        Filesize

                        2KB

                        MD5

                        7a72d0a7b1f2fc81b392ff75b189f6e3

                        SHA1

                        f1ceccfe438ded80581a22abc027c97911967cec

                        SHA256

                        1cd892109a9d57f7017e4ab39ab914682f8a283ddb36b46437c2a3c59928cb87

                        SHA512

                        0910d8fee7a82375b8829392258368083277333a3554ade499f6dadcb497d13dda2492e021ceb421107530f4d6276789e96e53066527f7abcf1ddaef03dc95ea

                      • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI7272.txt.RYK

                        Filesize

                        138KB

                        MD5

                        860491c6271d96a828073eb53a0dbb50

                        SHA1

                        691f5005e7ea1db91edd360294b8d05a3775ab01

                        SHA256

                        2e3f3382cb71afba345c5aabeb825a8b2c83c9a303f24289d2b93de595094f7d

                        SHA512

                        e92ee90dc811cf3f759aeac515ac7ef3ea33604677d144a0fea0e608186d062ebb48f18b8b3c5e07b98bff08a3c40e43b961046ac8bf2627c8b18014758198b7

                      • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI72AC.txt.RYK

                        Filesize

                        23KB

                        MD5

                        922bc101968cd43b0bfa122bd54a8eab

                        SHA1

                        a95912d17004dd0ee70cc896472caf6ca1a292b6

                        SHA256

                        f6372eec97b67b5526e5959265dd7aaaf7306ae3164d286aa92ce452a4ae6eee

                        SHA512

                        b73e87748fd6078c9a6a5dc29b2bd7a4d01fec0b96cac61fd484f89d86ad083b1a13f8e7a8a194f1b500b6907006d6335fd1c91b7e6a5db1b747a0b89a7c9c70

                      • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI7272.txt.RYK

                        Filesize

                        11KB

                        MD5

                        187f107817ffaa9b2a161ab61d23a98b

                        SHA1

                        5e3b37cf6fec301167f711ad18514a0f183855e6

                        SHA256

                        9f6d5515c3e4d90f7061aae12ff6750f57d74f1a941c94fb70dd03f3eca983d8

                        SHA512

                        3f7dcce715215410b372a40c88470a855cc59ccc73208abf0c3af2cd330694f035f649478acebac4434d31a56db3ecd8770b6a9000f94b38bdbb76b6b51a7663

                      • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI72AC.txt.RYK

                        Filesize

                        11KB

                        MD5

                        91321a83860f7a2e676026c43894f0cb

                        SHA1

                        530054376a7073f5ef6d7c4c3350003d842b36cc

                        SHA256

                        a5d0c928b3acd9a1c5a32cfa2f3c6760c35d19ff3dfa0efd2f722dedeb8a8a31

                        SHA512

                        88c88c936e58c1ec9238d1325e07e3be05750da51cc7e36c90095fbe2aeeea24a2d30a8690add264b246e65407f06c15881a704416374db10125cc938e571315

                      • C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20231215_141025_867.txt.RYK

                        Filesize

                        7KB

                        MD5

                        bf1551a443fbad4842c757a4fc531223

                        SHA1

                        43fc8d22183d6a6c0ad8532425aad725f71bc10f

                        SHA256

                        89021f7ce153039ceb33feebb07d5b6e2bb10d8e877edced40b073c7e5a08a0d

                        SHA512

                        73734d31296ae69ef64f8ba797c86118588c8ddc36a39a5540c8e24914779b131659a02c54b3d2e1988823f7db13ea5decaea63923846cb109e2759cf45ded59

                      • C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20231215_141026_460.txt.RYK

                        Filesize

                        2KB

                        MD5

                        482f3c1f9ff31088dfecc826592fd41e

                        SHA1

                        72502022c7fa93bd25f143458646fce6fdb68dda

                        SHA256

                        5819ee5035c7a0833896b841dff2e5a95a69ab170e049d7851749297ffbb163a

                        SHA512

                        6b64b6bc923fa615bdb3908e504ef7a73f8ff22340cc86fafbdb0f98b9dfec0ee1ed7720faeebf88416cb09e060ccf7f5d22b15c5d0870c74b98d876fb6d11a0

                      • C:\Users\Admin\AppData\Local\Temp\java_install.log.RYK

                        Filesize

                        170KB

                        MD5

                        41c1191c12ca0a406b6967dac2d1f468

                        SHA1

                        d25edbab4566d2e055b5306cc1c3b7e52ec853f6

                        SHA256

                        59dbcfe91f14407f22e7b0c14dd82c25a2607c0d46d8c4b829066d9915c0f98e

                        SHA512

                        2d838a7fca83b985f45eb0d5874737ddf070fd175ede4996d882271d6899906cb87b9117132211b0e3aefe2dfbf696bcfff19aea121aebe32f7aa56ae601ec7c

                      • C:\Users\Admin\AppData\Local\Temp\java_install_reg.log.RYK

                        Filesize

                        4KB

                        MD5

                        1f9ec8785992937b55b4a5cc6b04ee41

                        SHA1

                        3f50ca615e0d0bb3ef6a37768d9501af6047347b

                        SHA256

                        498cdd3f585599f083fe8da0b7d125f97e968e38d09016a069d439b59f2abb39

                        SHA512

                        c6ce7d3d699056cdfb060a53e028c8aefa9ea46cb603fd133905f86052490a41ddaebd9122f700df8477904c7cb3d4eb1e8ebbc77d6b04604b629dccff84a19b

                      • C:\Users\Admin\AppData\Local\Temp\lpksetup-20231215-141803-0.log.RYK

                        Filesize

                        33KB

                        MD5

                        f954b8bdd52c8c27d943882c06bb7dde

                        SHA1

                        1d003f41942faa69572a650cdcfb640ec5564752

                        SHA256

                        ebdb22129d8fe3049475253919523f7a4a72e0ba9c4ccd80996d087da03f7b96

                        SHA512

                        00161b14489c9a80e9d2323627178d6a6a2571ef89936d5c0e299572936d1baee01f101ea40aec959ba9b8e7cdfd693ac5b030cc1d9f0c59efd7333b0eb53c69

                      • C:\Users\Admin\AppData\Local\Temp\lpksetup-20231215-141930-0.log.RYK

                        Filesize

                        34KB

                        MD5

                        c210af4e7a240ad253fb36718950030f

                        SHA1

                        b604a73f26db0cffcfd22f8ad2f7ca63b2dfe976

                        SHA256

                        fd1469ce363ca65a2e347a7712aee975a1bba8a5401c0f348541d66e177558fe

                        SHA512

                        21a09a7706c32a9269d5ffba76b12511b18f1cb2bd49469b16c42efa74dafb462878e10a54f0daae84502d8d77ab4bdcdc985e3c718ef37b970dce80a13d8c73

                      • C:\Users\Admin\AppData\Local\Temp\lpksetup-20231215-142053-0.log.RYK

                        Filesize

                        44KB

                        MD5

                        d28221c192050afccca80ec176bb4848

                        SHA1

                        34b42419c32c06cafb369a44ca7d3ec2aadf46d9

                        SHA256

                        79a55cd6f6ce58fe9b6b7b3427adf5d5cda9c99cb7b38859e97d8990f677710f

                        SHA512

                        03c8a50817911d4c7e23a8681009afeb48567d04f61dbb0a6ca6571d1a264ed1e0b718028f9dd00303be4fd77078705f1fce6871dd5fdbe29af2cab860d06822

                      • C:\Users\Admin\AppData\Local\Temp\lpksetup-20231215-142225-0.log.RYK

                        Filesize

                        35KB

                        MD5

                        3f2f2a747f9eb43a13d729da0bd96b06

                        SHA1

                        0a0932581ba5795dde5148531968269143b79df0

                        SHA256

                        bcfdaac836284d9ecc7eb660e94e408f3593d9d4980b69f01d8a2631f5ee59c4

                        SHA512

                        789975bb30fa8e605bee13357db098d22f856eaeb7169da1eb76fb4c8738c19cd8dd62de2f4bdf514b399a5fef074057f19920fb16b6bcbce786afc789efcaa8

                      • C:\Users\Admin\AppData\Local\Temp\lpksetup-20231215-142353-0.log.RYK

                        Filesize

                        36KB

                        MD5

                        48eebcc83532f90e6ae515e130f320c8

                        SHA1

                        a8a9165ea956a097a24e0789c204e32f8ec3c905

                        SHA256

                        88ef0dca5de9af6977f4e2d3215c8373d4f578fb3f076b0449c69340b3b1ff3b

                        SHA512

                        1ab9452eaab3871973bcff12bf58f0e89458f8bcf1a0ace95e4a5f99fbc14d75f11406c4aeaeb5a473d634f82f49e407fbc8ecdcddfe50233688cab4c9d85e85

                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir2104_1603549830\6300c7c9-448f-4dea-81fd-64d2fd06a021.tmp.RYK

                        Filesize

                        111KB

                        MD5

                        9b0085e47018f8934093616ae2bde0b1

                        SHA1

                        f04922bcdc2749b87407b2f94954fa8d597a843c

                        SHA256

                        0caf706db1c588230c5866a3ffec59df47b1fde83a9675f4ecc867b824ace1c0

                        SHA512

                        ca608169ddb842aa94a4069e7e31ae8af02a66fe89431f1a52573f6427a2879c182ee46b13519c80dff3758f3abe57093e689010c41b3702dfc76959a63762ae

                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir2104_1603549830\CRX_INSTALL\manifest.json.RYK

                        Filesize

                        1KB

                        MD5

                        a66b5ed46e510c776470aebbb0a76e27

                        SHA1

                        426c9c286cea6156adddd962c5ee8ee62a324ea9

                        SHA256

                        a0aa7743d3910494d5ef616a0a8de0f3bd13c16d38536eb5c251eee11645bcf4

                        SHA512

                        1ff45afebe4b2e2eb59193fb0b6c7955250d01b1591e4e35a85180f3c685e32ea593245c553b8be7b9f9959c051bf107de85edd711fb4140d301ad18e14934c5

                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir2104_706045420\08c670a5-dc5c-4b4f-9132-2c744cc8a497.tmp.RYK

                        Filesize

                        88KB

                        MD5

                        3bb02afc277d38db642ecba0d18b7b83

                        SHA1

                        03eb6187e86f9a5914e308766fa8ee0857660c04

                        SHA256

                        2a248eaad24597de036b822cc546fd6e6a0c236b293719a21f682d8da6f688a8

                        SHA512

                        5bd75ecb989d86dad2f81c4529d11801af5c15fe9aae317a32602dea6669cb85b0fa8c07d85c8e74f4c26510240a9cfaa21938f21f1c185ba46db95f8467e587

                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir2104_706045420\CRX_INSTALL\manifest.json.RYK

                        Filesize

                        2KB

                        MD5

                        d5020e66b1fddc567d66c664dc4ce382

                        SHA1

                        3dec9f97b3aac35cfe380179756b44e1de2cd582

                        SHA256

                        eaf3db9fc8dcda4bb3e72c6877055609b7f90ed206eb2b7bb2a0a87c22c8356b

                        SHA512

                        9f55b5a7ccbfe40ad6d9a5bb62c685bc9a035905353aa13ce5968e2d5becc6b8c56ef76b0d9922adaf1b5ff7be5acace36e7179d79ebb14f7dce6fcd0492f6c2

                      • C:\Users\Admin\AppData\Local\Temp\wmsetup.log.RYK

                        Filesize

                        1KB

                        MD5

                        7814d90ca527324af75c1f27e184bd0a

                        SHA1

                        d631d6190cbbb7108669258f5324b2365884f830

                        SHA256

                        739a209dc14811ffd602dc21a2af56b77d52713c72cb6980cea245653d38ca5c

                        SHA512

                        86df7ab1095f3e9f2deaa13c51f1b1ec3eb310b73e912423ddf6564b7e4a6d3afb8c5d87e7fbe261644995045e1e0c329e387fc352eef55827fdb09992ffddb6

                      • C:\Users\Admin\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol.RYK

                        Filesize

                        610B

                        MD5

                        43869d8fe51555db9d57280c5f860707

                        SHA1

                        6d4750278d7e4ea97d53e63b8f4d50f2eee9ef77

                        SHA256

                        0093cbf257d48bc8b4165391d91bd973cc5ca098383c5236cfeb916b30b04e30

                        SHA512

                        f3f5a437a941441fc8092d8506bd5e14c6aa7206f3a3d4f273e9cd389cbf186f82e32a9f7e9d5976878ad34b30b104792f1e2dfd39c43c7d74db830ff5306aca

                      • C:\Users\Admin\Music\CheckpointEnter.mpp.RYK

                        Filesize

                        203KB

                        MD5

                        f8130df0e07b024cf6f1908d3d7a6aae

                        SHA1

                        2af6cd4d25acb252ddcd34262169a74620059370

                        SHA256

                        94cc71138de3acbe3f0c83098b915d91ce8b474c50510fe1bce94c8da8a13b68

                        SHA512

                        e02f112c2dc89f023ad4685932ef95129247b41a99f33984e4430930c0e2252c20ad116cfd4aa5b7469eb639954af00f5f6619c3bf9cd39c332d7d98f43c60b5

                      • C:\Users\Admin\Music\CloseEdit.xls.RYK

                        Filesize

                        43KB

                        MD5

                        97259fdf3bed02cb60066f8f259c85b5

                        SHA1

                        3fc268d91335ad275ebe86509100023fe7488baf

                        SHA256

                        60950889ef23abea5643f31e968675572b49c7050af9fa4b80e258a6e7f07e64

                        SHA512

                        a2b49caa234bb180bfd696a4e1f4940da13cfa9385e7158b7e52760ef826472b87fe3be7a9488f2bc98ffa6187c92c258571763767f110d4392910f765c818e9

                      • C:\Users\Admin\Music\ConnectSend.mpeg.RYK

                        Filesize

                        350KB

                        MD5

                        ac536ee22ee139d08188e795768f5446

                        SHA1

                        45a28e5764a0f756fd6b67e9c6aac1336e72a50c

                        SHA256

                        5a562a2403b01db035118f05c4ad89fe9ae3d95bc143855a93b5f0233693c1c5

                        SHA512

                        8bdc8268afc6a23438a0cb222e43e0bee3f6722b633eb23ab76053a116ebcdc109dddc979cc8bcac30b7092478427ba5c99d19ba82828b933ae0a574510bbe99

                      • C:\Users\Admin\Music\DebugInitialize.asp.RYK

                        Filesize

                        125KB

                        MD5

                        2bbfe19f7c054da085fa9dea6b0af835

                        SHA1

                        205aa95ab8af9667fb196788c675ea4651b7ce40

                        SHA256

                        12241d7cfd730e0b754251181e65ff11873a18bce2c4190da7bb6ddc2e7fe1e5

                        SHA512

                        636a822251ca91385e1dc842b1705751163ecbff08eca22280a20d199444d95b87c1b3abb838ac1bbf5226144197ff7b8f8d70236c089ed2e941fc6fa6af4c19

                      • C:\Users\Admin\Music\DebugInstall.vsdm.RYK

                        Filesize

                        477KB

                        MD5

                        dac393fa3a621a35c8491ae92d2cf358

                        SHA1

                        2a8fdbcf698092dccf3538a61da1224afe6ed768

                        SHA256

                        a8e0c6160cce5d75947daba36a438f7db951cec082b48a2579b885c46089ec00

                        SHA512

                        a6fb8144f88b843a1ade670810dcbac755774292b66b9c74d1db854809d13b706874e79d87b60b562310b5eb9090aee8c7d4bb02d1f6cec42a65cb0b24905f92

                      • C:\Users\Admin\Music\EnableComplete.mpg.RYK

                        Filesize

                        368KB

                        MD5

                        e63b977c6c9dd5cee4bc41020fb05fb0

                        SHA1

                        44a4fabf2d0c3126075777cc3a1991e6ed7bfe63

                        SHA256

                        8e9617c802f065af687cb0bf7a080dd3b9af05af61e2d8da81b5b25ecd2dd1a3

                        SHA512

                        c85e8dbbc18c527187c4abd858e05193929bb55bd694c6d7deb7e5e08c69fb0fdff5e0f0bb6d957e4fc6658fb7e61f9c3ea2bdade4f450260bdc210df439beff

                      • C:\Users\Admin\Music\ExitSave.wps.RYK

                        Filesize

                        83KB

                        MD5

                        f675068632f159313c4a3e2db8eade96

                        SHA1

                        02dd40f5485fe48060f13ec670f537cd592ea14a

                        SHA256

                        e295f8c8da1cc212364c67c5f1b49a40a8a506747e101a015764c82b2d0a915c

                        SHA512

                        1af1c36a0da12ffd043a1bb155781cda9df25c55820310ce41cfab45ba852c8009c8f8ce215c5fa8e205cf723a75b0ed011b317b53b9a54663f64e997a4d8f06

                      • C:\Users\Admin\Music\FindPublish.xlsm.RYK

                        Filesize

                        161KB

                        MD5

                        9190415e0cd7497643f889eaa89998c6

                        SHA1

                        c9c5fe038d3ace3063b9bbdd8d4e5c66b641fa31

                        SHA256

                        367138e4eb8a0f71013c11e131ed476d50da3027b71ae36dcaf0c200e8e6610c

                        SHA512

                        806eae83297c6be3d8cfd610b9e46301b1f6d561e876cf7ecb7a766a3982e09a0f8ccba0d1ab9da594d3cb1708eb557a48d7e85983bcfb295e4ee5b306685507

                      • C:\Users\Admin\Music\FormatUse.dxf.RYK

                        Filesize

                        175KB

                        MD5

                        3d8ad3654ad5a9097eb9451030622fe0

                        SHA1

                        cd29894217eddadaf5ca017c50348d1fcf9a4884

                        SHA256

                        06f4576a4fceb61f5913e7773bac3c76a4b7b2066c7e377089752a55e6ea1d54

                        SHA512

                        4804289178d4bb3556c8c3203a1c4a771ef78db515341eb1475e4d742ce834b975e8c077f31c59b9e84da47bdaf345b8b899028603717a29e363e98e4552fff2

                      • C:\Users\Admin\Music\InvokeDisconnect.cab.RYK

                        Filesize

                        259KB

                        MD5

                        f0d147e3c3f283219f2318e8110d9cc0

                        SHA1

                        5fd33cb300995f6a11acc783491d9d9901ff25b7

                        SHA256

                        3659f72259e27f09c2761b164757130966018f078ddafba2eb9a201190b5ded8

                        SHA512

                        e346ffcf9590c8c41bf4c308e4a11f41e9e8990ff9453eae8297581f59b99145d9309d4bfb44e2ddd7731991046a6748cfc075d9d661c7db8da6fa27c85cd640

                      • C:\Users\Admin\Music\LockInvoke.mht.RYK

                        Filesize

                        175KB

                        MD5

                        8206728b88c35a9483ef689961163bbf

                        SHA1

                        af8616fa8f079a7f1fc7d8bfedd6e436e20ffb94

                        SHA256

                        5de4231b946d31cd97d20b0b78acca1d0a255c3a7b0a8fbde6cfe2684b871a11

                        SHA512

                        047c409baf52ed117a6fad7fc9014b9dffb2b5307f84032fa96f594cc656b6e8a8dc51dfc2258dc1e7f4195e6bc20e1bf21b0df167db9a7479063d63fc8e58c1

                      • C:\Users\Admin\Music\OpenDisable.m1v.RYK

                        Filesize

                        128KB

                        MD5

                        90b73fbf073c09178e9e31669a00c38a

                        SHA1

                        ce9f1cb9e52e6f4bc37c0181a8b1130163844ad9

                        SHA256

                        d5a7a447094a2d431e7830b2742dcd46b6d2e16ec460f63566c32b0a0c07bee6

                        SHA512

                        077341d527cb84ef90f7af10708df49d1e00a4b202bab8659e59d0bac0d9332f27e6abb669d7fdbd8f162b05cba15847688bc1b9f8f54b98770f6c4c6f4b39fb

                      • C:\Users\Admin\Music\OutDismount.emf.RYK

                        Filesize

                        146KB

                        MD5

                        8a33cc24719529e4d5a71e4e70e07ff0

                        SHA1

                        b4b6f1aa3cd59b1cd5ee135e837d2b0a615594b3

                        SHA256

                        8e4f7c9119f4427a79e052f4d4f71f584f14b7c7979a7ec1d1e8f367b571346c

                        SHA512

                        301a685b449c7339fcfaf8409ec45b30c6c7738dd9f6de9cdcf035b2f2b6741e34170ca5b666a8a256c0de479df75e88dd46be0a2c11bed6f32ff90b5d590e10

                      • C:\Users\Admin\Music\PublishImport.vstx.RYK

                        Filesize

                        228KB

                        MD5

                        5325ae12c389392d9d2608d7e7f0ecfc

                        SHA1

                        4c614ba66e5011545fcba00c1be96f164e38fcb9

                        SHA256

                        33e31078fc286c051b9af0a21b3508be70525586aae48e4b794f39b59058baa9

                        SHA512

                        9da3cd50f8e8f67a41ef591fa3dce5ca2f6457739b6a148da8c8fe0ac77b5a80d2d0dc7d9889543985410cc697645003b556ddb72b71a82da62948dc90b89f2e

                      • C:\Users\Admin\Music\ReceiveExit.xla.RYK

                        Filesize

                        218KB

                        MD5

                        e53c61c51eb0aa729a1a0f7b571e9229

                        SHA1

                        091ea5563cbddf3c30db480ccf612a0cb27230de

                        SHA256

                        c97a8824eedd4ba386ed2dcbade307a232fb94255f7db30fd6ac6f42c8c8ed89

                        SHA512

                        424b64663a28d8fae5c2ec54963348b55b9e48b4370f0152d97f3c0645a856dc1f67243a674f0d5900f1eca1d24dbce258ca9634a84b74854744da8a56649f88

                      • C:\Users\Admin\Music\ReceiveWrite.jtx.RYK

                        Filesize

                        204KB

                        MD5

                        739bc2d11b5247208aade195a2b83c7c

                        SHA1

                        a420d4020692aca31a69113faa5209ba328fefbd

                        SHA256

                        ad041647561e0d042a7f2afe943d8edfbfd1d2b3001ddd16b47cd199ad87f26b

                        SHA512

                        fedc2429f5f4e489121e4b93f75591e279db0cfe3decc84e5cf9307ed72fd9cb2d4b60ca2a5df59080288b6be886ad76e7a12c720683de809170f5dfcacd26dd

                      • C:\Users\Admin\Music\RedoHide.ppsx.RYK

                        Filesize

                        162KB

                        MD5

                        e58b9ccac504436acaf501893dfcce2d

                        SHA1

                        836fb2698b0b7a1db5220b42a7ef2448a4f77634

                        SHA256

                        38b3b99a085a75f16b7e201a2a4a70b9546472a3555e220810b06bb0a5ab0c1c

                        SHA512

                        b5a4e8388d2289bfb16bcab1d7ba6a54c80e964c3a54b6e188215b7e0e7b07d10e03144744e61f771364561084c95cc0c9d28da36b9bee9024e0d809fbc3a45b

                      • C:\Users\Admin\Music\RemoveConfirm.nfo.RYK

                        Filesize

                        261KB

                        MD5

                        ffbf40f05dbe652e0db8ed50cfe23a4d

                        SHA1

                        6b02b4be28550bc4a28acc571c0f2c1ea635b564

                        SHA256

                        395e06d4712f42ca81b0464a95d7b899aec51d8fc6607797373760d3fae7a273

                        SHA512

                        c06c9ac5967cf75f01589a36a3c1350ada57206b2ac45a514e02e86146253000a4a83ce42fba2b7d9f778604399433c3eb4b9fa4946762d069126379a0963926

                      • C:\Users\Admin\Music\RemoveEnter.vsdm.RYK

                        Filesize

                        140KB

                        MD5

                        beaac2d15875b84a4a7a7a1e8902c149

                        SHA1

                        f971e25056d041a89770f90f864ca6836f1fc6d3

                        SHA256

                        51a08713b4053c8961712fe1c491d5a9512b2e6f10dfd4b096ba8891fb595d38

                        SHA512

                        199155d26b1280fba9339cc33be98ea5ad25f75fc489a396b86403159c17877533b147e024a207138ecf234a9f70229160264ccc89aec03d2445897c17ef1167

                      • C:\Users\Admin\Music\RemoveRedo.vdw.RYK

                        Filesize

                        268KB

                        MD5

                        76ff7868aaa963acc145927ed1389214

                        SHA1

                        dec15c9790abd5b21c2d26130e4d0ffedce08577

                        SHA256

                        2351a28ffcf9894c11aeddae1d87751057f19669d7f2f6ff1eedb5b9796b6dcb

                        SHA512

                        1db43ed9e92b78c84a9153cb4fdb5b63b3ccc7a70516e29e89fccfa37b18e49876a9358ef9f245e0273964a661ad1307ea01400ab2f624d888e8f143a8190654

                      • C:\Users\Admin\Music\RequestRemove.wvx.RYK

                        Filesize

                        139KB

                        MD5

                        304fb35c01d2a2a267d18d79792f693e

                        SHA1

                        7cf4c456f11cadd10f5eac67441dcfe2593f91d7

                        SHA256

                        ffb0b0df5bcfd296a9fd6a6876090483a09c9f3bc6e6463c46cb8ad34d2cad01

                        SHA512

                        ebe987912afd1d74d9b5e27bf1b95147e9029ed3861827429dc26f461d11db8803d7bde7d7541ce6da8f97dd96ac39186b4e7ee2a8263b5eb913a20ab58bf63c

                      • C:\Users\Admin\Music\ResolveAdd.rle.RYK

                        Filesize

                        320KB

                        MD5

                        b54a50e1b9ec791e2021cad301e3049c

                        SHA1

                        2eb91faf4ba46643de0ed60fab098f1fbb287a6c

                        SHA256

                        70bd524f96de3575e4572729b30f5ad1fa77625662e54eace70d760c0905b783

                        SHA512

                        650f021cc06246c2b617f61bcc6908c4d092ed495265534a7a5a5fff8d7cbcf751f6ec3bdd6eb10286e1822152fe3d5db611253cc4dc85c82cf90df30eb06ad9

                      • C:\Users\Admin\Music\RestartUndo.cfg.RYK

                        Filesize

                        222KB

                        MD5

                        fb7c9dc88014ad6a7ce94bcd781d24fc

                        SHA1

                        bc980b07b3fe8168166228c5cb9ff710b06b478a

                        SHA256

                        8589da0173441a06cce441b00ec42825a258ff7acbf1681d2dc0c6e557f3e160

                        SHA512

                        27d200bc93293b1066552e5c67df913517a34c80f96bb15bb51d84ed2b5bc635ba502addb986ccf8a36a4f50f0c8709190f58263e66582b385bd8df49785f8ef

                      • C:\Users\Admin\Music\RestoreSplit.ppsm.RYK

                        Filesize

                        173KB

                        MD5

                        3df5bb41a9b6117bc4f13f68a9ca63e9

                        SHA1

                        7e369f59277aecffb953b0016458afa5d5ec22e4

                        SHA256

                        b3d506e5abb2c67f685eafa91f03c74b49031e9dc8b510bba2b98d0183221615

                        SHA512

                        52b76573b854544473976053d86c9fc014f5bbbc418714f083cb8238889cdbb100fdeba8010ba01216213682ceeea90ff01a16cbb7a277e1127247af000020cd

                      • C:\Users\Admin\Music\RevokeReceive.TTS.RYK

                        Filesize

                        8KB

                        MD5

                        bbe6f3c4bea60875a2c0ac68602030f9

                        SHA1

                        98397dd20369e7515c41f59bdb7c29c12dfca63c

                        SHA256

                        8fc2050f22f4c5fa50885b5a5b3c347ec4292a7cf309b75812388a05354e05b8

                        SHA512

                        337b099f96e13b28d8f59367d76a5e6af2d0b00f479af34b3bf1086c97203cae47b84c6e2967aaeec323e704136c1a658e8918f50a27ac4f2cfb965cc90717f6

                      • C:\Users\Admin\Music\SelectSearch.3gpp.RYK

                        Filesize

                        200KB

                        MD5

                        b7ff25822309777260ccf384046f221d

                        SHA1

                        67fb64d197c9e57d184bac9569467403c66155ac

                        SHA256

                        7f7dba31bff53d16dca7e2938fd848afe45c9cca257f44444ac839e5f6cba66b

                        SHA512

                        b64e821a69f2dfaf947f4f10f39abdf2653349b55b7c0328dc7486f72c611ed31245b029c1d91ef86a8a1eab8fa06424cf598518b305a033c2fdd297cb66468d

                      • C:\Users\Admin\Music\StopDebug.vb.RYK

                        Filesize

                        122KB

                        MD5

                        72744e01bd14727e75adcc7d58161856

                        SHA1

                        4b7d2c89eb89895614e014ae9ca556173dab900f

                        SHA256

                        a4e469ede69d388cbfd97072d10f7bd1433a2564caa642b12fc23c94158b3434

                        SHA512

                        5b60fd0c024cddceb2dcfad40b75229f3ffde5f5955484fec35ba472f60a5c3cbbe77ff3fbaa237101bbc205e6c5b3aa8f173a1b5085e7b5a719d85502dd6b31

                      • C:\Users\Admin\Music\SuspendEdit.dotm.RYK

                        Filesize

                        212KB

                        MD5

                        4049bac971d5ce082540fe63aa569f98

                        SHA1

                        06bc1945b293214a5680cc0f96cdadcd5fa0e1e0

                        SHA256

                        5b3ac7d34f2ce56726e84629157ff1436e20ff77b74c3e27a881673866280094

                        SHA512

                        28446da7ca07c8dc37c05fbcf0ac7ea813033e4dbb962535f0b904f1f7628b69f396d5927d49fc47d55f594924fb7c784252e748728d184206ec9c1de845f5e3

                      • C:\Users\Admin\Music\UnpublishRevoke.pot.RYK

                        Filesize

                        36KB

                        MD5

                        8edbb9a664a3d17d7c1fd27288f330d5

                        SHA1

                        005f4778df1c59289b142ce462d8f8b07807ea9b

                        SHA256

                        389c2eeb9fb4286ef6839d3ddd939b35b931bb17c6d7c8bafb1fc016ec5b59b4

                        SHA512

                        9584d3e33bdf4cf9ff10da4bb6eb9e91255cb956c3a66aa00413bb5c3581182bb6e001f95854acd06905346f618b345009debe2aceeeb379bba253e045d82b0a

                      • C:\Users\Admin\Music\UnpublishSave.mp4.RYK

                        Filesize

                        162KB

                        MD5

                        8fa086911e1617f0b52132118e550749

                        SHA1

                        4a564cd69fb37436ba6859a7dd7ef64159bb8da0

                        SHA256

                        3fda060e85c50c1bd3a2e228edf6c6e737b0529976ce9619af2a3e90df511c78

                        SHA512

                        13485a47528c201a24a341df41d6bcbd2340419004a0205b3e1d4d101a2c5b5902068d00edc061d8f21aca35d98d9808a86a2aef219984418d23299a72019dfc

                      • C:\Users\Admin\Music\UseBlock.vsdm.RYK

                        Filesize

                        52KB

                        MD5

                        b7e8df46a054c45b1346bc9b4bda71dc

                        SHA1

                        138543b15554a6854f50ad6628d7c3761543f758

                        SHA256

                        64cea115bf57139c5c29285aad8e4d896b11092ab7e83135e80e951ca005ca10

                        SHA512

                        1e7e50cfb65ce52d876167f8920e11ca838fb9bc75043ad83392d4fdc3ffc6032c7d4533c9cfb0b8bbd6a458f6ef8f117dac98e6cbf0bc1e638e2f6d80fbfedd

                      • C:\Users\Admin\Music\WatchRemove.css.RYK

                        Filesize

                        286KB

                        MD5

                        830fffe809b763a2a9381e67c71421a1

                        SHA1

                        25470e7f3b2645470855c0ec4d4dd9f3795ff258

                        SHA256

                        75aff7aa5a4660e6a155d82fdc82d5deb6df05d245e4b564be502ea08f1c56d8

                        SHA512

                        9d250ceaaa3c4b1e11bbf8d49b8b217b02ba247db30ae4162a56295a731e9213623ce19e77ed80036fa5f335dfc33c9c8fbdb4ea98eb378f310a1120a396977b

                      • C:\Users\Admin\Music\WriteOpen.svgz.RYK

                        Filesize

                        119KB

                        MD5

                        7659d179e837acd5a87bc79722d9523d

                        SHA1

                        7f76c012073e5811c213831cd6c82e797f36ee10

                        SHA256

                        7a063b5e7ef7960951c278501a81651720f1e81acefda601ec016a37ebace0b2

                        SHA512

                        616949616ab1c455e99a96a86cfd124fbbfde066378ba4f93756d1b70fe6cf92922d617ec1c8c6da828cfc1741eb037f59255c4046b349f8db6db865b05d0c45

                      • C:\Users\Admin\Music\desktop.ini.RYK

                        Filesize

                        786B

                        MD5

                        a4ef9494817fd7aa2adc70aa89e475fc

                        SHA1

                        69279c894d2e510c14591ba18e93c07039afb3db

                        SHA256

                        26cb0f009cf3fe9c5efdf72a8e92e061b8f689fff80b4a108ad337e61346ae05

                        SHA512

                        c23e058576edef0fea7b2e2d09dc114fd635e31e645ca4a91abb3ba842d7434b71490213de3eced25f9409fb608938bbcbc17db822146b58c90ffc827aa6d959

                      • C:\Users\Admin\Pictures\AssertNew.bmp.RYK

                        Filesize

                        372KB

                        MD5

                        b33533d084767d2a2d5e13aaa12f9f73

                        SHA1

                        1107b9c8fd63cfefe09fbc38a1880397897eeff3

                        SHA256

                        4ff6a33e60e81908295d830fd7a56215c588f4a4a4dc2ca77e96f006df1c37a0

                        SHA512

                        9f11613e1643bd65c6010a5a100552f1914b5b73fdae23a65b7b2d485928d740371dc105f10b9f8f37a6961d3e9bec9f71e3032ceba24150cf1c9a7e70f7f257

                      • C:\Users\Admin\Pictures\EditUnblock.tiff.RYK

                        Filesize

                        163KB

                        MD5

                        7881ecf8a53d4675dd126a2e8c5da31e

                        SHA1

                        404a4c11b9df64af6cd4b45dbfede2c42187fc5a

                        SHA256

                        8251c2adc6452bc66224d1c2ed5ed468dfc94c310bdf49967acedead9ee68e74

                        SHA512

                        7678c142223efaa0aedff99e26b223d69a5ea10cb3e31507f4b9084d0c60744cc3e45008d22cd039c26329623707bc79a02e8d8af638612d04b9ddf8f026319a

                      • C:\Users\Admin\Pictures\EnableMount.raw.RYK

                        Filesize

                        71KB

                        MD5

                        e821ea3787939c589c6740c501eca8e2

                        SHA1

                        9e04df2c24a50debd328db138d85ec3ddcfc5297

                        SHA256

                        619c9a891bb7233bcfc91a71117a827306d5bbeb1c898626284b9c969e7d7192

                        SHA512

                        92cf3542e22ab927e02c15951ce6e77bea77aafccab9aeb86cd62bd3774b972e0b295de4f2e845c141d7f5ae09f0f924334c15a0cdc04128ed0d196cb56666c1

                      • C:\Users\Admin\Pictures\ExportSave.gif.RYK

                        Filesize

                        239KB

                        MD5

                        9aaffd4e60549c09ca366260bb42f037

                        SHA1

                        33d4952b9263f9d4034e7dbfcba2f7bcccdf143f

                        SHA256

                        799e0ad98e86dd46664d1832bda1a56d66256e364b439368f3842258e7f073b1

                        SHA512

                        1e91e64230e8918a24124dffc620076f6a72168e0bdc64072af5d53a298684c734ee6bc75f0c2ad34258e08362e9be3c66eb18d5a314f159177e0b1b34d58a77

                      • C:\Users\Admin\Pictures\FindDismount.tiff.RYK

                        Filesize

                        178KB

                        MD5

                        a95bb52dfb9682d855579a207090dd7d

                        SHA1

                        27734ab1e3c2703d5aedb9781071edfec43babfc

                        SHA256

                        05c325cfdd94a9b4256cf25f64247ea6fcc0aa94aeeba711d1d67d90d6aa2bcb

                        SHA512

                        4f96e2857bfaba5f01038bd87703c03ac7abfc609f83150aadf2f90f7fdf31b0a09f579d7f8efe7a5fd98c8d1040354e9729749901147e6df20e4042232e08f6

                      • C:\Users\Admin\Pictures\LimitBlock.jpg.RYK

                        Filesize

                        112KB

                        MD5

                        e77ab3caad6ae5d193b97646cfab86d6

                        SHA1

                        33d080ecd9af7a7d4b1e190c1cb0884e7c7fe820

                        SHA256

                        52e52c0ff42ab5942de003b5205f374acd5e701f310c6298f7aa266b1657eebd

                        SHA512

                        96b3127002066bf9558a0925a1d6015687f126a92c5a4a9b5e28a2846d38a5a3976f65610e46f9c4a77f69a88ef4756184786021486aca2ffaea347fb57a1af0

                      • C:\Users\Admin\Pictures\My Wallpaper.jpg.RYK

                        Filesize

                        24KB

                        MD5

                        a8e7a11421f4d7c5974f8ef04a47c73c

                        SHA1

                        83c6d832d8c50d45c8d29c68344b7e1d255ce216

                        SHA256

                        d84b3869877b7081236b0c4a6d4f0b925c45986297163708129d0bfc4e2cf40a

                        SHA512

                        5902e18dbffef1c8051ec150dfd62eacdf85e0daa1515adbb577f887cbd62b5f446d6d3d51323f6d5a8e18c84a6e88d3e3037337f5e583843bcbff934d029cc5

                      • C:\Users\Admin\Pictures\PingClear.svgz.RYK

                        Filesize

                        146KB

                        MD5

                        5af31f96b8c47a295e9d25f9b665944c

                        SHA1

                        be682d6ae81b1df2d6bb24e3da32568d5f1b3147

                        SHA256

                        89b4ab49607ca4f4274fc79fdd43ebc25d18471a712221a1d52296a5d9264d9c

                        SHA512

                        ff5f68a6354ccf44e06606134184ced21d1d73390dc4a52da1272ca2f13b07180f7f930e30b1b6b98732e0c06d5a2763291f2511ff854cf71a1271609cd47370

                      • C:\Users\Admin\Pictures\PopPublish.emz.RYK

                        Filesize

                        255KB

                        MD5

                        24c1eb7befb050ac2ccf3243dc2f5301

                        SHA1

                        26ae2e97ea4c12004f08edaabec53c6d8d6d1dfc

                        SHA256

                        ad5f643a6db75a99e698351ba2972c25e38b60c864a100c72f58e6f55c3ff1e0

                        SHA512

                        21713f3dd458f2a53894a39be3884ca7e1866bc88c6eb00f5913c526153eab0747c44fd506e83a72d90f87d24be2a4fb13bf29aa4bea0ea4f7752d7f560e883d

                      • C:\Users\Admin\Pictures\ReceiveMeasure.dwg.RYK

                        Filesize

                        148KB

                        MD5

                        6d504ff8c833ae46d58e2fa31c029bfa

                        SHA1

                        f8ff2f71a2cdf6239d2e47f20495871aafcfe970

                        SHA256

                        1f869f82ee3d1d37e3995044a0f8d0ab2b0ac8fe9f5d53ef2ba3c79f686b151b

                        SHA512

                        7d88241278105fa78555671f2fae9b1857c37afa5a4eacfdc7b4c75593b90581d6501fa6eaddd047e3ecc6245d2cb678ae75034025713b8eac13fd20bc9519a6

                      • C:\Users\Admin\Pictures\RegisterConfirm.svg.RYK

                        Filesize

                        172KB

                        MD5

                        809c71a609601b698d312b9ed5764c61

                        SHA1

                        adaf217b0015e4e7ac5420c8fef4718ef24e8751

                        SHA256

                        f130d7f491e8159bd9c6ea0b6887bb4fb7c187dbda38d151dc14a4fc9a88665f

                        SHA512

                        03bee907740196cb059ccdb7c23d615a85a452ddc11b5194926b589fc952bc235e261faf5c4523c9ddf8a70ec3ec22fcb2a83e70265b86c9ac1d3c0b319426f0

                      • C:\Users\Admin\Pictures\ResolveEdit.dwg.RYK

                        Filesize

                        280KB

                        MD5

                        739f7401060a3f904e946b2da67d4f80

                        SHA1

                        30fd97d141be781c395e77d73ddfa6aa1954df93

                        SHA256

                        435c32f14c2155ca504a05798e8934894576cc139a1d375ad81d5d581adbddb5

                        SHA512

                        9ea1eeaa8a771d19c0acaac7092d4587c15d5b90267472cf11ee9eec60ffc11f89b6ccda0a423514ca0c88c4ddbbb3507e04760441c79e293d7250d40d98c211

                      • C:\Users\Admin\Pictures\RestartMove.emz.RYK

                        Filesize

                        57KB

                        MD5

                        d2258682ef200e8f3245e38eb08ffed1

                        SHA1

                        6d6bbc09a629a51cc3f2e09755d19b0b299b600b

                        SHA256

                        e84e4e9d5428da08e0f957fd55a354aeafe7c8555c606e44872d3a1f55082777

                        SHA512

                        bfc5ebb0f9b20193372e7e2d7e5da377e70fcdc2b3606b4413e2d5b38a0617c75203bf83c6a2d1e76b562daea49749491c70917f0217bdf9b72a8aee049e3119

                      • C:\Users\Admin\Pictures\SearchSend.raw.RYK

                        Filesize

                        181KB

                        MD5

                        66d4e21f066840a32ef64a405295b613

                        SHA1

                        8bc20193b3adcd5237d9dd219304e6b9da409c9c

                        SHA256

                        a39ee80acf2ed6055e9c605ff956f30eaaa5f61e47a40e17fa06a673e7f05753

                        SHA512

                        7e640ef50eb38663cd9217751a25c226ad246a65acac7b3696a450fed3a36742f33eded554e0139a09a3254d44cbc308f531478de88bc290aa7d71f43397a854

                      • C:\Users\Admin\Pictures\ShowMount.eps.RYK

                        Filesize

                        165KB

                        MD5

                        a6f5e6742d6f38179f77181c8f63b60a

                        SHA1

                        125be31b5d310bf2d383e321048d69de28da0763

                        SHA256

                        a89b11092a057659cbc239d2ea07c5e506718042817bdaf585957022f5b1ed75

                        SHA512

                        c4a4f264f2d5a07be69cbc8b96048d622e33eb2fc7c51b5db3c40a6c7d0b0766e60ba49e551f17b23012303da428cf2bf3946aefbc1629ebcfef878fcc1a855b

                      • C:\Users\Admin\Pictures\StopRename.svgz.RYK

                        Filesize

                        186KB

                        MD5

                        7ec2403ea0911793ced01086ca62d9d2

                        SHA1

                        16a8d34f28e9e09a4a2aec01a9629bda8154ee89

                        SHA256

                        3e455684b7b3223386134de5f6bba46a8fc3fd2354b4353d7253ae5d82014c60

                        SHA512

                        2d4a744b62450fd332b02a51464a92dbf8f0a05979c3562a72a9839fd01f8614e0b1fe87605de5e577e945c88ea81a10f3c89433baa4a6f6568cfcb6f9afd090

                      • C:\Users\Admin\Pictures\SubmitSuspend.wmf.RYK

                        Filesize

                        133KB

                        MD5

                        3c81b7971467c1d9d23aad3924b5ffe8

                        SHA1

                        6baa66e81e485a5bcb7e5196e940fa5c49c069ea

                        SHA256

                        f7833593a3514d2ca8e8c2565b6398e5fa2c77e1b7cc6829aaf865197f63c7f3

                        SHA512

                        1ed0654dd86595c574412b87de87ae5fa62326f618af0b4e70b2ab27a8d2b36cc8d25f6fb61fc5a2ddf29cb235cbe752886736a9d48504c02765a9194b2014a8

                      • C:\Users\Admin\Pictures\SyncMount.png.RYK

                        Filesize

                        289KB

                        MD5

                        d77b005c1eebffe883b3d0d256111d3f

                        SHA1

                        b29ed491b63256cf650a21427cc00e57668e1a9a

                        SHA256

                        79b2b51374073d719d8bbe581518efd6fb1844f0d88b8462c5cf3f966cee077b

                        SHA512

                        464638d9b9ce7a76e5e857a65bed86a6313cfa60148b995ccb9d494793e088d820910274fd7688daf91e5212554619c86b9f753ac281f73691e4d0cceb8d7b8f

                      • C:\Users\Admin\Pictures\TestOpen.bmp.RYK

                        Filesize

                        153KB

                        MD5

                        9751dac1e36584c994ea3e0562aab7e5

                        SHA1

                        6f0c45e068ae873e163024e890cfd2189ca354ce

                        SHA256

                        98cd3d3e50a9182fd5fc4e2b32bc69fc72e11c8575678d04b07eb5ea16b89831

                        SHA512

                        f691f04dce91eafd82b9930c35cb3e57505db242c8f4a83d56dcadeea9f0b43b5665439ed1ea30a3c61ec730201b67152b1cacddfe0c102ea60e7eb1eb901fcb

                      • C:\Users\Admin\Pictures\UninstallExport.png.RYK

                        Filesize

                        260KB

                        MD5

                        752a2cd69ebd4110832a90be02d67c8d

                        SHA1

                        dc49105fcf113b3ff5bde62e18ee9bca7725ea00

                        SHA256

                        2792adb0dff737dbf02f4a5c553c76ff804347b40871bc4b6574d7aaf0261702

                        SHA512

                        c584145a00dbf601d61ba270f21d167e76e6bf6e4098e28ebb9e6c17e7d3d6660d99e31ef9ad52ed4cd9b805a60348720ce7705cc1447a979a610c9e01f42976

                      • C:\Users\Admin\Pictures\UninstallPop.dwg.RYK

                        Filesize

                        60KB

                        MD5

                        bb25647cd619ecd7ed6e82017e0c2527

                        SHA1

                        430a3800bc22ee67f3e5636fcd99259c0bdde4c2

                        SHA256

                        f6316be90013f59a734f3a7d3cf194c1a645f934f92ff8be0e1b336e3f1776fe

                        SHA512

                        8a9e8a4875244c1af4e6151f2591d30f21fd34a25f011f415a77809f7868766322748573d9e466ccaa0f34687cd5032fbcadd09c1cf5f4e7c87b1cc022153132

                      • C:\Users\Admin\Pictures\UnlockPop.cr2.RYK

                        Filesize

                        38KB

                        MD5

                        f78e50572da8e5e12f9f890446008f98

                        SHA1

                        bc5cd945222c8f21e9bea30c627f305dbe58b7ed

                        SHA256

                        61f81eeb02baab11220aeb9bf0481cf21c24dc623886111fb3c1ec26b12d4bd5

                        SHA512

                        2362fdf7190b461d18271c48e7089976b0b53a5e64f8477c31ee89b59967e4255dc18b8ba6789637a76e374ae64a48251ec5eff05700a305f80b4659f4fe88af

                      • C:\Users\Admin\Pictures\UnregisterRead.dxf.RYK

                        Filesize

                        177KB

                        MD5

                        a15727f8cc40510dd6c0e63b7fcdca1b

                        SHA1

                        d589ad32cd3b36868f90006a1cd7df53a37c747d

                        SHA256

                        f7fc74a30be5200be711aca833bae7f5f92b6720dbb42094a10d425cb21b181e

                        SHA512

                        05c69c9793214b6bfdf6a527beb24e4a4f650109a1c1b0b601f538e15205009de9eec528bbc311aacd486281725bd49a5d78325efe862c1d881a3029555fa485

                      • C:\Users\Admin\Pictures\UnregisterRequest.svg.RYK

                        Filesize

                        76KB

                        MD5

                        bd677564ad0f79f08b0dbc92ae8066ce

                        SHA1

                        8649593859c238640561e021bf9b799a26fcd067

                        SHA256

                        678cca3c7e2bff1e3d7d6bd1608fca41bdf292379b99e794a91891fe24a1fd82

                        SHA512

                        437fe827c87ba7d53b2cffcaa1c90d516ab31501b1175f82be3bd476ef163254fbe37e94e4bcb96fe24e9848c39434f5cba29977b7f74a762349b8112571c9f6

                      • C:\Users\Admin\Pictures\UseMove.cr2.RYK

                        Filesize

                        102KB

                        MD5

                        b1e9edefa9bcb9f2ef06ada26c94827c

                        SHA1

                        13ea2a313dd2db9391064a8838b43dd30967297b

                        SHA256

                        3151cb0a5e636863c3c39eb3ed7110638ae64b514556de4d8aec326e92f9a2be

                        SHA512

                        7bb01c626a85502f4c065565b4edd106fc118aa7292ffe6e34b192ab805959e998963bf4607cd6d95a4b12e230805c934c38ce0227f54af02362637157395f4e

                      • C:\Users\Admin\Pictures\WaitRestart.ico.RYK

                        Filesize

                        75KB

                        MD5

                        fab757af9d0902c033192d36091918d1

                        SHA1

                        35bf695c206ab64d33f7a14d9a7a3033fd01f5f6

                        SHA256

                        204485b052330251bd8ffe9770c37ab22db88f572c7cf328fe9b86bfdc048038

                        SHA512

                        ebe5bfd89484f5602ba2f7c04812f23436344f5e28ff6e9bb5fb1b4f23e62c74bc7c007af40de27b68d023541366131e2a919fe2fb508748a4e91cca99b3f810

                      • C:\Users\Admin\Pictures\desktop.ini.RYK

                        Filesize

                        786B

                        MD5

                        2f8277053105aae78fa9bd3cf5c1c88c

                        SHA1

                        fefde1827fce7ef69bb240c0636c2aa932931f14

                        SHA256

                        c47ce422fcff4a60f4f1a244a2e8b313da97cb901817c6fb335e6a3e88fe8393

                        SHA512

                        5e0518fadfbb0e57da95eb296ef8bc953b79582b9b376a62241f08838033bcee2b51c6345a65f784d2f14cb51b8322b930fe7175ff7825b096fd9b39973a06ed

                      • C:\Users\Admin\Videos\desktop.ini.RYK

                        Filesize

                        786B

                        MD5

                        19e4edf86ab8fcb713cd703206ee25d5

                        SHA1

                        30eb689879de13bd2a4c1a9151718bbdaf435283

                        SHA256

                        978c43f308161d2ea83b8416216cef881a0f4a5268d3845b39b6ba5d6d08c48f

                        SHA512

                        87d76ec06f47e62fbe9c0f6cea2cb69003c94536e4b415b1b61cc1e2c0eb824c20ba850c16be12fc3ddfee7564c1757d2541e23035434d5653efd29f36f917be

                      • C:\Users\Public\Desktop\Adobe Reader 9.lnk.RYK

                        Filesize

                        2KB

                        MD5

                        71c3c9fea61c36ee549e8feffe104210

                        SHA1

                        d3233ea3eebb30ce10d837aa8ce91d5337a4a2c6

                        SHA256

                        fbd0b38cc620c7a070fb518a44719adc52f22d3dec15f9b64aa497f9656565af

                        SHA512

                        3468e0699ac57ebada59600929af71582e33d75073742329ae8fa9d406e6a849f252395a130fb36d9c320e93787994d9c98dc2f224b3c742e351f971d8ead01f

                      • C:\Users\Public\Desktop\Firefox.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        ebcbc175e81148d7ea2f2e039f133c14

                        SHA1

                        4281dcccae36943f34347482ee2021395e0d9d9c

                        SHA256

                        a08fb2e27487ab29f913573211695590b6c78194ab3fe240a8f8aab572f510db

                        SHA512

                        7ef06f366520d5f0c00b79639759663993aa9f52b4bc7ce6da1a11ed62e31277b40215bedc7925e47f6b9f5c9b222182a7f2bef5cc01946b7d12f869f0eaab8e

                      • C:\Users\Public\Desktop\VLC media player.lnk.RYK

                        Filesize

                        1KB

                        MD5

                        5beaeb1d15a586a038cdbefc658a79fd

                        SHA1

                        c6595afff57d05ff1dff472fce2062a463cdce08

                        SHA256

                        be97f809c922b983fec5dc8579b5bc9de3f120851eaf66ee33ce8e187bc9b4e4

                        SHA512

                        3abf6b43d03b06c2e0df7d86fbd2886c67367e1bdf729ca577ac00af018803fe6c883623116aa4f0fb599ebc47d40c9081e1817381d857a5f15c08753f89852e

                      • C:\Users\Public\Desktop\desktop.ini.RYK

                        Filesize

                        450B

                        MD5

                        88c6d75810568eae99d269a931a7fb06

                        SHA1

                        e87f540286d518552ef55839e159ac92137bd5ea

                        SHA256

                        c798eef54907acedce6938a48af233723ce4469bdcd0cf7d4cc53103f7bd3265

                        SHA512

                        29d5498c159c66613f7a571fb91d5d434a730148b6d7bb3076bf7ee0e5b45d21e2a8e5e22004128a84fcb9ed83270e2497790e6908ff982674635af487cd6fae

                      • C:\Users\Public\Documents\desktop.ini.RYK

                        Filesize

                        562B

                        MD5

                        8d9140302c8112574c36fd72bc1ff6a9

                        SHA1

                        732ec287db47c7e521d4ac6b9e037d5482e66f9e

                        SHA256

                        ef29b849a700da4d0908bf027ac3da00a752ce0b3486789b0264beb1dcecc5a3

                        SHA512

                        646222c16b2afdd347d6f78e5df000fd394c9367d52f3fb2007fda3f9a09680aca5d0a4c91cd5da4b97e70b0574702fecda5b1b52ff2228b620f26d4c9fb0247

                      • C:\Users\Public\Music\Sample Music\Kalimba.mp3.RYK

                        Filesize

                        65KB

                        MD5

                        a4810d926ed5a22b35f4fee5c2dcd14c

                        SHA1

                        1fbb5ee51eee36e6d25d95d708b056071b87acc7

                        SHA256

                        44e007dccbcec18a350c38e6def3d45033727f5a3bc47df74ad6e1d89eb94d19

                        SHA512

                        79ca04a9654983ef5cf57ffb8cb9e94d7ee690f60fc994a157c1cc89736de500912fa18ccca1f62258db0ae3369bfbfb8ed138f816291ed64bdb6b9dcddb1695

                      • C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.RYK

                        Filesize

                        52KB

                        MD5

                        b076da5c291b02f9111042d3c813ef61

                        SHA1

                        6e828fefaeae326ec5add72fd8fc9cdd2d49feb7

                        SHA256

                        caa4151ce579ac0b14caf6b7a9d8a5b065258cb5bd8e4a4d8713cca4f2814e51

                        SHA512

                        ab95e5315fd89d54f164c563cb79c4f9e000b3b120921571a3fa6cbcdc2a2bc2b14ac19ed8b75b677486507ba9052c9b0fb1c1b4e1947a5f4a909eb673a308cf

                      • C:\Users\Public\Music\Sample Music\Sleep Away.mp3.RYK

                        Filesize

                        130KB

                        MD5

                        b68d5a262a3e48f183c20231a7c08d28

                        SHA1

                        f4b9b7cc517fa6abd8df94e3535b98b4e3b199a2

                        SHA256

                        c4f5bda75eb86275a015771a852e6cb4b9e668a86603559bd2ae3ce20b9a6086

                        SHA512

                        507d74e513bca5805399eb612ebbc741b49dbe248d9165e2c78b40f786ee8f297b87b97704951d39ba34901cb9fa762c74f23501ade7113ecaba3c3104d207c5

                      • C:\Users\Public\Music\Sample Music\desktop.ini.RYK

                        Filesize

                        866B

                        MD5

                        dab072fcf24c776c2693725fa80a1e94

                        SHA1

                        c3568034025f55642d1244cc315585bde4fe351c

                        SHA256

                        c5b73bce56a32c0af275f73e4dfdb45a6087dc88d0abec1becb419cb20b8724b

                        SHA512

                        28dd857ad0b55b1e642554f17fcbb99105c00b9dcc596ca74152dde68cc0708277fd3ac8f346b48e907e862c8ddb6a585b5a03e6c8e15a733c47327e2d4d30e7

                      • C:\Users\Public\Music\desktop.ini.RYK

                        Filesize

                        658B

                        MD5

                        25d17d0804c5086146a8f5e80925a162

                        SHA1

                        d0ed18767b4010e8a201ea803179211fd0a0fe9d

                        SHA256

                        789de5e778ab0bec94321c1f042c9f5b48bf95951cd1e20fda556553d39bce9a

                        SHA512

                        da78c63ad4eb0af132f32b242aca30a063b4d1c4796255e16b1824de0207c77b48304d6517036c2c37edd93e96a0b809207d5ee049f9b87b0de0a6ecc32da8ad

                      • C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.RYK

                        Filesize

                        91KB

                        MD5

                        43fadea600841ace91f76bae305e1de0

                        SHA1

                        03b4dded41237f20883211822cb3268f0326f805

                        SHA256

                        41036d9c7cef606a32583df9b2f5ff5c8a301faa108542fe1b449cc4a62d5e80

                        SHA512

                        b7108c00ded25acff0775a9b46183f28ce8b14a1b78694dfb1546d9fe609fc853ef13791f1f07663041af9f0eb62c8cc9bda87401b8f68a7f84e19e37034f1cd

                      • C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.RYK

                        Filesize

                        127KB

                        MD5

                        988222deefb09a9fb159d82d63921865

                        SHA1

                        8f04ca11c8e06b7f5f02851a5d87bfda9c91ef66

                        SHA256

                        e0713f95c542a6640692d968fa708df0e687ed4574b74d9efdedfa04bd05e957

                        SHA512

                        d571612f6e5b9e243316fcbb535f9c1298dbf744214c1207c271128fa3a72ef5b8926cc85dd3d82ac98f07fd954ab214d685814015c05404022ce901d643269e

                      • C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.RYK

                        Filesize

                        58KB

                        MD5

                        fc1cd177baed0a6b53be818df706f8f3

                        SHA1

                        db99f1736ab385f78836147d3df8431cb6104367

                        SHA256

                        230853c581aecba71df70ca518a1318cb701c343381af260734cff3140a3b600

                        SHA512

                        5c388f1e9a27b62f58a92baf78101d6f40ffa416a0c878bc8b1bcc40895b0d931b4521051e327c7687cb613ceb885adfb6577aa815e43e50720345fd8401103c

                      • C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.RYK

                        Filesize

                        37KB

                        MD5

                        dd7c2eabb15029ba37b6df92e8a65fd0

                        SHA1

                        5fcfd25ec56c647961671e4954fc1e5228f28ae7

                        SHA256

                        4689e74f8875d378e095dbbf0525f7afb75540e6524c7190e7c0afd2c3ee1e91

                        SHA512

                        580f423e8006440cbce84136f44113127b1e3217f168f5545e5e948e4d0ceead95d3dbd0997217ad9211b0bc461cd23bfca82880801992cc05d19425c440f40b

                      • C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.RYK

                        Filesize

                        74KB

                        MD5

                        2f2450c7c9ce59f9eafdce9a0721fc80

                        SHA1

                        2563e784f5da8eda70fa43daae1a5b0851f55ee1

                        SHA256

                        7e6354581d8fa1ecd29f707aa3582de26727952752c71d7eb8dd270e71054e09

                        SHA512

                        df32d74aaaea9d4e7c75244c7c28a40af67943a47ae3b2b221e13d0226a8ae22c5f303e1e55de01023e4057109286714a0eec24876736026785e1b3041294b6f

                      • C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.RYK

                        Filesize

                        53KB

                        MD5

                        036f03e1538365f597076d8a8c5e6c7b

                        SHA1

                        a60feab1b85097b7ac2b589de31d44a55667ddab

                        SHA256

                        aa97c1af588a5ddc3e65407d79faeb44ccef47b09960e7b9c1edb733103aa21a

                        SHA512

                        53f833c1422a062d3c4d398410b986a69310f7f02ed87aa8b553a7d0f03e30d86edc06e34426b23cd7596b415acdba9a8938e805110e09b15ea8673b99a968cd

                      • C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.RYK

                        Filesize

                        111KB

                        MD5

                        2b82a172b14bd66df0b2fc4ca4786475

                        SHA1

                        15b2807baaf732f3cc7d5f72dbee937093b19269

                        SHA256

                        47bc312ccb758edb06a5888dad58cb62936a2198ff2bd9c4fceaf06379b3146f

                        SHA512

                        8e567d1ecebdda65a9f44d7783b33e96daeaef20af9ebbeb9f5b7876e472c24e133ad8bd0924832c67961d58cb767389730dac2fe48e9d48d72007568d09eda3

                      • C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.RYK

                        Filesize

                        72KB

                        MD5

                        5204452a4925ef8492073b607460d6e2

                        SHA1

                        c0c6f45a97b35d6c4058adf095a4905caa9470b0

                        SHA256

                        4338e99ca6f05ae9dc91a313ef0bace8e46adf402e998ee39ce34bb2bfedb240

                        SHA512

                        7286231a018c57d662b1cbe1e4d8ba1170375e89986a2bf8c305475cc3c544144cff23e9ec09b362094979a143e185cee9da7435e2baa8f3acb8f30f5f37dfdd

                      • C:\Users\Public\Pictures\Sample Pictures\desktop.ini.RYK

                        Filesize

                        1KB

                        MD5

                        f8fd32dc1a9f715915095c6f2052c0eb

                        SHA1

                        99e4bedf54ab8d8652eccfc815149a5ab9cec099

                        SHA256

                        1bab524fb41e3f94a9ff0c99020826a902da8e9858d340031e06cc00fe3ec4da

                        SHA512

                        8d2aba6387f5ac80d280ef3d0ae306de619c86f26c9c499f2ae7922011394d6d2307aa48db3cdf84a9a8f654ce443c6f92a98bb86900f7c5f96cfa2661e2c2df

                      • C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.RYK

                        Filesize

                        56KB

                        MD5

                        5e9ad0c0448dabfce1901a51aac9c807

                        SHA1

                        73f7a3fc485d5d196d482a1713df3a79bd692526

                        SHA256

                        a9197094bfcfcf4d73f335c045f63da1a0461eea4129fac9ed5c2fbbcf7f919c

                        SHA512

                        18e5179dc5df631fc950f760273a04b021726f7fdd4b1f8eefc2ea90e479d2ab8bc641cf4e48f0ed4885744729ddbc906a07e56c95f9eccb5ca1da8e0dfab7f1

                      • C:\Users\Public\Videos\Sample Videos\desktop.ini.RYK

                        Filesize

                        610B

                        MD5

                        04311d2cc7c7a24c1a2e3c0c7724ae0b

                        SHA1

                        4486894638e27e1e8012d790841eebc65397377f

                        SHA256

                        40f5a537f3981f62babad75cc6db1114030c25358fc1e008bdb3684ea75bde05

                        SHA512

                        078e139a1586ce274e562f96dc715c9901108a4292c21bd6187c9c02fbdb9e46b00996dded7af01dba23ae851f5081f0f119da414419f5425c28e9b8c4f4c721

                      • C:\Users\Public\Videos\desktop.ini.RYK

                        Filesize

                        658B

                        MD5

                        05fa349429a6f61843e5ed8f9e83686c

                        SHA1

                        1ce56b40db1b90239cffa87bed8a1c777dc15b6b

                        SHA256

                        3739cd9bf945261b9124296912ffcc00dc479980227b284da1b00721d400ec27

                        SHA512

                        5b172957808e48b6a2b6b298a6014f0e7ed5988b0d0b5cd6bb57b5d7eac9e59b153d9ce4bce9ffc4b634c6e6a74000744544ac0892509110695e7a0bafa379fa

                      • C:\Users\RyukReadMe.txt

                        Filesize

                        1KB

                        MD5

                        83b18aa439053d822902d3a2e44454b3

                        SHA1

                        b9ac50dc79cfd1ea0e7bd275b5cfaee6c443bf58

                        SHA256

                        7dbdb87c184a35921c51947c8b056646a595acfb57aa95de30180512054fa9c5

                        SHA512

                        94e3199fe8d58e71170ca29bfa6dae4cd8b67cb7fac8c4fe620c514500038af0affb091cd94edf3a6fd5e867d736de9a00655a712a7754a7c142721abe9a20e2

                      • memory/1088-457-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-289-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-93-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-97-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-122-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-455-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-433-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-39-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-380-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-372-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-377-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-363-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-360-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-343-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-319-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-314-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-312-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-306-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-302-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-287-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-290-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-54-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-264-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-209-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-117-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-109-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-88-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-77-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-68-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-62-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-59-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-51-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-42-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-36-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-33-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-30-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-0-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-23-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-11-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-7-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB

                      • memory/1088-2-0x000000013F4B0000-0x000000013F847000-memory.dmp

                        Filesize

                        3.6MB